首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
We investigate the dynamics of entanglement, decoherence and quantum discord in a system of three non-interacting superconducting flux qubits (fqubits) initially prepared in a Greenberger–Horne–Zeilinger (GHZ) state and subject to static noise in different, bipartite and common environments, since it is recognized that different noise configurations generally lead to completely different dynamical behavior of physical systems. The noise is modeled by randomizing the single fqubit transition amplitude. Decoherence and quantum correlations dynamics are strongly affected by the purity of the initial state, type of system–environment interaction and the system–environment coupling strength. Specifically, quantum correlations can persist when the fqubits are commonly coupled to a noise source, and reaches a saturation value respective to the purity of the initial state. As the number of decoherence channels increases (bipartite and different environments), decoherence becomes stronger against quantum correlations that decay faster, exhibiting sudden death and revival phenomena. The residual entanglement can be successfully detected by means of suitable entanglement witness, and we derive a necessary condition for entanglement detection related to the tunable and non-degenerated energy levels of fqubits. In accordance with the current literature, our results further suggest the efficiency of fqubits over ordinary ones, as far as the preservation of quantum correlations needed for quantum processing purposes is concerned.  相似文献   

2.
Quantum Information Processing - We proposed a new multichannel scheme of quantum routing for single plasmons with two quantum dots (QDs) side coupled to two plasmonic waveguides, one of which is...  相似文献   

3.
This paper presents a new methodology developed to quantitatively analyze and prioritize the contributions of Human Factors (HFs) in the human-machine-interaction (HMI) within a complex sociotechnical system such as a Ballast Water Management (BWM) System. The methodology is a combination of the Human Factor Analysis Classification System (HFACS), Analytic Hierarchy Process (AHP), and a modified version of the Theory of Inventive Problem Solving (TRIZ) known as the Radial Dynamics Model (RDM). The methodology (HFACS-AHP-RDM) is based on a five-step algorithm, with which data from experts’ judgment was analyzed. A human-error and system risk minimization hierarchy was subsequently proposed to improve human performance and minimize the likelihood of an unwanted event such as the discharge of harmful aquatic organisms and pathogens (HAOPs). The result from the study in order of hierarchy showed fatigue, training and complex automation to be the HFs with the greatest impacts on BWM operations. Minimizing their impact, therefore, will have the greatest positive contribution on the performance of the system.Relevance to industryThe study's outcome shall help decision makers in prioritizing limited resources (e.g. time and money) allocation to resolving only issues related to HFs with the greatest impact on BWM System's performance. The new methodology could also be applicable in assessing the relative impacts of subjective criteria like HFs in complex sociotechnical systems other than BWM Systems.  相似文献   

4.
针对目前提出的RFID协议存在认证安全问题以及较高时空复杂度,提出了一种采用高效NTRU加密的RFID三方认证通讯协议。建立对标签、阅读器和后台三方认证的通讯模型。结合实际存在的安全威胁,分析了所提出协议的安全性及性能。相比其他相关协议,在相互认证方面具有更高安全性和良好的性能表现。  相似文献   

5.
Engineering design frequently relies on empirical data expressed in the form of non-dimensional correlations. These are almost always governed by applicability limits and the engineer is faced with the problem of choosing the right correlation that would provide design data with acceptable accuracy from a large number which are available. A knowledge based database system (KBDS) has been constructed which assists in the simple formulation of a jet impingement application based on which it retrieves and evaluates the relevant correlation from a database. Where the information in the database does not satisfy this specification the system uses knowledge of the application domain to either select suitable correlations for extrapolation or to modify the database query to select alternative information. The constraints which enable new correlations to be added or the knowledge in the network to be extended to include new geometries and flow conditions whilst maintaining the integrity are described. The operation of the KBDS has been demonstrated with a comprehensive database of correlations for the heat transfer due to the impingement of single and multiple air jets. This application provides typical engineering correlations and hence the techniques described are expected to be widely applicable.  相似文献   

