Journal articles on the topic 'Key Distribution'

To see the other types of publications on this topic, follow the link: Key Distribution.

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Key Distribution.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Djellab, Rima, and Mohamed Benmohammed. "Enhancing 802.11i key distribution using quantum key distribution." International Journal of Applied Research on Information Technology and Computing 2, no. 3 (2011): 14. http://dx.doi.org/10.5958/j.0975-8070.2.3.016.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Xue, Yang, Wei Chen, Shuang Wang, Zhenqiang Yin, Lei Shi, and Zhengfu Han. "Airborne quantum key distribution: a review [Invited]." Chinese Optics Letters 19, no. 12 (2021): 122702. http://dx.doi.org/10.3788/col202119.122702.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Horiuchi, Noriaki. "Convenient key distribution." Nature Photonics 7, no. 2 (January 31, 2013): 84. http://dx.doi.org/10.1038/nphoton.2013.17.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Mehic, Miralem, Marcin Niemiec, Stefan Rass, Jiajun Ma, Momtchil Peev, Alejandro Aguado, Vicente Martin, et al. "Quantum Key Distribution." ACM Computing Surveys 53, no. 5 (October 15, 2020): 1–41. http://dx.doi.org/10.1145/3402192.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Feng Tang, Feng Tang, and Bing Zhu Bing Zhu. "Scintillation discriminator improves free-space quantum key distribution." Chinese Optics Letters 11, no. 9 (2013): 090101–90104. http://dx.doi.org/10.3788/col201311.090101.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Lv, Xixiang, Yi Mu, and Hui Li. "Key distribution for heterogeneous public-key cryptosystems." Journal of Communications and Networks 15, no. 5 (October 2013): 464–68. http://dx.doi.org/10.1109/jcn.2013.000085.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Zhang, Q., H. Takesue, T. Honjo, K. Wen, T. Hirohata, M. Suyama, Y. Takiguchi, et al. "Megabits secure key rate quantum key distribution." New Journal of Physics 11, no. 4 (April 30, 2009): 045010. http://dx.doi.org/10.1088/1367-2630/11/4/045010.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Hwang, Tzonelih, Chia-Wei Tsai, and Song-Kong Chong. "Probabilistic quantum key distribution." Quantum Information and Computation 11, no. 7&8 (July 2011): 615–37. http://dx.doi.org/10.26421/qic11.7-8-6.

Full text
Abstract:
This work presents a new concept in quantum key distribution called the probabilistic quantum key distribution (PQKD) protocol, which is based on the measurement uncertainty in quantum phenomena. It allows two mutually untrusted communicants to negotiate an unpredictable key that has a randomness guaranteed by the laws of quantum mechanics. In contrast to conventional QKD (e.g., BB84) in which one communicant has to trust the other for key distribution or quantum key agreement (QKA) in which the communicants have to artificially contribute subkeys to a negotiating key, PQKD is a natural and simple method for distributing a secure random key. The communicants in the illustrated PQKD take Einstein-Podolsky-Rosen (EPR) pairs as quantum resources and then use entanglement swapping and Bell-measurements to negotiate an unpredictable key.
APA, Harvard, Vancouver, ISO, and other styles
9

Cowper, Noah, Harry Shaw, and David Thayer. "Chaotic Quantum Key Distribution." Cryptography 4, no. 3 (August 31, 2020): 24. http://dx.doi.org/10.3390/cryptography4030024.

Full text
Abstract:
The ability to send information securely is a vital aspect of today’s society, and with the developments in quantum computing, new ways to communicate have to be researched. We explored a novel application of quantum key distribution (QKD) and synchronized chaos which was utilized to mask a transmitted message. This communication scheme is not hampered by the ability to send single photons and consequently is not vulnerable to number splitting attacks like other QKD schemes that rely on single photon emission. This was shown by an eavesdropper gaining a maximum amount of information on the key during the first setup and listening to the key reconciliation to gain more information. We proved that there is a maximum amount of information an eavesdropper can gain during the communication, and this is insufficient to decode the message.
APA, Harvard, Vancouver, ISO, and other styles
10

Inoue, K. "Quantum key distribution technologies." IEEE Journal of Selected Topics in Quantum Electronics 12, no. 4 (July 2006): 888–96. http://dx.doi.org/10.1109/jstqe.2006.876606.

