首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 62 毫秒
1.
提出了一种以非最大纠缠的四粒子GHZ态作为量子信道的概率性量子信息集中方案. 方案首先将未知的克隆态与量子信道构造系统态; 其次空间分离的三方对手中的粒子进行Bell测量, 并将测量结果通过经典通信告诉信息恢复者; 最后信息重建者做适当的测量(投影测量或者POVM 测量),将信息集中回单量子态, 从而实现量子信息集中. 进而讨论了方案的安全性和效率, 并与文献[17,23]从多角度进行了比较.  相似文献   

2.
针对量子网络传输率低,信道利用率不高的问题,将经典网络编码的思想引入量子网络。基于蝶形网络模型,利用网络编码的思想,从经典信息和未知量子态两方面实现在量子网络上的最大流传输。而且在所提出的方案中,所有的信道都是量子信道,创新性的提出利用量子态作为“寄存器”实现经典信息的传递,有效的提高该方案的安全性。  相似文献   

3.
量子通信与量子计算已经引起人们极大的关注.对于量子态如何用于信息处理的问题,提出了量子通信的两种基本模型:量子直接通信模型与量子隐形传态通信模型.在量子直接通信模型中,用模块化的方法将量子通信全过程分为量子信源编译码,量子信道编译码,量子信道与量子噪声模块,并详细阐述了各个模块的功能与用途.在量子隐形传态通信模型中,利用量子隐形传态特性,通过将待传粒子与纠缠对的联合测量模块化为量子调制部分,给出了基于隐形传态的量子通信一般模型.量子通信在安全性及效率方面具有经典通信无法比拟的优势.  相似文献   

4.
在量子密钥分配协议中存在这样一个基本假设,即攻击者不能同时获得量子信道和经典信道上的信息;为解决这一假设性难题,对量子的纠缠特性进行了研究,提出一种基于GHZ三重态的身份认证与密钥分配方案,该方案在建立一次量子信道后利用GHZ三粒子的关联性实现通信双方与仲裁第三方三者之间的身份认证,然后利用远程传态实现通信密钥分配以及新认证密钥的分配,确保通信方身份不可伪造与通信信息安全,最后结合常见的攻击方式论证了该方案的安全性。  相似文献   

5.
本文首次研究了量子签名中的门限签名问题,参考了LüXin和Feng Deng-guo的基于量子单向函数的签名协议,然后结合经典密码学中的Shamir门限方案提出了一个(t,w)门限量子签名的方案。方案是安全的(t,w)量子门限签名方案,安全性依赖于量子单向函数的存在,量子纠错码保证了量子态的真实性,量子一次一密保证了量子信息在信道的安全性。方案是对已知量子态的签名和验证。  相似文献   

6.
为了简化多方量子秘密共享协议,利用Greenberger-Horne-Zeilinger(GHZ)态和互补基特性,提出了一种简单高效的多方量子秘密共享方案。该方案无需进行任何酉操作,发送方和多个接收方之间只需一次量子通信,并使用互补基进行测量即可完成信道安全检测和秘密共享。除去少量用于检测量子信道安全的粒子,其余每个GHZ态粒子共享一个比特的经典信息。安全性分析表明该方案是安全可靠的。  相似文献   

7.
吴娜娜  姜敏 《控制理论与应用》2017,34(11):1484-1493
本文采用团簇态作为量子信道,讨论了4种噪声对远程制备四比特团簇态的影响.首先分析在理想情况下,制备者Alice利用团簇态作为量子信道,通过构造巧妙的测量基,帮助接收者Bob获取所需制备的目标四比特团簇态;然后讨论在4种噪声影响下远程制备四比特团簇态,且利用保真度来描述输出态与输入态之间的接近程度.发现不同类型的噪声对远程量子态制备的影响程度不同.尤其相位噪声,在远程量子制备四比特团簇态的过程中,系统的保真度不受待制备量子态的相位因素的影响,然而其他3种噪声都受待制备量子态的相位因素的影响.  相似文献   

