Post-quantum Zero Knowledge in Constant Rounds Article Swipe
Nir Bitansky
,
Omri Shmueli
·
YOU?
·
· 2019
· Open Access
·
· DOI: https://doi.org/10.48550/arxiv.1912.04769
YOU?
·
· 2019
· Open Access
·
· DOI: https://doi.org/10.48550/arxiv.1912.04769
We construct a constant-round zero-knowledge classical argument for NP secure against quantum attacks. We assume the existence of Quantum Fully-Homomorphic Encryption and other standard primitives, known based on the Learning with Errors Assumption for quantum algorithms. As a corollary, we also obtain a constant-round zero-knowledge quantum argument for QMA. At the heart of our protocol is a new no-cloning non-black-box simulation technique.
Related Topics
Concepts
Zero-knowledge proof
Learning with errors
Corollary
Constant (computer programming)
Quantum
Argument (complex analysis)
Homomorphic encryption
Quantum algorithm
Commitment scheme
Zero (linguistics)
Computer science
Mathematics
Theoretical computer science
Encryption
Discrete mathematics
Algorithm
Quantum mechanics
Physics
Cryptography
Philosophy
Programming language
Computer security
Linguistics
Biochemistry
Chemistry
Metadata
- Type
- preprint
- Language
- en
- Landing Page
- http://arxiv.org/abs/1912.04769
- https://arxiv.org/pdf/1912.04769
- OA Status
- green
- References
- 50
- Related Works
- 20
- OpenAlex ID
- https://openalex.org/W2996186332
All OpenAlex metadata
Raw OpenAlex JSON
- OpenAlex ID
-
https://openalex.org/W2996186332Canonical identifier for this work in OpenAlex
- DOI
-
https://doi.org/10.48550/arxiv.1912.04769Digital Object Identifier
- Title
-
Post-quantum Zero Knowledge in Constant RoundsWork title
- Type
-
preprintOpenAlex work type
- Language
-
enPrimary language
- Publication year
-
2019Year of publication
- Publication date
-
2019-12-10Full publication date if available
- Authors
-
Nir Bitansky, Omri ShmueliList of authors in order
- Landing page
-
https://arxiv.org/abs/1912.04769Publisher landing page
- PDF URL
-
https://arxiv.org/pdf/1912.04769Direct link to full text PDF
- Open access
-
YesWhether a free full text is available
- OA status
-
greenOpen access status per OpenAlex
- OA URL
-
https://arxiv.org/pdf/1912.04769Direct OA link when available
- Concepts
-
Zero-knowledge proof, Learning with errors, Corollary, Constant (computer programming), Quantum, Argument (complex analysis), Homomorphic encryption, Quantum algorithm, Commitment scheme, Zero (linguistics), Computer science, Mathematics, Theoretical computer science, Encryption, Discrete mathematics, Algorithm, Quantum mechanics, Physics, Cryptography, Philosophy, Programming language, Computer security, Linguistics, Biochemistry, ChemistryTop concepts (fields/topics) attached by OpenAlex
- Cited by
-
0Total citation count in OpenAlex
- References (count)
-
50Number of works referenced by this work
- Related works (count)
-
20Other works algorithmically related by OpenAlex
Full payload
| id | https://openalex.org/W2996186332 |
|---|---|
| doi | https://doi.org/10.48550/arxiv.1912.04769 |
| ids.doi | https://doi.org/10.48550/arxiv.1912.04769 |
| ids.mag | 2996186332 |
| ids.openalex | https://openalex.org/W2996186332 |
| fwci | |
| type | preprint |
| title | Post-quantum Zero Knowledge in Constant Rounds |
| biblio.issue | |
| biblio.volume | 2019 |
| biblio.last_page | |
| biblio.first_page | 1279 |
| topics[0].id | https://openalex.org/T10237 |
| topics[0].field.id | https://openalex.org/fields/17 |
| topics[0].field.display_name | Computer Science |
| topics[0].score | 1.0 |
| topics[0].domain.id | https://openalex.org/domains/3 |