Full text
APA, Harvard, Vancouver, ISO, and other styles
11

Osborne, Ian S. "Securing quantum key distribution." Science 368, no. 6489 (April 23, 2020): 382.5–383. http://dx.doi.org/10.1126/science.368.6489.382-e.

Full text
APA, Harvard, Vancouver, ISO, and other styles
12

Lo, Hoi-Kwong, Marcos Curty, and Kiyoshi Tamaki. "Secure quantum key distribution." Nature Photonics 8, no. 8 (July 31, 2014): 595–604. http://dx.doi.org/10.1038/nphoton.2014.149.

Full text
APA, Harvard, Vancouver, ISO, and other styles
13

Dong, Hua, Yaqi Song, and Li Yang. "Wide Area Key Distribution Network Based on a Quantum Key Distribution System." Applied Sciences 9, no. 6 (March 14, 2019): 1073. http://dx.doi.org/10.3390/app9061073.

Full text
Abstract:
The point-to-point quantum key distribution (QKD) system is limited by the transmission distance. So, the wide area QKD network with multiple endpoints is the research focus of this study. The relay-node scenario and key relay protocols provide the solutions to the QKD network. The early key relay protocols require the relay nodes to be reliable. Once the relay nodes become compromised, the whole network is insecure. In this paper, we extend the chain structure of the public-XOR(exclusive OR)-key scheme with two endpoints to the complex network with multiple endpoints. The relay nodes in our scheme do not need encryption actions, decryption actions, or storage XOR keys, which simplifies the system compared with other key distribution schemes based on trusted relay nodes. Our scheme not only improves the practical performance and simplifies the system’s complexity, but it also ensures that the security is not reduced. Specifically, we rigorously demonstrate that an eavesdropper can never access the key shared by the users of the network as long as the process of generating XOR keys and destroying the original keys is secure. In addition, we discuss the information leakage of the practical QKD network from the perspective of the unicity distance.
APA, Harvard, Vancouver, ISO, and other styles
14

Li, Xinying, Yongli Zhao, Avishek Nag, Xiaosong Yu, and Jie Zhang. "Key-Recycling Strategies in Quantum-Key-Distribution Networks." Applied Sciences 10, no. 11 (May 28, 2020): 3734. http://dx.doi.org/10.3390/app10113734.

Full text
Abstract:
Quantum-key-distribution (QKD) networks can provide absolutely secure keys for the entire communication system in theory. At present, the key-distribution rate is relatively low, and the key-distribution rate decreases exponentially as the distribution distance increases. The trusted-relay scheme commonly used in existing QKD networks achieves the purpose of extending the security distance by consuming additional keys. Since the channel is unreliable, the key-relay process will accumulate system errors to a certain extent, increasing the probability of key-relay failure. In some high-bit-error-rate network scenarios such as wireless networks and disaster environments, the channel-error rate is as high as 30–50%. And in these scenarios, there are usually a large number of confidential messages that need to be delivered. However, the key-management mechanism of the current QKD system does not consider the scenario of key-relay failure. If the key is not successfully relayed, all the keys participating in the relay process will be destroyed, including the key that has been successfully relayed before. This situation causes the key to be wasted and reduces the encryption capability of the system. In this paper, we proposed the quantum-key-recycling (QKR) mechanism to increase the number of keys available in the network and introduced a secure service grading mechanism to properly reuse the recycled keys. The QKR mechanism can be regarded as a key-management mechanism acting on the point-to-point QKD system, and the mechanism is designed for a classical channel to reuse the key resources. A post-processing method for recycled keys is proposed to improve the security of the keys. Simulation results show that the QKD network using the key-recycling strategy is about 20% higher in key-utilization rate than the traditional QKD network without the QKR mechanism, and about 10% higher in-service security coverage.
APA, Harvard, Vancouver, ISO, and other styles
15

wini J, Yashas. "Key Distribution for Symmetric Key Cryptography: A Review." International Journal of Innovative Research in Computer and Communication Engineering 03, no. 05 (May 30, 2015): 4327–31. http://dx.doi.org/10.15680/ijircce.2015.0305047.

Full text
APA, Harvard, Vancouver, ISO, and other styles
16

NAGY, NAYA, MARIUS NAGY, and SELIM G. AKL. "KEY DISTRIBUTION VERSUS KEY ENHANCEMENT IN QUANTUM CRYPTOGRAPHY." Parallel Processing Letters 20, no. 03 (September 2010): 239–50. http://dx.doi.org/10.1142/s0129626410000193.

