Referências

[1]
Wolfram Alpha. Totient function. http://mathworld.wolfram.com/TotientFunction.html, 2011.
[2]
M. Ardehali. A simple quantum oblivious transfer protocol. 1995.
[3]
Charles H. Bennett. Quantum cryptography: Uncertainty in the service of privacy. Junho de 1992.
[4]
Daniel J. Bernstein. Introduction to post-quantum cryptography. In Post-Quantum Cryptography. 2009.
[5]
Manuel Blum. Coin flipping by telephone. Novembro de 1981.
[6]
D. Bohm. A suggested interpretation of the quantum theory in terms of "hidden" variables. i. Phys. Rev., 85(2):166–179, 1952.
[7]
C. Dods, N. Smart, and M. Stam. Hash based digital signature schemes. In Cryptography and Coding. Springer Berlin / Heidelberg, 2005.
[8]
C. Dods, N. Smart, and M. Stam. Hash based digital signature schemes. In Cryptography and Coding. Springer Berlin / Heidelberg, 2005.
[9]
O. M. B. Duarte. Redes de computadores. http://www.gta.ufrj.br/ensino/COE728/apresentacao.pdf, 2011.
[10]
M. D. Towler; N. J. Russell e A. Valentini. Timescales for dynamical relaxation to the Born rule. 2011.
[11]
R. J. Hughes e C. P. Williams. Quantum computing: the final frontier? IEEE Intelligent Systems, 15, Setembro/Outubro de 2000.
[12]
N. Ferguson; J. Kelsey; S. Lucks; B. Schneier; M. Stay; D. Wagner e D. Whiting. Improved cryptanalysis of rijndael. In Fast Software Encryption, pages 136–141. Springer Berlin / Heidelberg, 2001.
[13]
Charles H. Bennett e Gilles Brassard. Quantum cryptography: Public key distribution and coin tossing. International Conference on Computers, Systems & Signal Processing, Dezembro de 1984.
[14]
Elwyn R. Berlekamp; Robert J. McEliece e Henk C. A. Van Tilborg. On the inherent intractability of certain coding problems. IEEE Transactions on Information Theory IT, 24, 1978.
[15]
A. Lenstra; H. Lenstra; M. Manasse e J. Pollard. The number field sieve. In The development of the number field sieve, volume 1554, pages 11–42. Springer Berlin / Heidelberg, 1993.
[16]
Charles H. Bennett; François Bessette; Gilles Brassard; Louis Salvail e John Smolin. Experimental quantum cryptography. Setembro de 1991.
[17]
Stefan Wolf e Jörg Wullschleger. Oblivious transfer and quantum non-locality. 2005.
[18]
Daniel J. Bernstein e Tanja Lange (editores). ebacs: Ecrypt benchmarking of cryptographic systems. http://bench.cr.yp.to, acessado em Junho de 2011.
[19]
Nicolas Gisin et al. et al. Quantum cryptography. Reviews of Modern Physics, 74, Janeiro de 2002.
[20]
FreeSoft.Org. Hash functions. http://www.freesoft.org/CIE/Topics/142.htm, 2011.
[21]
IBM. Ibm-led team demonstrates most-advanced quantum computer. http://www-03.ibm.com/press/us/en/pressrelease/1587.wss, 2011.
[22]
IBM. Ibm’s test-tube quantum computer makes history. http://www-03.ibm.com/press/us/en/pressrelease/965.wss, 2011.
[23]
idQuantique. http://swissquantum.idquantique.com/, 2011.
[24]
C. Kiefer. On the interpretation of quantum theory - from copenhagen to the present day, 2002.
[25]
Leslie Lamport. Constructing digital signatures from a one way function. http://research.microsoft.com/en-us/um/people/lamport/pubs/pubs.html#dig-sig, acessado em Junho de 2011.
[26]
MagiQ. http://www.magiqtech.com/MagiQ/Products_files/8505_Data_Sheet.pdf, 2007.
[27]
J. Markoff. Quantum computing reaches for true power. The New York Times, 8 de Novembro de 2010.
[28]
R. J. McEliece. A public-key cryptosystem based on algebraic coding theory. Janeiro e Fevereiro de 1978.
[29]
National Institute of Standards and Technology. Secure Hash Standard, 1995.
[30]
National Institute of Standards and Technology. Data Encryption Standard (DES), 1999.
[31]
National Institute of Standards and Technology. Specification for the Advanced Encryption Standard (AES), 2001.
[32]
O’Relly. Common cryptographic algorithms. http://docstore.mik.ua/orelly/networking/puis/ch06_04.htm, 2011.
[33]
Raphael Overbeck and Nicolas Sendrier. Code-based cryptography. In Post-Quantum Cryptography. Springer Berlin Heidelberg, 2009.
[34]
QinetiQ. http://www.qinetiq.com/pages/default.aspx, 2011.
[35]
Adi Shamir; Ronald L. Rivest and Leonard M. Adleman. Mental poker. Mathematical Gardner, p. 38, 1981.
[36]
R. Rivest. The md5 message-digest algorithm. 1992.
[37]
B. Schneier. Description of a new variable-length key, 64-bit block cipher (blowfish). In Fast Software Encryption, Cambridge Security Workshop Proceedings, 1993.
[38]
B. Schneier. Applied Cryptography, chapter 13.9. John Wiley & Son, 1996.
[39]
R. L. Rivest; A. Shamir and L. Adleman. A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM, 21:120–126, Fevereiro de 1978.
[40]
P. W. Shor. Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Journal on Scientific Computing, 26, 1997.
[41]
G. Stix. Best-kept secrets. Scientific American, 292, Janeiro de 2005.
[42]
D-Wave Systems. http://www.dwavesys.com/en/products-services.html, 2011.
[43]
Yale University. Scientists create first electronic quantum processor. http://opac.yale.edu/news/article.aspx?id=6764, 2011.
[44]
Wikipedia. Cryptography. http://en.wikipedia.org/wiki/Cryptography, 2011.