8.
提出了一个利用特殊的二粒子纠缠态作为量子信道来实现任意二粒子未知量子态的隐形传态。对比Yuan等人提出的利用[χ]纠缠态实现的任意未知二量子态的隐形传态方案。该方案利用二粒子信道和Bell基测量,以及特殊的幺正操作顺利完成信息的隐形传态。而且方案中利用了较少的资源,且获得的原始信息的概率为1。  相似文献   

9.
由于大气中充满噪声与干扰,在自由空间中进行远距离的量子通信成为一个难题。基于量子态纠缠交换的原理,通过两个中继点间接地在通信两端建立起量子信道,使得远距离量子信息的传输成为可能;通过研究源端及各中继点在不同情况下的量子态及接收端相应的量子态,进而对接收端所拥有的量子态施加不同逻辑门进行相应的逻辑变换,最终成功得到了源端所发出的信息;对具有N个中继点的系统进行了研究,解决了远距离的量子信息传输问题。  相似文献   

10.
融合了分层量子态分享及多参数测量思想,提出了一个研究不同最大纠缠量子信道的分层量子态分享可能性的新框架,并以4-粒子团簇态作为量子信道为例说明了该框架是可行的,指出该例是现有协议的推广。考虑到最大纠缠态的保持对现有技术的挑战,将上述框架推广到非最大纠缠信道的情形,且以4-粒子非最大纠缠团簇态为例,验证了这个推广框架用于研究不同非最大纠缠信道的分层量子态分享是可行的。进一步,分析了验证实例的成功概率(经典耗费)与测量参数或量子纠缠参数间的依赖关系,说明了可以根据量子信道的参数来调整测量基的参数,达到调节成功概率或经典耗费,满足真实世界中不同需求之目的。  相似文献   

11.
郑祎能 《计算机科学》2018,45(Z6):356-363, 391
随着网络的发展,网络传播的信息日益增多,其中某些信息需要较高的安全性,因此信息加密手段的研究具有重大意义。量子密钥分发(Quantum Key Distribution,QKD)技术基于量子力学中的不可克隆定理,即不可能复制一个未知的量子态而不对其造成扰动,保证了其无条件的安全性,能够实现安全的密钥分发。但目前QKD网络规模较小,不能满足大规模组网的需求。同时,经典网络的路由技术已经不能适应QKD网络,量子信道寻径成为了一个需要解决的问题。鉴于以上问题,提出了一种能够满足较大规模QKD通信的基于光开关切换的QKD网络模型,并重点设计了其网络结构和信令体系,在此基础上设计了一个用于量子信道寻径的先导信号协议,并提出了量子信道管理机制。经实验验证,该模型的性能良好。  相似文献   

12.
We examine the problem of determining the parameters that describe a quantum channel. It is assumed that the users of the channel have at best only partial knowledge of it and make use of a finite amount of resources to estimate it. We discuss simple protocols for the estimation of the parameters of several classes of channels that are studied in the current literature. A quantitative measures of the quality of the estimation schemes can be given on the basis of the standard deviation or of the fidelity. Protocols that employ entangled particles are also discussed. The use of entangled particles as a nonclassical resource enhances the estimation quality of some classes of quantum channel. Further, the methods presented here can be extended to higher dimensional quantum systems. PACS: 03.67.Hk  相似文献   

13.
Since given classification data often contains redundant, useless or misleading features, feature selection is an important pre-processing step for solving classification problems. This problem is often solved by applying evolutionary algorithms to decrease the dimensional number of features involved. Removing irrelevant features in the feature space and identifying relevant features correctly is the primary objective, which can increase classification accuracy. In this paper, a novel QBGSA–K-NN hybrid system which hybridizes the quantum-inspired binary gravitational search algorithm (QBGSA) with the K-nearest neighbor (K-NN) method with leave-one-out cross-validation (LOOCV) is proposed. The main aim of this system is to improve classification accuracy with an appropriate feature subset in binary problems. We evaluate the proposed hybrid system on several UCI machine learning benchmark examples. The experimental results show that the proposed method is able to select the discriminating input features correctly and achieve high classification accuracy which is comparable to or better than well-known similar classifier systems.  相似文献   

