These tools will no longer be maintained as of December 31, 2024. Archived website can be found here. PubMed4Hh GitHub repository can be found here. Contact NLM Customer Service if you have questions.


BIOMARKERS

Molecular Biopsy of Human Tumors

- a resource for Precision Medicine *

243 related articles for article (PubMed ID: 24758868)

  • 1. Experimental plug and play quantum coin flipping.
    Pappa A; Jouguet P; Lawson T; Chailloux A; Legré M; Trinkler P; Kerenidis I; Diamanti E
    Nat Commun; 2014 Apr; 5():3717. PubMed ID: 24758868
    [TBL] [Abstract][Full Text] [Related]  

  • 2. Experimental cheat-sensitive quantum weak coin flipping.
    Neves S; Yacoub V; Chabaud U; Bozzio M; Kerenidis I; Diamanti E
    Nat Commun; 2023 Apr; 14(1):1855. PubMed ID: 37012243
    [TBL] [Abstract][Full Text] [Related]  

  • 3. Experimental loss-tolerant quantum coin flipping.
    Berlín G; Brassard G; Bussières F; Godbout N; Slater JA; Tittel W
    Nat Commun; 2011 Nov; 2():561. PubMed ID: 22127057
    [TBL] [Abstract][Full Text] [Related]  

  • 4. Fully distrustful quantum bit commitment and coin flipping.
    Silman J; Chailloux A; Aharon N; Kerenidis I; Pironio S; Massar S
    Phys Rev Lett; 2011 Jun; 106(22):220501. PubMed ID: 21702585
    [TBL] [Abstract][Full Text] [Related]  

  • 5. Provably secure experimental quantum bit-string generation.
    Lamoureux LP; Brainis E; Amans D; Barrett J; Massar S
    Phys Rev Lett; 2005 Feb; 94(5):050503. PubMed ID: 15783620
    [TBL] [Abstract][Full Text] [Related]  

  • 6. Unconditionally secure relativistic multi-party biased coin flipping and die rolling.
    Pitalúa-García D
    Proc Math Phys Eng Sci; 2021 Aug; 477(2252):20210203. PubMed ID: 35153573
    [TBL] [Abstract][Full Text] [Related]  

  • 7. Practical Relativistic Bit Commitment.
    Lunghi T; Kaniewski J; Bussières F; Houlmann R; Tomamichel M; Wehner S; Zbinden H
    Phys Rev Lett; 2015 Jul; 115(3):030502. PubMed ID: 26230775
    [TBL] [Abstract][Full Text] [Related]  

  • 8. Experimental unconditionally secure bit commitment.
    Liu Y; Cao Y; Curty M; Liao SK; Wang J; Cui K; Li YH; Lin ZH; Sun QC; Li DD; Zhang HF; Zhao Y; Chen TY; Peng CZ; Zhang Q; Cabello A; Pan JW
    Phys Rev Lett; 2014 Jan; 112(1):010504. PubMed ID: 24483878
    [TBL] [Abstract][Full Text] [Related]  

  • 9. Experimental bit commitment based on quantum communication and special relativity.
    Lunghi T; Kaniewski J; Bussières F; Houlmann R; Tomamichel M; Kent A; Gisin N; Wehner S; Zbinden H
    Phys Rev Lett; 2013 Nov; 111(18):180504. PubMed ID: 24237497
    [TBL] [Abstract][Full Text] [Related]  

  • 10. Experimental quantum fingerprinting with weak coherent pulses.
    Xu F; Arrazola JM; Wei K; Wang W; Palacios-Avila P; Feng C; Sajeed S; Lütkenhaus N; Lo HK
    Nat Commun; 2015 Oct; 6():8735. PubMed ID: 26515586
    [TBL] [Abstract][Full Text] [Related]  

  • 11. Dilemma that cannot be resolved by biased quantum coin flipping.
    Ishizaka S
    Phys Rev Lett; 2008 Feb; 100(7):070501. PubMed ID: 18352530
    [TBL] [Abstract][Full Text] [Related]  

  • 12. An experimental implementation of oblivious transfer in the noisy storage model.
    Erven C; Ng N; Gigov N; Laflamme R; Wehner S; Weihs G
    Nat Commun; 2014 Mar; 5():3418. PubMed ID: 24618984
    [TBL] [Abstract][Full Text] [Related]  

  • 13. Experimental quantum coin tossing.
    Molina-Terriza G; Vaziri A; Ursin R; Zeilinger A
    Phys Rev Lett; 2005 Feb; 94(4):040501. PubMed ID: 15783538
    [TBL] [Abstract][Full Text] [Related]  

  • 14. Provably Secure Symmetric Private Information Retrieval with Quantum Cryptography.
    Kon WY; Lim CCW
    Entropy (Basel); 2020 Dec; 23(1):. PubMed ID: 33396236
    [TBL] [Abstract][Full Text] [Related]  

  • 15. Experimental demonstration of graph-state quantum secret sharing.
    Bell BA; Markham D; Herrera-Martí DA; Marin A; Wadsworth WJ; Rarity JG; Tame MS
    Nat Commun; 2014 Nov; 5():5480. PubMed ID: 25413490
    [TBL] [Abstract][Full Text] [Related]  

  • 16. Quantum protocol for cheat-sensitive weak coin flipping.
    Spekkens RW; Rudolph T
    Phys Rev Lett; 2002 Nov; 89(22):227901. PubMed ID: 12485105
    [TBL] [Abstract][Full Text] [Related]  

  • 17. Experimental measurement-device-independent quantum digital signatures.
    Roberts GL; Lucamarini M; Yuan ZL; Dynes JF; Comandar LC; Sharpe AW; Shields AJ; Curty M; Puthoor IV; Andersson E
    Nat Commun; 2017 Oct; 8(1):1098. PubMed ID: 29061966
    [TBL] [Abstract][Full Text] [Related]  

  • 18. Entanglement-Assisted Communication Surpassing the Ultimate Classical Capacity.
    Hao S; Shi H; Li W; Shapiro JH; Zhuang Q; Zhang Z
    Phys Rev Lett; 2021 Jun; 126(25):250501. PubMed ID: 34241503
    [TBL] [Abstract][Full Text] [Related]  

  • 19. Measurement-device-independent quantum communication without encryption.
    Niu PH; Zhou ZR; Lin ZS; Sheng YB; Yin LG; Long GL
    Sci Bull (Beijing); 2018 Oct; 63(20):1345-1350. PubMed ID: 36658905
    [TBL] [Abstract][Full Text] [Related]  

  • 20. Experimental demonstration of single-shot quantum and classical signal transmission on single wavelength optical pulse.
    Kumar R; Wonfor A; Penty R; Spiller T; White I
    Sci Rep; 2019 Aug; 9(1):11190. PubMed ID: 31371765
    [TBL] [Abstract][Full Text] [Related]  

    [Next]    [New Search]
    of 13.