Publication | Date of Publication | Type |
---|
Sharing genuine entanglement of generalized tripartite states by multiple sequential observers | 2024-02-02 | Paper |
Quantum alternating operator ansatz for solving the minimum exact cover problem | 2023-09-08 | Paper |
Quantum algorithm for unsupervised anomaly detection | 2023-08-07 | Paper |
A New Insight—Proxy Re-encryption Under LWE with Strong Anti-collusion | 2023-06-30 | Paper |
Quantum discriminative canonical correlation analysis | 2023-05-23 | Paper |
Using entanglement more efficiently in distinguishing orthogonal product states by LOCC | 2023-01-05 | Paper |
Effects of measurement dependence on 1-parameter family of Bell tests | 2022-11-28 | Paper |
Practical decoy-state quantum private queries against joint-measurement attack under weak coherent pulse sources | 2022-11-24 | Paper |
Quantum mean centering for block-encoding-based quantum algorithm | 2022-11-11 | Paper |
Controlling the key by choosing the detection bits in quantum cryptographic protocols | 2022-10-28 | Paper |
Quantum algorithms for anomaly detection using amplitude estimation | 2022-09-06 | Paper |
https://portal.mardi4nfdi.de/entity/Q5033739 | 2022-02-23 | Paper |
https://portal.mardi4nfdi.de/entity/Q5032715 | 2022-02-22 | Paper |
https://portal.mardi4nfdi.de/entity/Q5035501 | 2022-02-22 | Paper |
https://portal.mardi4nfdi.de/entity/Q5035593 | 2022-02-22 | Paper |
https://portal.mardi4nfdi.de/entity/Q5035594 | 2022-02-22 | Paper |
Cryptanalysis of a multi-party quantum key agreement protocol with single particles | 2020-06-16 | Paper |
A new protocol for quantum private query against joint-measurement attack | 2019-09-03 | Paper |
Quantum-resistant identity-based signature with message recovery and proxy delegation | 2019-07-10 | Paper |
A novel pairing-free certificateless authenticated key agreement protocol with provable security | 2019-05-28 | Paper |
Cryptanalysis and improvement of a certificateless encryption scheme in the standard model | 2019-05-28 | Paper |
Practical covert quantum key distribution with decoy-state method | 2019-03-15 | Paper |
The critical detection efficiency for closing the detection loophole of some modified Bell inequalities | 2019-03-15 | Paper |
Certificateless public key encryption scheme with hybrid problems and its application to Internet of things | 2019-02-08 | Paper |
Attribute-based fuzzy identity access control in multicloud computing environments | 2018-10-23 | Paper |
Perfect quantum multiple-unicast network coding protocol | 2018-08-07 | Paper |
A unified view of consistent functions | 2018-02-27 | Paper |
Succinct multi-authority attribute-based access control for circuits with authenticated outsourcing | 2018-02-27 | Paper |
Local indistinguishability of multipartite orthogonal product bases | 2018-02-27 | Paper |
Cryptanalysis and improvement of a certificateless aggregate signature scheme | 2017-05-16 | Paper |
Rough approximations based on bisimulations | 2017-01-19 | Paper |
https://portal.mardi4nfdi.de/entity/Q2951365 | 2017-01-06 | Paper |
Public Key Encryption with Authorized Keyword Search | 2016-09-02 | Paper |
Certificateless proxy multi-signature | 2016-07-11 | Paper |
On bounding entangling rates and mixing rates in some special cases | 2016-06-09 | Paper |
Construction of a class of quantum Boolean functions based on the Hadamard matrix | 2016-05-04 | Paper |
Determination of locally perfect discrimination for two-qubit unitary operations | 2016-04-04 | Paper |
Local distinguishability of maximally entangled states in canonical form | 2015-11-11 | Paper |
Perfect discrimination of projective measurements with the rank of all projectors being one | 2015-08-11 | Paper |
A lattice-based signcryption scheme without random oracles | 2015-08-05 | Paper |
A Unified Definition of Consistent Functions | 2015-06-26 | Paper |
General bounds for quantum discord and discord distance | 2015-06-05 | Paper |
Bound on local unambiguous discrimination between multipartite quantum states | 2015-04-13 | Paper |
Privacy-preserving self-helped medical diagnosis scheme based on secure two-party computation in wireless sensor networks | 2015-03-16 | Paper |
Novel multiparty quantum key agreement protocol with GHZ states | 2015-01-09 | Paper |
Eavesdropping on multiparty quantum secret sharing scheme based on the phase shift operations | 2014-12-11 | Paper |
Semi-loss-tolerant strong quantum coin-flipping protocol using quantum non-demolition measurement | 2014-12-05 | Paper |
Efficient secure multiparty computation protocol for sequencing problem over insecure channel | 2014-10-13 | Paper |
Quantum key agreement with EPR pairs and single-particle measurements | 2014-06-13 | Paper |
One-way LOCC indistinguishability of maximally entangled states | 2014-06-13 | Paper |
The general theory of three-party quantum secret sharing protocols over phase-damping channels | 2014-04-08 | Paper |
Cheat sensitive quantum bit commitment via pre- and post-selected quantum states | 2014-04-08 | Paper |
Quantum private comparison protocol based on entanglement swapping of \(d\)-level Bell states | 2014-02-25 | Paper |
GLS: New class of generalized Legendre sequences with optimal arithmetic cross-correlation | 2014-02-24 | Paper |
Quantum private comparison protocol with the random rotation | 2013-11-22 | Paper |
A novel remote user authentication and key agreement scheme for mobile client-server environment | 2013-08-08 | Paper |
Discrete-time interacting quantum walks and quantum hash schemes | 2013-07-05 | Paper |
Analysis of the two-particle controlled interacting quantum walks | 2013-07-05 | Paper |
Multiparty quantum key agreement with single particles | 2013-07-05 | Paper |
Operations on soft sets revisited | 2013-06-14 | Paper |
Three-Tangle for High-Rank Mixed States | 2013-06-04 | Paper |
A watermark strategy for quantum images based on quantum Fourier transform | 2013-05-31 | Paper |
A quantum watermark protocol | 2013-04-08 | Paper |
Improved secure multiparty computation with a dishonest majority via quantum means | 2013-04-08 | Paper |
Participant attack and improvement to multiparty quantum secret sharing based on GHZ states | 2013-04-08 | Paper |
Splitting a quantum secret without the assistance of entanglements | 2013-03-04 | Paper |
CRYPTANALYSIS OF THE QSDC PROTOCOL WITHOUT USING PERFECT QUANTUM CHANNEL | 2013-02-11 | Paper |
https://portal.mardi4nfdi.de/entity/Q4901331 | 2013-01-24 | Paper |
Dynamic quantum secret sharing | 2013-01-22 | Paper |
Comment on “Two-way protocols for quantum cryptography with a nonmaximally entangled qubit pair” | 2013-01-19 | Paper |
Remote preparation of a six-particle entangled cluster-type state | 2013-01-10 | Paper |
Deterministic secure quantum communication with collective detection using single photons | 2013-01-10 | Paper |
Information-theoretic measures associated with rough set approximations | 2012-10-25 | Paper |
https://portal.mardi4nfdi.de/entity/Q3166034 | 2012-10-21 | Paper |
Entropy and co-entropy of a covering approximation space | 2012-09-11 | Paper |
On the joint 2-adic complexity of binary multisequences | 2012-08-27 | Paper |
A note on communicating between information systems based on including degrees | 2012-08-20 | Paper |
On the construction of multi-output Boolean functions with optimal algebraic immunity | 2012-08-17 | Paper |
Eavesdropping and improvement to multiparty quantum secret sharing with collective eavesdropping-check | 2012-07-17 | Paper |
Quantum private comparison using genuine four-particle entangled states | 2012-07-17 | Paper |
Affine braid groups: a better platform than braid groups for cryptology? | 2012-06-20 | Paper |
https://portal.mardi4nfdi.de/entity/Q3104196 | 2011-12-19 | Paper |
https://portal.mardi4nfdi.de/entity/Q3104200 | 2011-12-19 | Paper |
Cryptanalysis and improvement of multiparty quantum secret sharing schemes | 2011-11-30 | Paper |
Comment on: ``Efficient high-capacity quantum secret sharing with two-photon entanglement [Phys. Lett. A 372 (2008) 1957] | 2011-11-30 | Paper |
Comment on: ``Three-party quantum secure direct communication based on GHZ states | 2011-09-06 | Paper |
Fault-tolerant quantum secret sharing against collective noise | 2011-07-25 | Paper |
MULTIPARTY CONTROLLED QUANTUM SECURE DIRECT COMMUNICATION WITH PHASE ENCRYPTION | 2011-07-13 | Paper |
Robust Quantum Secure Direct Communication over Collective Rotating Channel | 2011-06-30 | Paper |
An Economical Scheme for Cloning an Unknown M -Qudit Equatorial-Like State with Assistance | 2011-06-30 | Paper |
