首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 0 毫秒
1.
Secret sharing plays a fundamental role in both secure multi-party computation and modern cryptography. We present a new quantum secret sharing scheme based on quantum Fourier transform. This scheme enjoys the property that each share of a secret is disguised with true randomness, rather than classical pseudorandomness. Moreover, under the only assumption that a top priority for all participants (secret sharers and recovers) is to obtain the right result, our scheme is able to achieve provable security against a computationally unbounded attacker.  相似文献   

2.
乘法运算是许多量子算法中的基本运算之一.为了实现量子乘法运算并且尽可能少地使用辅助量子比特,提出了一种基于量子傅里叶变换算法的量子乘法器.在量子傅里叶加法电路基础上,设计了量子移位电路,并实现了两个n位二进制无符号数相乘的量子电路,其时间复杂度为O(n3).使用IBM提供的开源量子计算工具包Qiskit分别验证了两个2...  相似文献   

3.
针对传统的自然混沌系统安全性低的问题,提出了量子混沌和分数阶Fourier变换的图像加密算法。通过引入量子Logistic混沌映射,解决了Logistic映射存在的周期窗口、伪随机和非周期性不好等缺陷,还改善了计算机进行浮点数运算丢失精度的问题。同时将混沌系统和分数阶Fourier变换相结合,实现了介于空间域和频域的分数域置乱,克服了传统一些方法只在单一域变换和单纯使用某一种方案而导致参数变量少,系统结构简单,直方图不均匀等缺点。实验和仿真结果表明,该算法具有密钥空间大,计算复杂度低,敏感性强等优点,能够有效地抵御统计分析攻击。  相似文献   

4.
We investigate the quantum watermark strategy for quantum images based on quantum Fourier transform proposed by Zhang et al.(Quantum Inf Process 12(2):793–803, 2013). It is aimed to embed the watermark image into the Fourier coefficients of the quantum carrier image without affecting the carrier image’s visual effect. However, in our opinion the protocol is not clearly described and several steps are ambiguous. Moreover, we argue that the watermarking algorithm claimed by the authors is incorrect. At last, a possible improvement strategy is presented.  相似文献   

5.
Shor算法能够相对经典大整数分解算法实现指数加速,从而直接威胁到了RSA密码体制,而量子傅里叶变换是Shor算法中的一个关键变换,也能够相对经典离散傅里叶变换实现指数加速,从而引起了广泛关注。主要针对量子傅里叶变换的实现方案进行研究。首先介绍了IBM公司量子计算云服务的编程基础,随后设计了3比特量子傅里叶变换的量子线路,最后在IBM公司5超导量子比特的量子计算芯片上进行了实验验证。  相似文献   

6.
半经典量子傅里叶变换(quantum Fourier transform,QFT)是通过测量计算线路中特定的比特,依据测量结果经过经典信息处理控制下一个比特的变换.利用半经典量子傅里叶变换思想,提出了t-比特半经典量子相位估计算法,并在IBMQ Experience量子云平台、IBMqiskit量子模拟器和国内本源悟源云平台量子模拟器上开展了不同规模的半经典相位估计实验.实验表明,该方法提高了估计精度的同时减少了算法对线路规模和两比特受控门的依赖.  相似文献   

7.
The quantum Fourier transform offers an interesting way to perform arithmetic operations on a quantum computer. We review existing quantum Fourier transform adders and multipliers and comment some simple variations that extend their capabilities. These modified circuits can perform modular and non-modular arithmetic operations and work with signed integers. Among the operations, we discuss a quantum method to compute the weighted average of a series of inputs in the transform domain. One of the circuits, the controlled weighted sum, can be interpreted as a circuit to compute the inner product of two data vectors.  相似文献   

8.
A novel gray-level image encryption/decryption scheme is proposed, which is based on quantum Fourier transform and double random-phase encoding technique. The biggest contribution of our work lies in that it is the first time that the double random-phase encoding technique is generalized to quantum scenarios. As the encryption keys, two phase coding operations are applied in the quantum image spatial domain and the Fourier transform domain respectively. Only applying the correct keys, the original image can be retrieved successfully. Because all operations in quantum computation must be invertible, decryption is the inverse of the encryption process. A detailed theoretical analysis is given to clarify its robustness, computational complexity and advantages over its classical counterparts. It paves the way for introducing more optical information processing techniques into quantum scenarios.  相似文献   

9.
10.
This paper creates and analyzes a new quantum algorithm called the Amplified Quantum Fourier Transform (QFT) for solving the following problem: The Local Period Problem: Let L = {0,1 . . . N?1} be a set of N labels and let A be a subset of M labels of period P, i.e. a subset of the form $$A=\{j:j=s+rP,r=0,1\ldots M-1\}$$ where ${P\leq \sqrt{N}}$ and ${M \ll N}$ , and where M is assumed known. Given an oracle f : L→ {0,1} which is 1 on A and 0 elsewhere, find the local period P and the offset s. The first part of this paper defines the Amplified QFT algorithm. The second part of the paper summarizes the main results and compares the new algorithm against the QFT and QHS algorithms when solving the local period problem. It is shown that the new algorithm is, on average, quadratically faster than both the QFT and QHS algorithms.  相似文献   

11.
语音识别和合成技术分别实现了计算机理解人类语言和模仿人类阅读文本的功能,提出了一种实现计算机学习并演唱歌曲的系统。系统运用敲击定位法定位发音时刻,然后利用Daubechies小波变换和快速傅里叶变换计算出对应的基频,采用语音合成技术输出声音。  相似文献   

