Vadhan, Salil P. A study of statistical zero-knowledge proofs (to appear). (English) Zbl 06236023 Information Security and Cryptography. Berlin: Springer (ISBN 978-3-540-71373-9/hbk; 978-3-540-71374-6/ebook). 190 p. (2023). MSC: 94-01 94A60 PDF BibTeX XML Cite \textit{S. P. Vadhan}, A study of statistical zero-knowledge proofs (to appear). Berlin: Springer (2023; Zbl 06236023) OpenURL
Zhang, Tao; Ge, Gennian New constructions of Sidon spaces. (English) Zbl 07526625 J. Algebr. Comb. 55, No. 3, 781-794 (2022). MSC: 94B60 11T71 PDF BibTeX XML Cite \textit{T. Zhang} and \textit{G. Ge}, J. Algebr. Comb. 55, No. 3, 781--794 (2022; Zbl 07526625) Full Text: DOI OpenURL
Du, Jiao; Chen, Ziyu; Fu, Shaojing; Qu, Longjiang; Li, Chao Constructions of 2-resilient rotation symmetric Boolean functions through symbol transformations of cyclic Hadamard matrix. (English) Zbl 07524442 Theor. Comput. Sci. 919, 80-91 (2022). MSC: 68Qxx PDF BibTeX XML Cite \textit{J. Du} et al., Theor. Comput. Sci. 919, 80--91 (2022; Zbl 07524442) Full Text: DOI OpenURL
Bitansky, Nir; Chiesa, Alessandro; Ishai, Yuval; Ostrovsky, Rafail; Paneth, Omer Succinct non-interactive arguments via linear interactive proofs. (English) Zbl 07524287 J. Cryptology 35, No. 3, Paper No. 15, 72 p. (2022). MSC: 94A60 94A62 68Q25 PDF BibTeX XML Cite \textit{N. Bitansky} et al., J. Cryptology 35, No. 3, Paper No. 15, 72 p. (2022; Zbl 07524287) Full Text: DOI OpenURL
Karbaski, Arezoo Soufi; Samei, Karim Duadic codes over finite local rings. (English) Zbl 07523523 Bull. Korean Math. Soc. 59, No. 2, 265-276 (2022). MSC: 94B05 94B15 11T71 PDF BibTeX XML Cite \textit{A. S. Karbaski} and \textit{K. Samei}, Bull. Korean Math. Soc. 59, No. 2, 265--276 (2022; Zbl 07523523) Full Text: DOI OpenURL
Beierle, Christof; Carlet, Claude; Leander, Gregor; Perrin, Léo A further study of quadratic APN permutations in dimension nine. (English) Zbl 07523466 Finite Fields Appl. 81, Article ID 102049, 30 p. (2022). MSC: 06E30 94A60 PDF BibTeX XML Cite \textit{C. Beierle} et al., Finite Fields Appl. 81, Article ID 102049, 30 p. (2022; Zbl 07523466) Full Text: DOI OpenURL
Neri, Alessandro; Santonastaso, Paolo; Zullo, Ferdinando Extending two families of maximum rank distance codes. (English) Zbl 07523464 Finite Fields Appl. 81, Article ID 102045, 31 p. (2022). MSC: 11T71 11T06 94B05 51E22 PDF BibTeX XML Cite \textit{A. Neri} et al., Finite Fields Appl. 81, Article ID 102045, 31 p. (2022; Zbl 07523464) Full Text: DOI OpenURL
Jeong, Jaeseong; Koo, Namhun; Kwon, Soonhak On the boomerang uniformity of permutations of low Carlitz rank. (English) Zbl 07523461 Finite Fields Appl. 81, Article ID 102033, 42 p. (2022). MSC: 94A60 05A05 94D10 06E30 11T71 PDF BibTeX XML Cite \textit{J. Jeong} et al., Finite Fields Appl. 81, Article ID 102033, 42 p. (2022; Zbl 07523461) Full Text: DOI OpenURL
Charpin, Pascale The crooked property. (English) Zbl 07523460 Finite Fields Appl. 81, Article ID 102032, 24 p. (2022). MSC: 94A60 11T71 14G50 94D10 PDF BibTeX XML Cite \textit{P. Charpin}, Finite Fields Appl. 81, Article ID 102032, 24 p. (2022; Zbl 07523460) Full Text: DOI OpenURL
Hashimoto, Keitaro; Katsumata, Shuichi; Kwiatkowski, Kris; Prest, Thomas An efficient and generic construction for Signal’s handshake (X3DH): post-quantum, state leakage secure, and deniable. (English) Zbl 07523361 J. Cryptology 35, No. 3, Paper No. 17, 78 p. (2022). MSC: 94A60 94A62 81P94 PDF BibTeX XML Cite \textit{K. Hashimoto} et al., J. Cryptology 35, No. 3, Paper No. 17, 78 p. (2022; Zbl 07523361) Full Text: DOI OpenURL
Kiyoshima, Susumu Constant-round leakage-resilient zero-knowledge from collision resistance. (English) Zbl 07523360 J. Cryptology 35, No. 3, Paper No. 16, 41 p. (2022). MSC: 94A60 94A62 PDF BibTeX XML Cite \textit{S. Kiyoshima}, J. Cryptology 35, No. 3, Paper No. 16, 41 p. (2022; Zbl 07523360) Full Text: DOI OpenURL
Cheon, Jung Hee; Kim, Dongwoo; Kim, Duhyeong; Lee, Keewoo On the scaled inverse of \((x^i-x^j)\) modulo cyclotomic polynomial of the form \(\Phi_{p^s}(x)\) or \(\Phi_{p^s q^t}(x)\). (English) Zbl 07523115 J. Korean Math. Soc. 59, No. 3, 621-634 (2022). MSC: 11C08 94A60 PDF BibTeX XML Cite \textit{J. H. Cheon} et al., J. Korean Math. Soc. 59, No. 3, 621--634 (2022; Zbl 07523115) Full Text: DOI OpenURL
García-Claro, E. J.; Tapia-Recillas, H. On the dimension of ideals in group algebras, and group codes. (English) Zbl 07522543 J. Algebra Appl. 21, No. 2, Article ID 2250024, 16 p. (2022). MSC: 14G50 20C05 11T71 94B60 PDF BibTeX XML Cite \textit{E. J. García-Claro} and \textit{H. Tapia-Recillas}, J. Algebra Appl. 21, No. 2, Article ID 2250024, 16 p. (2022; Zbl 07522543) Full Text: DOI OpenURL
