首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
In order to enable two parties to exchange their secret information equally, we propose a controlled quantum dialogue protocol based on quantum walks, which implements the equal exchange of secret information between the two parties with the help of the controller TP. The secret information is transmitted via quantum walks, by using this method, the previously required entangled particles do not need to be prepared in the initial phase, and the entangled particles can be produced spontaneously via quantum walks. Furthermore, to resist TP’s dishonest behavior, we use a hash function to verify the correctness of the secret information. The protocol analysis shows that it is safe and reliable facing some attacks, including intercept-measure-resend attack, entanglement attack, dishonest controller’s attack and participant attack. And has a slightly increasing efficiency comparing with the previous protocols. Note that the proposed protocol may be feasible because quantum walks prove to be implemented in different physical systems and experiments.  相似文献   

2.
武汉钢铁公司技术中心率先在全国钢铁企业中开展实验室认可工作。本文详细介绍了该实验室认可工作的全过程及其质量体系管理工作的具体做法。在两年的有效运行中,充分证明了该质量体系的有效性和实用性,并为各行业的管理者提出了一个实验室认可的典范。  相似文献   

3.
In this paper, a novel quantum steganography protocol based on Brown entangled states is proposed. The new protocol adopts the CNOT operation to achieve the transmission of secret information by the best use of the characteristics of entangled states. Comparing with the previous quantum steganography algorithms, the new protocol focuses on its anti-noise capability for the phase-flip noise, which proved its good security resisting on quantum noise. Furthermore, the covert communication of secret information in the quantum secure direct communication channel would not affect the normal information transmission process due to the new protocol’s good imperceptibility. If the number of Brown states transmitted in carrier protocol is many enough, the imperceptibility of the secret channel can be further enhanced. In aspect of capacity, the new protocol can further expand its capacity by combining with other quantum steganography protocols. Due to that the proposed protocol does not require the participation of the classic channel when it implements the transmission of secret information, any additional information leakage will not be caused for the new algorithm with good security. The detailed theoretical analysis proves that the new protocol can own good performance on imperceptibility, capacity and security.  相似文献   

4.
This paper summarizes the state of art in quantum communication networks and trust management in recent years. As in the classical networks, trust management is the premise and foundation of quantum secure communication and cannot simply be attributed to security issues, therefore the basic and importance of trust management in quantum communication networks should be taken more seriously. Compared with other theories and techniques in quantum communication, the trust of quantum communication and trust management model in quantum communication network environment is still in its initial stage. In this paper, the core technologies of establishing secure and reliable quantum communication networks are categorized and summarized, and the trends of each direction in trust management of quantum communication network are discussed in depth.  相似文献   

5.
Rational participants want to maximize their benefits. The protocol with rational participants will be more realistic than the protocol with honest, semi-honest and dishonest participants. We research the rational non-hierarchical quantum state sharing in this paper. General steps of some known quantum state sharing protocol are summarized. Based on these steps, a new rational protocol is proposed. It means that lots of common protocols could be modified to rational protocols. Our protocol is widely applicable. Analyses show that the proposed protocol is rational and secure. It is also all-win for agents. Furthermore, number of deceiving agents is considered to redefine the utilities of agents.  相似文献   

6.
We propose a linear optical scheme for the transfer of unknown ionic states, the entanglement concentration for nonmaximally entangled states for ions via entanglement swapping and the remote preparation for ionic entangled states. The joint Bell state measurement needed in the previous schemes is not needed in the current scheme, i.e. the joint Bell state measurement has been converted into the product of separate measurements on single ions and photons. In addition, the current scheme can realize the quantum information processes for ions by using linear optical elements, which simplify the implementation of quantum information processing for ions.  相似文献   

7.
Quantum secure direct communication (QSDC) can transmit secret messages directly from one user to another without first establishing a shared secret key, which is different from quantum key distribution. In this paper, we propose a novel quantum secure direct communication protocol based on signal photons and Bell states. Before the execution of the proposed protocol, two participants Alice and Bob exchange their corresponding identity IDA and IDB through quantum key distribution and keep them secret, respectively. Then the message sender, Alice, encodes each secret message bit into two single photons (| 01〉or|10〉) or a Bell state , and composes an ordered secret message sequence. To insure the security of communication, Alice also prepares the decoy photons and inserts them into secret message sequence on the basis of the values of IDA and IDB. By the secret identity IDA and IDB, both sides of the communication can check eavesdropping and identify each other. The proposed protocol not only completes secure direct communication, but also realizes the mutual authentication. The security analysis of the proposed protocol is presented in the paper. The analysis results show that this protocol is secure against some common attacks, and no secret message leaks even if the messages are broken. Compared with the two-way QSDC protocols, the presented protocol is a one-way quantum communication protocol which has the immunity to Trojan horse attack. Furthermore, our proposed protocol can be realized without quantum memory.  相似文献   

8.
Establishing entanglement is an essential task of quantum communication technology. Beyond entanglement, quantum discord, as a measure of quantum correlation, is a necessary prerequisite to the success of entanglement distribution. To realize efficient quantum communication based on quantum discord, in this paper, we consider the practical advantages of continuous variables and propose a feasible continuous-variable quantum network coding scheme based on quantum discord. By means of entanglement distribution by separable states, it can achieve quantum entanglement distribution from sources to targets in a butterfly network. Compared with the representative discrete-variable quantum network coding schemes, the proposed continuous-variable quantum network coding scheme has a higher probability of entanglement distribution and defends against eavesdropping and forgery attacks. Particularly, the deduced relationship indicates that the increase in entanglement is less than or equal to quantum discord.  相似文献   

9.
In this paper, we first re-examine the previous protocol of controlled quantum secure direct communication of Zhang et al.’s scheme, which was found insecure under two kinds of attacks, fake entangled particles attack and disentanglement attack. Then, by changing the party of the preparation of cluster states and using unitary operations, we present an improved protocol which can avoid these two kinds of attacks. Moreover, the protocol is proposed using the three-qubit partially entangled set of states. It is more efficient by only using three particles rather than four or even more to transmit one bit secret information. Given our using state is much easier to prepare for multiqubit states and our protocol needs less measurement resource, it makes this protocol more convenient from an applied point of view.  相似文献   

10.
在消费者异质性需求的市场中,为了探讨最佳的再制造授权模式,基于原始设备制造商(original equipment manufacturer, OEM)与第三方再制造商((third party remanufacturer, TPR)同时进行再制造的闭环供应链(closed loop supply chain, CLSC),采用博弈论分别讨论TPR独立再制造和OEM专利授权再制造(包括单位费用授权和固定费用授权)的CLSC决策模型,对比3种模型的均衡解及最优利润,并分析TPR再制品市场接受度、再制造成本节约对均衡解及企业利润的影响。研究表明,授权增加了OEM利润,故OEM更倾向于对TPR进行授权,并根据固定授权费的大小来决定授权模式;CLSC总利润在固定费用授权模式下最大,且该模式下消费者的购买成本最低;TPR再制品市场接受度及再制造成本节约的增加可提高TPR利润,但会加大对OEM再制品的挤兑程度,最终导致OEM提高授权费来弥补利润损失。  相似文献   

11.
As an important branch of machine learning, clustering analysis is widely used in some fields, e.g., image pattern recognition, social network analysis, information security, and so on. In this paper, we consider the designing of clustering algorithm in quantum scenario, and propose a quantum hierarchical agglomerative clustering algorithm, which is based on one dimension discrete quantum walk with single-point phase defects. In the proposed algorithm, two nonclassical characters of this kind of quantum walk, localization and ballistic effects, are exploited. At first, each data point is viewed as a particle and performed this kind of quantum walk with a parameter, which is determined by its neighbors. After that, the particles are measured in a calculation basis. In terms of the measurement result, every attribute value of the corresponding data point is modified appropriately. In this way, each data point interacts with its neighbors and moves toward a certain center point. At last, this process is repeated several times until similar data points cluster together and form distinct classes. Simulation experiments on the synthetic and real world data demonstrate the effectiveness of the presented algorithm. Compared with some classical algorithms, the proposed algorithm achieves better clustering results. Moreover, combining quantum cluster assignment method, the presented algorithm can speed up the calculating velocity.  相似文献   

12.
With the rapid development of quantum theory and technology in recent years, especially the emergence of some quantum cloud computing platforms, more and more researchers are not satisfied with the theoretical derivation and simulation verification of quantum computation (especially quantum algorithms), experimental verification on real quantum devices has become a new trend. In this paper, three representative quantum algorithms, namely Deutsch-Jozsa, Grover, and Shor algorithms, are briefly depicted, and then their implementation circuits are presented, respectively. We program these circuits on python with QISKit to connect the remote real quantum devices (i.e., ibmqx4, ibmqx5) onIBM Q to verify these algorithms. The experimental results not only show the feasibility of these algorithms, but also serve to evaluate the functionality of these devices.  相似文献   

13.
We present two complementary ways in which Saraceno's symmetric version of the quantum baker's map can be written as a shift map on a string of quantum bits. One of these representations leads naturally to a family of quantizations of the baker's map. Received: October 15, 1998; revised version: June 6, 1999  相似文献   

