Sciweavers

25 search results - page 4 / 5
» Mixed States in Quantum Cryptography
Sort
View
APPROX
2004
Springer
121views Algorithms» more  APPROX 2004»
14 years 13 days ago
Small Pseudo-random Families of Matrices: Derandomizing Approximate Quantum Encryption
A quantum encryption scheme (also called private quantum channel, or state randomization protocol) is a one-time pad for quantum messages. If two parties share a classical random s...
Andris Ambainis, Adam Smith
TIT
2002
63views more  TIT 2002»
13 years 6 months ago
Compressing quantum mixed-state sources by sending classical information
Abstract--We consider visible compression for discrete memoryless sources of mixed quantum states when only classical information can be sent from Alice to Bob. We assume that Bob ...
Emina Soljanin
TCC
2007
Springer
104views Cryptology» more  TCC 2007»
14 years 1 months ago
Unifying Classical and Quantum Key Distillation
Assume that two distant parties, Alice and Bob, as well as an adversary, Eve, have access to (quantum) systems prepared jointly according to a tripartite state ρABE. In addition, ...
Matthias Christandl, Artur Ekert, Michal Horodecki...
CORR
2011
Springer
191views Education» more  CORR 2011»
13 years 2 months ago
Picturing classical and quantum Bayesian inference
We introduce a graphical framework for Bayesian inference that is sufficiently general to accommodate not just the standard case but also recent proposals for a theory of quantum...
Bob Coecke, Robert W. Spekkens
FOCS
2006
IEEE
14 years 1 months ago
Secure Multiparty Quantum Computation with (Only) a Strict Honest Majority
Secret sharing and multiparty computation (also called “secure function evaluation”) are fundamental primitives in modern cryptography, allowing a group of mutually distrustfu...
Michael Ben-Or, Claude Crépeau, Daniel Gott...