Results 1 - 10
of
923
Contemporary Cryptography and Arguments for Classical Cryptography’s Endurance alongside the Propitious Quantum Cryptography
"... Is the newly born quantum cryptography the ultimate solution for information security? A technique needs to be both theoretically strong and practically viable. But quantum cryptography comes to naught in the latter. We present here some of the quantum‟s theoretical weaknesses like lack of digital s ..."
Abstract
- Add to MetaCart
Is the newly born quantum cryptography the ultimate solution for information security? A technique needs to be both theoretically strong and practically viable. But quantum cryptography comes to naught in the latter. We present here some of the quantum‟s theoretical weaknesses like lack of digital
On Lattices, Learning with Errors, Random Linear Codes, and Cryptography
- In STOC
, 2005
"... Our main result is a reduction from worst-case lattice problems such as SVP and SIVP to a certain learning problem. This learning problem is a natural extension of the ‘learning from parity with error’ problem to higher moduli. It can also be viewed as the problem of decoding from a random linear co ..."
Abstract
-
Cited by 364 (6 self)
- Add to MetaCart
code. This, we believe, gives a strong indication that these problems are hard. Our reduction, however, is quantum. Hence, an efficient solution to the learning problem implies a quantum algorithm for SVP and SIVP. A main open question is whether this reduction can be made classical. We also present a
Experimental Quantum Cryptography
- Journal of Cryptology
, 1992
"... We describe results from an apparatus and protocol designed to implement quantum key distribution, by which two users, who share no secret information initially: 1) exchange a random quantum transmission, consisting of very faint flashes of polarized light; 2) by subsequent public discussion of the ..."
Abstract
-
Cited by 266 (20 self)
- Add to MetaCart
We describe results from an apparatus and protocol designed to implement quantum key distribution, by which two users, who share no secret information initially: 1) exchange a random quantum transmission, consisting of very faint flashes of polarized light; 2) by subsequent public discussion
Quantum cryptography
- Rev. Mod. Phys
, 2002
"... Quantum cryptography could well be the first application of quantum mechanics at the individual quanta level. The very fast progress in both theory and experiments over the recent years are reviewed, with emphasis on open questions and technological issues. Contents I ..."
Abstract
-
Cited by 189 (6 self)
- Add to MetaCart
Quantum cryptography could well be the first application of quantum mechanics at the individual quanta level. The very fast progress in both theory and experiments over the recent years are reviewed, with emphasis on open questions and technological issues. Contents I
Generalized privacy amplification
- IEEE Transactions on Information Theory
, 1995
"... Abstract- This paper provides a general treatment of pri-vacy amplification by public discussion, a concept introduced by Bennett, Brassard, and Robert for a special scenario. Privacy amplification is a process that allows two parties to distill a secret key from a common random variable about which ..."
Abstract
-
Cited by 325 (19 self)
- Add to MetaCart
which an eavesdropper has partial information. The two parties generally know nothing about the eavesdropper’s information except that it satisfies a certain constraint. The results have applications to unconditionally secure secret-key agreement protocols and quantum cryptography, and they yield
Complexity Theory
, 2009
"... Computational Complexity Theory is the mathematical study of the intrinsic power and limitations of computational resources like time, space, or randomness. The current workshop focused on recent developments in various sub-areas including arithmetic complexity, Boolean complexity, communication c ..."
Abstract
-
Cited by 236 (4 self)
- Add to MetaCart
complexity, cryptography, probabilistic proof systems, pseudorandomness, and quantum computation. Many of the developements are related to diverse mathematical fields such as algebraic geometry, combinatorial number theory, probability theory, quantum mechanics, representation theory, and the theory of error
Cryptography in the
, 2007
"... Cryptographic primitives such as oblivious transfer and bit commitment are impossible to realize if unconditional security is required against adversaries who are unbounded in running time and memory size. Therefore, it is a great challenge to come up with restrictions on the adversary’s capabilitie ..."
Abstract
- Add to MetaCart
capabilities such that on one hand interesting cryptographic primitives become possible, but on the other hand the model is still realistic and as close to practice as possible. The bounded-quantum-storage model is a prime example of such a cryptographic model. In this thesis, we initiate the study
Quantum random walks - an introductory overview
- Contemporary Physics
, 2003
"... This article aims to provide an introductory survey on quantum random walks. Starting from a physical effect to illustrate the main ideas we will introduce quantum random walks, review some of their properties and outline their striking differences to classical walks. We will touch upon both physica ..."
Abstract
-
Cited by 191 (3 self)
- Add to MetaCart
should cite laser technology and not omit the atomic bomb. In recent years interest in quantum information theory has been generated by the prospect of employing its laws to design devices of surprising power [1]. New ideas include quantum cryptography [2, 3] and quantum computation. In 1994 Shor [4
Unconditionally Secure Quantum Bit Commitment is Impossible
, 1996
"... The claim of quantum cryptography has always been that it can provide protocols that are unconditionally secure, that is, for which the security does not rely on any restriction on the time, space or technology available to the cheaters. We show that this claim cannot be applied to any quantum bit c ..."
Abstract
-
Cited by 176 (9 self)
- Add to MetaCart
The claim of quantum cryptography has always been that it can provide protocols that are unconditionally secure, that is, for which the security does not rely on any restriction on the time, space or technology available to the cheaters. We show that this claim cannot be applied to any quantum bit
Results 1 - 10
of
923