Muanalifah, Any; Sergeev, Sergeĭ On the tropical discrete logarithm problem and security of a protocol based on tropical semidirect product. (English) Zbl 07517844 Commun. Algebra 50, No. 2, 861-879 (2022). MSC: 15A80 94A60 15A23 14T10 PDF BibTeX XML Cite \textit{A. Muanalifah} and \textit{S. Sergeev}, Commun. Algebra 50, No. 2, 861--879 (2022; Zbl 07517844) Full Text: DOI OpenURL
Guo, Chuan; Hannun, Awni; Knott, Brian; van der Maaten, Laurens; Tygert, Mark; Zhu, Ruiyu Secure multiparty computations in floating-point arithmetic. (English) Zbl 07517495 Inf. Inference 11, No. 1, 103-135 (2022). MSC: 94A60 68P27 68P25 PDF BibTeX XML Cite \textit{C. Guo} et al., Inf. Inference 11, No. 1, 103--135 (2022; Zbl 07517495) Full Text: DOI OpenURL
Muchtadi-Alamsyah, Intan; Irwansyah; Barra, Aleams Generalized quasi-cyclic codes with arbitrary block lengths. (English) Zbl 07517476 Bull. Malays. Math. Sci. Soc. (2) 45, No. 3, 1383-1407 (2022). MSC: 11T71 PDF BibTeX XML Cite \textit{I. Muchtadi-Alamsyah} et al., Bull. Malays. Math. Sci. Soc. (2) 45, No. 3, 1383--1407 (2022; Zbl 07517476) Full Text: DOI OpenURL
Gruica, Anina; Ravagnani, Alberto Common complements of linear subspaces and the sparseness of MRD codes. (English) Zbl 07516933 SIAM J. Appl. Algebra Geom. 6, No. 2, 79-110 (2022). MSC: 11T71 05A16 PDF BibTeX XML Cite \textit{A. Gruica} and \textit{A. Ravagnani}, SIAM J. Appl. Algebra Geom. 6, No. 2, 79--110 (2022; Zbl 07516933) Full Text: DOI OpenURL
Fan, Chunlei; Ding, Qun; Tse, Chi K. Evaluating the randomness of chaotic binary sequences via a novel period detection algorithm. (English) Zbl 07515553 Int. J. Bifurcation Chaos Appl. Sci. Eng. 32, No. 5, Article ID 2250075, 11 p. (2022). MSC: 94A60 94A55 37D45 37N99 PDF BibTeX XML Cite \textit{C. Fan} et al., Int. J. Bifurcation Chaos Appl. Sci. Eng. 32, No. 5, Article ID 2250075, 11 p. (2022; Zbl 07515553) Full Text: DOI OpenURL
Xiang, Hongyue; Liu, Lingfeng A random irregular blocking image encryption algorithm based on improved digital chaotic maps at bit level. (English) Zbl 07515530 Int. J. Bifurcation Chaos Appl. Sci. Eng. 32, No. 4, Article ID 2250054, 22 p. (2022). MSC: 94A08 94A60 37D45 37N99 PDF BibTeX XML Cite \textit{H. Xiang} and \textit{L. Liu}, Int. J. Bifurcation Chaos Appl. Sci. Eng. 32, No. 4, Article ID 2250054, 22 p. (2022; Zbl 07515530) Full Text: DOI OpenURL
Chen, Shangdi; Xu, Qin; Zhang, Junmei Constructions of rank metric codes under actions of the unitary groups. (English) Zbl 07515380 Linear Algebra Appl. 645, 293-306 (2022). MSC: 11T71 05E18 PDF BibTeX XML Cite \textit{S. Chen} et al., Linear Algebra Appl. 645, 293--306 (2022; Zbl 07515380) Full Text: DOI OpenURL
Luo, Gaojun; Ling, San Application of optimal \(p\)-ary linear codes to alphabet-optimal locally repairable codes. (English) Zbl 07515314 Des. Codes Cryptography 90, No. 5, 1271-1287 (2022). MSC: 94B60 11T71 PDF BibTeX XML Cite \textit{G. Luo} and \textit{S. Ling}, Des. Codes Cryptography 90, No. 5, 1271--1287 (2022; Zbl 07515314) Full Text: DOI OpenURL
Lu, Zhenyu; Mesnager, Sihem; Cui, Tingting; Fan, Yanhong; Wang, Meiqin An STP-based model toward designing S-boxes with good cryptographic properties. (English) Zbl 07515310 Des. Codes Cryptography 90, No. 5, 1179-1202 (2022). MSC: 11T71 14G50 68P25 81P94 PDF BibTeX XML Cite \textit{Z. Lu} et al., Des. Codes Cryptography 90, No. 5, 1179--1202 (2022; Zbl 07515310) Full Text: DOI OpenURL
Luo, Fucai; Al-Kuwari, Saif Attribute-based signatures from lattices: unbounded attributes and semi-adaptive security. (English) Zbl 07515309 Des. Codes Cryptography 90, No. 5, 1157-1177 (2022). MSC: 68P25 94A60 PDF BibTeX XML Cite \textit{F. Luo} and \textit{S. Al-Kuwari}, Des. Codes Cryptography 90, No. 5, 1157--1177 (2022; Zbl 07515309) Full Text: DOI OpenURL
Zhu, Hongwei; Shi, Minjia; Özbudak, Ferruh Complete \(b\)-symbol weight distribution of some irreducible cyclic codes. (English) Zbl 07515306 Des. Codes Cryptography 90, No. 5, 1113-1125 (2022). MSC: 11T71 94B27 PDF BibTeX XML Cite \textit{H. Zhu} et al., Des. Codes Cryptography 90, No. 5, 1113--1125 (2022; Zbl 07515306) Full Text: DOI OpenURL
Wachter-Zeh, Antonia (ed.); Bartz, Hannes (ed.); Liva, Gianluigi (ed.) Code-based cryptography. 9th international workshop, CBCrypto 2021, Munich, Germany, June 21–22, 2021. Revised selected papers. (English) Zbl 07514190 Lecture Notes in Computer Science 13150. Cham: Springer (ISBN 978-3-030-98364-2/pbk; 978-3-030-98365-9/ebook). ix, 123 p. (2022). MSC: 94-06 94A60 00B25 PDF BibTeX XML Cite \textit{A. Wachter-Zeh} (ed.) et al., Code-based cryptography. 9th international workshop, CBCrypto 2021, Munich, Germany, June 21--22, 2021. Revised selected papers. Cham: Springer (2022; Zbl 07514190) Full Text: DOI OpenURL
