Publication | Date of Publication | Type |
---|
A novel image segmentation algorithm based on continuous-time quantum walk using superpixels | 2024-02-02 | Paper |
Measurement-device-independent quantum key agreement based on entanglement swapping | 2024-01-16 | Paper |
Using M-ary decomposition and virtual bits for visually meaningful image encryption | 2024-01-10 | Paper |
Visually meaningful image encryption based on universal embedding model | 2023-10-25 | Paper |
Controlled alternate quantum walk-based block hash function | 2023-10-13 | Paper |
Information leakage in a tree-type multiparty quantum key agreement protocol against collusive attacks | 2023-08-15 | Paper |
Completable sets of orthogonal product states with minimal nonlocality | 2023-07-21 | Paper |
A high-fidelity quantum state transfer algorithm on the complete bipartite graph | 2023-07-03 | Paper |
Isomorphism of nonlocal sets of orthogonal product states in bipartite quantum systems | 2023-05-26 | Paper |
Quantum average neighborhood margin maximization for feature extraction | 2023-05-23 | Paper |
High-capacity measurement-device-independent deterministic secure quantum communication | 2023-03-17 | Paper |
A stronger participant attack on the measurement-device-independent protocol for deterministic quantum secret sharing | 2023-03-17 | Paper |
New quantum algorithm for visual tracking | 2023-03-17 | Paper |
Efficient quantum multi-hop communication based on Greenberger-Horne-Zeilinger states and Bell states | 2023-03-15 | Paper |
Controlled quantum teleportation based on quantum walks | 2023-02-24 | Paper |
Multiparty blind quantum computation protocol with deterministic mutual identity authentication | 2023-01-17 | Paper |
Better quantum control does not imply better discrimination effect | 2023-01-13 | Paper |
Szegedy quantum walks with memory on regular graphs | 2023-01-05 | Paper |
Discriminating two non-orthogonal states against decoherence by feedback control | 2023-01-05 | Paper |
A new kind of universal and flexible quantum information splitting scheme with multi-coin quantum walks | 2022-12-08 | Paper |
New quantum key agreement protocols based on Bell states | 2022-12-08 | Paper |
Three-party quantum secret sharing against collective noise | 2022-12-08 | Paper |
Nonlocal sets of orthogonal product states with the less amount of elements in tripartite quantum systems | 2022-12-06 | Paper |
Measurement-device-independent continuous variable semi-quantum key distribution protocol | 2022-12-06 | Paper |
Quantum partial search algorithm with smaller oracles for multiple target items | 2022-12-05 | Paper |
Multiparty anonymous quantum communication without multipartite entanglement | 2022-12-05 | Paper |
Measurement-device-independent quantum wireless network communication | 2022-11-29 | Paper |
Deterministic secure quantum communication based on spatial encoding | 2022-11-28 | Paper |
Efficient quantum private comparison protocol based on the entanglement swapping between four-qubit cluster state and extended Bell state | 2022-11-25 | Paper |
Semi-device-independent quantum key agreement protocol | 2022-11-24 | Paper |
Decoherence in two-dimensional quantum walks with two- and four-state coins | 2022-04-01 | Paper |
Detector-device-independent quantum key agreement based on single-photon Bell state measurement | 2022-03-14 | Paper |
Usefulness of decoherence in quantum-walk-based hash function | 2021-11-05 | Paper |
Quantum wireless network communication based on cluster states | 2020-08-20 | Paper |
New quantum key agreement protocol with five-qubit Brown states | 2020-01-23 | Paper |
Quantum state transfer on unsymmetrical graphs via discrete-time quantum walk | 2020-01-23 | Paper |
Hash function based on quantum walks | 2019-09-03 | Paper |
New secure quantum dialogue protocols over collective noisy channels | 2019-09-03 | Paper |
Verifiable quantum secret sharing protocols based on four-qubit entangled states | 2019-09-03 | Paper |
The security analysis of quantum B92 protocol in collective-rotation noise channel | 2019-09-03 | Paper |
Two quantum coins sharing a walker | 2019-05-03 | Paper |
Two-party quantum key agreement over a collective noisy channel | 2019-03-15 | Paper |