6.
现有的三方认证密钥协商协议安全性低且计算开销较大,提出一种基于身份的增强三方认证密钥协商协议。新协议在实现密钥协商基本安全属性的同时,利用短签名和时间戳技术进一步提高安全性。分析表明,增强协议能满足现有已知的三方密钥协商安全属性,且仅需两次双线性对运算,计算开销更低。此外,提出更强的抗密钥泄露伪装属性,首次指出陈浩等人以及陈家琪等人方案存在重大缺陷。  相似文献   

7.
Nonlocality is an important resource for quantum information processing. Tripartite nonlocality is more difficult to produce in experiments than bipartite ones. In this paper, we analyze a simple setting to generate tripartite nonlocality from two classes of bipartite resources, namely two-qubit entangled pure states and Werner states. Upper bounds on the tripartite nonlocality, characterized by the maximal violation of Svetlichny inequalities, are given, and the optimal measurements to achieve these bounds are provided.  相似文献   

8.
对于口令认证的密钥交换协议的安全性要求,提出一种口令认证的三方密钥交换协议,利用服务器存储客户端口令的验证值、双线性对与基于身份加密算法等内容进行协议的设计,并对协议进行了安全性和效率的两个方面的分析。分析表明,所提出的协议具有口令认证的三方密钥交换协议的安全属性要求,也具有较好的效率。  相似文献   

9.
一种高效的无证书三方密钥协商协议   总被引:1,自引:0,他引:1  
对于目前提出的无证书三方密钥协商方案大都使用了耗费时间的对运算,具有较大的计算量,根据离散对数(DL)问题并以公钥密码学理论为基础,设计出一个不用到对运算的无证书三方密钥协商协议,该协议解决了基于身份的密钥协商中的密钥托管的问题。经过安全性证明和效率比较表明该协议有较高的安全性和效率。  相似文献   

10.
Abstract

In the French Army archives three cryptograms encrypted by the M-209 were found. They date from 1944 and come from the 1st French Army. Since the security rules in the military require them to be destroyed, it is extremely rare to have access to this type of document.

This article aims to show the use of the M-209 in the French Army. It will first briefly describe the operation of the M-209 encryption machine and describe the cryptographic means used by the French Army during the Second World War, including the M-209 provided by the Americans. The three cryptograms found in the archives will then be studied. The various components of these messages are described, starting with the key groups (which provide the message key) and continuing to the main abbreviations as well as some codenames. The plaintexts will then become understandable. This article ends with the reconstruction of the keys (internal and external) of the first two messages. This reconstruction could not be completed for the third message: it is given as a challenge to the readers of Cryptologia. This is also the opportunity to balance the security of the M-209 with that of the Enigma.  相似文献   

11.
Authenticating tripartite key agreement protocol with pairings   总被引:2,自引:2,他引:0       下载免费PDF全文
In this paper, an authenticated tripartite key agreement protocol is proposed, which is an ID-based one with pairings. This protocol involves only one round. The authenticity of the protocol is assured by a special signature scheme, so that messages carrying the information of two ephemeral keys can be broadcasted authentically by an entity. Consequently, one instance of the protocol results in eight session keys for three entities. In other word, one instance of the protocol generates a session key, which is eight times longer than those obtained from traditional key agreement protocols. Security attributes of the protocol are presented, and the computational overhead and bandwidth of the broadcast messages are analyzed as well.  相似文献   

12.
We propose a quantum key distribution protocol using Greenberger Horne Zeilinger tripartite coherent states. The sender and the receiver share similar key by exchanging the correlation coherent states, without basis reconciliation. This allows the protocol to have a transmission efficiency of 100% in a perfect quantum channel. The security of the protocol is ensured by tripartite coherent states correlation and homodyne detection, which allows to detect any eavesdropping easily.  相似文献   