Lu, Yanrong; Zhao, Dawei An anonymous SIP authenticated key agreement protocol based on elliptic curve cryptography. (English) Zbl 07513157 Math. Biosci. Eng. 19, No. 1, 66-85 (2022). MSC: 94A60 14G50 PDF BibTeX XML Cite \textit{Y. Lu} and \textit{D. Zhao}, Math. Biosci. Eng. 19, No. 1, 66--85 (2022; Zbl 07513157) Full Text: DOI OpenURL
Li, Haitao; Liu, Yang; Su, Ming; Wang, Gang Jump and hop randomness tests for binary sequences. (English) Zbl 07513154 Cryptogr. Commun. 14, No. 2, 483-502 (2022). MSC: 94A60 60G57 94A55 65C10 11K45 PDF BibTeX XML Cite \textit{H. Li} et al., Cryptogr. Commun. 14, No. 2, 483--502 (2022; Zbl 07513154) Full Text: DOI OpenURL
Sălăgean, Ana; Stănică, Pantelimon Improving bounds on probabilistic affine tests to estimate the nonlinearity of Boolean functions. (English) Zbl 07513153 Cryptogr. Commun. 14, No. 2, 459-481 (2022). MSC: 06E30 60C05 94A60 94D10 PDF BibTeX XML Cite \textit{A. Sălăgean} and \textit{P. Stănică}, Cryptogr. Commun. 14, No. 2, 459--481 (2022; Zbl 07513153) Full Text: DOI OpenURL
Vielhaber, Michael; del Pilar Canales Chacón, Mónica; Ceballos, Sergio Jara Rational complexity of binary sequences, F\(\mathbb{Q}\)SRs, and pseudo-ultrametric continued fractions in \(\mathbb{R}\). (English) Zbl 07513152 Cryptogr. Commun. 14, No. 2, 433-457 (2022). MSC: 94A55 68Q19 68P30 94A60 PDF BibTeX XML Cite \textit{M. Vielhaber} et al., Cryptogr. Commun. 14, No. 2, 433--457 (2022; Zbl 07513152) Full Text: DOI OpenURL
Edemskiy, Vladimir; Sokolovskiy, Nikita The estimate of the linear complexity of generalized cyclotomic binary and quaternary sequences with periods \(p^n\) and \(2p^n\). (English) Zbl 07513150 Cryptogr. Commun. 14, No. 2, 395-414 (2022). MSC: 94A55 94A60 11T71 PDF BibTeX XML Cite \textit{V. Edemskiy} and \textit{N. Sokolovskiy}, Cryptogr. Commun. 14, No. 2, 395--414 (2022; Zbl 07513150) Full Text: DOI OpenURL
Jiang, Sha; Li, Kangquan; Li, Yubo; Qu, Longjiang Differential and boomerang spectrums of some power permutations. (English) Zbl 07513149 Cryptogr. Commun. 14, No. 2, 371-393 (2022). MSC: 11T71 94A60 PDF BibTeX XML Cite \textit{S. Jiang} et al., Cryptogr. Commun. 14, No. 2, 371--393 (2022; Zbl 07513149) Full Text: DOI OpenURL
Yan, Haode On \((-1)\)-differential uniformity of ternary APN power functions. (English) Zbl 07513148 Cryptogr. Commun. 14, No. 2, 357-369 (2022). MSC: 11T06 94A60 PDF BibTeX XML Cite \textit{H. Yan}, Cryptogr. Commun. 14, No. 2, 357--369 (2022; Zbl 07513148) Full Text: DOI OpenURL
Budaghyan, Lilya; Kaleyski, Nikolay; Riera, Constanza; Stănică, Pantelimon On the behavior of some APN permutations under swapping points. (English) Zbl 07513146 Cryptogr. Commun. 14, No. 2, 319-345 (2022). MSC: 06E30 11T06 94A60 94D10 PDF BibTeX XML Cite \textit{L. Budaghyan} et al., Cryptogr. Commun. 14, No. 2, 319--345 (2022; Zbl 07513146) Full Text: DOI OpenURL
Zhou, Limengnan; Wu, Hanzhou Multi-party watermark embedding with frequency-hopping sequences. (English) Zbl 07513145 Cryptogr. Commun. 14, No. 2, 307-318 (2022). MSC: 94A62 94A60 94A55 PDF BibTeX XML Cite \textit{L. Zhou} and \textit{H. Wu}, Cryptogr. Commun. 14, No. 2, 307--318 (2022; Zbl 07513145) Full Text: DOI OpenURL
Kaleyski, Nikolay Deciding EA-equivalence via invariants. (English) Zbl 07513143 Cryptogr. Commun. 14, No. 2, 271-290 (2022). MSC: 11T06 94C10 94A60 PDF BibTeX XML Cite \textit{N. Kaleyski}, Cryptogr. Commun. 14, No. 2, 271--290 (2022; Zbl 07513143) Full Text: DOI OpenURL
Xu, Heqian; Du, Wei Hermitian LCD codes over \(\mathbb{F}_{q^2}+u \mathbb{F}_{q^2}\) and their applications to maximal entanglement EAQECCs. (English) Zbl 07513142 Cryptogr. Commun. 14, No. 2, 259-269 (2022). MSC: 94B15 94B05 11T71 PDF BibTeX XML Cite \textit{H. Xu} and \textit{W. Du}, Cryptogr. Commun. 14, No. 2, 259--269 (2022; Zbl 07513142) Full Text: DOI OpenURL
Liu, Yan; Cao, Xiwang A class of affine-invariant codes and their support 2-designs. (English) Zbl 07513140 Cryptogr. Commun. 14, No. 2, 215-227 (2022). MSC: 05B05 51E10 94B15 11T71 PDF BibTeX XML Cite \textit{Y. Liu} and \textit{X. Cao}, Cryptogr. Commun. 14, No. 2, 215--227 (2022; Zbl 07513140) Full Text: DOI OpenURL
Edemskiy, Vladimir; Sun, Yuhua The symmetric 2-adic complexity of sequences with optimal autocorrelation magnitude and length \(8q\). (English) Zbl 07513138 Cryptogr. Commun. 14, No. 2, 183-199 (2022). MSC: 94A55 94A60 PDF BibTeX XML Cite \textit{V. Edemskiy} and \textit{Y. Sun}, Cryptogr. Commun. 14, No. 2, 183--199 (2022; Zbl 07513138) Full Text: DOI OpenURL
Wan, Qianhong; Li, Chao On equivalence between two known families of APN polynomial functions and APN power functions. (English) Zbl 07513137 Cryptogr. Commun. 14, No. 1, 161-182 (2022). MSC: 94A60 06E30 11T71 11T06 PDF BibTeX XML Cite \textit{Q. Wan} and \textit{C. Li}, Cryptogr. Commun. 14, No. 1, 161--182 (2022; Zbl 07513137) Full Text: DOI OpenURL
