首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 46 毫秒
1.
By combining quantum key with classical one, a novel block cryptographic algorithm that can be applied to encrypt qubits is presented. The security of the algorithm is analyzed from several aspects. It is shown that the qubit block encryption algorithm can prevent quantum attacking strategy as well as classical attacking strategy. The hybrid keys are securely reusable after a checking process, which lessens the task of key management significantly. The proposed algorithm offers an alternative to the standard one-time-pad encryption of a quantum bit string using a quantum key.  相似文献   

2.
《Physica A》2006,362(2):305-313
Based on quantum computation, a novel quantum block cryptographic algorithm that can be used to encrypt classical messages is proposed. The security of this algorithm is analyzed from several aspects. It is shown that the quantum block cryptographic algorithm, in which the key can be reused after undergoing a check procedure, can prevent quantum attack strategy as well as classical attack strategy. The problem of key management is discussed and the circuits for encryption and decryption are suggested.  相似文献   

3.
A quantum secret sharing scheme between an m-party group and an n-party group is proposed using three conjugate bases. A sequence of single photons, each of which is prepared in one of the six states, is used directly to encode classical information in the quantum secret sharing process. In this scheme, each of all m members in group 1 chooses randomly his/her own secret key individually and independently, and directly encodes his/her respective secret information on the states of single photons via unitary operations, then the last one sends 1/n of the resulting qubits to each member of group 2. By measuring their respective qubits, all members in group 2 share the secret information shared by all members in group 1. It renders impossible a Trojan horse attack with a multi-photon signal, a fake-signal attack with EPR pairs, an attack with single photons, and an attack with invisible photons. We give the upper bounds on the average success probabilities for dishonest agent eavesdropping encryption using the fake-signal attack with any two-particle entangled states. Supported by the National Natural Science Foundation of China (Grant No. 10671054), the Key Project of Science and Technology Research of Education Ministry of China (Grant No. 207011) and the Natural Science Foundation of Hebei Province, China (Grant Nos. 07M006 and F2009000311)  相似文献   

4.
Advanced Encryption Standard (AES) is one of the most widely used block ciphers nowadays, and has been established as an encryption standard in 2001. Here we design AES-128 and the sample-AES (S-AES) quantum circuits for deciphering. In the quantum circuit of AES-128, we perform an affine transformation for the SubBytes part to solve the problem that the initial state of the output qubits in SubBytes is not the |0>⊗8 state. After that, we are able to encode the new round sub-key on the qubits encoding the previous round sub-key, and this improvement reduces the number of qubits used by 224 compared with Langenberg et al.’s implementation. For S-AES, a complete quantum circuit is presented with only 48 qubits, which is already within the reach of existing noisy intermediate-scale quantum computers.  相似文献   

5.
Constant-depth quantum circuits that prepare and measure graph states on 2D grids are proved to possess a computational quantum advantage over their classical counterparts due to quantum nonlocality and are also well suited for demonstrations on current superconducting quantum processor architectures. To simulate the partial or full sampling of 2D graph states, a practical two-stage classical strategy that can exactly generate any number of samples (bit strings) from such circuits is proposed. The strategy is inspired by exploiting specific properties of a hidden linear function problem solved by the target quantum circuit, which in particular combines traditional classical parallel algorithms and an explicit gate-based constant-depth classical circuit together. A theoretical analysis reveals that on average each sample can be obtained in nearly constant time for sampling specific circuit instances of large size. Moreover, the feasibility of the theoretical model is demonstrated by implementing typical instances up to 25 qubits on a moderate field programmable gate array platform. Therefore, the strategy can be used as a practical tool for verifying experimental results obtained from shallow quantum circuits of this type.  相似文献   

