首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 187 毫秒
1.
经过40多年的发展,量子计算已处在一个从实验室到实际场景的应用阶段,意味着量子技术时代即将来临。量子计算的巨大优势就是其指数级增长的算力,它将为信息技术带来革命性的变化,但也为现有信息安全体系带来挑战。  相似文献   

2.
张骏 《电信科学》2012,28(11):92
代理签名是指能够将原始签名授权给代理人的一种特殊协议,该技术在云计算领域中能够确保信息安全和数据保密。传统的代理签名以求解数学问题的困难性为基础,一旦发明量子计算机,其就会非常容易被破解。本文提出一种新的量子代理签名方案,以量子一次一密与量子隐形传态技术为基础,可以确保系统的安全性。相比传统的基于数论的代理签名,本协议由于使用量子加密技术,能够有效抵抗Shor算法攻击;相比其他的量子签名方案,该方案能够保证接收者的不可否认性;本方案使用了一种特殊量子加密方法,从而确保接收者无法伪造签名。  相似文献   

3.
As the traditional semiconductor complementary metal oxide semiconductor(CMOS) integrated circuit technology gradually approaches the limit of Moore’s Law, quantum computing, as a new system computing technology, with the potential for higher computing speed and lower power consumption, is getting more and more attention from governments and research institutions around the world. For instance, the United States(US) government is adopting a bunch of bills to deploy new quantum information proces...  相似文献   

4.
Recently, several approaches for communications using chaos have been presented, often showing less than acceptable performance. In this paper, a short introduction to the topic is given, and it is shown that such methods can be efficient—if the information production related to the chaos in the transmitter is controlled and used for the payload of the communication. The influence of minimum distance aspects, a previously ignored key point, to the design of appropriate controlled schemes are studied. In terms of applicable theory, a link between schemes based on one-dimensional and multidimensional chaotic systems (as presented in this paper) and convolutional codes will be established. In order to support our argument, we give simulation results for some a priori examples and results of search procedure for more powerful modulations.  相似文献   

5.
Information security is the backbone of current intelligent systems, such as the Internet of Things (IoT), smart grids, and Machine-to-Machine(M2M) communication. The increasing threat of information security requires new models to ensure the safe transmission of information through such systems. Recently, quantum systems have drawn much attention since they are expected to have a significant impact on the research in information security. This paper proposes a quantum teleportation scheme based on controlled multi-users to ensure the secure information transmission among users. Quantum teleportation is an original key element in a variety of quantum information tasks as well as quantum-based technologies, which plays a pivotal role in the current progress of quantum computing and communication. In the proposed scheme, the sender transmits the information to the receiver under the control of a third user or controller. Here, we show that the efficiency of the proposed scheme depends on the properties of the transmission channel and the honesty of the controller. Compared with various teleportation scheme presented recently in the literature, the most important difference in the proposed scheme is the possibility of suspicion about the honesty of the controller and, consequently, taking proper precautions.  相似文献   

6.
Soft computing (SC) and hard computing (HC) methodologies are fused together successfully in numerous industrial applications. The principal aim is to develop computationally intelligent hybrid systems that are straightforward to analyze, with highly predictable behavior and stability, and with computational burden that is no more than moderate. All these goals are particularly important in embedded real-time applications. This paper is intended to clarify the present vagueness related to the fusion of SC and HC methodologies. We classify the different fusion schemes to 12 core categories and six supplementary categories, and discuss the characteristic features of SC and HC constituents in practical fusion implementations. The emerging fusion approach offers a natural evolution path from pure hard computing toward dominating soft computing.  相似文献   

7.
On the limits of steganography   总被引:17,自引:0,他引:17  
In this paper, we clarify what steganography is and what it can do. We contrast it with the related disciplines of cryptography and traffic security, present a unified terminology agreed at the first international workshop on the subject, and outline a number of approaches-many of them developed to hide encrypted copyright marks or serial numbers in digital audio or video. We then present a number of attacks, some new, on such information hiding schemes. This leads to a discussion of the formidable obstacles that lie in the way of a general theory of information hiding systems (in the sense that Shannon gave us a general theory of secrecy systems). However, theoretical considerations lead to ideas of practical value, such as the use of parity checks to amplify covertness and provide public key steganography. Finally, we show that public key information hiding systems exist, and are not necessarily constrained to the case where the warden is passive  相似文献   

8.
The purpose of this paper is to overview some of the trends and directions in computing, as performed by optical hardware, resulting from the demands made by multidimensional signal processing. Optical information processing or optical computing is a vast field and some of the more significant issues are discussed here. We discuss future developments and architectural consequences for such potentially highly parallel and interconnected processing systems. Particular emphasis is placed on energy and speed considerations, associated with the use of nonlinear optical materials in optical systems and devices.  相似文献   