Anupindi, Vishnupriya; Mérai, László Linear complexity of some sequences derived from hyperelliptic curves of genus 2. (English) Zbl 07513134 Cryptogr. Commun. 14, No. 1, 117-134 (2022). MSC: 11G20 11K45 11T71 PDF BibTeX XML Cite \textit{V. Anupindi} and \textit{L. Mérai}, Cryptogr. Commun. 14, No. 1, 117--134 (2022; Zbl 07513134) Full Text: DOI OpenURL
Dhooghe, Siemen; Nikova, Svetla Resilient uniformity: applying resiliency in masking. (English) Zbl 07513129 Cryptogr. Commun. 14, No. 1, 41-58 (2022). MSC: 68P25 94A60 PDF BibTeX XML Cite \textit{S. Dhooghe} and \textit{S. Nikova}, Cryptogr. Commun. 14, No. 1, 41--58 (2022; Zbl 07513129) Full Text: DOI OpenURL
Wang, Dandan; Cao, Xiwang A family of optimal ternary cyclic codes with minimum distance five and their duals. (English) Zbl 07513126 Cryptogr. Commun. 14, No. 1, 1-13 (2022). MSC: 94B15 11T71 PDF BibTeX XML Cite \textit{D. Wang} and \textit{X. Cao}, Cryptogr. Commun. 14, No. 1, 1--13 (2022; Zbl 07513126) Full Text: DOI OpenURL
Wang, Bei; Li, Songsong; Ouyang, Yi; Hu, Honggang Ready-made short basis for GLV+GLS on high degree twisted curves. (English) Zbl 07512900 AIMS Math. 7, No. 1, 306-314 (2022). MSC: 14G50 94A60 11T71 14H52 PDF BibTeX XML Cite \textit{B. Wang} et al., AIMS Math. 7, No. 1, 306--314 (2022; Zbl 07512900) Full Text: DOI OpenURL
Zhou, Nan-Run; Liao, Qiang; Zou, Xiang-Fu Multi-party semi-quantum key agreement protocol based on the four-qubit cluster states. (English) Zbl 07512155 Int. J. Theor. Phys. 61, No. 4, Paper No. 114, 14 p. (2022). MSC: 81P94 94A60 81P45 81P40 81P70 PDF BibTeX XML Cite \textit{N.-R. Zhou} et al., Int. J. Theor. Phys. 61, No. 4, Paper No. 114, 14 p. (2022; Zbl 07512155) Full Text: DOI OpenURL
Zhang, Lei; Cheng, Kefan; Xu, Yuguang; Zhu, Hongfeng A general access architecture for blockchain-based semi-quantum 6G wireless communication and its application. (English) Zbl 07512150 Int. J. Theor. Phys. 61, No. 4, Paper No. 109, 16 p. (2022). MSC: 81P94 94A60 05C69 05C10 05C35 PDF BibTeX XML Cite \textit{L. Zhang} et al., Int. J. Theor. Phys. 61, No. 4, Paper No. 109, 16 p. (2022; Zbl 07512150) Full Text: DOI OpenURL
Ding, JianZhi; Li, Yin; Mao, Yun; Guo, Ying Discrete modulation continuous variable quantum secret sharing. (English) Zbl 07512149 Int. J. Theor. Phys. 61, No. 4, Paper No. 108, 14 p. (2022). MSC: 81P94 94A60 81P45 81P40 94A62 PDF BibTeX XML Cite \textit{J. Ding} et al., Int. J. Theor. Phys. 61, No. 4, Paper No. 108, 14 p. (2022; Zbl 07512149) Full Text: DOI OpenURL
Xu, Yuguang; Wang, Liwei; Wang, Chaonan; Zhu, Hongfeng Effective agent quantum private data query against malicious joint attack with blind quantum computing. (English) Zbl 07512147 Int. J. Theor. Phys. 61, No. 4, Paper No. 106, 13 p. (2022). MSC: 81P94 81P68 81P70 94A60 68P20 PDF BibTeX XML Cite \textit{Y. Xu} et al., Int. J. Theor. Phys. 61, No. 4, Paper No. 106, 13 p. (2022; Zbl 07512147) Full Text: DOI OpenURL
Lang, Yan-Feng Efficient quantum dialogue using a photon in double degrees of freedom. (English) Zbl 07512146 Int. J. Theor. Phys. 61, No. 4, Paper No. 105, 9 p. (2022). MSC: 81P94 94A60 81V80 81P40 81P45 PDF BibTeX XML Cite \textit{Y.-F. Lang}, Int. J. Theor. Phys. 61, No. 4, Paper No. 105, 9 p. (2022; Zbl 07512146) Full Text: DOI OpenURL
Pan, Hong-Ming Cryptanalysis and improvement of three-party semi-quantum summation using single photons. (English) Zbl 07512144 Int. J. Theor. Phys. 61, No. 4, Paper No. 103, 5 p. (2022). MSC: 81P94 81P68 81P45 94A60 65T50 PDF BibTeX XML Cite \textit{H.-M. Pan}, Int. J. Theor. Phys. 61, No. 4, Paper No. 103, 5 p. (2022; Zbl 07512144) Full Text: DOI OpenURL
Huang, Sujuan; Sun, Zhonghua; Zhu, Shixin A construction of optimal nonbinary pure quantum stabilizer codes. (English) Zbl 07512143 Int. J. Theor. Phys. 61, No. 4, Paper No. 102, 11 p. (2022). MSC: 81P70 94B60 81P68 94B15 11T71 PDF BibTeX XML Cite \textit{S. Huang} et al., Int. J. Theor. Phys. 61, No. 4, Paper No. 102, 11 p. (2022; Zbl 07512143) Full Text: DOI OpenURL
Zhang, Dexi; Li, Xiaoyu A quantum public-key cryptosystem without quantum channels between any two users based on quantum teleportation. (English) Zbl 07512142 Int. J. Theor. Phys. 61, No. 4, Paper No. 101, 12 p. (2022). MSC: 81P94 94A60 94A62 81P68 81P05 PDF BibTeX XML Cite \textit{D. Zhang} and \textit{X. Li}, Int. J. Theor. Phys. 61, No. 4, Paper No. 101, 12 p. (2022; Zbl 07512142) Full Text: DOI OpenURL
Lang, Yan-Feng Quantum private magnitude comparison. (English) Zbl 07512141 Int. J. Theor. Phys. 61, No. 4, Paper No. 100, 9 p. (2022). MSC: 81P94 94A60 81P40 81P45 81V80 PDF BibTeX XML Cite \textit{Y.-F. Lang}, Int. J. Theor. Phys. 61, No. 4, Paper No. 100, 9 p. (2022; Zbl 07512141) Full Text: DOI OpenURL