6.
We review briefly the problems that are driving the search for a quantum computer. These include, primarily, methods for encryption and decryption based on Shor’s algorithm for factoring large integers and the use of Pell’s equation for encryption. We also outline some of the approaches that have been suggested for implementing a quantum computer and then focus on Josephson-junction systems as qubits. We have been investigating the current-biased Josephson junction for this application, a suggestion we made about 2 years ago. We have studied macroscopic quantum tunneling and energy level spectroscopy, using microwaves, in single junctions and recently we have begun measurements of the two-quantum bit (qubit) system, i.e. two capacitively coupled junctions. Theoretical studies of energy levels and their dynamic evolution are also in progress. In the present report we discuss the basics of single Josephson junctions and compare their potential as qubits with the potentials of other systems. We also discuss our future plans to obtain greater isolation of the junctions from sources of decoherence and to develop realistic qubits. An important first step must be to exhibit quantum entanglement and measure coherence times. Then it must be shown that the states of the qubits can be initialized, that gate operations can be performed, and that the results can be read out.  相似文献   

7.
李盼池  王海英  戴庆  肖红 《物理学报》2012,61(16):160303-160303
为提高过程神经网络的逼近和泛化能力, 从研究过程神经元信息处理的量子计算实现机理入手, 提出基于量子旋转门及多位受控非门的物理意义构造量子过程神经元的新思想. 将离散化后的过程式输入信息作为受控非门的控制位, 经过量子旋转门作用后控制目标量子位的状态, 以目标量子位处于状态|1>概率幅作为量子过程神经元的输出. 以量子过程神经元为隐层, 普通神经元为输出层, 可构成量子过程神经网络. 基于量子计算机理推导了该模型的学习算法. 将该模型用于太阳黑子数年均值预测, 应用结果表明, 所提方法与普通过程神经网络相比, 预测精度有所提高, 对于复杂预测问题具有一定理论意义和实用价值.  相似文献   

8.
王云江  白宝明  李卓  彭进业  肖鹤玲 《中国物理 B》2012,21(2):20304-020304
We address the problem of encoding entanglement-assisted (EA) quantum error-correcting codes (QECCs) and of the corresponding complexity. We present an iterative algorithm from which a quantum circuit composed of CNOT, H, and S gates can be derived directly with complexity O(n2) to encode the qubits being sent. Moreover, we derive the number of each gate consumed in our algorithm according to which we can design EA QECCs with low encoding complexity. Another advantage brought by our algorithm is the easiness and efficiency of programming on classical computers.  相似文献   

9.
Xue-Yi Guo 《中国物理 B》2023,32(1):10307-010307
Quantum computers promise to solve finite-temperature properties of quantum many-body systems, which is generally challenging for classical computers due to high computational complexities. Here, we report experimental preparations of Gibbs states and excited states of Heisenberg $XX$ and $XXZ$ models by using a 5-qubit programmable superconducting processor. In the experiments, we apply a hybrid quantum-classical algorithm to generate finite temperature states with classical probability models and variational quantum circuits. We reveal that the Hamiltonians can be fully diagonalized with optimized quantum circuits, which enable us to prepare excited states at arbitrary energy density. We demonstrate that the approach has a self-verifying feature and can estimate fundamental thermal observables with a small statistical error. Based on numerical results, we further show that the time complexity of our approach scales polynomially in the number of qubits, revealing its potential in solving large-scale problems.  相似文献   

10.
We study the quantum discord dynamics of two noninteracting qubits that are, respectively, subject to classical noise. The results show that the dynamics of quantum discord are dependent on both the coupling between the qubits and classical noise, and the average switching rate of the classical noise. In the weak-coupling Markovian region, quantum discord exhibits exponent decay without revival, and can be well protected by increasing the average classical noise switching rate. While in the strong-coupling non-Markovian region, quantum discord reveals slowly decayed oscillations with quick revival by decreasing the average switching rate of the classical noise. Thus, our results provide a new method of protecting quantum discord in a two-qubit system by controlling the coupling between the qubits and classical noise, and the average switching rate of the classical noise.  相似文献   