9.
Are there practical applications in radio-wave transmission of inherently broad-band "carrier-free" waveforms such as Walsh functions? We demonstrate in this paper that the band-limiting constraints of radiating systems limit mission of the low-frequency spectral components of such waveforms and severely restrict the radiation directivity that may be achieved in systems that employ them. We also find that dispersion in the propagating medium poses difficulties for the use of such waveforms, and we present an example that illustrates their impracticality in a case in which medium-related limits on coherence bandwidth are of concern. Considerations of capital cost, reliability, and maintenance militate against the use of these waveforms and in favor of conventional spread-spectrum modulation schemes where such service is required. Troublesome aspects of engineering analysis methods for systems employing such modulation schemes are also exposed, as are some practical and economic difficulties to be expected if they are to be introduced as co-users of the electromagnetic spectrum with conventional radio systems.  相似文献   

10.
量子密钥分发系统由于能够提供一种物理上安全的密钥分发方式,因此成为量子信息领域的研究热点,其中如何在现实条件下保证量子密钥分发的无条件安全性是该领域的一个重要研究课题。本文从经典保密通信系统中具有完善保密性的一次一密体制出发,介绍了量子密钥分发系统的应用模型和整体保密通信系统的安全性基础,以及自量子密钥分发协议被提出以来量子密钥传输现实无条件安全性的研究进展,重点介绍了针对现实条件安全漏洞的各种类型的量子黑客攻击方案、防御方式,以及最近两年被广泛重视的与测量设备无关的量子密钥分发系统的理论和实验进展。  相似文献   

11.
半导体量子点被认为是制备量子光源的最佳方案。量子点量子光源的可控性、纯度、亮度、全同性和相干性都有了很大的提高,已接近于应用水平。归纳了基于半导体量子点的量子光源研究进展中的关键问题,指出了半导体量子点量子光源在3个方面的主要进展,并讨论了关键制备技术,即半导体量子点作为单光子光源,实现了高全同性、高纯度、高收集效率等特性; 通过降低精细结构分裂效应等措施,量子点量子光源实现了具有高比特率、高保真度特性的光子纠缠; 量子点量子光源与平面电子线路和纳米光子系统的芯片集成取得了显著成效。在此基础上,对半导体量子点量子光源在量子信息领域的研究前景进行了展望。  相似文献   

12.
《电子学报:英文版》2017,(6):1139-1146
Advances in quantum computation threaten to break public key cryptosystems such as RSA, ECC, and ElGamal that are based on the difficulty of factorization or taking a discrete logarithm, although up to now, no quantum algorithms have been found that are able to solve certain mathematical problems on non-commutative algebraic structures. Against this background, some novel public key cryptography based on Polynomial symmetrical decomposition (PSD) problem have been proposed. We find that these schemes are not secure. We present that they are vulnerable to structural attack, linearization equations attack, overdefined systems of multivariate polynomial equations attack and that, they only require polynomial time complexity to retrieve the same secret key for some given public keys respectively. We also propose an improvement to enhance public key cryptography based on PSD problem. In addition, we discuss possible lines of future work.  相似文献   

13.
Proxy signature scheme is an important cryptographic primitive, for an entity can delegate his signing right to another entity. Although identity‐based proxy signature schemes based on conventional number‐theoretic problems have been proposed for a long time, the researchers have paid less attention to lattice‐based proxy signature schemes that can resist quantum attack. In this paper, we first propose an identity‐based proxy signature scheme over Number Theory Research Unit (NTRU)‐lattice. We proved that the proposed paradigm is secure under the hardness of the γ‐shortest vector problem on the NTRU lattice in random oracle model; furthermore, the comparison with some existing schemes shows our scheme is more efficient in terms of proxy signature secret key size, proxy signature size, and computation complexity. As the elemental problem of the proposed scheme is difficult even for quantum computation model, our scheme can work well in quantum age.  相似文献   

14.
随着移动互联网、云计算和大数据技术的广泛应用,电商、搜索、社交网络等服务在提供便利的同时,大数据分析使用户隐私泄露的威胁日益凸显,不同系统隐私保护策略和能力的差异性使隐私的延伸管理更加困难,同一信息的隐私保护需求随时间变化需要多种隐私保护方案的组合协同。目前已有的各类隐私保护方案大多针对单一场景,隐私缺乏定量化的定义,隐私保护的效果、隐私泄露的利益损失以及隐私保护方案融合的复杂性三者之间的关系刻画缺乏系统的计算模型。因此,在分析隐私保护研究现状的基础上,提出隐私计算的概念,对隐私计算的内涵加以界定,从隐私信息的全生命周期讨论隐私计算研究范畴,并从隐私计算模型、隐私保护场景适应的密码理论、隐私控制与抗大数据分析的隐私保护、基于信息隐藏的隐私保护以及支持高并发的隐私保护服务架构等方面展望隐私计算的发展趋势。  相似文献   