Homomorphisms between fuzzy information systems revisited | 2011-06-28 | Paper |
Revisiting the security of secure direct communication based on ping-pong protocol | 2011-06-16 | Paper |
Robust Multiparty Quantum Secret Sharing against Participant Forcible Manipulation | 2011-05-20 | Paper |
PERFECT TELEPORTATION, SUPERDENSE CODING VIA A KIND OF W-CLASS STATE | 2011-05-18 | Paper |
Verifiable quantum \((k,n)\)-threshold secret key sharing | 2011-04-05 | Paper |
Improving the security of controlled quantum secure direct communication by using four particle cluster states against an attack with fake entangled particles | 2011-03-17 | Paper |
QUANTUM KEY DISTRIBUTION BY CONSTRUCTING NONORTHOGONAL STATES WITH BELL STATES | 2011-02-03 | Paper |
One-time pads cannot be used to improve the efficiency of quantum communication | 2011-01-20 | Paper |
A TWO-STEP CHANNEL-ENCRYPTING QUANTUM KEY DISTRIBUTION PROTOCOL | 2011-01-20 | Paper |
https://portal.mardi4nfdi.de/entity/Q3061564 | 2011-01-03 | Paper |
An efficient protocol for the secure multi-party quantum summation | 2010-12-21 | Paper |
https://portal.mardi4nfdi.de/entity/Q3052165 | 2010-11-05 | Paper |
Threshold quantum cryptograph based on Grover's algorithm | 2010-10-28 | Paper |
Quantum key distribution without alternative measurements and rotations | 2010-09-27 | Paper |
Some improved results on communication between information systems | 2010-09-08 | Paper |
An improved semantically-secure identity-based signcryption scheme in the standard model | 2010-05-27 | Paper |
A New Solution to Detectable Byzantine Agreement Problem | 2010-04-13 | Paper |
On the information-splitting essence of two types of quantum key distribution protocols | 2010-03-01 | Paper |
Secure quantum private comparison | 2010-02-12 | Paper |
REEXAMINING THE SECURITY OF THE RECONSTRUCTION PHASE OF THE HILLERY-BUZĚK-BERTHIAUME QUANTUM SECRET-SHARING PROTOCOL | 2010-01-28 | Paper |
Threshold Multiparty Controlled Teleportation of Arbitrary m -Qubit Quantum Information | 2010-01-26 | Paper |
THRESHOLD MULTIPARTY QUANTUM-INFORMATION SPLITTING VIA QUANTUM CHANNEL ENCRYPTION | 2009-10-28 | Paper |
https://portal.mardi4nfdi.de/entity/Q3181656 | 2009-10-12 | Paper |
https://portal.mardi4nfdi.de/entity/Q5321662 | 2009-07-22 | Paper |
An efficient two-party quantum private comparison protocol with decoy photons and two-photon entanglement | 2009-02-16 | Paper |
New Constructions of Large Binary Sequences Family with Low Correlation | 2009-01-15 | Paper |
https://portal.mardi4nfdi.de/entity/Q3538657 | 2008-11-24 | Paper |
CONTROLLED QUANTUM SECURE DIRECT COMMUNICATION WITH W STATE | 2008-11-17 | Paper |
CONTROLLED QUANTUM SECURE DIRECT COMMUNICATION WITH QUANTUM ENCRYPTION | 2008-11-03 | Paper |
Improving the security of multiparty quantum secret sharing against an attack with a fake signal | 2008-10-29 | Paper |
Threshold quantum secret sharing between multi-party and multi-party | 2008-10-16 | Paper |
Threshold proxy quantum signature scheme with threshold shared verification | 2008-09-23 | Paper |
https://portal.mardi4nfdi.de/entity/Q3522628 | 2008-09-03 | Paper |
QUANTUM CIRCUITS FOR PROBABILISTIC ENTANGLEMENT TELEPORTATION VIA A PARTIALLY ENTANGLED PAIR | 2008-05-20 | Paper |
Multiparty simultaneous quantum identity authentication with secret sharing | 2008-05-07 | Paper |
https://portal.mardi4nfdi.de/entity/Q5432873 | 2007-12-18 | Paper |
An efficient quantum secret sharing protocol with orthogonal product states | 2007-08-20 | Paper |
Improved authenticated multi-key agreement protocol | 2007-06-01 | Paper |
An identity-based strong designated verifier proxy signature scheme | 2007-06-01 | Paper |
Applied Cryptography and Network Security | 2007-05-02 | Paper |
QUANTUM KEY DISTRIBUTION BASED ON ENTANGLEMENT SWAPPING BETWEEN TWO BELL STATES | 2007-03-21 | Paper |
ON THE AUTOMORPHISM GROUPS OF A FAMILY OF BINARY QUANTUM ERROR-CORRECTING CODES | 2007-03-14 | Paper |
Construction of nonbinary quantum cyclic codes by using graph method | 2007-02-20 | Paper |
Information Security and Cryptology | 2006-11-14 | Paper |
Cryptology and Network Security | 2006-11-14 | Paper |
Resilient Functions with Good Cryptographic Properties | 2005-11-02 | Paper |
https://portal.mardi4nfdi.de/entity/Q5698342 | 2005-10-27 | Paper |