Chen, Xiaoxiao; Lou, Xiaoping An efficient verifiable quantum secret sharing scheme via quantum walk teleportation. (English) Zbl 07512140 Int. J. Theor. Phys. 61, No. 4, Paper No. 99, 10 p. (2022). MSC: 81P94 94A60 94A62 81P45 81P15 PDF BibTeX XML Cite \textit{X. Chen} and \textit{X. Lou}, Int. J. Theor. Phys. 61, No. 4, Paper No. 99, 10 p. (2022; Zbl 07512140) Full Text: DOI OpenURL
Zha, Xin-wei; Ahmed, Irfan; Lashari, Najeeb ur Rehman; Zhang, Yanpeng Searching special complete orthogonal measurement basis via Y operation for real state parameters. (English) Zbl 07512136 Int. J. Theor. Phys. 61, No. 4, Paper No. 95, 11 p. (2022). MSC: 81P40 81P45 81P15 94A60 81Q93 PDF BibTeX XML Cite \textit{X.-w. Zha} et al., Int. J. Theor. Phys. 61, No. 4, Paper No. 95, 11 p. (2022; Zbl 07512136) Full Text: DOI OpenURL
Zhang, Xiaoxue; Zhou, Ri-Gui An efficient and novel semi-quantum deterministic secure quantum communication protocol. (English) Zbl 07512135 Int. J. Theor. Phys. 61, No. 4, Paper No. 94, 15 p. (2022). MSC: 81P94 94A60 81P40 81V80 81P45 PDF BibTeX XML Cite \textit{X. Zhang} and \textit{R.-G. Zhou}, Int. J. Theor. Phys. 61, No. 4, Paper No. 94, 15 p. (2022; Zbl 07512135) Full Text: DOI OpenURL
Sun, Zhenying Improvement of measure-resend semi-quantum private comparison scheme using GHZ states. (English) Zbl 07512132 Int. J. Theor. Phys. 61, No. 3, Paper No. 91, 7 p. (2022). MSC: 81P94 94A60 81P45 81P40 81P68 PDF BibTeX XML Cite \textit{Z. Sun}, Int. J. Theor. Phys. 61, No. 3, Paper No. 91, 7 p. (2022; Zbl 07512132) Full Text: DOI OpenURL
Du, Shiping; Pan, Minghua; Qiu, Daowen; Zhi, Yan Description abilities of quantum image states and their applications. (English) Zbl 07512130 Int. J. Theor. Phys. 61, No. 3, Paper No. 89, 16 p. (2022). MSC: 81P68 68U10 94A60 81P94 94A08 PDF BibTeX XML Cite \textit{S. Du} et al., Int. J. Theor. Phys. 61, No. 3, Paper No. 89, 16 p. (2022; Zbl 07512130) Full Text: DOI OpenURL
Nimbe, Peter; Weyori, Benjamin Asubam; Adekoya, Adebayo Felix A novel classical and quantum cryptographic scheme for data encryption. (English) Zbl 07512124 Int. J. Theor. Phys. 61, No. 3, Paper No. 83, 49 p. (2022). MSC: 94A60 81P94 81P68 94A62 PDF BibTeX XML Cite \textit{P. Nimbe} et al., Int. J. Theor. Phys. 61, No. 3, Paper No. 83, 49 p. (2022; Zbl 07512124) Full Text: DOI OpenURL
Wu, WanQing; Wang, Qiao Quantum image encryption based on Baker map and 2D logistic map. (English) Zbl 07512123 Int. J. Theor. Phys. 61, No. 3, Paper No. 64, 15 p. (2022). MSC: 68U10 94A60 81P68 81P94 94A08 PDF BibTeX XML Cite \textit{W. Wu} and \textit{Q. Wang}, Int. J. Theor. Phys. 61, No. 3, Paper No. 64, 15 p. (2022; Zbl 07512123) Full Text: DOI OpenURL
Guo, Ji-hong; Yang, Zhen; Bai, Ming-Qiang; Mo, Zhi-Wen Quantum key agreement protocols with GHZ states under collective noise channels. (English) Zbl 07512122 Int. J. Theor. Phys. 61, No. 3, Paper No. 63, 12 p. (2022). MSC: 81P94 94A60 81P40 94A62 81P45 PDF BibTeX XML Cite \textit{J.-h. Guo} et al., Int. J. Theor. Phys. 61, No. 3, Paper No. 63, 12 p. (2022; Zbl 07512122) Full Text: DOI OpenURL
Liu, Chao; Cheng, Shan; Li, Huan-Huan; Gong, Li-Hua; Chen, Hua-Ying New semi-quantum key agreement protocol based on the \(\chi\)-type entanglement states. (English) Zbl 07512119 Int. J. Theor. Phys. 61, No. 3, Paper No. 60, 13 p. (2022). MSC: 81P94 94A60 81P40 81P45 81P70 PDF BibTeX XML Cite \textit{C. Liu} et al., Int. J. Theor. Phys. 61, No. 3, Paper No. 60, 13 p. (2022; Zbl 07512119) Full Text: DOI OpenURL
Damgård, Ivan; Orlandi, Claudio; Takahashi, Akira; Tibouchi, Mehdi Two-round \(n\)-out-of-\(n\) and multi-signatures and trapdoor commitment from lattices. (English) Zbl 07511165 J. Cryptology 35, No. 2, Paper No. 14, 56 p. (2022). MSC: 94A62 94A60 PDF BibTeX XML Cite \textit{I. Damgård} et al., J. Cryptology 35, No. 2, Paper No. 14, 56 p. (2022; Zbl 07511165) Full Text: DOI OpenURL
Zhu, Linya; Su, Sihong A systematic method of constructing weightwise almost perfectly balanced Boolean functions on an arbitrary number of variables. (English) Zbl 07510699 Discrete Appl. Math. 314, 181-190 (2022). MSC: 94D10 94A60 11Txx PDF BibTeX XML Cite \textit{L. Zhu} and \textit{S. Su}, Discrete Appl. Math. 314, 181--190 (2022; Zbl 07510699) Full Text: DOI OpenURL
Markelova, A. V. Kleptographic (algorithmic) backdoors in the RSA key generator. (Russian. English summary) Zbl 07510660 Prikl. Diskretn. Mat. 2022, No. 55, 14-34 (2022). MSC: 94A60 PDF BibTeX XML Cite \textit{A. V. Markelova}, Prikl. Diskretn. Mat. 2022, No. 55, 14--34 (2022; Zbl 07510660) Full Text: DOI MNR OpenURL
