首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
针对经典保密通信中信息安全传输的问题,提出了一种基于循环码和信息压缩的量子保密通信算法。首先,发送端对传输的信息进行预处理,将其分割为长度不等的2组数据,分别用于循环编码和压缩编码。然后,发送端添加一串量子态传输至接收端,采用误码数作为信道安全检测的依据,若信道安全,则对预处理后的数据量子态处理,利用量子稳定子码编码分段并传输,依据稳定字码的特性克服环境引起的误码。最后,接收端接收到量子信息后进行解码,并解循环和解压缩从而获得数据。安全性分析表明,所提量子保密通信算法能较好地抵抗篡改和截断信息的攻击。仿真结果表明,对于数据压缩部分按5分段能获得较好的效果。  相似文献   

2.
A lower bound on the probability of decoding error for a quantum communication channel is presented, from which the strong converse to the quantum channel coding theorem is immediately shown. The results and their derivations are mostly straightforward extensions of the classical counterparts which were established by Arimoto (1973), except that more careful treatment is necessary here due to the noncommutativity of operators  相似文献   

3.
For pt.I see ibid., vol.46, no.3, p.778-88 (2000). In Part I of this paper we formulated the problem of error detection with quantum codes on the depolarizing channel and gave an expression for the probability of undetected error via the weight enumerators of the code. In this part we show that there exist quantum codes whose probability of undetected error falls exponentially with the length of the code and derive bounds on this exponent. The lower (existence) bound is proved for stabilizer codes by a counting argument for classical self-orthogonal quaternary codes. Upper bounds are proved by linear programming. First we formulate two linear programming problems that are convenient for the analysis of specific short codes. Next we give a relaxed formulation of the problem in terms of optimization on the cone of polynomials in the Krawtchouk basis. We present two general solutions of the problem. Together they give an upper bound on the exponent of undetected error. The upper and lower asymptotic bounds coincide for a certain interval of code rates close to 1  相似文献   

4.
雷红轩  彭家寅  刘熠 《电子学报》2016,44(12):2932-2938
程序验证是保证程序正确性的关键技术.由于经典世界和量子世界的本质不同,经典程序验证的技术和工具不能直接应用到量子系统.而量子程序设计语言是描述量子系统的一种新的形式化模型,量子程序的验证问题就显得更为迫切和必要.本文首先讨论了量子通讯中常用的比特翻转、相位翻转、去极化、幅值阻尼、相位阻尼等信道作为特殊的非确定型量子程序从计算基态开始运行时的可达集合和终止集合等程序验证问题.其次,把上述五种量子程序两两组合组成非确定型量子程序,根据这五种量子程序的可达集合之相似点,最终合并成三种非确定型量子程序,重点讨论了这三种非确定型量子程序从计算基态开始运行时的终止和发散等程序验证问题.研究表明:这三种非确定型量子程序从计算基态0开始运行时都是终止的;而从计算基态1开始运行时:比特翻转信道和去极化信道组成的非确定型量子程序的终止和发散与分别刻画它们的两个参数有关;比特翻转信道和相位翻转信道组成的非确定型量子程序的终止和发散只与刻画比特翻转信道的参数有关;幅值阻尼信道和相位阻尼信道组成的非确定型量子程序是发散的,其发散条件与刻画量子信道的两个参数都没有关系.本文的结果可以为量子信息安全中量子通讯协议的验证提供理论和技术支持.  相似文献   

5.
Quantum error detection .I. Statement of the problem   总被引:2,自引:0,他引:2  
This paper is devoted to the problem of error detection with quantum codes. We show that it is possible to give a consistent definition of the undetected error event. To prove this, we examine possible problem settings for quantum error detection. Our goal is to derive a functional that describes the probability of undetected error under natural physical assumptions concerning transmission with error detection with quantum codes. We discuss possible transmission protocols with stabilizer and unrestricted quantum codes. The set of results proved in the paper shows that in all the cases considered the average probability of undetected error for a given code is essentially given by one and the same function of its weight enumerators. We examine polynomial invariants of quantum codes and show that coefficients of Rains's (see ibid., vol44, p.1388-94, 1998) “unitary weight enumerators” are known for classical codes under the name of binomial moments of the distance distribution. As in the classical situation, these enumerators provide an alternative expression for the probability of undetected error  相似文献   

6.
基于量子CSS纠错码的量子公钥密码和消息认证   总被引:1,自引:0,他引:1  
该文利用量子CSS纠错码的构造方法和一般线性码的译码是一个NPC问题建立了一个量子公钥密码体制。其特点是以经典信息作为密钥来加密量子消息,安全性建立在NPC问题量子图灵机(QTM)不可解基础之上。利用此公钥密码体制,该文还给出了一个基于量子CSS纠错码的消息认证方案,并证明了其安全性。  相似文献   

7.
The private classical capacity and quantum capacity of a quantum channel   总被引:3,自引:0,他引:3  
A formula for the capacity of a quantum channel for transmitting private classical information is derived. This is shown to be equal to the capacity of the channel for generating a secret key, and neither capacity is enhanced by forward public classical communication. Motivated by the work of Schumacher and Westmoreland on quantum privacy and quantum coherence, parallels between private classical information and quantum information are exploited to obtain an expression for the capacity of a quantum channel for generating pure bipartite entanglement. The latter implies a new proof of the quantum channel coding theorem and a simple proof of the converse. The coherent information plays a role in all of the above mentioned capacities  相似文献   

8.
The problem of distributed compression for correlated quantum sources is considered. The classical version of this problem was solved by Slepian and Wolf, who showed that distributed compression could take full advantage of redundancy in the local sources created by the presence of correlations. Here it is shown that, in general, this is not the case for quantum sources, by proving a lower bound on the rate sum for irreducible sources of product states which is stronger than the one given by a naive application of Slepian-Wolf. Nonetheless, strategies taking advantage of correlation do exist for some special classes of quantum sources. For example, Devetak and Winter demonstrated the existence of such a strategy when one of the sources is classical. Optimal nontrivial strategies for a different extreme, sources of Bell states, are presented here. In addition, it is explained how distributed compression is connected to other problems in quantum information theory, including information-disturbance questions, entanglement distillation and quantum error correction  相似文献   

9.
方妍  郭欣  叶文景  陈巍 《信号处理》2019,35(10):1615-1625
随着通信技术的飞速发展,通信渗入并影响了人类生活的方方面面,同时与日俱增的用户量也对通信系统的连接密度以及频谱效率提出更高的要求。然而,经典通信中的信号处理方法面临着通信性能与计算复杂度之间相互制约的问题,这使得相关通信技术的推广和应用受到极大限制。量子计算,作为一种遵循量子力学规律实施计算的新型计算范式,在特定问题上能够带来远低于经典算法的计算复杂度,为解决经典通信信号处理的问题提供了全新的思路。为此,我们梳理并分析了经典通信信号的量子化处理的相关研究。本文梳理了经典通信信号的量子化处理研究随时间的发展进程,并按照所解决的问题进行分类详细介绍相关量子计算方法及其使用,包括信道估计,数据检测及多用户检测。最后,本文对量子计算的进一步应用进行了展望。   相似文献   

10.
Multiaccess quantum channels   总被引:3,自引:0,他引:3  
Shared communication channels are subject to multiple-access interference. Transmitter and receiver design techniques that explicitly deal with this interference have been shown to improve substantially the performance of communication systems over radio-frequency and other "classical" channels. Quantum multiple-access communication channels, on the other hand, have received comparatively little attention. In this paper, an input-output model for multiple-access quantum channels relevant to optical communications is proposed. The model accounts for multiaccess interference, signal attenuation, and random noise, and can be used in the analysis and design of communication systems. Using a result from optimization, a perturbation method is developed to find the minimum achievable error probability in small-interference channels. It is shown that the quantum measurement that minimizes the error probability in a no-interference channel is robust in the presence of small multiaccess interference. The results are illustrated with numerical examples, which show that optimal quantum detectors can significantly outperform conventional detectors even for moderate levels of crosstalk.  相似文献   

11.
In this correspondence, we give an alternative proof of the direct part of the classical-quantum channel coding theorem (the Holevo-Schumacher-Westmoreland (HSW) theorem), using ideas of quantum hypothesis testing. In order to show the existence of good codes, we invoke a limit theorem, relevant to the quantum Stein's lemma, in quantum hypothesis testing as the law of large numbers used in the classical case. We also apply a greedy construction of good codes using a packing procedure of noncommutative operators. Consequently we derive an upper bound on the coding error probability, which is used to give an alternative proof of the HSW theorem. This approach elucidates how the Holevo information applies to the classical-quantum channel coding problems  相似文献   

12.
Existing studies on the classical distributed detection problem typically assume idealized transmissions between local sensors and a fusion center. This is not guaranteed in the emerging wireless sensor networks with low-cost sensors and stringent power/delay constraints. By focusing on discrete transmission channels, we study the performance limits, in both asymptotic and non-asymptotic regimes, of a distributed detection system as a function of channel characteristics. For asymptotic analysis, we compute the error exponents of the underlying hypothesis testing problem; while for cases with a finite number of sensors, we determine channel conditions under which the distributed detection systems become useless - observing the channel outputs cannot help reduce the error probability at the fusion center. We demonstrate that as the number of sensors or the quantization levels at local sensors increase, the requirements on channel quality can be relaxed  相似文献   

13.
在低密度奇偶校验码和量子纠错理论基础上,分析了基于稀疏矩阵的量子LDPC码的构造方法,提出了一种量子CSS码的编码实现过程中有效的陪集搜索方法,以(3,8)(16,6)量子LDPC码的构造过程为例说明此陪集搜索算法的有效性,并与现有的陪集寻找算法进行了比较。数值计算结果表明,改进的陪集搜索算法在获得与传统搜索方法相近的性能情况下编码速度有了显著提高,同时克服了传统陪集搜索算法中量子码字的存储问题。  相似文献   

14.
量子密码学因密钥分配而众所周知,然而早先提出的量子密钥分配的安全证据包含许多技术困难。该文提出了一个概念更为简明的量子密钥分配的安全证据。此外,研究中还发现,在隐形传输下,因为改变了非平凡误差的模型序列,所以隐形传输信道的误差率与正被传输的信号无关。为此,将这一事实与最近提出的量子到经典的约简定理相结合。在讨论中,假定通信双方Alice和Bob有容错的量子计算机,结果表明:在任意长的距离上,即使面临各种窃听攻击及各种噪声存在的情况下,量子密钥分配依然具有无条件的安全特征。  相似文献   

15.
16.
量子通信是现今一门新兴学科,它是基于量子力学理论的通信过程,与现今常用的经典通信有着本质上的区别。主要针对量子信道条件下,分析多用户接入情况,结合现有的单输入模型。进行多用户讨论,给出在量子信道条件下的性能特性。  相似文献   

17.
The entanglement-assisted classical capacity of a noisy quantum channel (C/sub E/) is the amount of information per channel use that can be sent over the channel in the limit of many uses of the channel, assuming that the sender and receiver have access to the resource of shared quantum entanglement, which may be used up by the communication protocol. We show that the capacity C/sub E/ is given by an expression parallel to that for the capacity of a purely classical channel: i.e., the maximum, over channel inputs /spl rho/, of the entropy of the channel input plus the entropy of the channel output minus their joint entropy, the latter being defined as the entropy of an entangled purification of /spl rho/ after half of it has passed through the channel. We calculate entanglement-assisted capacities for two interesting quantum channels, the qubit amplitude damping channel and the bosonic channel with amplification/attenuation and Gaussian noise. We discuss how many independent parameters are required to completely characterize the asymptotic behavior of a general quantum channel, alone or in the presence of ancillary resources such as prior entanglement. In the classical analog of entanglement-assisted communication - communication over a discrete memoryless channel (DMC) between parties who share prior random information - we show that one parameter is sufficient, i.e., that in the presence of prior shared random information, all DMCs of equal capacity can simulate one another with unit asymptotic efficiency.  相似文献   

18.
On quantum fidelities and channel capacities   总被引:2,自引:0,他引:2  
For the discrete memoryless quantum channel, we show the equivalence of two different notions of quantum channel capacity: that which uses the entanglement fidelity as its criterion for success in transmission, and that which uses the minimum fidelity of pure states in a subspace of the input Hilbert space as its criterion. As a corollary, any source with entropy rate less than the capacity may be transmitted with high entanglement fidelity. We also show that a restricted class of encodings is sufficient to transmit any quantum source which may be transmitted on a given channel. This enables us to simplify a known upper bound for the channel capacity. It also enables us to show that the availability of an auxiliary classical channel from encoder to decoder does not increase the quantum capacity  相似文献   

19.
提出一种基于单粒子的量子公钥加密协议。利用随机序列的映射关系对私钥实施量子操作,生成用于消息加密的量子公钥。根据量子不可克隆和密文不可分辨定理,引入新的量子源作为通信传输的载体,设计了易操作的加密编码和解密规则;采用分块的方法,优化了窃听检测方法,降低了对发送方存储能力的要求;结合一次一密的加密方案,保证了在量子通信信道中传送密钥和消息的安全性。基于纠缠态的量子加密算法和基于单粒子的量子公钥加密方案相比较,所提出的协议易于实现,具有良好的使用价值。分析表明,本协议是安全的。  相似文献   

20.
In Shannon information theory, the capacity of a memoryless communication channel cannot be increased by the use of feedback from receiver to sender. In this correspondence, the use of classical feedback is shown to provide no increase in the unassisted classical capacity of a memoryless quantum channel when feedback is used across nonentangled input states, or when the channel is an entanglement-breaking channel. This gives a generalization of the Shannon theory for certain classes of feedback protocols when transmitting through noisy quantum communication channels.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号