Alain Tapp
Refine list

refinements active!
zoomed in on ?? of ?? records
view refined list in
showing all ?? records
2010 – today
- 2016
- [c19]Samuel Ranellucci, Alain Tapp, Rasmus Winther Zakarias:
Efficient Generic Zero-Knowledge Proofs from Commitments (Extended Abstract). ICITS 2016: 190-212 - [r2]Gilles Brassard, Peter Høyer, Alain Tapp:
Quantum Algorithm for the Collision Problem. Encyclopedia of Algorithms 2016: 1662-1664 - 2015
- [c18]Bernardo Machado David, Ryo Nishimaki, Samuel Ranellucci, Alain Tapp:
Generalizing Efficient Multiparty Computation. ICITS 2015: 15-32 - [i16]Bernardo David, Ryo Nishimaki, Samuel Ranellucci, Alain Tapp:
Generalizing Efficient Multiparty Computation. IACR Cryptology ePrint Archive 2015: 135 (2015) - 2014
- [c17]Sébastien Gambs, Samuel Ranellucci, Alain Tapp:
The Crypto-Democracy and the Trustworthy (Position Paper). DPM/SETOP/QASA 2014: 58-76 - [c16]Gilles Brassard, Ashwin Nayak, Alain Tapp, Dave Touchette, Falk Unger:
Noisy Interactive Quantum Communication. FOCS 2014: 296-305 - [i15]Sébastien Gambs, Samuel Ranellucci, Alain Tapp:
The Crypto-democracy and the Trustworthy. CoRR abs/1409.2432 (2014) - [i14]
- [i13]Samuel Ranellucci, Alain Tapp, Rasmus Winther Zakarias:
Efficient Generic Zero-Knowledge Proofs from Commitments. IACR Cryptology ePrint Archive 2014: 934 (2014) - 2013
- [j11]
- [j10]
- [j9]Richard Cleve, Wim van Dam, Michael Nielsen, Alain Tapp:
Quantum entanglement and the communication complexity of the inner product function. Theor. Comput. Sci. 486: 11-19 (2013) - [j8]Viktor Galliard, Alain Tapp, Stefan Wolf:
Deterministic quantum non-locality and graph colorings. Theor. Comput. Sci. 486: 20-26 (2013) - [i12]Gilles Brassard, Alain Tapp, Dave Touchette:
Noisy Interactive Quantum Communication. CoRR abs/1309.2643 (2013) - [i11]Samuel Ranellucci, Alain Tapp:
Secure Two-Party Computation via Leaky Generalized Oblivious Transfer. IACR Cryptology ePrint Archive 2013: 99 (2013) - 2012
- [j7]Hugue Blier, Alain Tapp:
A Quantum Characterization Of NP. Computational Complexity 21(3): 499-510 (2012) - [c15]Anne Broadbent, Stacey Jeffery, Samuel Ranellucci, Alain Tapp:
Trading Robustness for Correctness and Privacy in Certain Multiparty Computations, beyond an Honest Majority. ICITS 2012: 14-36 - 2011
- [c14]Claude Crépeau, Louis Salvail, Jean-Raymond Simard, Alain Tapp:
Two Provers in Isolation. ASIACRYPT 2011: 407-430 - [c13]Samuel Ranellucci, Alain Tapp, Severin Winkler, Jürg Wullschleger:
On the Efficiency of Bit Commitment Reductions. ASIACRYPT 2011: 520-537 - [i10]Gilles Brassard, Frédéric Dupuis, Sébastien Gambs, Alain Tapp:
An optimal quantum algorithm to approximate the mean and its application for approximating the median of a set of points over an arbitrary distance. CoRR abs/1106.4267 (2011) - [i9]Samuel Ranellucci, Alain Tapp, Severin Winkler, Jürg Wullschleger:
On the Efficiency of Bit Commitment Reductions. IACR Cryptology ePrint Archive 2011: 324 (2011) - 2010
- [i8]Anne Broadbent, Stacey Jeffery, Alain Tapp:
Exact, Efficient and Information-Theoretically Secure Voting with an Arbitrary Number of Cheaters. CoRR abs/1011.5242 (2010) - [i7]Anne Broadbent, Stacey Jeffery, Alain Tapp:
Exact, Efficient and Information-Theoretically Secure Voting with an Arbitrary Number of Cheaters. IACR Cryptology ePrint Archive 2010: 600 (2010)
