Literatura científica selecionada sobre o tema "Quantum random oracle model"
Crie uma referência precisa em APA, MLA, Chicago, Harvard, e outros estilos
Consulte a lista de atuais artigos, livros, teses, anais de congressos e outras fontes científicas relevantes para o tema "Quantum random oracle model".
Ao lado de cada fonte na lista de referências, há um botão "Adicionar à bibliografia". Clique e geraremos automaticamente a citação bibliográfica do trabalho escolhido no estilo de citação de que você precisa: APA, MLA, Harvard, Chicago, Vancouver, etc.
Você também pode baixar o texto completo da publicação científica em formato .pdf e ler o resumo do trabalho online se estiver presente nos metadados.
Artigos de revistas sobre o assunto "Quantum random oracle model"
Zhandry, Mark. "Secure identity-based encryption in the quantum random oracle model". International Journal of Quantum Information 13, n.º 04 (junho de 2015): 1550014. http://dx.doi.org/10.1142/s0219749915500148.
Texto completo da fonteShang, Tao, Ranyiliu Chen e Qi Lei. "Quantum Random Oracle Model for Quantum Public-Key Encryption". IEEE Access 7 (2019): 130024–31. http://dx.doi.org/10.1109/access.2019.2940406.
Texto completo da fonteHarrow, Aram W., e David J. Rosenbaum. "Uselessness for an Oracle model with internal randomness". Quantum Information and Computation 14, n.º 7&8 (maio de 2014): 608–24. http://dx.doi.org/10.26421/qic14.7-8-5.
Texto completo da fonteGama, Mariana, Paulo Mateus e André Souto. "A Private Quantum Bit String Commitment". Entropy 22, n.º 3 (27 de fevereiro de 2020): 272. http://dx.doi.org/10.3390/e22030272.
Texto completo da fonteGoncalves, Brian, e Atefeh Mashatan. "Tightly Secure PKE Combiner in the Quantum Random Oracle Model". Cryptography 6, n.º 2 (29 de março de 2022): 15. http://dx.doi.org/10.3390/cryptography6020015.
Texto completo da fonteBanegas, Gustavo, Paulo S. L. M. Barreto, Brice Odilon Boidje, Pierre-Louis Cayrel, Gilbert Ndollane Dione, Kris Gaj, Cheikh Thiécoumba Gueye et al. "DAGS: Key encapsulation using dyadic GS codes". Journal of Mathematical Cryptology 12, n.º 4 (1 de dezembro de 2018): 221–39. http://dx.doi.org/10.1515/jmc-2018-0027.
Texto completo da fonteChen, Lijie, e Ramis Movassagh. "Quantum Merkle Trees". Quantum 8 (18 de junho de 2024): 1380. http://dx.doi.org/10.22331/q-2024-06-18-1380.
Texto completo da fonteKandii, S. O., e I. D. Gorbenko. "Analysis of DSTU 8961:2019 in the quantum random oracle model". Radiotekhnika, n.º 214 (29 de setembro de 2023): 7–16. http://dx.doi.org/10.30837/rt.2023.3.214.01.
Texto completo da fonteColadangelo, Andrea, Christian Majenz e Alexander Poremba. "Quantum copy-protection of compute-and-compare programs in the quantum random oracle model". Quantum 8 (2 de maio de 2024): 1330. http://dx.doi.org/10.22331/q-2024-05-02-1330.
Texto completo da fonteYan, Jianhua, Licheng Wang, Lihua Wang, Yixian Yang e Wenbin Yao. "Efficient Lattice-Based Signcryption in Standard Model". Mathematical Problems in Engineering 2013 (2013): 1–18. http://dx.doi.org/10.1155/2013/702539.
Texto completo da fonteTeses / dissertações sobre o assunto "Quantum random oracle model"
Fallahpour, Pouria. "Lattice-based cryptography in a quantum setting : security proofs and attacks". Electronic Thesis or Diss., Lyon, École normale supérieure, 2024. http://www.theses.fr/2024ENSL0023.
Texto completo da fonteThe rise of quantum machines poses both challenges and opportunities for cryptography. In particular, security proofs may require revisions due to adversaries' quantum capabilities. This thesis presents two contributions in this respect: a positive result and a negative one. The Fiat-Shamir transform with aborts is one of the major paradigms for designing post-quantum secure signature schemes. Part of this thesis consists of a detailed security analysis of this transform in the quantum random oracle model. It is worth noting that all previous works have neglected subtle details, jeopardizing the correctness of their proofs. Consequently, our security proof stands as the first of its kind that is correct. Moreover, we analyze the runtime and correctness of the signatures obtained from this transform. The learning with errors (LWE) problem has been extensively utilized to construct cryptographic schemes that are secure against quantum adversaries. A knowledge assumption of the LWE problem states that obliviously sampling an LWE instance, namely without knowing its underlying secret, is hard for all polynomial-time algorithms. One can use this assumption to prove the security of some succinct non-interactive arguments of knowledge (SNARKs). While it seems a hard task for classical algorithms, we demonstrate a quantum polynomial-time oblivious LWE sampler. Consequently, our sampler breaks the security analysis of the mentioned SNARKs in the quantum setting
Aronsen, Kristoffer. "Quantum Criticality in the Transverse Field Random Ising Model". Thesis, KTH, Fysik, 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-257771.
Texto completo da fonteCao, Zhenwei. "Quantum evolution: The case of weak localization for a 3D alloy-type Anderson model and application to Hamiltonian based quantum computation". Diss., Virginia Tech, 2012. http://hdl.handle.net/10919/19205.
Texto completo da fontePh. D.
Björnberg, Jakob Erik. "Graphical representations of Ising and Potts models : Stochastic geometry of the quantum Ising model and the space-time Potts model". Doctoral thesis, KTH, Matematik (Inst.), 2009. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-11267.
Texto completo da fonteHTML clipboard Statistisk fysik syftar till att förklara ett materials makroskopiska egenskaper i termer av dess mikroskopiska struktur. En särskilt intressant egenskap är är fenomenet fasövergång, det vill säga en plötslig förändring i de makroskopiska egenskaperna när externa förutsättningar varieras. Två modeller är särskilt intressanta för en matematiker, nämligen Ising-modellen av en magnet och perkolationsmodellen av ett poröst material. Dessa två modeller sammanförs av den så-kallade fk-modellen, en slumpgrafsmodell som först studerades av Fortuin och Kasteleyn på 1970-talet. fk-modellen har sedermera visat sig vara extremt användbar för att bevisa viktiga resultat om Ising-modellen och liknande modeller. I den här avhandlingen studeras den motsvarande grafiska strukturen hos två näraliggande modeller. Den första av dessa är den kvantteoretiska Isingmodellen med transverst fält, vilken är en utveckling av den klassiska Isingmodellen och först studerades av Lieb, Schultz och Mattis på 1960-talet. Den andra modellen är rumtid-perkolation, som är nära besläktad med kontaktmodellen av infektionsspridning. I Kapitel 2 definieras rumtid-fk-modellen, och flera probabilistiska verktyg utforskas för att studera dess grundläggande egenskaper. Vi möter rumtid-Potts-modellen, som uppenbarar sig som en naturlig generalisering av den kvantteoretiska Ising-modellen. De viktigaste egenskaperna hos fasövergången i dessa modeller behandlas i detta kapitel, exempelvis det faktum att det i fk-modellen finns högst en obegränsad komponent, samt den undre gräns för det kritiska värdet som detta innebär. I Kapitel 3 utvecklas en alternativ grafisk framställning av den kvantteoretiska Ising-modellen, den så-kallade slumpparitetsframställningen. Denna är baserad på slumpflödesframställningen av den klassiska Ising-modellen, och är ett verktyg som låter oss studera fasövergången och gränsbeteendet mycket närmare. Huvudsyftet med detta kapitel är att bevisa att fasövergången är skarp—en central egenskap—samt att fastslå olikheter för vissa kritiska exponenter. Metoden består i att använda slumpparitetsframställningen för att härleda vissa differentialolikheter, vilka sedan kan integreras för att lägga fast att gränsen är skarp. I Kapitel 4 utforskas några konsekvenser, samt möjliga vidareutvecklingar, av resultaten i de tidigare kapitlen. Exempelvis bestäms det kritiska värdet hos den kvantteoretiska Ising-modellen på , samt i ‘stjärnliknankde’ geometrier.