11.
固态量子计算的若干重要物理问题研究   总被引:3,自引:0,他引:3  
李树深  吴晓光  郑厚植 《物理》2004,33(6):404-406
量子计算机拥有比经典计算机更为强大的计算能力.人们普遍认为量子计算机最终将会在固态系统中实现.文章介绍了一些有关固态量子计算的研究进展,其中包括超导电荷量子比特方案、几何量子计算、量子点量子比特及量子计算若干基本问题研究.最后给出了固态量子计算的发展趋势.  相似文献   

12.
The security of the multiparty quantum secret sharing protocol proposed by Gao [G. Gao, Commun. Theor. Phys. 52 (2009) 421] isanalyzed. It is shown that this protocol is vulnerable since theagents' imperfect encryption scheme can be attacked by a powerfulparticipant. We introduce a attack strategy called participant forcible manipulation and analyze the information leakage in this protocol under this attack. At last, we give an improved version of the original protocol. The improved protocol is robust and has the same efficiency as the original one.  相似文献   

13.
张修兴  李福利 《中国物理 B》2011,20(11):110302-110302
The correlation dynamics are investigated for various bi-partitions of a composite quantum system consisting of two qubits and two independent and non-identical noisy environments. The two qubits have no direct interaction with each other and locally interact with their environments. Classical and quantum correlations including the entanglement are initially prepared only between the two qubits. We find that contrary to the identical noisy environment case, the quantum correlation transfer direction can be controlled by combining different noisy environments. The amplitude-damping environment determines whether there exists the entanglement transfer among bi-partitions of the system. When one qubit is coupled to an amplitude-damping environment and the other one to a bit-flip one, we find a very interesting result that all the quantum and the classical correlations, and even the entanglement, originally existing between the qubits, can be completely transferred without any loss to the qubit coupled to the bit-flit environment and the amplitude-damping environment. We also notice that it is possible to distinguish the quantum correlation from the classical correlation and the entanglement by combining different noisy environments.  相似文献   

14.
We review the progress and main challenges in implementing large-scale quantum computing by optical control of electron spins in quantum dots (QDs). Relevant systems include self-assembled QDs of III–V or II–VI compound semiconductors (such as InGaAs and CdSe), monolayer fluctuation QDs in compound semiconductor quantum wells, and impurity centres in solids, such as P-donors in silicon and nitrogen-vacancy centres in diamond. The decoherence of the electron spin qubits is discussed and various schemes for countering the decoherence problem are reviewed. We put forward designs of local nodes consisting of a few qubits which can be individually addressed and controlled. Remotely separated local nodes are connected by photonic structures (microcavities and waveguides) to form a large-scale distributed quantum system or a quantum network. The operation of the quantum network consists of optical control of a single electron spin, coupling of two spins in a local nodes, optically controlled quantum interfacing between stationary spin qubits in QDs and flying photon qubits in waveguides, rapid initialization of spin qubits and qubit-specific single-shot non-demolition quantum measurement. The rapid qubit initialization may be realized by selectively enhancing certain entropy dumping channels via phonon or photon baths. The single-shot quantum measurement may be in situ implemented through the integrated photonic network. The relevance of quantum non-demolition measurement to large-scale quantum computation is discussed. To illustrate the feasibility and demand, the resources are estimated for the benchmark problem of factorizing 15 with Shor's algorithm.  相似文献   

15.
Classical machine learning algorithms seem to be totally incapable of processing tremendous amounts of data, while quantum machine learning algorithms could deal with big data with ease and provide exponential acceleration over classical counterparts. Meanwhile, variational quantum algorithms are widely proposed to solve relevant computational problems on noisy, intermediate-scale quantum devices. In this paper, we apply variational quantum algorithms to quantum support vector machines and demonstrate a proof-of-principle numerical experiment of this algorithm. In addition, in the classification stage, fewer qubits, shorter circuit depth, and simpler measurement requirements show its superiority over the former algorithms.  相似文献   