Full text
Abstract:
It has been said that quantum cryptography in general offers a secure solution to the problem of key enhancement. This means that two parties who already share a small secret key, can use quantum protocols to establish a new large secret key. This large secret key can be arbitrarily long and is unbreakable. Thus, to date, the main contribution of quantum cryptography has been believed to be quantum key enhancement. This paper shows that quantum cryptography can do significantly more. The quantum protocol described here distributes an unbreakable secret key to the two parties by relying on public information only. This is the first time that quantum cryptography is shown to be able to produce secret information using only public information. This contribution is also unique for cryptography in general, classical and quantum.
APA, Harvard, Vancouver, ISO, and other styles
17

Winick, Adam, Norbert Lütkenhaus, and Patrick J. Coles. "Reliable numerical key rates for quantum key distribution." Quantum 2 (July 26, 2018): 77. http://dx.doi.org/10.22331/q-2018-07-26-77.

Full text
Abstract:
In this work, we present a reliable, efficient, and tight numerical method for calculating key rates for finite-dimensional quantum key distribution (QKD) protocols. We illustrate our approach by finding higher key rates than those previously reported in the literature for several interesting scenarios (e.g., the Trojan-horse attack and the phase-coherent BB84 protocol). Our method will ultimately improve our ability to automate key rate calculations and, hence, to develop a user-friendly software package that could be used widely by QKD researchers.
APA, Harvard, Vancouver, ISO, and other styles
18

Karabulut Kurt, Gunes, Enver Ozdemir, Neslihan Aysen Ozkirisci, and Ozan Alp Topal. "A Key Verification Protocol for Quantum Key Distribution." IEEE Access 7 (2019): 141386–94. http://dx.doi.org/10.1109/access.2019.2943478.

Full text
APA, Harvard, Vancouver, ISO, and other styles
19

Liu, Ping, Shaobo Gao, Chunyan Li, and Qi Guo. "High-efficiency quantum key distribution without key sifting." Journal of the Optical Society of America B 35, no. 10 (September 25, 2018): 2608. http://dx.doi.org/10.1364/josab.35.002608.

Full text
APA, Harvard, Vancouver, ISO, and other styles
20

Kim, Si Gwan. "Reliable Random Key Pre-Distribution Schemes for Wireless Sensor Networks." International Journal of Information and Education Technology 5, no. 9 (2015): 645–49. http://dx.doi.org/10.7763/ijiet.2015.v5.584.

Full text
APA, Harvard, Vancouver, ISO, and other styles
21

Feng, Zhao, Shangbin Li, and Zhengyuan Xu. "Experimental underwater quantum key distribution." Optics Express 29, no. 6 (March 5, 2021): 8725. http://dx.doi.org/10.1364/oe.418323.

Full text
APA, Harvard, Vancouver, ISO, and other styles
22

INOUE, Kyo. "DPS Quantum Key Distribution System." IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences E93-A, no. 5 (2010): 897–902. http://dx.doi.org/10.1587/transfun.e93.a.897.

Full text
APA, Harvard, Vancouver, ISO, and other styles
23

Kumar, Vishnu. "Quantum Computing: Quantum Key Distribution." IOSR Journal of Computer Engineering 16, no. 2 (2014): 122–25. http://dx.doi.org/10.9790/0661-16212122125.

Full text
APA, Harvard, Vancouver, ISO, and other styles
24

Wang, Z., Z. Guo, G. Mogos, and Z. Gao. "Quantum Key Distribution by Drone." Journal of Physics: Conference Series 2095, no. 1 (November 1, 2021): 012080. http://dx.doi.org/10.1088/1742-6596/2095/1/012080.

Full text
Abstract:
Abstract A cryptographic communication system is secure from a practical point of view if the encryption scheme can be broken after X years, where X is determined by security needs and existing technology. Quantum cryptography does not offer a complete solution for all cryptographic problems: secure keys, encryption algorithms based on them, message authentication and finding ways to detect/prevent interception; but it can be seen as a complement to standard symmetric cryptographic systems. This paper presents the implementation of the BB84 quantum key distribution protocol on mobile systems - Amov-lab’s Z410 drone with T-engine 2216 - and tracks the error rate obtained in flight conditions.
APA, Harvard, Vancouver, ISO, and other styles
25

Ali, Sellami. "DECOY STATE QUANTUM KEY DISTRIBUTION." IIUM Engineering Journal 10, no. 2 (March 2, 2010): 81–86. http://dx.doi.org/10.31436/iiumej.v10i2.8.