QC 20100705
Sugishita, Sotaro. "Construction of a new model generating three-dimensional random volumes:Towards a formulation of membrane theory". 京都大学 (Kyoto University), 2016. http://hdl.handle.net/2433/215308.
Texto completo da fonteCharbonnier, Séverin. "Liouville theory and random maps". Thesis, Université Paris-Saclay (ComUE), 2018. http://www.theses.fr/2018SACLS265/document.
Texto completo da fonteThis thesis explore several aspects of random maps through the study of three models. First, we examine the properties of a measure defined on the set of planar Delaunay triangulations with n vertices, a model in which the edges of the maps are decorated with angles. We show that the measure is the Weil-Petersson volume form on the moduli space of planar Riemann surfaces having n marked points. Two other properties, first steps toward the continuous limit study of the model, are also shown. Second, we define correlation functions on isoperimetric planar Strebel graphs with n faces, which are trivalent maps whose edges are decorated by positive lengths, and whose faces have a fixed perimeter. Kontsevich's theorem allows us to compute the correlation functions in terms of the intersection numbers of Chern classes of moduli space of Riemann surfaces. The continuous limit of the one-point function is computed in different regimes for the perimeter of the marked face via the saddle-point approximation. We identify the regime in which the behaviour of the one-point function is not trivial. The correlation functions can be computed in a systematic way by the Topological Recursion. To do so, we compute the spectral curve of the model, and show that there exists a critical spectral curve. We deduce from the latter that the continuous limit of isoperimetric Strebel graphs is a (3,2) minimal model dressed by Liouville theory: it corresponds to pure gravity. Last, we address the problem of symmetries in the Ising model on random maps. Some correlation functions of this model count the bi-colored maps with marked faces having mixed boundary conditions. They are computed via a recursive formula and the spectral curve of the model. We prove here that the correlation functions of maps with one mixed boundary, computed from the recursive relation with generic spectral curve, are invariant under rotation and inversion of the mixed boundary. We describe the consequences of such symmetries, suggesting a possible reformulation of the model in terms of spin chains
Palaniswamy, Basker. "Improving authentication and key management for intra and inter vehicular communication". Thesis, Queensland University of Technology, 2022. https://eprints.qut.edu.au/236249/1/Basker%2BPalaniswamy%2BThesis.pdf.
Texto completo da fonteKuppusamy, Lakshmi Devi. "Modelling client puzzles and denial-of-service resistant protocols". Thesis, Queensland University of Technology, 2012. https://eprints.qut.edu.au/61032/1/Lakshmi_Kuppusamy_Thesis.pdf.
Texto completo da fontePuschmann, Martin. "Anderson transitions on random Voronoi-Delaunay lattices". Doctoral thesis, Universitätsbibliothek Chemnitz, 2017. http://nbn-resolving.de/urn:nbn:de:bsz:ch1-qucosa-231900.
Texto completo da fonteDiese Dissertation behandelt Phasenübergange im Rahmen des Anderson-Modells der Lokalisierung in topologisch ungeordneten Voronoi-Delaunay-Gittern. Die spezielle Art der Unordnung spiegelt sich u.a. in zufälligen Verknüpfungen wider, welche aufgrund der restriktiven Gitterkonstruktion miteinander korrelieren. Genauer gesagt zeigt das System eine "starke Antikorrelation", die dafür sorgt, dass langreichweitige Fluktuationen der Verknüpfungszahl unterdrückt werden. Diese Eigenschaft hat in anderen Systemen, z.B. im Ising- und Potts-Modell, zur Abweichung vom universellen Verhalten von Phasenübergängen geführt und bewirkt eine Modifikation von allgemeinen Aussagen, wie dem Harris- and Imry-Ma-Kriterium. Die Untersuchung solcher Ausnahmen dient zur Weiterentwicklung des Verständnisses von kritischen Phänomenen. Somit stellt sich die Frage, ob solche Abweichungen auch im Anderson-Modell der Lokalisierung unter Verwendung eines solchen Gitters auftreten. Dafür werden