Publication | Date of Publication | Type |
---|
Quantum alternating operator ansatz for solving the minimum exact cover problem | 2023-09-08 | Paper |
Quantum algorithm for unsupervised anomaly detection | 2023-08-07 | Paper |
Quantum discriminative canonical correlation analysis | 2023-05-23 | Paper |
Quantum mean centering for block-encoding-based quantum algorithm | 2022-11-11 | Paper |
Quantum algorithms for anomaly detection using amplitude estimation | 2022-09-06 | Paper |
Perfect quantum multiple-unicast network coding protocol | 2018-08-07 | Paper |
Local indistinguishability of multipartite orthogonal product bases | 2018-02-27 | Paper |
A novel quantum blind signature scheme with four-particle GHZ states | 2016-04-01 | Paper |
Local distinguishability of maximally entangled states in canonical form | 2015-11-11 | Paper |
Novel multiparty quantum key agreement protocol with GHZ states | 2015-01-09 | Paper |
An arbitrated quantum signature with Bell states | 2014-12-11 | Paper |
Information leakage in quantum secret sharing of multi-bits by an entangled six-qubit state | 2014-10-08 | Paper |
An arbitrated quantum signature scheme with fast signing and verifying | 2014-06-13 | Paper |
The general theory of three-party quantum secret sharing protocols over phase-damping channels | 2014-04-08 | Paper |
Cheat sensitive quantum bit commitment via pre- and post-selected quantum states | 2014-04-08 | Paper |
Quantum private comparison protocol based on entanglement swapping of \(d\)-level Bell states | 2014-02-25 | Paper |
The cryptanalysis of Yuan et al.'s multiparty quantum secret sharing protocol | 2014-01-29 | Paper |
Reexamination of arbitrated quantum signature: the impossible and the possible | 2013-09-20 | Paper |
DISCUSSION ON QUANTUM PROXY GROUP SIGNATURE SCHEME WITH χ-TYPE ENTANGLED STATE | 2013-08-28 | Paper |
Quantum private comparison against decoherence noise | 2013-07-05 | Paper |
Improved secure multiparty computation with a dishonest majority via quantum means | 2013-04-08 | Paper |
CRYPTANALYSIS OF THE QSDC PROTOCOL WITHOUT USING PERFECT QUANTUM CHANNEL | 2013-02-11 | Paper |
Dynamic quantum secret sharing | 2013-01-22 | Paper |
Comment on “Two-way protocols for quantum cryptography with a nonmaximally entangled qubit pair” | 2013-01-19 | Paper |
Reexamining the security of controlled quantum secure direct communication by using four particle cluster states | 2013-01-10 | Paper |
https://portal.mardi4nfdi.de/entity/Q3104196 | 2011-12-19 | Paper |
Comment on: ``Three-party quantum secure direct communication based on GHZ states | 2011-09-06 | Paper |
Robust Quantum Secure Direct Communication over Collective Rotating Channel | 2011-06-30 | Paper |
One-time pads cannot be used to improve the efficiency of quantum communication | 2011-01-20 | Paper |
Threshold quantum cryptograph based on Grover's algorithm | 2010-10-28 | Paper |
A New Solution to Detectable Byzantine Agreement Problem | 2010-04-13 | Paper |
https://portal.mardi4nfdi.de/entity/Q3181656 | 2009-10-12 | Paper |
https://portal.mardi4nfdi.de/entity/Q5321662 | 2009-07-22 | Paper |
Improving the security of multiparty quantum secret sharing against an attack with a fake signal | 2008-10-29 | Paper |
https://portal.mardi4nfdi.de/entity/Q3522628 | 2008-09-03 | Paper |
An identity-based strong designated verifier proxy signature scheme | 2007-06-01 | Paper |
Information Security and Cryptology | 2006-11-14 | Paper |