Full text
Abstract:
Experimental weak + vacuum protocol has been demonstrated using commercial QKD system based on a standard bi-directional ‘Plug & Play’ set-up. By making simple modifications to a commercial quantum key distribution system, decoy state QKD allows us to achieve much better performance than QKD system without decoy state in terms of key generation rate and distance. We demonstrate an unconditionally secure key rate of 6.2931 x 10-4per pulse for a 25 km fiber length.
APA, Harvard, Vancouver, ISO, and other styles
26

Ming, Guo. "Security of key distribution protocol." Research on Wireless Communication 1, no. 1 (2019): 16–22. http://dx.doi.org/10.35534/rwc.0101003c.

Full text
APA, Harvard, Vancouver, ISO, and other styles
27

Nishioka, T., H. Ishizuka, T. Hasegawa, and J. Abe. ""Circular type" quantum key distribution." IEEE Photonics Technology Letters 14, no. 4 (April 2002): 576–78. http://dx.doi.org/10.1109/68.992616.

Full text
APA, Harvard, Vancouver, ISO, and other styles
28

Beimel, A., and B. Chor. "Communication in key distribution schemes." IEEE Transactions on Information Theory 42, no. 1 (1996): 19–28. http://dx.doi.org/10.1109/18.481774.

Full text
APA, Harvard, Vancouver, ISO, and other styles
29

Li, Yong-Min, Xu-Yang Wang, Zeng-Liang Bai, Wen-Yuan Liu, Shen-Shen Yang, and Kun-Chi Peng. "Continuous variable quantum key distribution." Chinese Physics B 26, no. 4 (April 2017): 040303. http://dx.doi.org/10.1088/1674-1056/26/4/040303.

Full text
APA, Harvard, Vancouver, ISO, and other styles
30

Tittel, Wolfgang. "Quantum key distribution breaking limits." Nature Photonics 13, no. 5 (April 24, 2019): 310–11. http://dx.doi.org/10.1038/s41566-019-0424-4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
31

Buttler, W. T., R. J. Hughes, P. G. Kwiat, G. G. Luther, G. L. Morgan, J. E. Nordholt, C. G. Peterson, and C. M. Simmons. "Free-space quantum-key distribution." Physical Review A 57, no. 4 (April 1, 1998): 2379–82. http://dx.doi.org/10.1103/physreva.57.2379.

Full text
APA, Harvard, Vancouver, ISO, and other styles
32

Yang Yi Xian. "New public-key distribution systems." Electronics Letters 23, no. 11 (May 21, 1987): 560–61. http://dx.doi.org/10.1049/el:19870401.

Full text
APA, Harvard, Vancouver, ISO, and other styles
33

Guo, Xiao Qiang, Cui Ling Luo, and Yan Yan. "Study on Quantum Key Distribution." Applied Mechanics and Materials 275-277 (January 2013): 2515–18. http://dx.doi.org/10.4028/www.scientific.net/amm.275-277.2515.

Full text
Abstract:
Quantum key distribution (QKD) uses quantum mechanics to guarantee secure communication. It enables two parties to produce a shared random secret key known only to them, which can then be used to encrypt and decrypt messages. QKD is a research hotspot of international academia in recent years. We introduce some protocols: BB84 protocol, E91 protocol, SARG04 protocol.
APA, Harvard, Vancouver, ISO, and other styles
34

Yuen, Horace P. "Security of Quantum Key Distribution." IEEE Access 4 (2016): 724–49. http://dx.doi.org/10.1109/access.2016.2528227.

Full text
APA, Harvard, Vancouver, ISO, and other styles
35

RENNER, RENATO. "SECURITY OF QUANTUM KEY DISTRIBUTION." International Journal of Quantum Information 06, no. 01 (February 2008): 1–127. http://dx.doi.org/10.1142/s0219749908003256.

Full text
Abstract:
Quantum Information Theory is an area of physics which studies both fundamental and applied issues in quantum mechanics from an information-theoretical viewpoint. The underlying techniques are, however, often restricted to the analysis of systems which satisfy a certain independence condition. For example, it is assumed that an experiment can be repeated independently many times or that a large physical system consists of many virtually independent parts. Unfortunately, such assumptions are not always justified. This is particularly the case for practical applications — e.g. in quantum cryptography — where parts of a system might have an arbitrary and unknown behavior. We propose an approach which allows us to study general physical systems for which the above mentioned independence condition does not necessarily hold. It is based on an extension of various information-theoretical notions. For example, we introduce new uncertainty measures, called smooth min- and max-entropy, which are generalizations of the von Neumann entropy. Furthermore, we develop a quantum version of de Finetti's representation theorem, as described below. Consider a physical system consisting of n parts. These might, for instance, be the outcomes of n runs of a physical experiment. Moreover, we assume that the joint state of this n-partite system can be extended to an (n + k)-partite state which is symmetric under permutations of its parts (for some k ≫ 1). The de Finetti representation theorem then says that the original n-partite state is, in a certain sense, close to a mixture of product states. Independence thus follows (approximatively) from a symmetry condition. This symmetry condition can easily be met in many natural situations. For example, it holds for the joint state of n parts, which are chosen at random from an arbitrary (n + k)-partite system. As an application of these techniques, we prove the security of quantum key distribution (QKD), i.e. secret key agreement by communication over a quantum channel. In particular, we show that, in order to analyze QKD protocols, it is generally sufficient to consider so-called collective attacks, where the adversary is restricted to applying the same operation to each particle sent over the quantum channel separately. The proof is generic and thus applies to known protocols such as BB84 and B92 (where better bounds on the secret-key rate and on the the maximum tolerated noise level of the quantum channel are obtained) as well as to continuous variable schemes (where no full security proof has been known). Furthermore, the security holds with respect to a strong so-called universally composable definition. This implies that the keys generated by a QKD protocol can safely be used in any application, e.g. for one-time pad encryption — which, remarkably, is not the case for most standard definitions.
APA, Harvard, Vancouver, ISO, and other styles
36

JEONG, I. R., J. O. KWON, and D. H. LEE. "Strong ID-Based Key Distribution." IEICE Transactions on Communications E91-B, no. 1 (January 1, 2008): 306–8. http://dx.doi.org/10.1093/ietcom/e91-b.1.306.

Full text
APA, Harvard, Vancouver, ISO, and other styles
37

Belim, S. V., and S. Yu Belim. "Vector key pre-distribution scheme." Journal of Physics: Conference Series 1441 (January 2020): 012033. http://dx.doi.org/10.1088/1742-6596/1441/1/012033.

Full text
APA, Harvard, Vancouver, ISO, and other styles
38

Lihao Xu and Cheng Huang. "Computation-Efficient Multicast Key Distribution." IEEE Transactions on Parallel and Distributed Systems 19, no. 5 (May 2008): 577–87. http://dx.doi.org/10.1109/tpds.2007.70759.

Full text
APA, Harvard, Vancouver, ISO, and other styles
39

LO, HOI-KWONG. "DECOY STATE QUANTUM KEY DISTRIBUTION." International Journal of Quantum Information 03, supp01 (November 2005): 143. http://dx.doi.org/10.1142/s0219749905001328.

Full text
Abstract:
Quantum key distribution (QKD) allows two parties to communicate in absolute security based on the fundamental laws of physics. Up till now, it is widely believed that unconditionally secure QKD based on standard Bennett-Brassard (BB84) protocol is limited in both key generation rate and distance because of imperfect devices. Here, we solve these two problems directly by presenting new protocols that are feasible with only current technology. Surprisingly, our new protocols can make fiber-based QKD unconditionally secure at distances over 100km (for some experiments, such as GYS) and increase the key generation rate from O(η2) in prior art to O(η) where η is the overall transmittance. Our method is to develop the decoy state idea (first proposed by W.-Y. Hwang in "Quantum Key Distribution with High Loss: Toward Global Secure Communication", Phys. Rev. Lett. 91, 057901 (2003)) and consider simple extensions of the BB84 protocol. This part of work is published in "Decoy State Quantum Key Distribution", . We present a general theory of the decoy state protocol and propose a decoy method based on only one signal state and two decoy states. We perform optimization on the choice of intensities of the signal state and the two decoy states. Our result shows that a decoy state protocol with only two types of decoy states—a vacuum and a weak decoy state—asymptotically approaches the theoretical limit of the most general type of decoy state protocols (with an infinite number of decoy states). We also present a one-decoy-state protocol as a special case of Vacuum+Weak decoy method. Moreover, we provide estimations on the effects of statistical fluctuations and suggest that, even for long distance (larger than 100km) QKD, our two-decoy-state protocol can be implemented with only a few hours of experimental data. In conclusion, decoy state quantum key distribution is highly practical. This part of work is published in "Practical Decoy State for Quantum Key Distribution", . We also have done the first experimental demonstration of decoy state quantum key distribution, over 15km of Telecom fibers. This part of work is published in "Experimental Decoy State Quantum Key Distribution Over 15km", .
APA, Harvard, Vancouver, ISO, and other styles
40