| topics[0].domain.display_name | Physical Sciences |
| topics[0].subfield.id | https://openalex.org/subfields/1702 |
| topics[0].subfield.display_name | Artificial Intelligence |
| topics[0].display_name | Cryptography and Data Security |
| topics[1].id | https://openalex.org/T10951 |
| topics[1].field.id | https://openalex.org/fields/17 |
| topics[1].field.display_name | Computer Science |
| topics[1].score | 0.9955999851226807 |
| topics[1].domain.id | https://openalex.org/domains/3 |
| topics[1].domain.display_name | Physical Sciences |
| topics[1].subfield.id | https://openalex.org/subfields/1702 |
| topics[1].subfield.display_name | Artificial Intelligence |
| topics[1].display_name | Cryptographic Implementations and Security |
| topics[2].id | https://openalex.org/T10720 |
| topics[2].field.id | https://openalex.org/fields/17 |
| topics[2].field.display_name | Computer Science |
| topics[2].score | 0.9907000064849854 |
| topics[2].domain.id | https://openalex.org/domains/3 |
| topics[2].domain.display_name | Physical Sciences |
| topics[2].subfield.id | https://openalex.org/subfields/1703 |
| topics[2].subfield.display_name | Computational Theory and Mathematics |
| topics[2].display_name | Complexity and Algorithms in Graphs |
| is_xpac | False |
| apc_list | |
| apc_paid | |
| concepts[0].id | https://openalex.org/C176329583 |
| concepts[0].level | 3 |
| concepts[0].score | 0.8123013377189636 |
| concepts[0].wikidata | https://www.wikidata.org/wiki/Q191943 |
| concepts[0].display_name | Zero-knowledge proof |
| concepts[1].id | https://openalex.org/C2779014939 |
| concepts[1].level | 3 |
| concepts[1].score | 0.7684506177902222 |
| concepts[1].wikidata | https://www.wikidata.org/wiki/Q6510239 |
| concepts[1].display_name | Learning with errors |
| concepts[2].id | https://openalex.org/C2780012671 |
| concepts[2].level | 2 |
| concepts[2].score | 0.6231516003608704 |
| concepts[2].wikidata | https://www.wikidata.org/wiki/Q1343870 |
| concepts[2].display_name | Corollary |
| concepts[3].id | https://openalex.org/C2777027219 |
| concepts[3].level | 2 |
| concepts[3].score | 0.570002019405365 |
| concepts[3].wikidata | https://www.wikidata.org/wiki/Q1284190 |
| concepts[3].display_name | Constant (computer programming) |
| concepts[4].id | https://openalex.org/C84114770 |
| concepts[4].level | 2 |
| concepts[4].score | 0.5593210458755493 |
| concepts[4].wikidata | https://www.wikidata.org/wiki/Q46344 |
| concepts[4].display_name | Quantum |
| concepts[5].id | https://openalex.org/C98184364 |
| concepts[5].level | 2 |
| concepts[5].score | 0.48582789301872253 |
| concepts[5].wikidata | https://www.wikidata.org/wiki/Q1780131 |
| concepts[5].display_name | Argument (complex analysis) |
| concepts[6].id | https://openalex.org/C158338273 |
| concepts[6].level | 3 |
| concepts[6].score | 0.4577128291130066 |
| concepts[6].wikidata | https://www.wikidata.org/wiki/Q2154943 |
| concepts[6].display_name | Homomorphic encryption |
| concepts[7].id | https://openalex.org/C137019171 |
| concepts[7].level | 3 |
| concepts[7].score | 0.4550701975822449 |
| concepts[7].wikidata | https://www.wikidata.org/wiki/Q2623817 |
| concepts[7].display_name | Quantum algorithm |
| concepts[8].id | https://openalex.org/C91399829 |
| concepts[8].level | 3 |
| concepts[8].score | 0.45144978165626526 |
| concepts[8].wikidata | https://www.wikidata.org/wiki/Q1115684 |
| concepts[8].display_name | Commitment scheme |
| concepts[9].id | https://openalex.org/C2780813799 |
| concepts[9].level | 2 |