Castagnos, Guilhem; Laguillaumie, Fabien; Tucker, Ida A tighter proof for CCA secure inner product functional encryption: genericity meets efficiency. (English) Zbl 07509399 Theor. Comput. Sci. 914, 84-113 (2022). MSC: 68Qxx PDF BibTeX XML Cite \textit{G. Castagnos} et al., Theor. Comput. Sci. 914, 84--113 (2022; Zbl 07509399) Full Text: DOI OpenURL
Oliveira, Igor C.; Santhanam, Rahul; Tell, Roei Expander-based cryptography meets natural proofs. (English) Zbl 07506816 Comput. Complexity 31, No. 1, Paper No. 4, 60 p. (2022). MSC: 68Q06 94A60 PDF BibTeX XML Cite \textit{I. C. Oliveira} et al., Comput. Complexity 31, No. 1, Paper No. 4, 60 p. (2022; Zbl 07506816) Full Text: DOI OpenURL
Bhardwaj, Swati; Raka, Madhu Two dimensional constacyclic codes of arbitrary length over finite fields. (English) Zbl 07506490 Indian J. Pure Appl. Math. 53, No. 1, 49-61 (2022). MSC: 94B15 94B05 11T71 PDF BibTeX XML Cite \textit{S. Bhardwaj} and \textit{M. Raka}, Indian J. Pure Appl. Math. 53, No. 1, 49--61 (2022; Zbl 07506490) Full Text: DOI OpenURL
Hazay, Carmit; Orsini, Emmanuela; Scholl, Peter; Soria-Vazquez, Eduardo TinyKeys: a new approach to efficient multi-party computation. (English) Zbl 07506401 J. Cryptology 35, No. 2, Paper No. 13, 66 p. (2022). MSC: 94A60 94A62 68P25 PDF BibTeX XML Cite \textit{C. Hazay} et al., J. Cryptology 35, No. 2, Paper No. 13, 66 p. (2022; Zbl 07506401) Full Text: DOI OpenURL
Garzón, A.; Navarro, H. Bases of Riemann-Roch spaces from Kummer extensions and algebraic geometry codes. (English) Zbl 07505592 Finite Fields Appl. 80, Article ID 102025, 19 p. (2022). MSC: 14H05 14G50 94B27 PDF BibTeX XML Cite \textit{A. Garzón} and \textit{H. Navarro}, Finite Fields Appl. 80, Article ID 102025, 19 p. (2022; Zbl 07505592) Full Text: DOI OpenURL
Alfarano, Gianira N.; Lobillo, F. J.; Neri, Alessandro; Wachter-Zeh, Antonia Sum-rank product codes and bounds on the minimum distance. (English) Zbl 07505588 Finite Fields Appl. 80, Article ID 102013, 27 p. (2022). MSC: 11T71 94B65 16S36 PDF BibTeX XML Cite \textit{G. N. Alfarano} et al., Finite Fields Appl. 80, Article ID 102013, 27 p. (2022; Zbl 07505588) Full Text: DOI OpenURL
Navarro-Pérez, Miguel Ángel; Soler-Escrivà, Xaro Flag codes of maximum distance and constructions using Singer groups. (English) Zbl 07505586 Finite Fields Appl. 80, Article ID 102011, 31 p. (2022). MSC: 11T71 51E23 94B60 PDF BibTeX XML Cite \textit{M. Á. Navarro-Pérez} and \textit{X. Soler-Escrivà}, Finite Fields Appl. 80, Article ID 102011, 31 p. (2022; Zbl 07505586) Full Text: DOI OpenURL
Landi, Leonardo; Vicino, Lara Two-point AG codes from the Beelen-Montanucci maximal curve. (English) Zbl 1483.11126 Finite Fields Appl. 80, Article ID 102009, 17 p. (2022). MSC: 11G20 11T71 94B27 14H50 14G50 PDF BibTeX XML Cite \textit{L. Landi} and \textit{L. Vicino}, Finite Fields Appl. 80, Article ID 102009, 17 p. (2022; Zbl 1483.11126) Full Text: DOI OpenURL
Du, Yusong; Fan, Baoying; Wei, Baodian A constant-time sampling algorithm for binary Gaussian distribution over the integers. (English) Zbl 07504768 Inf. Process. Lett. 176, Article ID 106246, 5 p. (2022). MSC: 94A60 94A17 68W20 60G15 PDF BibTeX XML Cite \textit{Y. Du} et al., Inf. Process. Lett. 176, Article ID 106246, 5 p. (2022; Zbl 07504768) Full Text: DOI OpenURL
Zheng, Zhiyong Modern cryptography. Volume 1. A classical introduction to informational and mathematical principle. (English) Zbl 07504597 Financial Mathematics and Fintech. Singapore: Springer (ISBN 978-981-19-0919-1/hbk; 978-981-19-0922-1/pbk; 978-981-19-0920-7/ebook). xi, 359 p., open access (2022). MSC: 94-01 94A60 PDF BibTeX XML Cite \textit{Z. Zheng}, Modern cryptography. Volume 1. A classical introduction to informational and mathematical principle. Singapore: Springer (2022; Zbl 07504597) Full Text: DOI OpenURL
Sepp, Artur Book review of: A. Lipton and A. Treccani, Blockchain and distributed ledgers. Mathematics, technology, and economics. (English) Zbl 07503248 Quant. Finance 22, No. 1, 23-24 (2022). MSC: 00A17 91-01 91Gxx 94A60 PDF BibTeX XML Cite \textit{A. Sepp}, Quant. Finance 22, No. 1, 23--24 (2022; Zbl 07503248) Full Text: DOI OpenURL
Çakıroğlu, Yağmur; Yayla, Oğuz A new lower bound on the family complexity of Legendre sequences. (English) Zbl 07502688 Appl. Algebra Eng. Commun. Comput. 33, No. 2, 173-192 (2022). MSC: 11K45 94A55 94A60 PDF BibTeX XML Cite \textit{Y. Çakıroğlu} and \textit{O. Yayla}, Appl. Algebra Eng. Commun. Comput. 33, No. 2, 173--192 (2022; Zbl 07502688) Full Text: DOI OpenURL
Karbaski, Arezoo Soufi; Abualrub, Taher; Dougherty, Steven T. Double quadratic residue codes and self-dual double cyclic codes. (English) Zbl 07502682 Appl. Algebra Eng. Commun. Comput. 33, No. 2, 91-115 (2022). MSC: 94B05 94B60 11T71 PDF BibTeX XML Cite \textit{A. S. Karbaski} et al., Appl. Algebra Eng. Commun. Comput. 33, No. 2, 91--115 (2022; Zbl 07502682) Full Text: DOI OpenURL
