首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
As an innovative theory and technology, quantum network coding has become the research hotspot in quantum network communications. In this paper, a quantum remote state preparation scheme based on quantum network coding is proposed. Comparing with the general quantum remote state preparation schemes, our proposed scheme brings an arbitrary unknown quantum state finally prepared remotely through the quantum network, by designing the appropriate encoding and decoding steps for quantum network coding. What is worth mentioning, from the network model, this scheme is built on the quantum k-pair network which is the expansion of the typical bottleneck network—butterfly network. Accordingly, it can be treated as an efficient quantum network preparation scheme due to the characteristics of network coding, and it also makes the proposed scheme more applicable to the large-scale quantum networks. In addition, the fact of an arbitrary unknown quantum state remotely prepared means that the senders do not need to know the desired quantum state. Thus, the security of the proposed scheme is higher. Moreover, this scheme can always achieve the success probability of 1 and 1-max flow of value k. Thus, the communication efficiency of the proposed scheme is higher. Therefore, the proposed scheme turns out to be practicable, secure and efficient, which helps to effectively enrich the theory of quantum remote state preparation.  相似文献   

2.
Quantum correlation which is different to the entanglement and classical correlation plays important role in quantum information field. In our setup, neural network method is adopted to simulate the link between the Rènyi discord (α = 2) and the geometric discord (Bures distance) for special canonical initial states in order to show the consistency of physical results for different quantification methods. Our results are useful for studying the differences and commonalities of different quantizing methods of quantum correlation.  相似文献   

3.
Combined with the dense coding mechanism and the bias-BB84 protocol, an efficient quantum key distribution protocol with dense coding on single photons (QDKD-SP) is proposed. Compared with the BB84 or bias-BB84 protocols based on single photons, our QDKD-SP protocol has a higher capacity without increasing the difficulty of its experiment implementation as each correlated photon can carry two bits of useful information. Compared with the quantum dense key distribution (QDKD) protocol based on entangled states, our protocol is more feasible as the preparation and the measurement of a single-photon quantum state is not difficult with current technology. In addition, our QDKD-SP protocol is theoretically proved to be secure against the intercept-resend attack.  相似文献   

4.
In this paper, a novel quantum steganography protocol based on Brown entangled states is proposed. The new protocol adopts the CNOT operation to achieve the transmission of secret information by the best use of the characteristics of entangled states. Comparing with the previous quantum steganography algorithms, the new protocol focuses on its anti-noise capability for the phase-flip noise, which proved its good security resisting on quantum noise. Furthermore, the covert communication of secret information in the quantum secure direct communication channel would not affect the normal information transmission process due to the new protocol’s good imperceptibility. If the number of Brown states transmitted in carrier protocol is many enough, the imperceptibility of the secret channel can be further enhanced. In aspect of capacity, the new protocol can further expand its capacity by combining with other quantum steganography protocols. Due to that the proposed protocol does not require the participation of the classic channel when it implements the transmission of secret information, any additional information leakage will not be caused for the new algorithm with good security. The detailed theoretical analysis proves that the new protocol can own good performance on imperceptibility, capacity and security.  相似文献   

5.
Quantum correlation shows a fascinating nature of quantum mechanics andplays an important role in some physics topics, especially in the field of quantum information. Quantum correlations of the composite system can be quantified by resorting to geometric or entropy methods, and all these quantification methods exhibit the peculiar freezing phenomenon. The challenge is to find the characteristics of the quantum states that generate the freezing phenomenon, rather than only study the conditions which generate this phenomenon under a certain quantum system. In essence, this is a classification problem. Machine learning has become an effective method for researchers to study classification and feature generation. In this work, we prove that the machine learning can solve the problem of X form quantum states, which is a problem of physical significance. Subsequently, we apply the density-based spatial clustering of applications with noise (DBSCAN) algorithm and the decision tree to divide quantum states into two different groups. Our goal is to classify the quantum correlations of quantum states into two classes: one is the quantum correlation with freezing phenomenon for both Rènyi discord (  相似文献   

6.
In order to enable two parties to exchange their secret information equally, we propose a controlled quantum dialogue protocol based on quantum walks, which implements the equal exchange of secret information between the two parties with the help of the controller TP. The secret information is transmitted via quantum walks, by using this method, the previously required entangled particles do not need to be prepared in the initial phase, and the entangled particles can be produced spontaneously via quantum walks. Furthermore, to resist TP’s dishonest behavior, we use a hash function to verify the correctness of the secret information. The protocol analysis shows that it is safe and reliable facing some attacks, including intercept-measure-resend attack, entanglement attack, dishonest controller’s attack and participant attack. And has a slightly increasing efficiency comparing with the previous protocols. Note that the proposed protocol may be feasible because quantum walks prove to be implemented in different physical systems and experiments.  相似文献   

