Zobrazeno 1 - 10
of 46
pro vyhledávání: '"Louis Salvail"'
Publikováno v:
Journal of Cryptology. 32:601-634
In 1974, Ralph Merkle proposed the first unclassified protocol for secure communications over insecure channels. When legitimate communicating parties are willing to spend an amount of computational effort proportional to some parameter N, an eavesdr
Publikováno v:
Theory of Cryptography ISBN: 9783030038090
TCC (2)
TCC (2)
We investigate sampling procedures that certify that an arbitrary quantum state on $n$ subsystems is close to an ideal mixed state $\varphi^{\otimes n}$ for a given reference state $\varphi$, up to errors on a few positions. This task makes no sense
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_dedup___::2b86e79ad35a931528d00b860605b276
https://hal.inria.fr/hal-01926631
https://hal.inria.fr/hal-01926631
Autor:
Louis Salvail, Serge Fehr
Publikováno v:
Lecture Notes in Computer Science ISBN: 9783319566160
EUROCRYPT (3)
EUROCRYPT (3)
We propose an information-theoretically secure encryption scheme for classical messages with quantum ciphertexts that offers detection of eavesdropping attacks, and re-usability of the key in case no eavesdropping took place: the entire key can be se
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_dedup___::710b7c0b27781ad79336c5d6bf0a6654
https://doi.org/10.1007/978-3-319-56617-7_11
https://doi.org/10.1007/978-3-319-56617-7_11
Publikováno v:
Advances in Cryptology – CRYPTO 2016 ISBN: 9783662530146
CRYPTO (3)
CRYPTO (3)
We prove a general relation between adaptive and non-adaptive strategies in the quantum setting, i.e., between strategies where the adversary can or cannot adaptively base its action on some auxiliary quantum side information. Our relation holds in a
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_dedup___::3c46b9dde79476ad6c513c40a7530855
https://doi.org/10.1007/978-3-662-53015-3_2
https://doi.org/10.1007/978-3-662-53015-3_2
Publikováno v:
International Journal of Quantum Information, 13(4):1450041. World Scientific Publishing Co. Pte. Ltd.
We study quantum protocols among two distrustful parties. By adopting a rather strict definition of correctness - guaranteeing that honest players obtain their correct outcomes only - we can show that every strictly correct quantum protocol implement
Publikováno v:
Theoretical Computer Science, 560, 12-26
Damgård, I B, Fehr, S, Salvail, L & Schaffner, C 2014, ' Secure identification and QKD in the bounded-quantum-storage model ', Theoretical Computer Science, vol. 560, no. 1, pp. 12-26 . https://doi.org/10.1016/j.tcs.2014.09.014
Theoretical Computer Science, 560(1), 12-26. Elsevier
Damgård, I B, Fehr, S, Salvail, L & Schaffner, C 2014, ' Secure identification and QKD in the bounded-quantum-storage model ', Theoretical Computer Science, vol. 560, no. 1, pp. 12-26 . https://doi.org/10.1016/j.tcs.2014.09.014
Theoretical Computer Science, 560(1), 12-26. Elsevier
We consider the problem of secure identification: user U proves to server S that he knows an agreed (possibly low-entropy) password w, while giving away as little information on w as possible, namely the adversary can exclude at most one possible pas
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_dedup___::ca0ea518da501957dea522ee8ae95dea
https://ir.cwi.nl/pub/22730
https://ir.cwi.nl/pub/22730
Publikováno v:
Damgård, I B, Pedersen, T B & Salvail, L 2014, ' How to re-use a one-time pad safely and almost optimally even if P = NP ', Natural Computing, vol. 13, no. 4, pp. 469-486 . https://doi.org/10.1007/s11047-014-9454-5
Assuming an insecure quantum channel, a quantum computer, and an authenticated classical channel, we propose an unconditionally secure scheme for encrypting classical messages under a shared key, where attempts to eavesdrop the ciphertext can be dete
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_dedup___::09201861a6d5b11b73f1a6690dc5fac2
https://aperta.ulakbim.gov.tr/record/99691
https://aperta.ulakbim.gov.tr/record/99691
Autor:
Louis Salvail, Ivan Damgård, Eugene S. Polzik, Peter Møller Nielsen, Christian Schori, Jens L. Sørensen
Publikováno v:
Journal of Modern Optics. 48:1921-1942
We report on a realization of a fully automated 20km quantum key distribution system incorporating real time error correction and privacy amplification protocols carried out via the Internet. Dedicated security analysis against realistic attacks is u
Publikováno v:
Lecture Notes in Computer Science
Lecture Notes in Computer Science ISBN: 9783319042671
ICITS
Lecture Notes in Computer Science ISBN: 9783319042671
ICITS
Attacks on cryptographic protocols are usually modeled by allowing an adversary to ask queries to an oracle. Security is then defined by requiring that as long as the queries satisfy some constraint, there is some problem the adversary cannot solve,
Publikováno v:
Lecture Notes in Computer Science ISBN: 9783642320088
CRYPTO
ResearcherID
Lecture Notes in Computer Science
CRYPTO
ResearcherID
Lecture Notes in Computer Science
We provide the first two-party protocol allowing Alice and Bob to evaluate privately even against active adversaries any completely positive, trace-preserving map $$\mathscr {F} \in \mathrm {L}\mathcal {A}_{{{\mathrm{in}}}} \otimes \mathcal {B}_{{{\m
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_dedup___::f4b3e234867d0e987be107e4fd5f8fd6
https://doi.org/10.1007/978-3-642-32009-5_46
https://doi.org/10.1007/978-3-642-32009-5_46