[1] Juels A,Wattenberg M.A fuzzy commitment scheme.The 6th ACM Conference on Computer and Communications Security.New York:ACM Press,1999.28-36.[2] Emanuele M,Patrizio C.Fuzzy Commitment for Function Based Signature Template Protection [J].IEEE Signal Processing Letters,2010,17(3):249-252.[3] 牛夏牧,焦玉华.感知哈希综述[J].电子学报,2008,36(7):1405-1411. Niu Xia-mu,Jiao Yu-hua.An overview of perceptual hashing [J].Acta Electronica Sinica,2008,36(7):1405-1411.(in Chinese)[4] Tanya I,Frans M J W.Information Leakage in Fuzzy Commitment Schemes [J].IEEE Transactions on Information Forensics and Security,2010,5(2):337-348.[5] Emile J C K,Jeroen B,Tom A M K,Ileana B,and Raymond N J V.Preventing the Decodability Attack Based Cross-Matching in a Fuzzy Commitment Scheme [J].IEEE Transactions on Information Forensics and Security,2011,6(1):107-121.[6] Hsieh M H,Francois L G.NP-hardness of decoding quantum error correction codes [J].Physical Review A,2011,83(5):052331.[7] Gottesman D.A theory of fault-tolerant quantum computation [J].Physical Review A,1998,57(1):127-137.[8] 肖芳英,陈汉武,刘志昊,李志强,刘文杰.有限域上非本原BCH码的对偶包含判定[J].电子学报,2010,38(8):1858-1861. Xiao Fang-ying,Chen Han-wu,Liu Zhi-hao,Li Zhi-qiang,Liu Wen-jie.Dual-containing determination method for non-primitive BCH codes over finite field [J].Acta Electronica Sinica,2010,38(8):1858-1861.(in Chinese)[9] Brun T,Devetak I,and Hsieh M H.Correcting quantum errors with entanglement [J].Science,2006,314(5798):436-439.[10] Hang D,Cristopher M,Alexander R.The McEliece Cryptosystem Resists Quantum Fourier Sampling Attacks.[EB/OL].[2011-2-20].http://arxiv.org/abs/arXiv:1008.2390.[11] Brun T,Devetak I,and Hsieh M H.Catalytic quantum error correction.[DB/OL].[2011-2-20].http://arxiv.org /abs/0608027v2.[12] Devetak I,Brun T,and Hsieh M H.Entanglement-assisted quantum error-correcting codes. New Trends Mathematical Physics.Heidelberg:Springer Science + Business Media Press,2009.161-172. |