Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Gilles Brassard is active.

Publication


Featured researches published by Gilles Brassard.


Theoretical Computer Science | 2014

Quantum cryptography

Charles H. Bennett; Gilles Brassard

When elementary quantum systems, such as polarized photons, are used to transmit digital information, the uncertainty principle gives rise to novel cryptographic phenomena unachievable with traditional transmission media, e.g. a communications channel on which it is impossible in principle to eavesdrop without a high probability of disturbing the transmission in such a way as to be detected. Such a quantum channel can be used in conjunction with ordinary insecure classical channels to distribute random key information between two users with the assurance that it remains unknown to anyone else, even when the users share no secret information initially. We also present a protocol for coin-tossing by exchange of quantum messages, which is secure against traditional kinds of cheating, even by an opponent with unlimited computing power, but ironically can be subverted by use of a still subtler quantum phenomenon, the Einstein-Podolsky-Rosen paradox.


theory and application of cryptographic techniques | 1991

Experimental quantum cryptography

Charles H. Bennett; François Bessette; Gilles Brassard; Louis Salvail; John A. Smolin

We describe results from an apparatus and protocol designed to implement quantum key distribution, by which two users, who share no secret information initially: (1) exchange a random quantum transmission, consisting of very faint flashes of polarized light; (2) by subsequent public discussion of the sent and received versions of this transmission estimate the extent of eavesdropping that might have taken place on it, and finally (3) if this estimate is small enough, distill from the sent and received versions a smaller body of shared random information, which is certifiably secret in the sense that any third partys expected information on it is an exponentially small fraction of one bit. Because the system depends on the uncertainty principle of quantum physics, instead of the usual mathematical assumptions such as the difficulty of factoring, it remains secure against an adversary with unlimited computing power.


Physical Review Letters | 1996

Purification of noisy entanglement and faithful teleportation via noisy channels

Charles H. Bennett; Gilles Brassard; Sandu Popescu; Benjamin Schumacher; John A. Smolin; William K. Wootters

Two separated observers, by applying local operations to a supply of not-too-impure entangled states ({\em e.g.} singlets shared through a noisy channel), can prepare a smaller number of entangled pairs of arbitrarily high purity ({\em e.g.} near-perfect singlets). These can then be used to faithfully teleport unknown quantum states from one observer to the other, thereby achieving faithful transfrom one observer to the other, thereby achieving faithful transmission of quantum information through a noisy channel. We give upper and lower bounds on the yield


international symposium on information theory | 1994

Generalized privacy amplification

Charles H. Bennett; Gilles Brassard; Claude Crépeau; Ueli Maurer

D(M)


SIAM Journal on Computing | 1997

Strengths and Weaknesses of Quantum Computing

Charles H. Bennett; Ethan Joseph Bernstein; Gilles Brassard; Umesh V. Vazirani

of pure singlets (


SIAM Journal on Computing | 1988

Privacy amplification by public discussion

Charles H. Bennett; Gilles Brassard; Jean-Marc Robert

\ket{\Psi^-}


international cryptology conference | 1987

All-or-nothing disclosure of secrets

Gilles Brassard; Claude Crépeau; Jean-Marc Robert

) distillable from mixed states


symposium on the theory of computing | 1997

An exact quantum polynomial-time algorithm for Simon's problem

Gilles Brassard; Peter Høyer

M


Physical Review Letters | 2006

Limit on Nonlocality in Any World in Which Communication Complexity Is Not Trivial

Gilles Brassard; Harry Buhrman; Noah Linden; André Allan Méthot; Alain Tapp; Falk Unger

, showing


Physical Review Letters | 1999

Cost of Exactly Simulating Quantum Entanglement with Classical Communication

Gilles Brassard; Richard Cleve; Alain Tapp

D(M)>0

Collaboration


Dive into the Gilles Brassard's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar

Alain Tapp

Université de Montréal

View shared research outputs
Top Co-Authors

Avatar

Esma Aïmeur

Université de Montréal

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Tal Mor

Macquarie University

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Louis Salvail

Université de Montréal

View shared research outputs
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge