These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.


BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

103 related articles for article (PubMed ID: 24618984)

  • 1. An experimental implementation of oblivious transfer in the noisy storage model.
    Erven C; Ng N; Gigov N; Laflamme R; Wehner S; Weihs G
    Nat Commun; 2014 Mar; 5():3418. PubMed ID: 24618984
    [TBL] [Abstract][Full Text] [Related]  

  • 2. Experimental implementation of bit commitment in the noisy-storage model.
    Ng NH; Joshi SK; Ming CC; Kurtsiefer C; Wehner S
    Nat Commun; 2012; 3():1326. PubMed ID: 23271659
    [TBL] [Abstract][Full Text] [Related]  

  • 3. Continuous-variable protocol for oblivious transfer in the noisy-storage model.
    Furrer F; Gehring T; Schaffner C; Pacher C; Schnabel R; Wehner S
    Nat Commun; 2018 Apr; 9(1):1450. PubMed ID: 29654262
    [TBL] [Abstract][Full Text] [Related]  

  • 4. Randomized Oblivious Transfer for Secure Multiparty Computation in the Quantum Setting.
    Costa B; Branco P; Goulão M; Lemus M; Mateus P
    Entropy (Basel); 2021 Jul; 23(8):. PubMed ID: 34441141
    [TBL] [Abstract][Full Text] [Related]  

  • 5. Cryptography from noisy storage.
    Wehner S; Schaffner C; Terhal BM
    Phys Rev Lett; 2008 Jun; 100(22):220502. PubMed ID: 18643410
    [TBL] [Abstract][Full Text] [Related]  

  • 6. Performing private database queries in a real-world environment using a quantum protocol.
    Chan P; Lucio-Martinez I; Mo X; Simon C; Tittel W
    Sci Rep; 2014 Jun; 4():5233. PubMed ID: 24913129
    [TBL] [Abstract][Full Text] [Related]  

  • 7. Experimental plug and play quantum coin flipping.
    Pappa A; Jouguet P; Lawson T; Chailloux A; Legré M; Trinkler P; Kerenidis I; Diamanti E
    Nat Commun; 2014 Apr; 5():3717. PubMed ID: 24758868
    [TBL] [Abstract][Full Text] [Related]  

  • 8. Quantum cryptography with entangled photons.
    Jennewein T; Simon C; Weihs G; Weinfurter H; Zeilinger A
    Phys Rev Lett; 2000 May; 84(20):4729-32. PubMed ID: 10990782
    [TBL] [Abstract][Full Text] [Related]  

  • 9. Experimental bit commitment based on quantum communication and special relativity.
    Lunghi T; Kaniewski J; Bussières F; Houlmann R; Tomamichel M; Kent A; Gisin N; Wehner S; Zbinden H
    Phys Rev Lett; 2013 Nov; 111(18):180504. PubMed ID: 24237497
    [TBL] [Abstract][Full Text] [Related]  

  • 10. Tomographic quantum cryptography: equivalence of quantum and classical key distillation.
    Bruss D; Christandl M; Ekert A; Englert BG; Kaszlikowski D; Macchiavello C
    Phys Rev Lett; 2003 Aug; 91(9):097901. PubMed ID: 14525209
    [TBL] [Abstract][Full Text] [Related]  

  • 11. 24-Hour Relativistic Bit Commitment.
    Verbanis E; Martin A; Houlmann R; Boso G; Bussières F; Zbinden H
    Phys Rev Lett; 2016 Sep; 117(14):140506. PubMed ID: 27740788
    [TBL] [Abstract][Full Text] [Related]  

  • 12. Experimental error filtration for quantum communication over highly noisy channels.
    Lamoureux LP; Brainis E; Cerf NJ; Emplit P; Haelterman M; Massar S
    Phys Rev Lett; 2005 Jun; 94(23):230501. PubMed ID: 16090449
    [TBL] [Abstract][Full Text] [Related]  

  • 13. Practical Relativistic Bit Commitment.
    Lunghi T; Kaniewski J; Bussières F; Houlmann R; Tomamichel M; Wehner S; Zbinden H
    Phys Rev Lett; 2015 Jul; 115(3):030502. PubMed ID: 26230775
    [TBL] [Abstract][Full Text] [Related]  

  • 14. Quantum Oblivious Transfer: A Short Review.
    Santos MB; Mateus P; Pinto AN
    Entropy (Basel); 2022 Jul; 24(7):. PubMed ID: 35885167
    [TBL] [Abstract][Full Text] [Related]  

  • 15. Experimental extraction of an entangled photon pair from two identically decohered pairs.
    Yamamoto T; Koashi M; Ozdemir SK; Imoto N
    Nature; 2003 Jan; 421(6921):343-6. PubMed ID: 12540894
    [TBL] [Abstract][Full Text] [Related]  

  • 16. Experimental quantum error rejection for quantum communication.
    Chen YA; Zhang AN; Zhao Z; Zhou XQ; Pan JW
    Phys Rev Lett; 2006 Jun; 96(22):220504. PubMed ID: 16803294
    [TBL] [Abstract][Full Text] [Related]  

  • 17. Security of quantum digital signatures for classical messages.
    Wang TY; Cai XQ; Ren YL; Zhang RL
    Sci Rep; 2015 Mar; 5():9231. PubMed ID: 25782417
    [TBL] [Abstract][Full Text] [Related]  

  • 18. Experimental quantum key distribution with finite-key security analysis for noisy channels.
    Bacco D; Canale M; Laurenti N; Vallone G; Villoresi P
    Nat Commun; 2013; 4():2363. PubMed ID: 24008848
    [TBL] [Abstract][Full Text] [Related]  

  • 19. Experimental unconditionally secure bit commitment.
    Liu Y; Cao Y; Curty M; Liao SK; Wang J; Cui K; Li YH; Lin ZH; Sun QC; Li DD; Zhang HF; Zhao Y; Chen TY; Peng CZ; Zhang Q; Cabello A; Pan JW
    Phys Rev Lett; 2014 Jan; 112(1):010504. PubMed ID: 24483878
    [TBL] [Abstract][Full Text] [Related]  

  • 20. Two Quantum Protocols for Oblivious Set-member Decision Problem.
    Shi RH; Mu Y; Zhong H; Cui J; Zhang S
    Sci Rep; 2015 Oct; 5():15914. PubMed ID: 26514668
    [TBL] [Abstract][Full Text] [Related]  

    [Next]    [New Search]
    of 6.