16.
RSA cryptography is based on the difficulty of factoring large integers, which is an NP-hard(and hence intractable) problem for a classical computer. However, Shor's algorithm shows that its complexity is polynomial for a quantum computer, although technical difficulties mean that practical quantum computers that can tackle integer factorizations of meaningful size are still a long way away. Recently, Jiang et al. proposed a transformation that maps the integer factorization problem onto the quadratic unconstrained binary optimization(QUBO) model. They tested their algorithm on a D-Wave 2000 Q quantum annealing machine, raising the record for a quantum factorized integer to 376289 with only 94 qubits. In this study, we optimize the problem Hamiltonian to reduce the number of qubits involved in the final Hamiltonian while maintaining the QUBO coefficients in a reasonable range, enabling the improved algorithm to factorize larger integers with fewer qubits. Tests of our improved algorithm using D-Wave's hybrid quantum/classical simulator qbsolv confirmed that performance was improved, and we were able to factorize 1005973, a new record for quantum factorized integers, with only 89 qubits. In addition, our improved algorithm can tolerate more errors than the original one. Factoring 1005973 using Shor's algorithm would require about 41 universal qubits,which current universal quantum computers cannot reach with acceptable accuracy. In theory, the latest IBM Q System OneTM(Jan. 2019) can only factor up to 10-bit integers, while the D-Wave have a thousand-fold advantage on the factoring scale. This shows that quantum annealing machines, such as those by D-Wave, may be close to cracking practical RSA codes, while universal quantum-circuit-based computers may be many years away from attacking RSA.  相似文献   

17.
高飞  温巧燕  朱甫臣 《中国物理 B》2008,17(9):3189-3193
The quantum secure direct communication (QSDC) protocol with a random basis and order is analysed and an effective attack, i.e. teleportation attack, is presented. An eavesdropper can obtain half of the transmitted secret bits with the help of this special attack. It is shown that quantum teleportation can be employed to weaken the role of the order-rearrangement encryption at least in a certain circumstance. Meanwhile, a possible improvement on this protocol is proposed, which makes it secure against this kind of attack.  相似文献   

18.
吴超  方卯发  肖兴  李艳玲  曹帅 《中国物理 B》2011,20(2):20305-020305
A scheme is proposed where two superconducting qubits driven by a classical field interacting separately with two distant LC circuits connected by another LC circuit through mutual inductance,are used for implementing quantum gates.By using dressed states,quantum state transfer and quantum entangling gate can be implemented.With the help of the time-dependent electromagnetic field,any two dressed qubits can be selectively coupled to the data bus (the last LC circuit),then quantum state can be transferred from one dressed qubit to another and multi-mode entangled state can also be formed.As a result,the promising perspectives for quantum information processing of mesoscopic superconducting qubits are obtained and the distributed and scalable quantum computation can be implemented in this scheme.  相似文献   

19.
基于超导量子比特网络的Grover搜索算法实现方案(英文)   总被引:1,自引:1,他引:0  
提出一个改进超导电路结构,此结构能实现量子计算所必需的任意两量子比特之间的长程作用,此结构能用目前技术制作.其次,基于此结构提出Grover搜索算法实现的物理方案.由于能实现任意两量子比特之间的控制相位门,所以多比特Grover搜索算法也能实现,从而满足各种量子计算的需要.此方案是一个基于电流控制的超导电荷比特网络结构的Grover搜索算法实现方案.  相似文献   

20.
In order to protect the privacy of query user and database, some QKD-based quantum private query(QPQ)protocols were proposed. Unfortunately some of them cannot resist internal attack from database perfectly; some others can ensure better user privacy but require a reduction of database privacy. In this paper, a novel two-way QPQ protocol is proposed to ensure the privacy of both sides of communication. In our protocol, user makes initial quantum states and derives the key bit by comparing initial quantum state and outcome state returned from database by ctrl or shift mode instead of announcing two non-orthogonal qubits as others which may leak part secret information. In this way,not only the privacy of database be ensured but also user privacy is strengthened. Furthermore, our protocol can also realize the security of loss-tolerance, cheat-sensitive, and resisting JM attack etc.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号