| concepts[9].score | 0.4432104229927063 |
| concepts[9].wikidata | https://www.wikidata.org/wiki/Q3274237 |
| concepts[9].display_name | Zero (linguistics) |
| concepts[10].id | https://openalex.org/C41008148 |
| concepts[10].level | 0 |
| concepts[10].score | 0.4298628866672516 |
| concepts[10].wikidata | https://www.wikidata.org/wiki/Q21198 |
| concepts[10].display_name | Computer science |
| concepts[11].id | https://openalex.org/C33923547 |
| concepts[11].level | 0 |
| concepts[11].score | 0.3873184621334076 |
| concepts[11].wikidata | https://www.wikidata.org/wiki/Q395 |
| concepts[11].display_name | Mathematics |
| concepts[12].id | https://openalex.org/C80444323 |
| concepts[12].level | 1 |
| concepts[12].score | 0.3586776852607727 |
| concepts[12].wikidata | https://www.wikidata.org/wiki/Q2878974 |
| concepts[12].display_name | Theoretical computer science |
| concepts[13].id | https://openalex.org/C148730421 |
| concepts[13].level | 2 |
| concepts[13].score | 0.2958235740661621 |
| concepts[13].wikidata | https://www.wikidata.org/wiki/Q141090 |
| concepts[13].display_name | Encryption |
| concepts[14].id | https://openalex.org/C118615104 |
| concepts[14].level | 1 |
| concepts[14].score | 0.2923855185508728 |
| concepts[14].wikidata | https://www.wikidata.org/wiki/Q121416 |
| concepts[14].display_name | Discrete mathematics |
| concepts[15].id | https://openalex.org/C11413529 |
| concepts[15].level | 1 |
| concepts[15].score | 0.25100672245025635 |
| concepts[15].wikidata | https://www.wikidata.org/wiki/Q8366 |
| concepts[15].display_name | Algorithm |
| concepts[16].id | https://openalex.org/C62520636 |
| concepts[16].level | 1 |
| concepts[16].score | 0.22665908932685852 |
| concepts[16].wikidata | https://www.wikidata.org/wiki/Q944 |
| concepts[16].display_name | Quantum mechanics |
| concepts[17].id | https://openalex.org/C121332964 |
| concepts[17].level | 0 |
| concepts[17].score | 0.21894028782844543 |
| concepts[17].wikidata | https://www.wikidata.org/wiki/Q413 |
| concepts[17].display_name | Physics |
| concepts[18].id | https://openalex.org/C178489894 |
| concepts[18].level | 2 |
| concepts[18].score | 0.18985620141029358 |
| concepts[18].wikidata | https://www.wikidata.org/wiki/Q8789 |
| concepts[18].display_name | Cryptography |
| concepts[19].id | https://openalex.org/C138885662 |
| concepts[19].level | 0 |
| concepts[19].score | 0.09281367063522339 |
| concepts[19].wikidata | https://www.wikidata.org/wiki/Q5891 |
| concepts[19].display_name | Philosophy |
| concepts[20].id | https://openalex.org/C199360897 |
| concepts[20].level | 1 |
| concepts[20].score | 0.0783964991569519 |
| concepts[20].wikidata | https://www.wikidata.org/wiki/Q9143 |
| concepts[20].display_name | Programming language |
| concepts[21].id | https://openalex.org/C38652104 |
| concepts[21].level | 1 |
| concepts[21].score | 0.07191848754882812 |
| concepts[21].wikidata | https://www.wikidata.org/wiki/Q3510521 |
| concepts[21].display_name | Computer security |
| concepts[22].id | https://openalex.org/C41895202 |
| concepts[22].level | 1 |
| concepts[22].score | 0.0 |
| concepts[22].wikidata | https://www.wikidata.org/wiki/Q8162 |
| concepts[22].display_name | Linguistics |
| concepts[23].id | https://openalex.org/C55493867 |
| concepts[23].level | 1 |
| concepts[23].score | 0.0 |
| concepts[23].wikidata | https://www.wikidata.org/wiki/Q7094 |
| concepts[23].display_name | Biochemistry |
| concepts[24].id | https://openalex.org/C185592680 |
| concepts[24].level | 0 |
| concepts[24].score | 0.0 |
| concepts[24].wikidata | https://www.wikidata.org/wiki/Q2329 |
| concepts[24].display_name | Chemistry |
| keywords[0].id | https://openalex.org/keywords/zero-knowledge-proof |
| keywords[0].score | 0.8123013377189636 |
| keywords[0].display_name | Zero-knowledge proof |
| keywords[1].id | https://openalex.org/keywords/learning-with-errors |
| keywords[1].score | 0.7684506177902222 |
| keywords[1].display_name | Learning with errors |
| keywords[2].id | https://openalex.org/keywords/corollary |
| keywords[2].score | 0.6231516003608704 |
| keywords[2].display_name | Corollary |
| keywords[3].id | https://openalex.org/keywords/constant |
| keywords[3].score | 0.570002019405365 |
| keywords[3].display_name | Constant (computer programming) |
| keywords[4].id | https://openalex.org/keywords/quantum |
| keywords[4].score | 0.5593210458755493 |
| keywords[4].display_name | Quantum |
| keywords[5].id | https://openalex.org/keywords/argument |
| keywords[5].score | 0.48582789301872253 |
| keywords[5].display_name | Argument (complex analysis) |
| keywords[6].id | https://openalex.org/keywords/homomorphic-encryption |
| keywords[6].score | 0.4577128291130066 |
| keywords[6].display_name | Homomorphic encryption |
| keywords[7].id | https://openalex.org/keywords/quantum-algorithm |
| keywords[7].score | 0.4550701975822449 |
| keywords[7].display_name | Quantum algorithm |
| keywords[8].id | https://openalex.org/keywords/commitment-scheme |
| keywords[8].score | 0.45144978165626526 |
| keywords[8].display_name | Commitment scheme |
| keywords[9].id | https://openalex.org/keywords/zero |
| keywords[9].score | 0.4432104229927063 |
| keywords[9].display_name | Zero (linguistics) |
| keywords[10].id | https://openalex.org/keywords/computer-science |
| keywords[10].score | 0.4298628866672516 |
| keywords[10].display_name | Computer science |
| keywords[11].id | https://openalex.org/keywords/mathematics |
| keywords[11].score | 0.3873184621334076 |
| keywords[11].display_name | Mathematics |
| keywords[12].id | https://openalex.org/keywords/theoretical-computer-science |
| keywords[12].score | 0.3586776852607727 |
| keywords[12].display_name | Theoretical computer science |
| keywords[13].id | https://openalex.org/keywords/encryption |
| keywords[13].score | 0.2958235740661621 |
| keywords[13].display_name | Encryption |
| keywords[14].id | https://openalex.org/keywords/discrete-mathematics |
| keywords[14].score | 0.2923855185508728 |
| keywords[14].display_name | Discrete mathematics |
| keywords[15].id | https://openalex.org/keywords/algorithm |
| keywords[15].score | 0.25100672245025635 |
| keywords[15].display_name | Algorithm |
| keywords[16].id | https://openalex.org/keywords/quantum-mechanics |
| keywords[16].score | 0.22665908932685852 |
| keywords[16].display_name | Quantum mechanics |
| keywords[17].id | https://openalex.org/keywords/physics |
| keywords[17].score | 0.21894028782844543 |
| keywords[17].display_name | Physics |
| keywords[18].id | https://openalex.org/keywords/cryptography |
| keywords[18].score | 0.18985620141029358 |
| keywords[18].display_name | Cryptography |
| keywords[19].id | https://openalex.org/keywords/philosophy |
| keywords[19].score | 0.09281367063522339 |
| keywords[19].display_name | Philosophy |
| keywords[20].id | https://openalex.org/keywords/programming-language |
| keywords[20].score | 0.0783964991569519 |
| keywords[20].display_name | Programming language |
| keywords[21].id | https://openalex.org/keywords/computer-security |
| keywords[21].score | 0.07191848754882812 |
| keywords[21].display_name | Computer security |
| language | en |
| locations[0].id | pmh:oai:arXiv.org:1912.04769 |
| locations[0].is_oa | True |
| locations[0].source.id | https://openalex.org/S4306400194 |
| locations[0].source.issn | |
| locations[0].source.type | repository |
| locations[0].source.is_oa | True |
| locations[0].source.issn_l | |
| locations[0].source.is_core | False |
| locations[0].source.is_in_doaj | False |
| locations[0].source.display_name | arXiv (Cornell University) |
| locations[0].source.host_organization | https://openalex.org/I205783295 |
| locations[0].source.host_organization_name | Cornell University |
| locations[0].source.host_organization_lineage | https://openalex.org/I205783295 |
| locations[0].license | |
| locations[0].pdf_url | https://arxiv.org/pdf/1912.04769 |
| locations[0].version | submittedVersion |
| locations[0].raw_type | |
| locations[0].license_id | |
| locations[0].is_accepted | False |
| locations[0].is_published | False |
| locations[0].raw_source_name | |
| locations[0].landing_page_url | http://arxiv.org/abs/1912.04769 |
| locations[1].id | mag:2996186332 |
| locations[1].is_oa | True |
| locations[1].source.id | https://openalex.org/S4306400194 |
| locations[1].source.issn | |
| locations[1].source.type | repository |
| locations[1].source.is_oa | True |
| locations[1].source.issn_l | |
| locations[1].source.is_core | False |
| locations[1].source.is_in_doaj | False |
| locations[1].source.display_name | arXiv (Cornell University) |
| locations[1].source.host_organization | https://openalex.org/I205783295 |
| locations[1].source.host_organization_name | Cornell University |
| locations[1].source.host_organization_lineage | https://openalex.org/I205783295 |
| locations[1].license | |
| locations[1].pdf_url | |
| locations[1].version | submittedVersion |
| locations[1].raw_type | |
| locations[1].license_id | |
| locations[1].is_accepted | False |
| locations[1].is_published | False |
| locations[1].raw_source_name | arXiv (Cornell University) |
| locations[1].landing_page_url | https://arxiv.org/pdf/1912.04769 |
| locations[2].id | mag:3035574237 |
| locations[2].is_oa | False |
| locations[2].source.id | https://openalex.org/S2764847869 |
| locations[2].source.issn | |
| locations[2].source.type | repository |
| locations[2].source.is_oa | False |
| locations[2].source.issn_l | |
| locations[2].source.is_core | False |
| locations[2].source.is_in_doaj | False |
| locations[2].source.display_name | IACR Cryptology ePrint Archive |
| locations[2].source.host_organization | |
| locations[2].source.host_organization_name | |
| locations[2].source.host_organization_lineage | https://openalex.org/P4322614454 |
| locations[2].source.host_organization_lineage_names | Cryptology ePrint Archive |
| locations[2].license | |
| locations[2].pdf_url | |
| locations[2].version | submittedVersion |
| locations[2].raw_type | |
| locations[2].license_id | |
| locations[2].is_accepted | False |
| locations[2].is_published | False |
| locations[2].raw_source_name | IACR Cryptology ePrint Archive |
| locations[2].landing_page_url | https://eprint.iacr.org/2019/1279.pdf |
| locations[3].id | doi:10.48550/arxiv.1912.04769 |
| locations[3].is_oa | True |
| locations[3].source.id | https://openalex.org/S4306400194 |
| locations[3].source.issn | |
| locations[3].source.type | repository |
| locations[3].source.is_oa | True |
| locations[3].source.issn_l | |
| locations[3].source.is_core | False |
| locations[3].source.is_in_doaj | False |
| locations[3].source.display_name | arXiv (Cornell University) |
| locations[3].source.host_organization | https://openalex.org/I205783295 |
| locations[3].source.host_organization_name | Cornell University |
| locations[3].source.host_organization_lineage | https://openalex.org/I205783295 |
| locations[3].license | |
| locations[3].pdf_url | |
| locations[3].version | |
| locations[3].raw_type | article |
| locations[3].license_id | |
| locations[3].is_accepted | False |
| locations[3].is_published | |
| locations[3].raw_source_name | |
| locations[3].landing_page_url | https://doi.org/10.48550/arxiv.1912.04769 |
| indexed_in | arxiv, datacite |
| authorships[0].author.id | https://openalex.org/A5065373891 |
| authorships[0].author.orcid | https://orcid.org/0000-0001-8361-6035 |
| authorships[0].author.display_name | Nir Bitansky |
| authorships[0].countries | IL |
| authorships[0].affiliations[0].institution_ids | https://openalex.org/I16391192 |
| authorships[0].affiliations[0].raw_affiliation_string | Tel Aviv University * |
| authorships[0].institutions[0].id | https://openalex.org/I16391192 |
| authorships[0].institutions[0].ror | https://ror.org/04mhzgx49 |
| authorships[0].institutions[0].type | education |
| authorships[0].institutions[0].lineage | https://openalex.org/I16391192 |
| authorships[0].institutions[0].country_code | IL |
| authorships[0].institutions[0].display_name | Tel Aviv University |
| authorships[0].author_position | first |
| authorships[0].raw_author_name | Nir Bitansky |
| authorships[0].is_corresponding | False |
| authorships[0].raw_affiliation_strings | Tel Aviv University * |
| authorships[1].author.id | https://openalex.org/A5086444457 |
| authorships[1].author.orcid | https://orcid.org/0009-0008-3625-5626 |
| authorships[1].author.display_name | Omri Shmueli |
| authorships[1].countries | IL |
| authorships[1].affiliations[0].institution_ids | https://openalex.org/I16391192 |
| authorships[1].affiliations[0].raw_affiliation_string | Tel Aviv University * |
| authorships[1].institutions[0].id | https://openalex.org/I16391192 |
| authorships[1].institutions[0].ror | https://ror.org/04mhzgx49 |
| authorships[1].institutions[0].type | education |
| authorships[1].institutions[0].lineage | https://openalex.org/I16391192 |
| authorships[1].institutions[0].country_code | IL |
| authorships[1].institutions[0].display_name | Tel Aviv University |
| authorships[1].author_position | last |
| authorships[1].raw_author_name | Omri Shmueli |
| authorships[1].is_corresponding | False |
| authorships[1].raw_affiliation_strings | Tel Aviv University * |
| has_content.pdf | True |
| has_content.grobid_xml | True |
| is_paratext | False |
| open_access.is_oa | True |
| open_access.oa_url | https://arxiv.org/pdf/1912.04769 |
| open_access.oa_status | green |
| open_access.any_repository_has_fulltext | False |
| created_date | 2025-10-10T00:00:00 |
| display_name | Post-quantum Zero Knowledge in Constant Rounds |
| has_fulltext | False |
| is_retracted | False |
| updated_date | 2025-11-06T06:51:31.235846 |
| primary_topic.id | https://openalex.org/T10237 |
| primary_topic.field.id | https://openalex.org/fields/17 |
| primary_topic.field.display_name | Computer Science |
| primary_topic.score | 1.0 |
| primary_topic.domain.id | https://openalex.org/domains/3 |
| primary_topic.domain.display_name | Physical Sciences |
| primary_topic.subfield.id | https://openalex.org/subfields/1702 |
| primary_topic.subfield.display_name | Artificial Intelligence |
| primary_topic.display_name | Cryptography and Data Security |
| related_works | https://openalex.org/W3035574237, https://openalex.org/W1814335797, https://openalex.org/W2949872443, https://openalex.org/W2786145301, https://openalex.org/W3137402753, https://openalex.org/W3098098030, https://openalex.org/W1883481832, https://openalex.org/W2950472698, https://openalex.org/W2951518814, https://openalex.org/W1559585986, https://openalex.org/W1500320021, https://openalex.org/W2608609636, https://openalex.org/W2949719769, https://openalex.org/W2092871850, https://openalex.org/W2896838311, https://openalex.org/W10211374, https://openalex.org/W3037725046, https://openalex.org/W2963771497, https://openalex.org/W3106278932, https://openalex.org/W110271599 |
| cited_by_count | 0 |
| locations_count | 4 |
| best_oa_location.id | pmh:oai:arXiv.org:1912.04769 |
| best_oa_location.is_oa | True |
| best_oa_location.source.id | https://openalex.org/S4306400194 |
| best_oa_location.source.issn | |
| best_oa_location.source.type | repository |
| best_oa_location.source.is_oa | True |
| best_oa_location.source.issn_l | |
| best_oa_location.source.is_core | False |
| best_oa_location.source.is_in_doaj | False |
| best_oa_location.source.display_name | arXiv (Cornell University) |
| best_oa_location.source.host_organization | https://openalex.org/I205783295 |
| best_oa_location.source.host_organization_name | Cornell University |
| best_oa_location.source.host_organization_lineage | https://openalex.org/I205783295 |
| best_oa_location.license | |
| best_oa_location.pdf_url | https://arxiv.org/pdf/1912.04769 |
| best_oa_location.version | submittedVersion |
| best_oa_location.raw_type | |
| best_oa_location.license_id | |
| best_oa_location.is_accepted | False |
| best_oa_location.is_published | False |
| best_oa_location.raw_source_name | |
| best_oa_location.landing_page_url | http://arxiv.org/abs/1912.04769 |
| primary_location.id | pmh:oai:arXiv.org:1912.04769 |
| primary_location.is_oa | True |
| primary_location.source.id | https://openalex.org/S4306400194 |
| primary_location.source.issn | |
| primary_location.source.type | repository |
| primary_location.source.is_oa | True |
| primary_location.source.issn_l | |
| primary_location.source.is_core | False |
| primary_location.source.is_in_doaj | False |
| primary_location.source.display_name | arXiv (Cornell University) |
| primary_location.source.host_organization | https://openalex.org/I205783295 |
| primary_location.source.host_organization_name | Cornell University |
| primary_location.source.host_organization_lineage | https://openalex.org/I205783295 |
| primary_location.license | |
| primary_location.pdf_url | https://arxiv.org/pdf/1912.04769 |
| primary_location.version | submittedVersion |
| primary_location.raw_type | |
| primary_location.license_id | |
| primary_location.is_accepted | False |
| primary_location.is_published | False |
| primary_location.raw_source_name | |
| primary_location.landing_page_url | http://arxiv.org/abs/1912.04769 |
| publication_date | 2019-12-10 |
| publication_year | 2019 |
| referenced_works | https://openalex.org/W2950535453, https://openalex.org/W1559335742, https://openalex.org/W2951878993, https://openalex.org/W3137402753, https://openalex.org/W2750852313, https://openalex.org/W1606640167, https://openalex.org/W2769703037, https://openalex.org/W1258980855, https://openalex.org/W2465235335, https://openalex.org/W2769171744, https://openalex.org/W2164284862, https://openalex.org/W1970606468, https://openalex.org/W2982768364, https://openalex.org/W342125610, https://openalex.org/W3104729002, https://openalex.org/W2809293764, https://openalex.org/W2073618294, https://openalex.org/W1993983367, https://openalex.org/W2963124215, https://openalex.org/W3105857502, https://openalex.org/W1996888795, https://openalex.org/W2967898990, https://openalex.org/W3116560600, https://openalex.org/W2807358685, https://openalex.org/W1549361339, https://openalex.org/W3105676249, https://openalex.org/W1971291564, https://openalex.org/W1999502904, https://openalex.org/W2984235056, https://openalex.org/W2238262329, https://openalex.org/W2158889011, https://openalex.org/W2007000413, https://openalex.org/W2103230338, https://openalex.org/W1604074479, https://openalex.org/W2940744444, https://openalex.org/W12427260, https://openalex.org/W1983550066, https://openalex.org/W389490173, https://openalex.org/W2990399857, https://openalex.org/W2007466965, https://openalex.org/W2120279343, https://openalex.org/W2551186327, https://openalex.org/W2898733944, https://openalex.org/W2962993321, https://openalex.org/W2011112377, https://openalex.org/W2172643090, https://openalex.org/W2963589292, https://openalex.org/W1987890787, https://openalex.org/W2953790121, https://openalex.org/W2338446747 |
| referenced_works_count | 50 |
| abstract_inverted_index.a | 2, 37, 42, 56 |
| abstract_inverted_index.As | 36 |
| abstract_inverted_index.At | 49 |
| abstract_inverted_index.NP | 8 |
| abstract_inverted_index.We | 0, 13 |
| abstract_inverted_index.is | 55 |
| abstract_inverted_index.of | 17, 52 |
| abstract_inverted_index.on | 27 |
| abstract_inverted_index.we | 39 |
| abstract_inverted_index.and | 21 |
| abstract_inverted_index.for | 7, 33, 47 |
| abstract_inverted_index.new | 57 |
| abstract_inverted_index.our | 53 |
| abstract_inverted_index.the | 15, 28, 50 |
| abstract_inverted_index.QMA. | 48 |
| abstract_inverted_index.also | 40 |
| abstract_inverted_index.with | 30 |
| abstract_inverted_index.based | 26 |
| abstract_inverted_index.heart | 51 |
| abstract_inverted_index.known | 25 |
| abstract_inverted_index.other | 22 |
| abstract_inverted_index.Errors | 31 |
| abstract_inverted_index.assume | 14 |
| abstract_inverted_index.obtain | 41 |
| abstract_inverted_index.secure | 9 |
| abstract_inverted_index.Quantum | 18 |
| abstract_inverted_index.against | 10 |
| abstract_inverted_index.quantum | 11, 34, 45 |
| abstract_inverted_index.Learning | 29 |
| abstract_inverted_index.argument | 6, 46 |
| abstract_inverted_index.attacks. | 12 |
| abstract_inverted_index.protocol | 54 |
| abstract_inverted_index.standard | 23 |
| abstract_inverted_index.classical | 5 |
| abstract_inverted_index.construct | 1 |
| abstract_inverted_index.existence | 16 |
| abstract_inverted_index.Assumption | 32 |
| abstract_inverted_index.Encryption | 20 |
| abstract_inverted_index.corollary, | 38 |
| abstract_inverted_index.no-cloning | 58 |
| abstract_inverted_index.simulation | 60 |
| abstract_inverted_index.technique. | 61 |
| abstract_inverted_index.algorithms. | 35 |
| abstract_inverted_index.primitives, | 24 |
| abstract_inverted_index.non-black-box | 59 |
| abstract_inverted_index.constant-round | 3, 43 |
| abstract_inverted_index.zero-knowledge | 4, 44 |
| abstract_inverted_index.Fully-Homomorphic | 19 |
| cited_by_percentile_year | |
| countries_distinct_count | 1 |
| institutions_distinct_count | 2 |
| sustainable_development_goals[0].id | https://metadata.un.org/sdg/16 |
| sustainable_development_goals[0].score | 0.44999998807907104 |
| sustainable_development_goals[0].display_name | Peace, Justice and strong institutions |
| citation_normalized_percentile |