2000 – 2009
- 2009
- [i6]Hugue Blier, Alain Tapp:
A Single Initialization Server for Multi-Party Cryptography. IACR Cryptology ePrint Archive 2009: 99 (2009) - 2008
- [j6]Anne Broadbent, Alain Tapp:
Can quantum mechanics help distributed computing? SIGACT News 39(3): 67-76 (2008) - [c12]Hugue Blier, Alain Tapp:
A Single Initialization Server for Multi-party Cryptography. ICITS 2008: 71-85 - [r1]
- [i5]Anne Broadbent, Alain Tapp:
Information-Theoretically Secure Voting Without an Honest Majority. CoRR abs/0806.1931 (2008) - [i4]Anne Broadbent, Alain Tapp:
Information-Theoretically Secure Voting Without an Honest Majority. IACR Cryptology ePrint Archive 2008: 266 (2008) - 2007
- [c11]Anne Broadbent, Alain Tapp:
Information-Theoretic Security Without an Honest Majority. ASIACRYPT 2007: 410-426 - [c10]Gilles Brassard, Anne Broadbent, Joseph F. Fitzsimons, Sébastien Gambs, Alain Tapp:
Anonymous Quantum Communication. ASIACRYPT 2007: 460-473 - [c9]Gilles Brassard, Anne Broadbent, Joseph F. Fitzsimons, Sébastien Gambs, Alain Tapp:
Anonymous Quantum Communication - (Extended Abstract). ICITS 2007: 181-182 - [i3]Anne Broadbent, Alain Tapp:
Information-theoretic security without an honest majority. CoRR abs/0706.2010 (2007) - 2005
- [j5]Gilles Brassard, André Allan Méthot, Alain Tapp:
Minimum entangled state dimension required for pseudo-telepathy. Quantum Information & Computation 5(4): 275-284 (2005) - [j4]Gilles Brassard, Anne Broadbent, Alain Tapp:
Recasting mermin's multi-player game into the framework of pseudo-telepathy. Quantum Information & Computation 5(7): 538-550 (2005) - 2003
- [c8]
- 2002
- [j3]
- [c7]Howard Barnum, Claude Crépeau, Daniel Gottesman, Adam D. Smith, Alain Tapp:
Authentication of Quantum Messages. FOCS 2002: 449-458 - [i2]Howard Barnum, Claude Crépeau, Daniel Gottesman, Adam D. Smith, Alain Tapp:
Authentication of Quantum Messages. CoRR quant-ph/0205128 (2002) - [i1]Howard Barnum, Claude Crépeau, Daniel Gottesman, Adam D. Smith, Alain Tapp:
Authentication of Quantum Messages. IACR Cryptology ePrint Archive 2002: 82 (2002) - 2000
- [j2]Klaus-Jörn Lange, Pierre McKenzie, Alain Tapp:
Reversible Space Equals Deterministic Space. J. Comput. Syst. Sci. 60(2): 354-367 (2000) - [c6]Andris Ambainis, Michele Mosca, Alain Tapp, Ronald de Wolf:
Private Quantum Channels. FOCS 2000: 547-553
1990 – 1999
- 1998
- [c5]
- [c4]Gilles Brassard, Peter Høyer, Alain Tapp:
Quantum Cryptanalysis of Hash and Claw-Free Functions. LATIN 1998: 163-169 - [c3]Richard Cleve, Wim van Dam, Michael Nielsen, Alain Tapp:
Quantum Entanglement and the Communication Complexity of the Inner Product Function. QCQC 1998: 61-74 - 1997
- [j1]Gilles Brassard, Peter Høyer, Alain Tapp:
Quantum cryptanalysis of hash and claw-free functions. SIGACT News 28(2): 14-19 (1997) - [c2]Klaus-Jörn Lange, Pierre McKenzie, Alain Tapp:
Reversible Space Equals Deterministic Space. IEEE Conference on Computational Complexity 1997: 45-50 - 1995
- [c1]Claude Crépeau, Jeroen van de Graaf, Alain Tapp:
Committed Oblivious Transfer and Private Multi-Party Computation. CRYPTO 1995: 110-123
Coauthor Index
data released under the ODC-BY 1.0 license; see also our legal information page
last updated on 2017-12-10 23:15 CET by the dblp team