|
參考文獻 [1] W. L. Li and C. F. Li, “Probabilistic teleportation and entanglement matching”, physical Review A, Volume 61, 034301, 2001 [2] Y. S. Zhang, C. F. Li, and G. C. Guo, “Quantum key distribution via quantum encryption”, quant-ph/0011034 v2, Jul 2001 [3] C. Crepeau, “Quantum oblivious transfer.” in Journal of Modern Optics, special issue on quantum cryptography, to appear. [4] C. Bennet and G. Brassard, “Quantum cryptography: Public key distribution and coin tossing,” Proceedings of IEEE International Conference on Computers, Systems, and Signal Processing, Bangalore, India, December 1984, 175-179 [5] G. M. Nikolopoulos and G. Alber, “Robustness of the BB84 Quantum Key Distribution Protocol Against General Coherent Attacks”, quant-ph/0403148, 2004 [6] M. Ardehali, “A Quantum Bit Commitment Protocol Based on EPR States”, quant-ph/9505019, 1995 [7] D. Mayers, “Unconditionally secure quantum bit commitment is impossible”, quant-ph/9605044, 1996 [8] M. Hillery, V. Buzek, and A. Berthiaume, “Quantum secret sharing”, quant-ph/9806063, 1998 [9] R. Cleve, D. Gottesman, and H. K. Lo, “How to share a quantum secret”, quant-ph/9901025, 1999 [10] S. Bandyopadhyay, “Teleportation and Secret Sharing with Pure Entangled States”, quant-ph/0002032, 2000 [11] W.K. Wootters and W.H. Zurek, “Quantum copying machine and non-cloning theorem”, Nature 299, 802, 1982 [12] V. Buzek and M. Hiiery, “Quantum copying: Beyond the no-cloning theorem”, quant-ph/9607018, 1996 [13] D. Brub, M. Cinchetti, G. M. D’Ariano, and C. Macchiavello, “phase-covariant quantum cloning”, physical review A, volume 62, 012302, 2000 [14] P. Navez, A. Gatti, and L. A. Lugiato, “A “quantum public key” based cryptographic scheme for continuous variables”, quant-ph/0101113, 2001 [15] C. Bennet. G. Brassard, C. Crepeau, and M.-H. Skubiszewska, “Practical quantum oblivious transfer,” in Proceedings of CRYPTO’91, Lecture Notes in Computer Science, Volume 576, Springer-Verlag, Berlin, 351-366. 1992 [16] Dominic Mayers, “On the security of the quantum oblivious transfer and key distribution protocols” Department IRO, University de Montreal C.P. 6128, succurasle “A”, Montreal(Quebec), Canada H3C 3J7 [17] Andrew Chi-Chih Yao, “Security of Quantum Protocol Against Coherent Measurements”, Annul ACM Symposium on Theory of Computing, Proceedings of the twenty-seventh annul ACM symposium on Theory of Computing, Las Vegas, Nevada, United States Pages: 67 - 75 ,Year of Publication: 1995 [18] D. Mayers, “Quantum Key Distribution and String Oblivious Transfer in Noisy Channels”, quant-ph/9606003, 1996 [19] Z. Chen and H. Zhu, “Quantum m-out-of-n Oblivious Transfer”, quant-ph/0311039, 2004 [20] A. Einstein, B. Podolsky, and N. Rosen: "Can quantum-mechanical description of physical reality be considered complete?" Physical Review 41, 777 (15 May 1935). (The original EPR paper) [21] M. Ardehali, “Quantum oblivious transfer protocols based on EPR states”quant-ph/9505015,1995 [22] Z. Chen, T. Bu, and H. Zhu, “Unconditional Secure Quantum m-out-of-n Oblivious Transfer”, quant-ph/0401057, 2004 [23] M.O. Rabin, “How to Exchange Secret By Oblivious Transfer,” Dept. of Applied Physics, Harvard University, Cambridge, Mass, 1981 [24] M. O. Rabin, “Exchanger of Secrets,” Dept. of Applied Physics, Harvard University, Cambridge, Mass, 1981 [25] M. Blum and M.O. Rabin, “How to Send Certified Electronic Mail,” Dept. EECS, University of California, Berkeley, Calif., 1981 [26] Brassard, G., Crepeau, C., Jozsa, R., and Langlois, D., “A quantum bit commitment scheme provably unbreakable by both parties”, In Proceedings of the 34th Annual IEEE Symposium on Foundations of Computer Science, November, pp. 362-371. 1993 [27] M. Naor, “Bit Commitment Using Pseudo-Randomness”, San-Jose CA 95120, 1991 [28] S. Halevi, “Efficient Commitment Scheme with Bounded sender and Unbounded Receiver”, MIT-Laboratory for Computer Science, 545 Technology Square, Cambridge, MA 02139, 1996
|