14.
This paper contains several new results concerning covariant quantum channels in d ≥ 2 dimensions. The first part, Sec. 3, based on [4], is devoted to unitarily covariant channels, namely depolarizing and transpose-depolarizing channels. The second part, Sec. 4, based on [10], studies Weyl-covariant channels. These results are preceded by Sec. 2 in which we discuss various representations of general completely positive maps and channels. In the first part of the paper we compute complementary channels for depolarizing and transpose-depolarizing channels. This method easily yields minimal Kraus representations from non-minimal ones. We also study properties of the output purity of the tensor product of a channel and its complementary. In the second part, the formalism of discrete noncommutative Fourier transform is developed and applied to the study of Weyl-covariant maps and channels. We then extend a result in [16] concerning a bound for the maximal output 2-norm of a Weyl-covariant channel. A class of maps which attain the bound is introduced, for which the multiplicativity of the maximal output 2-norm is proven. The complementary channels are described which have the same multiplicativity properties as the Weyl-covariant channels.  相似文献   

15.
Controlled teleportation against uncooperation of part of supervisors   总被引:1,自引:0,他引:1  
We study the teleportation of an unknown quantum state from a sender (Alice) to a receiver (Bob) via the control of many supervisors (Charlie 1, Charlie 2, . . .) in a network. It has been shown that such a task can be achieved by distributing a GHZ-type entangled state among the participants in advance. In the protocols with GHZ-type entanglement channel, the achievement of teleportation between Alice and Bob is conditioned on the cooperation of all the supervisors. In other words, if anyone of the supervisors does not cooperate, the teleportation will fails. In this paper, we introduce another kind of controlled teleportaton protocol with other types of entangled states acting as the quantum channel, in which the teleportation between Alice and Bob can be realized with high degree of endurance against uncooperation of part of supervisors.   相似文献   

16.
使用传统的MRF模型进行纹理合成时存在无法把握纹理全局特性的缺陷,对具有大规模结构特性的纹理进行合成时,容易造成纹元周期性混乱。将特征匹配的方法引入传统MRF模型中可改良图像合成效果。详细分析了特征点识别与定位对整个纹理合成的作用。首次提出了一种用基于二进制具有量子行为的粒子群算法的多边形近似来分析纹理图像中特征点分布的结构模式分析方法。该方法可以提取结构性及半结构性半随机性纹理中的特征点分布规律,采用对特征点分级的方法定位纹理的大规模乃至全局特性。  相似文献   

17.
介绍了量子计算的最新研究方向,简述了量子计算和量子信息技术在保密通信、量子算法、数据库搜索等重要领域的应用。分析了量子计算机与经典计算机相比所具有的优点和目前制约量子计算机应用发展的主要因素,最后展望了其未来发展趋势。  相似文献   

18.
随着小波理论研究的深入,以及小波分析在信号分析和图像处理等领域的广泛应用,小波分析在量子计算领域中也越来越受到重视.应用置换矩阵、W-H变换矩阵和量子傅立叶变换矩阵来对Haar小波及D(4)小波变换矩阵进行分解,给出其算法,然后得出其完整的量子逻辑线路图,最后分析其复杂度.  相似文献   

19.
The development of estimation and control theories for quantum systems is a fundamental task for practical quantum technology. This vision article presents a brief introduction to challenging problems and potential opportunities in the emerging areas of quantum estimation, control and learning. The topics cover quantum state estimation, quantum parameter identification, quantum filtering, quantum open-loop control, quantum feedback control, machine learning for estimation and control of quantum systems, and quantum machine learning.  相似文献   

20.
We present two new definitions of security for quantum ciphers which are inspired by the definitions of entropic security and entropic indistinguishability defined by Dodis and Smith. We prove the equivalence of these two new definitions. We also propose a generalization of a cipher described by Dodis and Smith and show that it can actually encrypt n qubits using less than n classical bits of key under reasonable conditions and yet be secure in an information theoretic setting. This cipher also totally closes the gap between the key requirement of quantum ciphers and classical ciphers.   相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号