Pinheiro, Paulo Vinícius Pereira, and Rubens Viana Ramos. "Two-layer quantum key distribution." Quantum Information Processing 14, no. 6 (April 18, 2015): 2111–24. http://dx.doi.org/10.1007/s11128-014-0876-x.

Full text
APA, Harvard, Vancouver, ISO, and other styles
41

LI, XIAOYU. "ASYMMETRICAL QUANTUM KEY DISTRIBUTION PROTOCOL." International Journal of Modern Physics C 13, no. 10 (December 2002): 1387–92. http://dx.doi.org/10.1142/s0129183102003930.

Full text
Abstract:
We provide an asymmetrical quantum key distribution protocol based on the correlations of EPR pairs. It is a variant of the modified Lo–Chau protocol where the EPR pair is not in the state Φ+ but is in one of the four states {Φ±, Ψ±}. The two sides communicating with each other are not equal in the process of establishing the key. A public key system can be built on the protocol. It differs from classical public key system in that there are three keys: the public key, the secret key and the real key.
APA, Harvard, Vancouver, ISO, and other styles
42

Ali, Sellami, Sellami Mohammed, M. S. H. Chowdhury, and Aisha A. Hasan. "Practical SARG04 quantum key distribution." Optical and Quantum Electronics 44, no. 10-11 (March 31, 2012): 471–82. http://dx.doi.org/10.1007/s11082-012-9571-2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
43

Bloch, Matthieu, Steven W. McLaughlin, Jean-Marc Merolla, and Frédéric Patois. "Frequency-coded quantum key distribution." Optics Letters 32, no. 3 (January 12, 2007): 301. http://dx.doi.org/10.1364/ol.32.000301.

Full text
APA, Harvard, Vancouver, ISO, and other styles
44

WANG, Shuang, JingZheng HUANG, ZhengFu HAN, NengHai YU, HongWei LI, FangYi LI, Dong LIU, et al. "Security of quantum key distribution." SCIENTIA SINICA Physica, Mechanica & Astronomica 42, no. 11 (October 1, 2012): 1237–55. http://dx.doi.org/10.1360/132012-761.

Full text
APA, Harvard, Vancouver, ISO, and other styles
45

Bennett, Charles H., and Gilles Brassard. "Quantum public key distribution reinvented." ACM SIGACT News 18, no. 4 (July 1987): 51–53. http://dx.doi.org/10.1145/36068.36070.

Full text
APA, Harvard, Vancouver, ISO, and other styles
46

Zhang, Sheng, Jian Wang, and Chao-Jing Tang. "Counterfactual Quantum Deterministic Key Distribution." Communications in Theoretical Physics 59, no. 1 (January 2013): 27–31. http://dx.doi.org/10.1088/0253-6102/59/1/06.

Full text
APA, Harvard, Vancouver, ISO, and other styles
47

Moroder, Tobias, Marcos Curty, and Norbert Lütkenhaus. "Detector decoy quantum key distribution." New Journal of Physics 11, no. 4 (April 30, 2009): 045008. http://dx.doi.org/10.1088/1367-2630/11/4/045008.

Full text
APA, Harvard, Vancouver, ISO, and other styles
48

Li, Gong, and David J. Wheeler. "A matrix key-distribution scheme." Journal of Cryptology 2, no. 1 (February 1990): 51–59. http://dx.doi.org/10.1007/bf02252869.

Full text
APA, Harvard, Vancouver, ISO, and other styles
49

Chen, Shangdi, and Huihui Wei. "Constructions for key distribution patterns." Frontiers of Mathematics in China 12, no. 2 (November 23, 2016): 301–23. http://dx.doi.org/10.1007/s11464-016-0610-3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
50

Quinn, Kathleen A. S. "Bounds for Key Distribution Patterns." Journal of Cryptology 12, no. 4 (September 1999): 227–39. http://dx.doi.org/10.1007/s001459900054.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography