首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
Using a simple method we find some nonstochastic and stochastic languages related to the Dyck sets and to the languages {wcw¦w in {a, b}1} and {wcwR¦w in {a, b}1}. Using the theory of uniformly distributed sequences, we present a sufficient condition for a one-letter language to be nonstochastic. Among the applications is the result that {ap¦p is a prime} is nonstochastic. We also study the images of stochastic and rational stochastic languages under nonerasing and arbitrary homomorphisms as well as their relations to some well-known families. Finally, we introduce a large class of bounded languages and show that it is contained in /of (DUP) = the smallest intersection-closed AFL containing DUP = {anbn¦n in N}, which is a subfamily of /oK(/oLQ = the image of the family of rational stochastic languages under nonerasing homomorphisms.  相似文献   

2.
We study the question of converting initially Gaussian states into non-Gaussian ones by two- and three-photon subtraction to improve non-classical properties of the conditional optical fields. We show the photon subtraction may effectively generate non-Gaussian states only in case of small values of the mean values of the position and momentum operators. In particular, the photon-subtracted state can be made arbitrary close to Gaussian state in limiting case of large initial amplitude of displacement. Use of initial displacement in input Gaussian states opens wider prospects to manipulate them. In particular, realization of probabilistic Hadamard gate with input Gaussian states is discussed where photon subtraction is motive force able unevenly to increase measure of non-classicality of the output state. Subtraction of larger number of photons enables to increase fidelity and non-classical measure of the conditional states.  相似文献   

3.
Orthomodular lattices occurred as generalized event structures in the models of probability for quantum mechanics. Here we contribute to the question of existence of states (=probability measures) on orthomodular lattices. We prove that known techniques do not allow to find examples with less than 19 blocks (=maximal Boolean subalgebras). This bound is achieved by the example by Mayet [R. Mayet, Personal communication, 1993]. Although we do not finally exclude the existence of other techniques breaking this bound, existence of smaller examples is highly unexpected.  相似文献   

4.
Storing and retrieving time-related information are important, or even critical, tasks on many areas of computer science (CS) and in particular for artificial intelligence (AI). The expressive power of temporal databases/query languages has been studied from different perspectives, but the kind of temporal information they are able to store and retrieve is not always conveniently addressed. Here we assess a number of temporal query languages with respect to the modelling of time intervals, interval relationships and states, which can be thought of as the building blocks to represent and reason about a large and important class of historic information. To survey the facilities and issues which are particular to certain temporal query languages not only gives an idea about how useful they can be in particular contexts, but also gives an interesting insight in how these issues are, in many cases, ultimately inherent to the database paradigm. While in the area of AI declarative languages are usually the preferred choice, other areas of CS heavily rely on the extended relational paradigm. This paper, then, will be concerned with the representation of historic information in two well known temporal query languages: Templog in the context of temporal deductive databases, and TSQL2 in the context of temporal relational databases. We hope the results highlighted here will increase cross-fertilisation between different communities. This article can be related to recent publications drawing the attention towards the different approaches followed by the Databases and AI communities when using time-related concepts.  相似文献   

5.
由于受物理资源和实验条件的限制,在经典计算机上对量子密钥分配(QKD)仿真,为研究者提供一种手段以便更好地掌握这类抽象协议。对以纠缠态为基础的E91协议的量子密钥分配过程进行仿真,重点对比分析了理想环境、有噪环境以及窃听环境下的仿真结果,并验证该量子密钥分配协议的安全性。  相似文献   

6.
We consider two formalisms for representing regular languages: constant height pushdown automata and straight line programs for regular expressions. We constructively prove that their sizes are polynomially related. Comparing them with the sizes of finite state automata and regular expressions, we obtain optimal exponential and double exponential gaps, i.e., a more concise representation of regular languages.  相似文献   

7.
We investigate the distillability of bipartite quantum states in terms of positive and completely positive maps. We construct the so-called generalized Choi states and show that it is distillable when it has negative partial transpose. We convert the distillability problem of 2-copy \(n\times n\) Werner states into the determination of the positivity of an Hermitian matrix. We obtain several sufficient conditions by which the positivity holds. Further, we investigate the case \(n=3\) by the classification of \(2\times 3\times 3\) pure states.  相似文献   

8.
For the XXZ subclass of symmetric two-qubit X states, we study the behavior of quantum conditional entropy \(S_{cond}\) as a function of measurement angle \(\theta \in [0,\pi /2]\). Numerical calculations show that the function \(S_{cond}(\theta )\) for X states can have at most one local extremum in the open interval from zero to \(\pi /2\) (unimodality property). If the extremum is a minimum, the quantum discord displays region with variable (state-dependent) optimal measurement angle \(\theta ^*\). Such \(\theta \)-regions (phases, fractions) are very tiny in the space of X-state parameters. We also discover the cases when the conditional entropy has a local maximum inside the interval \((0,\pi /2)\). It is remarkable that the maxima exist in surprisingly wide regions, and the boundaries for such regions are defined by the same bifurcation conditions as for those with a minimum.  相似文献   

9.
Based on four-qubit cluster states, we present a two-party quantum key agreement (QKA) scheme using unitary operations. In this scheme, two participants perform the unitary operation on the different photon of the same cluster state, which guarantees that each party contributes equally to the agreement key. By measuring each cluster state and decoding, these two participants can generate a four-bit classical key without the exchange of classical bits between them. Compared with other existed two-party QKA protocols, our scheme is efficient. Security analysis shows that our protocol is secure against both participant and outsider attack.  相似文献   

10.
In this paper, we propose a multi-party quantum key agreement protocol with five-qubit brown states and single-qubit measurements. Our multi-party protocol ensures each participant to contribute equally to the agreement key. Each party performs three single-qubit unitary operations on three qubits of each brown state. Finally, by measuring brown states and decoding the measurement results, all participants can negotiate a shared secret key without classical bits exchange between them. With the analysis of security, our protocol demonstrates that it can resist against both outsider and participant attacks. Compared with other schemes, it also possesses a higher information efficiency. In terms of physical operation, it requires single-qubit measurements only which weakens the hardware requirements of participant and has a better operating flexibility.  相似文献   

11.
In the paper, a scheme is proposed for hierarchical quantum information splitting with an unknown eight-qubit cluster state. The Boss Alice wants to distribute a quantum secret to seven distant agents who are divided into two grades. Three agents are in the upper grade and four agents are in the lower grade. Every agent of the upper grade only needs the collaboration of three of the other six agents to get the secret, but all the agents of the lower grade need the collaboration of all the other six agents. In other words, different agents in different grades have different authorities to recover Boss’ secret. And the agent in upper grade is more powerful than the one in the lower grades which needs more information to recover the secret.  相似文献   

12.
提出了一个基于打印机管理模型的量子群签名协议。利用量子纠缠特性,打印机群组成员Alice可以代表群组进行签名,打印机管理员Bob可以证实签名来自该群组,但是不能够确定是哪一位成员进行了签名。如果出现了争议,群管理员Trent可以追踪到非法打印者。不同于现存的经典群签名协议和量子签名协议,本协议在实现签名群属性的同时,具有无条件安全性,能够在电子选举和电子商务中得到广泛应用。  相似文献   

13.
In this paper we consider two questions. First we consider whether every pattern language which is regular can be generated by a regular pattern. We show that this is indeed the case for extended (erasing) pattern languages if alphabet size is at least four. In all other cases, we show that there are patterns generating a regular language which cannot be generated by a regular pattern. Next we consider whether there are pattern languages which are context-free but not regular. We show that, for alphabet size 2 and 3, there are both erasing and non-erasing pattern languages which are context-free but not regular. On the other hand, for alphabet size at least 4, every erasing pattern language which is context-free is also regular. It is open at present whether there exist non-erasing pattern languages which are context-free but not regular for alphabet size at least 4.  相似文献   

14.
Quantum key agreement protocol is a key establishment technique whereby a classical shared secret key is derived by two or more specified parties equally and fairly based on quantum mechanics principles. In this paper, we presented two novel quantum key agreement protocols for two parties and more parties based on entanglement swapping. The proposed protocols utilize Bell states as the quantum resources, and further perform Bell measurements as the main operations. In addition, they don’t require the help of a trusted center or third party, but could ensure fairness, security and efficiency.  相似文献   

15.
We study selected aspects of non-classical correlations of arbitrary states from the stochastic local operations and classical communication orbit of rank-deficient two-qubit states. In particular, we find explicitly entanglement of formation and quantum discord for these states. Moreover, we determine and analyze the Einstein–Podolsky–Rosen steering ellipsoids corresponding to these states.  相似文献   

16.
In this paper, two multi-party quantum private comparison (MQPC) protocols are proposed in distributed mode and traveling mode, respectively. Compared with the first MQPC protocol, which pays attention to compare between arbitrary two participants, our protocols focus on the comparison of equality for \(n\) participants with a more reasonable assumption of the third party. Through executing our protocols once, it is easy to get if \(n\) participants’ secrets are same or not. In addition, our protocols are proved to be secure against the attacks from both outside attackers and dishonest participants.  相似文献   

17.
18.
In many circumstances, a shared key is needed to realize secure communication. Based on quantum mechanics principles, quantum key agreement (QKA) is a good method to establish a shared key by every party’s fair participation. In this paper, we propose a novel three-party QKA protocol, which is designed by using Greenberger–Horne–Zeilinger (GHZ) states. To realize the protocol, the distributor of the GHZ states needs only one quantum communication with the other two parties, respectively, and everyone performs single-particle measurements simply. Then, we extend the three-party QKA protocol to arbitrary multiparty situation. At last, we discuss the security and fairness of the multiparty protocol. It shows that the new scheme is secure and fair to every participant.  相似文献   

19.
In this work we study the entanglement of pure four-qubit quantum states. The analysis is realized, firstly, through the comparison between two different entanglement measures: the Groverian entanglement measure and the residual entanglement calculated with negativities. After, we use the last to measure the entanglement of several four-qubit states and the variation of the entanglement when the four-qubit state is processed by a two-qubit gate.  相似文献   

20.
We propose a quantum protocol for the millionaire problem with Bell states, where two distrustful parties can compare the values of their fortune with the help of a semi-dishonest third party. The efficiency of our protocol is higher than that of previous protocols for millionaire problem. In our protocol, any information about the values of their fortune will not be leaked out. The security of our protocol is also discussed.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号