13.
14.
User's choices involve habitual behavior and genuine decision. Habitual behavior is often expressed using preferences. In a multiattribute case, the Conditional Preference Network (CP-net) is a graphical model to represent user's conditional ceteris paribus (all else being equal) preference statements. Indeed, the CP-net induces a strict partial order over the outcomes. By contrast, we argue that genuine decisions are environmentally influenced and introduce the notion of “comfort” to represent this type of choices. In this article, we propose an extension of the CP-net model that we call the CP-net with Comfort (CPC-net) to represent a user's comfort with preferences. Given that preference and comfort might be two conflicting objectives, we define the Pareto optimality of outcomes when achieving outcome optimization with respect to a given CPC-net. Then, we propose a backtrack search algorithm to find the Pareto optimal outcomes. On the other hand, two outcomes can stand in one of six possible relations with respect to a CPC-net. The exact relation can be obtained by performing dominance testing in the corresponding CP-net and comparing the numeric comforts.  相似文献   

15.
祁云嵩  谢军 《计算机应用》2009,29(7):1758-1759
约简是知识发现的重要过程。经典的基于等价关系的粗糙集理论,没有考虑系统取值的序值性,并且对数据噪声较为敏感。提出了一个基于spearman秩相关分析的序值决策系统约简方法,该方法通过各属性对被决策个体的spearman秩次的影响来确定约简结果。实验结果表明,该方法不但考虑了系统属性值的序值关系,并且对数据噪声不敏感,因而更符合实际应用的要求。  相似文献   

16.
Al-Riyami and Paterson proposed four authenticated tripartite key agreement protocols which make use of the Weil pairing. Recently, Lee et al. extended the protocols to a multi-party setting assuming the existence of cryptographic multilinear forms. In this paper we show that the tripartite and multi-party authenticated key agreement protocols are insecure against several active attacks.  相似文献   

17.
针对李、贾的两个无证书三方协议,分别构造具体攻击算法证明方案均有安全缺陷,进一步提出了新的三方认证密钥协商协议并进行分析;由于该协议计算效率的局限性,同时在考虑内部人攻击的情况下采用Schnnor签名提出第二个协议。与同类协议相比,两协议均具有安全性优势,满足完美前向安全、已知会话密钥安全、抗密钥泄露伪装安全和抗临时密钥泄露安全等属性,避免了证书管理和密钥托管的缺陷;协议1与2相比,前者通信成本较低并实现了可证安全,后者计算效率更高且抗内部人攻击,均适用于电子商务、手机漫游或电子会议三方交互应用场景。  相似文献   

18.
密钥协商协议是在公开的信道上,两个或多个参与方之间共享密钥的机制。设计了一个利用Weil配对的基于身份的三方密钥交换协议,协议能完全满足密钥交换协议要求的安全特性,且具有更高的效率。  相似文献   

19.
The tripartite authenticated key agreement protocol enables three entities to authenticate each other and agree on a session key over an insecure public network. In this paper, we propose an identity-based tripartite authenticated key agreement protocol. Compared with the previous identity-based tripartite authenticated key agreement protocols, the novel protocol requires only one round, lower communication cost and smaller computation cost. We provide security proof of the proposed protocol based on the intractability of the Bilinear Diffie–Hellman problem and intractability of the discrete logarithm problem in the random oracle model.  相似文献   

20.
We use concurrence as an entanglement measure and experimentally demonstrate the entanglement classification of arbitrary three-qubit pure states on a nuclear magnetic resonance quantum information processor. Computing the concurrence experimentally under three different bipartitions, for an arbitrary three-qubit pure state, reveals the entanglement class of the state. The experiment involves measuring the expectation values of Pauli operators. This was achieved by mapping the desired expectation values onto the local z magnetization of a single qubit. We tested the entanglement classification protocol on twenty-seven different generic states and successfully detected their entanglement class. Full quantum state tomography was performed to construct experimental tomographs of each state and negativity was calculated from them, to validate the experimental results.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号