首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   5篇
  免费   17篇
力学   1篇
物理学   21篇
  2018年   2篇
  2014年   1篇
  2011年   1篇
  2010年   4篇
  2009年   2篇
  2008年   2篇
  2007年   3篇
  2006年   3篇
  2005年   3篇
  2001年   1篇
排序方式: 共有22条查询结果,搜索用时 296 毫秒
1.
A conclusive teleportation protocol of a d-dimensional two-particle unknown quantum state using three d- dimensional particles in an arbitrary pure state is proposed. A sender teleports the unknown state conclusively to a receiver by using the positive operator valued measure(POVM) and introducing an ancillary qudit to perform the generalized Bell basis measurement, We calculate the optimal teleportation fidelity. We also discuss and analyse the reason why the information on the teleported state is lost in the course of the protocol,  相似文献   
2.
This paper proposes a circular threshold quantum secret sharing (TQSS) scheme with polarized single photons. A polarized single photon sequence runs circularly among any t or more of n parties and any t or more of n parties can reconstruct the secret key when they collaborate. It shows that entanglement is not necessary for quantum secret sharing. Moreover, the theoretic efficiency is improved to approach 100% as the single photons carrying the secret key are deterministically forwarded among any t or more of n parties, and each photon can carry one bit of information without quantum storage. This protocol is feasible with current technology.  相似文献   
3.
Based on x-type entangled states and the two-step protocol [Deng F G, Long G L and Liu X S 2003 Phys. Rev. A 68 042317], a quantum secret sharing protocol of secure direct communication based on x-type entangled states |X00〉3214 is proposed. Using some interesting entanglement properties of this state, the agent entirety can directly obtain the secret message from the message sender only if they collaborate together. The security of the scheme is also discussed.  相似文献   
4.
刘昱  任国斌  靳文星  吴越  杨宇光  简水生 《物理学报》2018,67(1):14208-014208
介绍了一种应变不敏感的基于模场自积增强检测的光纤声光旋转传感器.通过调节加载到光纤声致光栅上的微波频率能使双模光纤输出高纯度LP_(11)模式.采用自积增强算法显著提高传感分辨比例,改善探测速度,实现对环境旋转角度变化的动态监测.传感器在0°—180°的测量范围内,角度最大测量误差范围小于11%;在轴向应变为100—1500με之间对应变不敏感.  相似文献   
5.
we present a robust and universal quantum secret sharing protocol with four-qubit decoherence-free (DF) states against collective noise. The transmission's safety is ensured by the nonorthogonality of the noiseless states traveling on the quantum channel. Although this scheme uses entangled states for encoding, only single-particle product measurements are required.  相似文献   
6.
杨宇光  温巧燕  朱甫臣 《中国物理》2007,16(7):1838-1842
In this paper an efficient quantum secure direct communication (QSDC) scheme with authentication is presented, which is based on quantum entanglement and polarized single photons. The present protocol uses Einstein--Podolsky--Rosen (EPR) pairs and polarized single photons in batches. A particle of the EPR pairs is retained in the sender's station, and the other is transmitted forth and back between the sender and the receiver, similar to the `ping--pong' QSDC protocol. According to the shared information beforehand, these two kinds of quantum states are mixed and then transmitted via a quantum channel. The EPR pairs are used to transmit secret messages and the polarized single photons used for authentication and eavesdropping check. Consequently, because of the dual contributions of the polarized single photons, no classical information is needed. The intrinsic efficiency and total efficiency are both 1 in this scheme as almost all of the instances are useful and each EPR pair can be used to carry two bits of information.  相似文献   
7.
杨宇光  温巧燕  朱甫臣 《物理学报》2005,54(12):5544-5548
提出了一种基于纠缠交换的多方多级量子密钥分配协议.构造了一种两方三级系统的完备正交归一化基,利用该正交归一化基和纠缠交换可以实现两方量子密钥分配.同时,三级可以推广到多级以及两方推广到多方,即可以实现基于纠缠交换的多方多级量子密钥分配.这样,利用纠缠交换和多级密钥分配可以极大地提高检测窃听的效率、密钥生成率以及信息容量. 关键词: 量子密钥分配 纠缠交换 多方 多级  相似文献   
8.
杨宇光  王叶红  温巧燕 《中国物理 B》2010,19(7):70304-070304
Two simple quantum broadcast communication schemes are proposed.A central party can broadcast his secret message to all the legitimate receivers simultaneously.Compared with the three schemes proposed recently (Wang et al.2007 Chin.Phys.16 1868),the proposed schemes have the advantages of consuming fewer quantum and classical resources,lessening the difficulty and intensity of necessary operations,and having higher efficiency.  相似文献   
9.
Unconditionally secure signature is an important part of quantum cryptography. Usually, a signature scheme only provides an environment for a single signer. Nevertheless, in real applications, many signers may collaboratively send a message to the verifier and convince the verifier that the message is actually transmitted by them. In this paper, we give a scalable arbitrated signature protocol of classical proved to be secure even with a compromised arbitrator. messages with multi-signers. Its security is analyzed and proved to be secure even with a compromised arbitrator.  相似文献   
10.
杨宇光  温巧燕  朱甫臣 《物理学报》2006,55(7):3255-3258
提出了一种单个N维量子系统的量子秘密共享方案.在该方案中,利用对Bennett和Brassard协议(BB84协议)中使用的两基四态扩展到多基多态,分发者对要共享的秘密采用多基多态编码,将被编码的单个N维量子系统发送给他的两个代理人之一,该代理人利用一个N维克隆机对接收到的粒子做幺正操作,然后把粒子发送给另一代理人.在得知最后一个代理人接收到该粒子之后,分发者告知两个代理人他所用的制备基,然后两个代理人分别对自己的系统进行测量并在合作之后获知分发者所发送的粒子的量子态.该方案的安全性基于量子不可克隆定理. 关键词: 量子秘密共享 多基多态编码 N维克隆机 量子不可克隆定理  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号