Chen, Megan; Doerner, Jack; Kondi, Yashvanth; Lee, Eysa; Rosefield, Schuyler; Shelat, Abhi; Cohen, Ran Multiparty generation of an RSA modulus. (English) Zbl 07502624 J. Cryptology 35, No. 2, Paper No. 12, 84 p. (2022). MSC: 94A60 94A62 PDF BibTeX XML Cite \textit{M. Chen} et al., J. Cryptology 35, No. 2, Paper No. 12, 84 p. (2022; Zbl 07502624) Full Text: DOI OpenURL
Chen, Yu; Qin, Baodong; Zhang, Jiang; Deng, Yi; Chow, Sherman S. M. Non-malleable functions and their applications. (English) Zbl 07502623 J. Cryptology 35, No. 2, Paper No. 11, 41 p. (2022). MSC: 94A60 94A62 PDF BibTeX XML Cite \textit{Y. Chen} et al., J. Cryptology 35, No. 2, Paper No. 11, 41 p. (2022; Zbl 07502623) Full Text: DOI OpenURL
Cohen, Ran; Haitner, Iftach; Makriyannis, Nikolaos; Orland, Matan; Samorodnitsky, Alex On the round complexity of randomized Byzantine agreement. (English) Zbl 07502622 J. Cryptology 35, No. 2, Paper No. 10, 51 p. (2022). MSC: 94A60 94A62 PDF BibTeX XML Cite \textit{R. Cohen} et al., J. Cryptology 35, No. 2, Paper No. 10, 51 p. (2022; Zbl 07502622) Full Text: DOI OpenURL
Kitagawa, Fuyuki; Matsuda, Takahiro; Tanaka, Keisuke CCA security and trapdoor functions via key-dependent-message security. (English) Zbl 07502621 J. Cryptology 35, No. 2, Paper No. 9, 69 p. (2022). MSC: 94A60 94A62 PDF BibTeX XML Cite \textit{F. Kitagawa} et al., J. Cryptology 35, No. 2, Paper No. 9, 69 p. (2022; Zbl 07502621) Full Text: DOI OpenURL
Chen, Yu-Ao; Gao, Xiao-Shan Quantum algorithm for Boolean equation solving and quantum algebraic attack on cryptosystems. (English) Zbl 1483.68137 J. Syst. Sci. Complex. 35, No. 1, 373-412 (2022). MSC: 68Q12 81P94 94A60 PDF BibTeX XML Cite \textit{Y.-A. Chen} and \textit{X.-S. Gao}, J. Syst. Sci. Complex. 35, No. 1, 373--412 (2022; Zbl 1483.68137) Full Text: DOI OpenURL
Guerraoui, Rachid; Kuznetsov, Petr; Monti, Matteo; Pavlovic, Matej; Seredinschi, Dragos-Adrian Correction to: “The consensus number of a cryptocurrency”. (English) Zbl 1483.68028 Distrib. Comput. 35, No. 1, 17 (2022). MSC: 68M14 68M15 68W15 94A60 PDF BibTeX XML Cite \textit{R. Guerraoui} et al., Distrib. Comput. 35, No. 1, 17 (2022; Zbl 1483.68028) Full Text: DOI OpenURL
Guerraoui, Rachid; Kuznetsov, Petr; Monti, Matteo; Pavlovic, Matej; Seredinschi, Dragos-Adrian The consensus number of a cryptocurrency. (English) Zbl 1483.68027 Distrib. Comput. 35, No. 1, 1-15 (2022); correction ibid. 35, No. 1, 17 (2022). MSC: 68M14 68M15 68W15 94A60 PDF BibTeX XML Cite \textit{R. Guerraoui} et al., Distrib. Comput. 35, No. 1, 1--15 (2022; Zbl 1483.68027) Full Text: DOI OpenURL
Byrne, Eimear; Gluesing-Luerssen, Heide; Ravagnani, Alberto Anticodes in the sum-rank metric. (English) Zbl 07501857 Linear Algebra Appl. 643, 80-98 (2022). MSC: 11T71 15A30 15A99 PDF BibTeX XML Cite \textit{E. Byrne} et al., Linear Algebra Appl. 643, 80--98 (2022; Zbl 07501857) Full Text: DOI OpenURL
Alawatugoda, Janaka; Okamoto, Tatsuaki Standard model leakage-resilient authenticated key exchange using inner-product extractors. (English) Zbl 07500618 Des. Codes Cryptography 90, No. 4, 1059-1079 (2022). MSC: 94A60 94A62 PDF BibTeX XML Cite \textit{J. Alawatugoda} and \textit{T. Okamoto}, Des. Codes Cryptography 90, No. 4, 1059--1079 (2022; Zbl 07500618) Full Text: DOI OpenURL
Beierle, Christof; Leander, Gregor; Perrin, Léo Trims and extensions of quadratic APN functions. (English) Zbl 07500616 Des. Codes Cryptography 90, No. 4, 1009-1036 (2022). MSC: 06E30 94A60 PDF BibTeX XML Cite \textit{C. Beierle} et al., Des. Codes Cryptography 90, No. 4, 1009--1036 (2022; Zbl 07500616) Full Text: DOI OpenURL
Dunkelman, Orr; Eichlseder, Maria; Kales, Daniel; Keller, Nathan; Leurent, Gaëtan; Schofnegger, Markus Practical key recovery attacks on FlexAEAD. (English) Zbl 07500615 Des. Codes Cryptography 90, No. 4, 983-1007 (2022). MSC: 94A60 94A62 PDF BibTeX XML Cite \textit{O. Dunkelman} et al., Des. Codes Cryptography 90, No. 4, 983--1007 (2022; Zbl 07500615) Full Text: DOI OpenURL
Zhao, Yi; Liang, Kaitai; Zhao, Yanqi; Yang, Bo; Ming, Yang; Panaousis, Emmanouil Practical algorithm substitution attack on extractable signatures. (English) Zbl 07500611 Des. Codes Cryptography 90, No. 4, 921-937 (2022). MSC: 11T71 PDF BibTeX XML Cite \textit{Y. Zhao} et al., Des. Codes Cryptography 90, No. 4, 921--937 (2022; Zbl 07500611) Full Text: DOI OpenURL
Music, Luka; Chevalier, Céline; Kashefi, Elham Dispelling myths on superposition attacks: formal security model and attack analyses. (English) Zbl 07500610 Des. Codes Cryptography 90, No. 4, 881-920 (2022). MSC: 94A60 81P94 PDF BibTeX XML Cite \textit{L. Music} et al., Des. Codes Cryptography 90, No. 4, 881--920 (2022; Zbl 07500610) Full Text: DOI OpenURL