7.
Oblivious key transfer (OKT) is a fundamental problem in the field of secure multi-party computation. It makes the provider send a secret key sequence to the user obliviously, i.e., the user may only get almost one bit key in the sequence which is unknown to the provider. Recently, a number of works have sought to establish the corresponding quantum oblivious key transfer model and rename it as quantum oblivious key distribution (QOKD) from the well-known expression of quantum key distribution (QKD). In this paper, a new QOKD model is firstly proposed for the provider and user with limited quantum capabilities, where both of them just perform computational basis measurement for single photons. Then we show that the privacy for both of them can be protected, since the probability of getting other’s raw-key bits without being detected is exponentially small. Furthermore, we give the solutions to some special decision problems such as set-member decision and point-inclusion by announcing the improved shifting strategies followed QOKD. Finally, the further discussions and applications of our ideas have been presented.  相似文献   

8.
The decay of correlations between two qubits under the influence of a squeezed thermal reservoir is investigated by means of the quantum master equation in the Born–Markov approximation. To find the effect of the reservoir squeezing on the two-qubit correlations, concurrence, quantum discord, classical correlation and total correlation are calculated for the X-states. It is found that, except for quantum discord, the reservoir squeezing always suppresses the decay of the correlations during the time evolution. On the other hand, for quantum discord, the reservoir squeezing enhances the decay in the initial and intermediate time regions while it reduces the decay in the long time region.  相似文献   

9.
Using the Gaussian Rényi-2 entropy, we analyse the behaviour of two different aspects of quantum correlations (entanglement and quantum discord) in two optomechanical subsystems (optical and mechanical). We work in the resolved sideband and weak coupling regimes. In experimentally accessible parameters, we show that it is possible to create entanglement and quantum discord in the considered subsystems by quantum fluctuations transfer from either light to light or light to matter. We find that both mechanical and optical entanglement are strongly sensitive to thermal noises. In particular, we find that the mechanical one is more affected by thermal effects than that optical. Finally, we reveal that under thermal noises, the discord associated with the entangled state decays aggressively, whereas the discord of the separable state (quantumness of correlations) exhibits a freezing behaviour, seeming to be captured over a wide range of temperature.  相似文献   

10.
Quantum authorization management (QAM) is the quantum scheme for privilege management infrastructure (PMI) problem. Privilege management (authorization management) includes authentication and authorization. Authentication is to verify a user’s identity. Authorization is the process of verifying that a authenticated user has the authority to perform a operation, which is more fine-grained. In most classical schemes, the authority management center (AMC) manages the resources permissions for all network nodes within the jurisdiction. However, the existence of AMC may be the weakest link of the whole scheme. In this paper, a protocol for QAM without AMC is proposed based on entanglement swapping. In this protocol, Bob (the owner of resources) authenticates the legality of Alice (the user) and then shares the right key for the resources with Alice. Compared with the other existed QAM protocols, this protocol not only implements authentication, but also authorizes the user permissions to access certain resources or carry out certain actions. The authority division is extended to fin-grained rights division. The security is analyzed from the four aspects: the outsider’s attack, the user’s attack, authentication and comparison with the other two QAM protocols.  相似文献   

11.
基于形态学算子的分形图像编码   总被引:1,自引:0,他引:1  
本文提出了一种基于数学形态学算子的分形图像编码方法。首先用AMSS算子对原图像进行作用,得到的结果作为Domain Pool。在此基础上,再对图像进行分割、搜索并获得仿射变换族,形成相应的PIFS。本文对该方法下的压缩变换、解码算法、Collage定理等相关的理论进行了讨论。在编码过程中,采用AMSS图像作为Domain Pool的意义在于,AMSS算子拓宽了Domain Pool的边缘范围,使经  相似文献   

12.
The National Institute of Standards and Technology (NIST) has developed a number of complete fiber-based high-speed quantum key distribution (QKD) systems that includes an 850 nm QKD system for a local area network (LAN), a 1310 nm QKD system for a metropolitan area network (MAN), and a 3-node quantum network controlled by a network manager. This paper discusses the key techniques used to implement these systems, which include polarization recovery, noise reduction, frequency up-conversion detection based on a periodically polled lithium nitrate (PPLN) waveguide, custom high-speed data handling boards and quantum network management. Using our quantum network, a QKD secured video surveillance application has been demonstrated. Our intention is to show the feasibility and sophistication of QKD systems based on current technology.  相似文献   

13.
张琴  林清华  康新 《计量学报》2017,38(3):284-287
为了提高基于分形压缩编码图像检索技术的应用价值,针对自然图像提出了一种联合参数的图像检索方法,从分形编码中提取鲁棒性(旋转、平移、缩放等不变性)索引,即从由值域块均值构成的解码近似图像中提取改进的Hu不变矩特征量作为检索索引,再与分形编码参数的核密度估计统计特征相结合,其中,核密度估计方法中采用可变带宽。然后采用2个索引的加权和来比较图像的相似度。实验结果表明,使用2个索引的加权和比使用单独索引具有更好的检索结果。  相似文献   

14.
从CIMS对信息集成的要求出发,探讨了分类编码问题.在分析国内外一些主要分类编码系统的基础上,结合实际开发编码系统的经验,提出了一个适合CIMS信息集成的分类编码系统:基于对象思想构造的分类编码系统模型.采用该模型,编码系统易于维护和扩充.最后展望了成组编码技术在CIMS领域的发展前景.  相似文献   