12.
在纯净语音条件下,提出了一种基于短时傅里叶变换的敏感语音提取,该提取利用3种FIR数字滤波器对纯净语音在不同频率范围的特征语音进行选取,从而产生不同的音效.待处理的声音文件可以是自己录制的一段语音,也可以是任意格式的音频文件,通过DSP和编译软件实现敏感语音提取,并在数字处理芯片TMS320C5402上实现.  相似文献   

13.
将小波变换用于对频域信号的处理,提出了用频域小波变换获得的模糊项作为线性函数的Fourier去卷积法.与其他FSD方法相比较,本文提出的方法对不同类型峰形信号如HPLC信号均具有良好的分辨效果.由于不用选择线性函数,该方法还具有通用性较强,操作简便等优点.重叠峰分辨效果好的主要原因是由于从Fourier变换得到的模与其经小波变换获得的模糊项具有相似的线性和峰宽,能较大程度与原始谱峰相符.该方法有望用于不同类型重叠峰信号的分辨.  相似文献   

14.
针对标准粒子群算法容易陷入局部收敛的问题,提出了新的优化粒子群方法,从两个方面对其进行优化.为了改进学习因子,利用傅里叶级数的特性定义了一个傅里叶级数进行分析判断;加入随机速度,辅助粒子扩大搜索区域并避免早熟.该算法遵循启发式规则,可根据粒子搜索结果动态调整参数,具有较好的全局搜索性能和搜索精度.最后,采用4种经典测试函数进行测试并比较,选取一个单峰函数和多峰函数进行仿真,仿真结果表明了该算法的可行性.  相似文献   

15.
针对打印扫描过程对硬拷贝水印图像的攻击,提出一种抗打印扫描的全息水印改进算法。改进的算法将双水印的数字全息图隐藏在载体图像的离散傅里叶变换(DFT)中频系数的幅度谱中,并在中心对称的相应块做同样的替换,通过控制图像纹理的峰值信噪比(PSNR)自适应地控制水印嵌入强度,并实现最佳的水印嵌入。改进的算法不可见性明显提高,嵌入有意义水印容量大,具有抗剪切、噪声、JPEG压缩等攻击的优势,且通过打印扫描校正,可从打印扫描图像中清晰提取水印。  相似文献   

16.
一种基于分数阶Fourier域的数字水印   总被引:1,自引:0,他引:1  
提出了一种分数阶Fourier域的水印嵌入算法。将一复伪随机序列作为水印信息嵌入到图像的分数阶Fourier域中。分数阶Fourier变换的变换角度(α,β)为水印增加了两个自由度,增强了水印的安全性。仿真结果验证了该算法的有效性。  相似文献   

17.
传统的基于源-滤波器模型的语音频谱平滑算法,需要将语音信号分解为激励源和对应的声道滤波器,这样做会引入误差,最终导致合成语音质量的下降。研究了一种基于傅立叶变换的语音频谱平滑算法,避免了上述的分解步骤。实验表明,这种方法能够较好地进行语音频谱平滑并且使合成语音的质量没有受到太大影响。  相似文献   

18.
针对传统检测方法存在精度低、训练复杂度高、适应性差的问题,提出了基于快速分数阶Fourier变换估计Hurst指数的DDoS攻击检测方法。利用DDoS攻击对网络流量自相似性的影响,通过监测Hurst指数变化阈值判断是否存在DDoS攻击。在DARPA2000数据集和不同强度TFN2K攻击流量数据集上进行了DDoS攻击检测实验,实验结果表明,基于FFrFT的DDoS攻击检测方法有效,相比于常用的小波方法,该方法计算复杂度低,实现简单,Hurst指数估计精度更高,能够检测强度较弱的DDoS攻击,可有效降低漏报、误报率。  相似文献   

19.
形状表示是模式识别和计算机视觉中最重要的研究内容之一。针对传统形状表示算法对形状的整体特征和细节信息不能同时描述、通用性不高的问题,提出了一种基于高斯多尺度分析下的椭圆傅里叶描述算子。提出的算法利用高斯函数与目标形状的复坐标函数进行卷积,通过选择高斯曲线的参数,将形状的边界信息呈现到不同的尺度空间之中;利用椭圆傅里叶变换将其展开得到表示该形状的特征向量。实验结果表明,该方法的优点在于描述同类形状时,特征向量之间的相关系数高,具有很好的平移、旋转以及尺度不变性;在描述不同类形状时,相关系数低,有很强的形状区分能力。该方法在形状分类实验中也有较高的检索准确率。  相似文献   

20.
Heisenberg model allows a more compact representation of certain quantum states and enables efficient modelling of stabilizer gates operation and single-qubit measurement in computational basis on classical computers. Since generic quantum circuit modelling appears intractable on classical computers, the Heisenberg representation that makes the modelling process at least practical for certain circuits is crucial. This paper proposes efficient algorithms to facilitate accurate global phase maintenance for both stabilizer and non-stabilizer gates application that play a vital role in the stabilizer frames data structure, which is based on the Heisenberg representation. The proposed algorithms are critical as maintaining global phase involves compute-intensive operations that are necessary for the modelling of each quantum gate. In addition, the proposed work overcomes the limitations of prior work where the phase factors due to non-stabilizer gates application was not taken into consideration. The verification of the proposed algorithms is made against the golden reference model that is constructed based on the conventional state vector approach.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号