insgesamt vier Fälle, welche durch die Dimension des Gitters und durch die An- bzw. Abwesenheit eines magnetischen Feldes unterschieden werden, mit Hilfe zweier unterschiedlicher Methoden, d.h. der Multifraktalanalyse und der rekursiven Greensfunktionsmethode, untersucht. Das Verhalten wird anhand der Existenz und Art der Phasenübergänge und anhand des kritischen Exponenten v der Lokalisierungslänge unterschieden. Für die vier Fälle lassen sich die Ergebnisse wie folgt zusammenfassen. In zweidimensionalen Systemen treten ohne Magnetfeld keine Phasenübergänge auf und alle Zustände sind infolge der topologischen Unordnung lokalisiert. Unter Einfluss des Magnetfeldes ändert sich das Verhalten. Es kommt zur Ausformung von Landau-Bändern mit sogenannten Quanten-Hall-Übergängen, bei denen ein Phasenwechsel zwischen zwei lokalisierten Bereichen auftritt. Für geringe Magnetfeldstärken stimmen die erzielten Ergebnisse mit den bekannten Exponenten v ≈ 2.6 überein. Allerdings wurde für stärkere magnetische Felder ein höherer Wert, v ≈ 2.9, ermittelt. Die Abweichungen gehen vermutlich auf die zugleich gestiegene Unordnungsstärke zurück, welche dafür sorgt, dass Elektronen zwischen verschiedenen Landau-Bändern streuen können und so nicht das kritische Verhalten eines reinen Quanten-Hall-Überganges repräsentieren. Im Gegensatz dazu ist das Verhalten in dreidimensionalen Systemen für beide Fälle ähnlich. Es treten in jedem System zwei Phasenübergänge zwischen lokalisierten und delokalisierten Bereichen auf. Für diese Übergänge wurde der Exponent v ≈ 1.58 ohne und v ≈ 1.45 unter Einfluss eines magnetischen Feldes ermittelt. Dieses Verhalten und die jeweils ermittelten Werte stimmen mit bekannten Ergebnissen überein. Eine Abweichung vom universellen Verhalten wird somit nicht beobachtet
Lippold, Georg. "Encryption schemes and key exchange protocols in the certificateless setting". Thesis, Queensland University of Technology, 2010. https://eprints.qut.edu.au/41697/1/Georg_Lippold_Thesis.pdf.
Texto completo da fonteLivros sobre o assunto "Quantum random oracle model"
Glazer, Victor. Some results concerning security in the Random Oracle Model. 2005.
Encontre o texto completo da fonteHoring, Norman J. Morgenstern. Random Phase Approximation Plasma Phenomenology, Semiclassical and Hydrodynamic Models; Electrodynamics. Oxford University Press, 2018. http://dx.doi.org/10.1093/oso/9780198791942.003.0010.
Texto completo da fonteCapítulos de livros sobre o assunto "Quantum random oracle model"
Alamati, Navid, Varun Maram e Daniel Masny. "Non-Observable Quantum Random Oracle Model". In Post-Quantum Cryptography, 417–44. Cham: Springer Nature Switzerland, 2023. http://dx.doi.org/10.1007/978-3-031-40003-2_16.
Texto completo da fonteAlkim, Erdem, Nina Bindel, Johannes Buchmann, Özgür Dagdelen, Edward Eaton, Gus Gutoski, Juliane Krämer e Filip Pawlega. "Revisiting TESLA in the Quantum Random Oracle Model". In Post-Quantum Cryptography, 143–62. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-59879-6_9.
Texto completo da fonteHhan, Minki, Keita Xagawa e Takashi Yamakawa. "Quantum Random Oracle Model with Auxiliary Input". In Lecture Notes in Computer Science, 584–614. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-34578-5_21.
Texto completo da fonteZhang, Jiayu. "Delegating Quantum Computation in the Quantum Random Oracle Model". In Theory of Cryptography, 30–60. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-36033-7_2.
Texto completo da fonteShang, Tao, e Jianwei Liu. "Security Analysis Based on Quantum Random Oracle Model". In Secure Quantum Network Coding Theory, 213–39. Singapore: Springer Singapore, 2020. http://dx.doi.org/10.1007/978-981-15-3386-0_11.
Texto completo da fonteChiesa, Alessandro, Peter Manohar e Nicholas Spooner. "Succinct Arguments in the Quantum Random Oracle Model". In Theory of Cryptography, 1–29. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-36033-7_1.
Texto completo da fonteFeng, Hanwen, Jianwei Liu e Qianhong Wu. "Secure Stern Signatures in Quantum Random Oracle Model". In Lecture Notes in Computer Science, 425–44. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-30215-3_21.