15.
费伟  朱善安 《光电工程》2008,35(3):102-107
为了更好地适应网络及终端的多样性,本文针对基于H.264的可伸缩编码,提出了一种基于运动区域的自适应可伸缩编码的优化方案.该方案根据基本层的运动信息及编码模式自动提取图像的运动感兴趣区域,并以独立片的形式对其进行时间,空间和质量上的可伸缩编码,实现选择性增强.实验结果表明,该方案不仅能大幅降低编码复杂度,而且使增强层码流集中包含运动区域信息,从而提高运动区域的重建质量及整幅图像的主观质量.  相似文献   

16.
An electronic contract is a contract signed by electronic means, which is widely used in electronic commerce activities. In recent years, with the rapid development of quantum cryptography technology, the quantum electronic contract has been widely studied by researchers. Supported by the basic principles of quantum mechanics, a quantum electronic contract scheme based on the single photon is proposed in this paper. In this scheme, two copies of the same contract are signed by both parties involved, and then a copy of each contract is sent to a trusted third party. The trusted third party verifies the signatures of both parties and compares the signed copies to determine whether the contract is valid. Compared with the previous scheme, this scheme is based on the quantum electronic contract signed by the single photon. Because the single photon is easy to prepare and operate, this scheme is simple and easy to implement. At the same time, the scheme does not need to exchange signatures between the two parties, which reduces the complexity of communication. Nevertheless, it requires both parties and the third party to be honest and trustworthy.  相似文献   

17.
In recent years, with the massive growth of image data, how to match the image required by users quickly and efficiently becomes a challenge. Compared with single-view feature, multi-view feature is more accurate to describe image information. The advantages of hash method in reducing data storage and improving efficiency also make us study how to effectively apply to large-scale image retrieval. In this paper, a hash algorithm of multi-index image retrieval based on multi-view feature coding is proposed. By learning the data correlation between different views, this algorithm uses multi-view data with deeper level image semantics to achieve better retrieval results. This algorithm uses a quantitative hash method to generate binary sequences, and uses the hash code generated by the association features to construct database inverted index files, so as to reduce the memory burden and promote the efficient matching. In order to reduce the matching error of hash code and ensure the retrieval accuracy, this algorithm uses inverted multi-index structure instead of single-index structure. Compared with other advanced image retrieval method, this method has better retrieval performance.  相似文献   

18.
As an important branch of machine learning, clustering analysis is widely used in some fields, e.g., image pattern recognition, social network analysis, information security, and so on. In this paper, we consider the designing of clustering algorithm in quantum scenario, and propose a quantum hierarchical agglomerative clustering algorithm, which is based on one dimension discrete quantum walk with single-point phase defects. In the proposed algorithm, two nonclassical characters of this kind of quantum walk, localization and ballistic effects, are exploited. At first, each data point is viewed as a particle and performed this kind of quantum walk with a parameter, which is determined by its neighbors. After that, the particles are measured in a calculation basis. In terms of the measurement result, every attribute value of the corresponding data point is modified appropriately. In this way, each data point interacts with its neighbors and moves toward a certain center point. At last, this process is repeated several times until similar data points cluster together and form distinct classes. Simulation experiments on the synthetic and real world data demonstrate the effectiveness of the presented algorithm. Compared with some classical algorithms, the proposed algorithm achieves better clustering results. Moreover, combining quantum cluster assignment method, the presented algorithm can speed up the calculating velocity.  相似文献   

19.
周玮  门耀华  辛立刚 《包装工程》2022,43(9):249-256
目的 针对传统喷码检测方法计算量大、字符区域定位不显著、识别准确率较低等不足,提出一种基于机器视觉的柔性包装袋喷码缺陷检测方法。方法 以柔性包装袋上喷码图像为研究对象,以滤波抑噪、阈值处理等技术对图像进行预处理,运用YOLO-V3网络模型对字符区域进行定位,并采用阈值和非极大值抑制算法提高喷码区域定位的显著性,通过改进AlexNet网络结构、运用多特征融合运算等方法,获取更为丰富的图像卷积特征,实现字符串的整体识别,从而提高喷码缺陷识别的准确率。结果 将YOLO-V3联合改进AlexNet的检测方法与传统喷码检测方法进行对比,结果表明,所设计喷码缺陷检测方法的分类准确率达到99.39%。结论 基于机器视觉的柔性包装袋喷码缺陷检测方法在模型计算量、字符区域定位显著性和字符识别准确率都有一定的优势,并有效解决了字符串整体识别的问题。  相似文献   

20.
为减小物流配送中车辆路径优化这一NP难题的组合规模,增大其搜索空间及寻优效率,提出了一种分段编码方法,编码中的各段表示相应车辆路径的需求城市集合。以非完全连通配送网络为研究对象,基于分段遗传编码,构造了车辆路径优化问题的遗传算法,通过对编码各段超载、包容等的判断,得出一个关于需求城市的最优划分。最后利用改进的迪杰斯特拉算法,根据最优化分中的需求城市,求取最优的配送路径集。计算示例证明了该方法的有效性。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号