Author of the publication

Deterministic secure quantum communication based on spatial encoding.

, , , , , , and . Quantum Inf. Process., 21 (1): 2 (2022)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Quantum oblivious transfer with relaxed constraints on the receiver., , , , and . Quantum Inf. Process., 14 (8): 3031-3040 (2015)Trojan-horse attacks on quantum key distribution with classical Bob., , and . Quantum Inf. Process., 14 (2): 681-686 (2015)A stronger participant attack on the measurement-device-independent protocol for deterministic quantum secret sharing., , , , , , and . Quantum Inf. Process., 20 (7): 1-12 (2021)Novel quantum image encryption using one-dimensional quantum cellular automata., , , , and . Inf. Sci., (2016)Relativistic quantum private database queries., , and . Quantum Inf. Process., 14 (4): 1443-1450 (2015)Simple hash function using discrete-time quantum walks., , , , , and . Quantum Inf. Process., 17 (8): 189 (2018)Deterministic secure quantum communication based on spatial encoding., , , , , , and . Quantum Inf. Process., 21 (1): 2 (2022)A lattice-based unordered certificateless aggregate signature scheme for cloud medical health monitoring system., , , and . Peer Peer Netw. Appl., 17 (1): 284-296 (January 2024)An image reranking algorithm based on discrete-time quantum walk., , , , and . Multim. Tools Appl., 83 (12): 34979-34994 (April 2024)Controlled alternate quantum walk-based block hash function., , , and . Quantum Inf. Process., 22 (10): 363 (October 2023)