New quantum key agreement protocols based on cluster states | 2019-03-15 | Paper |
Constructing quantum hash functions based on quantum walks on Johnson graphs | 2018-11-05 | Paper |
Simple hash function using discrete-time quantum walks | 2018-11-05 | Paper |
Flexible quantum oblivious transfer | 2018-03-14 | Paper |
Theoretically extensible quantum digital signature with starlike cluster states | 2017-10-24 | Paper |
Quantum private query with perfect user privacy against a joint-measurement attack | 2017-07-11 | Paper |
Novel classical post-processing for quantum key distribution-based quantum private query | 2016-10-27 | Paper |
Arbitrated quantum signature scheme based on cluster states | 2016-10-27 | Paper |
A real quantum designated verifier signature scheme | 2015-10-19 | Paper |
Quantum oblivious transfer with relaxed constraints on the receiver | 2015-09-23 | Paper |
A new quantum blind signature with unlinkability | 2015-09-23 | Paper |
A novel quantum deniable authentication protocol without entanglement | 2015-07-24 | Paper |
Quantum oblivious transfer based on a quantum symmetrically private information retrieval protocol | 2015-07-08 | Paper |
Corrigendum: Secure quantum private comparison | 2015-06-18 | Paper |
Relativistic quantum private database queries | 2015-06-05 | Paper |
Trojan-horse attacks on quantum key distribution with classical bob | 2015-04-13 | Paper |
Private database queries using one quantum state | 2015-04-13 | Paper |
Comment on ``The enhanced quantum blind signature protocol | 2014-12-05 | Paper |
Quantum deniable authentication protocol | 2014-12-05 | Paper |
Comment on ``Efficient and feasible quantum private comparison of equality against the collective amplitude damping noise | 2014-06-13 | Paper |
Novel image encryption/decryption based on quantum Fourier transform and double phase encoding | 2014-02-25 | Paper |
Calculations of EPRgfactors for the isolated tetragonal Cu2+(II) centre in mechanically processed YBa2Cu3O7−δsuperconductors | 2013-08-20 | Paper |
Comment on quantum private comparison protocols with a semi-honest third party | 2013-05-31 | Paper |
Quantum authenticated direct communication using Bell states | 2013-04-08 | Paper |
A quantum protocol for \((t,n)\)-threshold identity authentication based on Greenberger-Horne-Zeilinger states | 2013-04-08 | Paper |
Scheme for implementing quantum dense coding with \(\chi \)-type entangled states in optical systems | 2012-10-01 | Paper |
Comment on: ``Efficient high-capacity quantum secret sharing with two-photon entanglement [Phys. Lett. A 372 (2008) 1957] | 2011-11-30 | Paper |
Fault-tolerant quantum secret sharing against collective noise | 2011-07-25 | Paper |
Revisiting the security of secure direct communication based on ping-pong protocol | 2011-06-16 | Paper |
Verifiable quantum \((k,n)\)-threshold secret key sharing | 2011-04-05 | Paper |
Improving the security of controlled quantum secure direct communication by using four particle cluster states against an attack with fake entangled particles | 2011-03-17 | Paper |
https://portal.mardi4nfdi.de/entity/Q3061564 | 2011-01-03 | Paper |
Secure quantum private comparison | 2010-02-12 | Paper |
REEXAMINING THE SECURITY OF THE RECONSTRUCTION PHASE OF THE HILLERY-BUZĚK-BERTHIAUME QUANTUM SECRET-SHARING PROTOCOL | 2010-01-28 | Paper |
Threshold Multiparty Controlled Teleportation of Arbitrary m -Qubit Quantum Information | 2010-01-26 | Paper |
THRESHOLD MULTIPARTY QUANTUM-INFORMATION SPLITTING VIA QUANTUM CHANNEL ENCRYPTION | 2009-10-28 | Paper |
An efficient two-party quantum private comparison protocol with decoy photons and two-photon entanglement | 2009-02-16 | Paper |
Threshold quantum secret sharing between multi-party and multi-party | 2008-10-16 | Paper |
Threshold proxy quantum signature scheme with threshold shared verification | 2008-09-23 | Paper |
Threshold quantum secure direct communication without entanglement | 2008-05-20 | Paper |
Multiparty simultaneous quantum identity authentication with secret sharing | 2008-05-07 | Paper |
An efficient quantum secret sharing protocol with orthogonal product states | 2007-08-20 | Paper |