15.
Call admission control (CAC) is a key element in the provision of guaranteed quality of service (QoS) in wireless networks. The design of CAC algorithms for mobile cellular networks is especially challenging given the limited and highly variable resources, and the mobility of users encountered in such networks. This article provides a survey of admission control schemes for cellular networks and the research in this area. Our goal is to provide a broad classification and thorough discussion of existing CAC schemes. We classify these schemes based on factors such as deterministic/stochastic guarantees, distributed/local control and adaptivity to traffic conditions. In addition to this, we present some modeling and analysis basics to help in better understanding the performance and efficiency of admission control schemes in cellular networks. We describe several admission control schemes and compare them in terms of performance and complexity. Handoff prioritization is the common characteristic of these schemes. We survey different approaches proposed for achieving handoff prioritization with a focus on reservation schemes. Moreover, optimal and near‐optimal reservation schemes are presented and discussed. Also, we overview other important schemes such as those designed for multi‐service networks and hierarchical systems as well as complete knowledge schemes and those using pricing for CAC. Finally, the paper concludes on the state of current research and points out some of the key issues that need to be addressed in the context of CAC for future cellular networks. Copyright © 2005 John Wiley & Sons, Ltd.  相似文献   

16.
量子进化策略   总被引:31,自引:1,他引:30       下载免费PDF全文
杨淑媛  刘芳  焦李成 《电子学报》2001,29(Z1):1873-1877
本文将进化策略和量子理论相结合,提出一种新的学习算法-量子进化策略(Quantum Evolutionary Strategies)算法.它是一种基于量子计算的概念和理论(诸如量子比特和量子叠加态)的进化策略算法,在这一算法中,采用量子编码来表征染色体,使用量子变异实现染色体的进化.由于量子变异中融入了当前最优解的信息,同时采用“全干扰交叉”操作克服早熟现象的发生,因此它比传统进化策略具有更快的收敛速度和全局寻优的能力.本文不仅从理论上证明了它的全局收敛性,而且仿真计算也表明了此算法的优越性.  相似文献   

17.
针对现有的基于特征融合的JPEG隐写分析方法特征冗余度高、通用性较低的问题,提出了一种基于改进的增强特征选择(BFS,boosting feature selection)算法的通用JPEG隐写分析方法。从线性相关度和非线性相关度两方面降低特征冗余,将特征自相关系数和互信息这两种统计性能引入到特征的评价准则中,重新设计了特征权重计算方法,改进了BFS算法的特征评价函数。通过改进的BFS特征选择算法将3组互补性较强且准确率高的特征进行融合降维,得到最优特征子集训练分类器。对3种高隐蔽性隐写算法F5、Outguess和MME3,在不同嵌入率下进行了大量实验。结果表明,本文方法的分析准确率高于现有的检测率较高的JPEG隐写分析方法和典型的融合分析方法,融合后的特征相关性明显下降,并且具有更强的通用性。  相似文献   

18.
基于因数分解和离散对数的数字签名协议   总被引:6,自引:0,他引:6  
本文设计了两个数字签名协议,它们的安全性基于因数分解和离散对数的困难性,它们的性能类似于基本的ElGamal数字签名协议和Harn数字签名协议。本文还讨论了几种可能的攻击,证明了它们的安全性高于后两种数字签名协议。  相似文献   

19.
Modularity in neural computing   总被引:4,自引:0,他引:4  
This paper considers neural computing models for information processing in terms of collections of subnetwork modules. Two approaches to generating such networks are studied. The first approach includes networks with functionally independent subnetworks, where each subnetwork is designed to have specific functions, communication, and adaptation characteristics. The second approach is based on algorithms that can actually generate network and subnetwork topologies, connections, and weights to satisfy specific constraints. Associated algorithms to attain these goals include evolutionary computation and self-organizing maps. We argue that this modular approach to neural computing is more in line with the neurophysiology of the vertebrate cerebral cortex, particularly with respect to sensation and perception. We also argue that this approach has the potential to aid in solutions to large-scale network computational problems - an identified weakness of simply defined artificial neural networks  相似文献   

20.
量子芯片是运用量子力学基本原理构建实用化计算机的基础.各国研究团队通过近几年的卓越研究工作,将硅基量子比特芯片技术发展成量子计算的核心方向之一.文章重点归纳了Si自旋量子比特的主要类型,分析了可靠量子计算实现所要求的高保真度、长程耦合等指标的关键技术.这些技术的研究表明,硅是一个能实现全面量子计算发展的可行平台.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号