14.
The controlled quantum secure direct communication (CQSDC) with authentication protocol based on four particle cluster states via quantum one-time pad and local unitary operations is cryptanalyzed. It is found that there are some serious security issues in this protocol. An eavesdropper (Eve) can eavesdrop on some information of the identity strings of the receiver and the controller without being detected by the selective-CNOT-operation (SCNO) attack. By the same attack, Eve can also steal some information of the secret message that the sender transmits. In addition, the receiver can take the same kind of attack to eavesdrop on some information of the secret message out of the control of the controller. This means that the requirements of CQSDC are not satisfied. At last, we improve the original CQSDC protocol to a secure one.  相似文献   

15.
We review the main protocols for key distribution based on principles of quantum mechanics, describing the general underlying ideas, discussing implementation requirements and pointing out directions of current experiments. The issue of security is addressed both from a principal and real-life point of view. Received: October 15, 1998; revised version: June 8, 1999  相似文献   

16.
Oblivious key transfer (OKT) is a fundamental problem in the field of secure multi-party computation. It makes the provider send a secret key sequence to the user obliviously, i.e., the user may only get almost one bit key in the sequence which is unknown to the provider. Recently, a number of works have sought to establish the corresponding quantum oblivious key transfer model and rename it as quantum oblivious key distribution (QOKD) from the well-known expression of quantum key distribution (QKD). In this paper, a new QOKD model is firstly proposed for the provider and user with limited quantum capabilities, where both of them just perform computational basis measurement for single photons. Then we show that the privacy for both of them can be protected, since the probability of getting other’s raw-key bits without being detected is exponentially small. Furthermore, we give the solutions to some special decision problems such as set-member decision and point-inclusion by announcing the improved shifting strategies followed QOKD. Finally, the further discussions and applications of our ideas have been presented.  相似文献   

17.
Combined with the dense coding mechanism and the bias-BB84 protocol, an efficient quantum key distribution protocol with dense coding on single photons (QDKD-SP) is proposed. Compared with the BB84 or bias-BB84 protocols based on single photons, our QDKD-SP protocol has a higher capacity without increasing the difficulty of its experiment implementation as each correlated photon can carry two bits of useful information. Compared with the quantum dense key distribution (QDKD) protocol based on entangled states, our protocol is more feasible as the preparation and the measurement of a single-photon quantum state is not difficult with current technology. In addition, our QDKD-SP protocol is theoretically proved to be secure against the intercept-resend attack.  相似文献   

18.
This paper presents a review and some results on problems of super additiveness in quantum channel for Shannon information. Especially, how to investigate concrete systems showing super additiveness is discussed. It is verified that the concept of the conventional error correction scheme does not play an important role to demonstrate, at least, the super additiveness of quantum channel, and that rather one can apply them to only selection of code word states with desirable Hamming distance. Finally, some properties of quantum reliability function are given, which are useful to discuss the general property of coding with super additiveness. Received: September 29, 1998; revised version: July 9, 1999  相似文献   

19.
As an innovative theory and technology, quantum network coding has become the research hotspot in quantum network communications. In this paper, a quantum remote state preparation scheme based on quantum network coding is proposed. Comparing with the general quantum remote state preparation schemes, our proposed scheme brings an arbitrary unknown quantum state finally prepared remotely through the quantum network, by designing the appropriate encoding and decoding steps for quantum network coding. What is worth mentioning, from the network model, this scheme is built on the quantum k-pair network which is the expansion of the typical bottleneck network—butterfly network. Accordingly, it can be treated as an efficient quantum network preparation scheme due to the characteristics of network coding, and it also makes the proposed scheme more applicable to the large-scale quantum networks. In addition, the fact of an arbitrary unknown quantum state remotely prepared means that the senders do not need to know the desired quantum state. Thus, the security of the proposed scheme is higher. Moreover, this scheme can always achieve the success probability of 1 and 1-max flow of value k. Thus, the communication efficiency of the proposed scheme is higher. Therefore, the proposed scheme turns out to be practicable, secure and efficient, which helps to effectively enrich the theory of quantum remote state preparation.  相似文献   

20.
A quantum algorithm is known that solves an unstructured search problem in a number of iterations of order , where d is the dimension of the search space, whereas any classical algorithm necessarily scales as O(d). It is shown here that an improved quantum search algorithm can be devised that exploits the structure of a tree search problem by nesting this standard search algorithm. The number of iterations required to find the solution of an average instance of a constraint satisfaction problem scales as , with a constant α < 1 depending on the nesting depth and the problem considered. When applying a single nesting level to a problem with constraints of size 2 such as the graph coloring problem, this constant α is estimated to be around 0.62 for average instances of maximum difficulty. This corresponds to a square-root speedup over a classical nested search algorithm, of which our presented algorithm is the quantum counterpart. Received: August 17, 1998; revised version: December 1, 1999  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号