Texto completo da fonteUnruh, Dominique. "Quantum Position Verification in the Random Oracle Model". In Advances in Cryptology – CRYPTO 2014, 1–18. Berlin, Heidelberg: Springer Berlin Heidelberg, 2014. http://dx.doi.org/10.1007/978-3-662-44381-1_1.
Texto completo da fonteDon, Jelle, Serge Fehr, Christian Majenz e Christian Schaffner. "Online-Extractability in the Quantum Random-Oracle Model". In Advances in Cryptology – EUROCRYPT 2022, 677–706. Cham: Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-031-07082-2_24.
Texto completo da fonteLiu, Qipeng. "Non-uniformity and Quantum Advice in the Quantum Random Oracle Model". In Advances in Cryptology – EUROCRYPT 2023, 117–43. Cham: Springer Nature Switzerland, 2023. http://dx.doi.org/10.1007/978-3-031-30545-0_5.
Texto completo da fonteTrabalhos de conferências sobre o assunto "Quantum random oracle model"
Guha, Aishi, Noah A. Davis e Brian R. La Cour. "Classical Attack on Bell Inequalities". In Quantum 2.0, QTh3A.7. Washington, D.C.: Optica Publishing Group, 2024. http://dx.doi.org/10.1364/quantum.2024.qth3a.7.
Texto completo da fonteArora, Atul Singh, Andrea Coladangelo, Matthew Coudron, Alexandru Gheorghiu, Uttam Singh e Hendrik Waldner. "Quantum Depth in the Random Oracle Model". In STOC '23: 55th Annual ACM Symposium on Theory of Computing. New York, NY, USA: ACM, 2023. http://dx.doi.org/10.1145/3564246.3585153.
Texto completo da fonteZhang, Zhen, Huiyan Chen e Yufan Chen. "A provable secure signature in the quantum random oracle model". In 2022 International Conference on Blockchain Technology and Information Security (ICBCTIS). IEEE, 2022. http://dx.doi.org/10.1109/icbctis55569.2022.00021.
Texto completo da fonteAbla, Parhat. "Lattice Based Group Key Exchange Protocol in the Standard Model". In 2nd International Conference on Machine Learning &Trends (MLT 2021). AIRCC Publishing Corporation, 2021. http://dx.doi.org/10.5121/csit.2021.111113.
Texto completo da fonteZhang, Jiayu. "Succinct blind Quantum computation using a random oracle". In STOC '21: 53rd Annual ACM SIGACT Symposium on Theory of Computing. New York, NY, USA: ACM, 2021. http://dx.doi.org/10.1145/3406325.3451082.
Texto completo da fonteTang, Guangming, e Jing Liu. "A Random Oracle Model for Information Hiding Resisting Extracting". In 2009 International Conference on E-Business and Information System Security (EBISS). IEEE, 2009. http://dx.doi.org/10.1109/ebiss.2009.5137892.
Texto completo da fonteWang, Xu An, Jianfeng Ma e Xiaoyuan Yang. "New Compact CCA Secure Elgamal Scheme in the Random Oracle Model". In 2015 International Conference on Intelligent Networking and Collaborative Systems (INCOS). IEEE, 2015. http://dx.doi.org/10.1109/incos.2015.41.
Texto completo da fonteHolenstein, Thomas, Robin Künzler e Stefano Tessaro. "The equivalence of the random oracle model and the ideal cipher model, revisited". In the 43rd annual ACM symposium. New York, New York, USA: ACM Press, 2011. http://dx.doi.org/10.1145/1993636.1993650.
Texto completo da fonteChen, Jianhong. "Identity-Based Parallel Key-Insulated Proxy Signature in the Random Oracle Model". In 2020 International Conference on E-Commerce and Internet Technology (ECIT). IEEE, 2020. http://dx.doi.org/10.1109/ecit50008.2020.00070.
Texto completo da fonteCourant, Judicaël, Marion Daubignard, Cristian Ene, Pascal Lafourcade e Yassine Lakhnech. "Towards automated proofs for asymmetric encryption schemes in the random oracle model". In the 15th ACM conference. New York, New York, USA: ACM Press, 2008. http://dx.doi.org/10.1145/1455770.1455817.
Texto completo da fonte