Sciweavers

515 search results - page 30 / 103
» Classically-controlled Quantum Computation
Sort
View
FOCS
2009
IEEE
14 years 1 months ago
Optimal Quantum Strong Coin Flipping
Coin flipping is a fundamental cryptographic primitive that enables two distrustful and far apart parties to create a uniformly random bit [Blu81]. Quantum information allows for ...
André Chailloux, Iordanis Kerenidis
COMPUTER
2002
79views more  COMPUTER 2002»
13 years 9 months ago
A Practical Architecture for Reliable Quantum Computers
wever, by using a simple model of abstract building blocks: quantum bits, gates, and algorithms, and the available implementation technologies--in all their imperfections.7 The bas...
Mark Oskin, Frederic T. Chong, Isaac L. Chuang
TCC
2004
Springer
147views Cryptology» more  TCC 2004»
14 years 3 months ago
Computational Collapse of Quantum State with Application to Oblivious Transfer
Quantum 2-party cryptography differs from its classical counterpart in at least one important way: Given blak-box access to a perfect commitment scheme there exists a secure 1−2...
Claude Crépeau, Paul Dumais, Dominic Mayers...
EUROCRYPT
2011
Springer
13 years 1 months ago
Concurrent Composition in the Bounded Quantum Storage Model
We define the BQS-UC model, a variant of the UC model, that deals with protocols in the bounded quantum storage model. We present a statistically secure commitment protocol in th...
Dominique Unruh
IACR
2011
133views more  IACR 2011»
12 years 9 months ago
Compact McEliece keys based on Quasi-Dyadic Srivastava codes
The McEliece cryptosystem is one of the few systems to be considered secure against attacks by Quantum computers. The original scheme is built upon Goppa codes and produces very l...
Edoardo Persichetti