Cen, Julia; Correa, Francisco; Fring, Andreas; Taira, Takanobu Stability in integrable nonlocal nonlinear equations. (English) Zbl 07499421 Phys. Lett., A 435, Article ID 128060, 7 p. (2022). MSC: 81Q05 35Q55 81P94 81Q80 81R12 35C08 PDF BibTeX XML Cite \textit{J. Cen} et al., Phys. Lett., A 435, Article ID 128060, 7 p. (2022; Zbl 07499421) Full Text: DOI OpenURL
Gönen, Mehmet Emin; Tutdere, Seher; Uzunkol, Osmanbey A key manipulation attack on some recent isogeny-based key agreement protocols. (English) Zbl 07499384 Bull. Iran. Math. Soc. 48, No. 2, 613-625 (2022). MSC: 94A60 81P94 14G50 65F05 PDF BibTeX XML Cite \textit{M. E. Gönen} et al., Bull. Iran. Math. Soc. 48, No. 2, 613--625 (2022; Zbl 07499384) Full Text: DOI OpenURL
Batina, Lejla (ed.); Picek, Stjepan (ed.); Mondal, Mainack (ed.) Security, privacy, and applied cryptography engineering. 11th international conference, SPACE 2021, Kolkata, India, December 10–13, 2021. Proceedings. (English) Zbl 07497175 Lecture Notes in Computer Science 13162. Cham: Springer (ISBN 978-3-030-95084-2/pbk; 978-3-030-95085-9/ebook). ix, 263 p. (2022). MSC: 68-06 68M25 68P27 94A60 94A62 00B25 PDF BibTeX XML Cite \textit{L. Batina} (ed.) et al., Security, privacy, and applied cryptography engineering. 11th international conference, SPACE 2021, Kolkata, India, December 10--13, 2021. Proceedings. Cham: Springer (2022; Zbl 07497175) Full Text: DOI OpenURL
Galbraith, Steven D. (ed.) Topics in cryptology – CT-RSA 2022. Cryptographers’ track at the RSA conference 2022, virtual event, March 1–2, 2022. Proceedings. (English) Zbl 07497174 Lecture Notes in Computer Science 13161. Cham: Springer (ISBN 978-3-030-95311-9/pbk; 978-3-030-95312-6/ebook). xi, 621 p. (2022). MSC: 94-06 94A60 00B25 PDF BibTeX XML Cite \textit{S. D. Galbraith} (ed.), Topics in cryptology -- CT-RSA 2022. Cryptographers' track at the RSA conference 2022, virtual event, March 1--2, 2022. Proceedings. Cham: Springer (2022; Zbl 07497174) Full Text: DOI OpenURL
Hanaoka, Goichiro (ed.); Shikata, Junji (ed.); Watanabe, Yohei (ed.) Public-key cryptography – PKC 2022. 25th IACR international conference on practice and theory of public-key cryptography, virtual event, March 8–11, 2022. Proceedings. Part I. (English) Zbl 07497165 Lecture Notes in Computer Science 13177. Cham: Springer (ISBN 978-3-030-97120-5/pbk; 978-3-030-97121-2/ebook). xiv, 648 p. (2022). MSC: 94-06 94A60 00B25 PDF BibTeX XML Cite \textit{G. Hanaoka} (ed.) et al., Public-key cryptography -- PKC 2022. 25th IACR international conference on practice and theory of public-key cryptography, virtual event, March 8--11, 2022. Proceedings. Part I. Cham: Springer (2022; Zbl 07497165) Full Text: DOI OpenURL
Cao, Zhanli; Qi, Jianxia; Zhang, Yunguang Bidirectional quantum transmission with different levels of control. (English) Zbl 07496311 Int. J. Theor. Phys. 61, No. 3, Paper No. 81, 5 p. (2022). MSC: 81P94 81P48 81P45 94A60 81P15 81P40 70F10 81Q93 81P65 PDF BibTeX XML Cite \textit{Z. Cao} et al., Int. J. Theor. Phys. 61, No. 3, Paper No. 81, 5 p. (2022; Zbl 07496311) Full Text: DOI OpenURL
Xu, Yong-Ping; Gao, De-Zhi; Liang, Xiang-Qian; Xu, Guang-Bao Semi-quantum voting protocol. (English) Zbl 07496308 Int. J. Theor. Phys. 61, No. 3, Paper No. 78, 12 p. (2022). MSC: 81P94 94A60 81P45 81P40 81P68 91B12 PDF BibTeX XML Cite \textit{Y.-P. Xu} et al., Int. J. Theor. Phys. 61, No. 3, Paper No. 78, 12 p. (2022; Zbl 07496308) Full Text: DOI OpenURL
Pan, Xia Semi-quantum key distribution protocol with logical qubits over the collective-rotation noise channel. (English) Zbl 07496307 Int. J. Theor. Phys. 61, No. 3, Paper No. 77, 7 p. (2022). MSC: 81P94 94A60 81P45 81P68 81P70 PDF BibTeX XML Cite \textit{X. Pan}, Int. J. Theor. Phys. 61, No. 3, Paper No. 77, 7 p. (2022; Zbl 07496307) Full Text: DOI OpenURL
Xu, Yuguang; Li, Zexi; Liu, Tianhua; Zhu, Hongfeng Multi-party quantum secret sharing protocol based on GHZ states entanglement swapping. (English) Zbl 07496306 Int. J. Theor. Phys. 61, No. 3, Paper No. 76, 13 p. (2022). MSC: 81P94 81P70 94A60 94A62 81P40 81P68 81P65 15A66 PDF BibTeX XML Cite \textit{Y. Xu} et al., Int. J. Theor. Phys. 61, No. 3, Paper No. 76, 13 p. (2022; Zbl 07496306) Full Text: DOI OpenURL
Wang, Hai-Peng; Zhou, Ri-Gui Multi-user quantum private query using symmetric multi-particle W state. (English) Zbl 07496301 Int. J. Theor. Phys. 61, No. 3, Paper No. 71, 16 p. (2022). MSC: 81P94 81P70 94A60 81P45 81P40 81P68 46L10 68M15 PDF BibTeX XML Cite \textit{H.-P. Wang} and \textit{R.-G. Zhou}, Int. J. Theor. Phys. 61, No. 3, Paper No. 71, 16 p. (2022; Zbl 07496301) Full Text: DOI OpenURL