首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   1篇
  免费   10篇
物理学   11篇
  2021年   1篇
  2017年   2篇
  2016年   3篇
  2015年   2篇
  2014年   1篇
  2011年   1篇
  2009年   1篇
排序方式: 共有11条查询结果,搜索用时 31 毫秒
1.
Recently, Liu et al. [Commun. Theor. Phys. 57(2012) 583] proposed a quantum private comparison protocol based on entanglement swapping of Bell states, which aims to securely compare the equality of two participants' information with the help of a semi-honest third party(TP). However, the present study points out there is a fatal loophole in Liu et al.'s protocol, and TP can make Bell-basis measurement to know all the participants' secret inputs without being detected. To fix the problem, a simple solution, which uses one-time eavesdropper checking with decoy photons instead of twice eavesdropper checking with Bell states, is demonstrated. Compared with the original protocol,it not only reduces the Bell states consumption but also simplifies the protocol steps.  相似文献   
2.
A novel efficient deterministic secure quantum communication scheme based on four-qubit cluster states and single-photon identity authentication is proposed. In this scheme, the two authenticated users can transmit two bits of classical information per cluster state, and its efficiency of the quantum communication is 1/3, which is approximately 1.67 times that of the previous protocol presented by Wang et al [Chin. Phys. Lett. 23 (2006) 2658]. Security analysis shows the present scheme is secure against intercept-resend attack and the impersonator's attack. Furthermore, it is more economic with present-day techniques and easily processed by a one-way quantum computer.  相似文献   
3.
肖芳英  陈汉武 《物理学报》2011,60(8):80303-080303
寻找差错症状与差错算子之间映射关系是量子译码网络的核心内容,也是量子译码网络实现纠错功能的关键.给出了比特翻转差错症状矩阵和相位翻转差错症状矩阵的定义,将任意Pauli差错算子的差错症状表示为比特翻转差错症状矩阵和相位翻转差错症状矩阵的线性组合.研究发现,量子稳定子码的差错症状矩阵由其校验矩阵所决定,从而可将差错症状矩阵与差错算子之间的映射关系转化为校验矩阵与差错算子之间的映射关系,使得所有关于差错症状的分析都可以通过分析其校验矩阵来实现.这与经典线性码的差错症状与奇偶校验矩阵之间的关系类似,因此可以将经 关键词: 稳定子码 校验矩阵 差错症状 Pauli算子  相似文献   
4.
Ji-Hao Fan 《中国物理 B》2021,30(12):120302-120302
In most practical quantum mechanical systems, quantum noise due to decoherence is highly biased towards dephasing. The quantum state suffers from phase flip noise much more seriously than from the bit flip noise. In this work, we construct new families of asymmetric quantum concatenated codes (AQCCs) to deal with such biased quantum noise. Our construction is based on a novel concatenation scheme for constructing AQCCs with large asymmetries, in which classical tensor product codes and concatenated codes are utilized to correct phase flip noise and bit flip noise, respectively. We generalize the original concatenation scheme to a more general case for better correcting degenerate errors. Moreover, we focus on constructing nonbinary AQCCs that are highly degenerate. Compared to previous literatures, AQCCs constructed in this paper show much better parameter performance than existed ones. Furthermore, we design the specific encoding circuit of the AQCCs. It is shown that our codes can be encoded more efficiently than standard quantum codes.  相似文献   
5.
邹丽  王乐  赵生妹  陈汉武 《中国物理 B》2016,25(11):114215-114215
Atmospheric turbulence(AT) induced crosstalk can significantly impair the performance of a free-space optical(FSO)communication link using orbital angular momentum(OAM) multiplexing.In this paper,we propose a multiple-user detection(MUD) turbulence mitigation scheme in an OAM-multiplexed FSO communication link.First,we present a MUD equivalent communication model for an OAM-multiplexed FSO communication link under AT.In the equivalent model,each input bit stream represents one user's information.The deformed OAM spatial modes caused by AT,instead of the pure OAM spatial modes,are used as information carriers,and the overlapping between the deformed OAM spatial modes are computed as the correlation coefficients between the users.Then,we present a turbulence mitigation scheme based on MUD idea to enhance AT tolerance of the OAM-multiplexed FSO communication link.In the proposed scheme,the crosstalk caused by AT is used as a useful component to deduce users' information.The numerical results show that the performance of the OAM-multiplexed communication link has greatly improved by the proposed scheme.When the turbulence strength C_n~2 is 1 × 10~(-15) m~(-2/3),the transmission distance is 1000 m and the channel signal-to-noise ratio(SNR)is 26 dB,the bit-error-rate(BER) performance of four spatial multiplexed OAM modes l_m = + 1,+2,+3,+4 are all close to 10~(-5),and there is a 2-3 fold increase in the BER performance in comparison with those results without the proposed scheme.In addition,the proposed scheme is more effective for an OAM-multiplexed FSO communication link with a larger OAM mode topological charge interval.The proposed scheme is a promising direction for compensating the interference caused by AT in the OAM-multiplexed FSO communication link.  相似文献   
6.
薛希玲  陈汉武  刘志昊  章彬彬 《物理学报》2016,65(8):80302-080302
完全图KN 上某个顶点连接到图G将破坏其对称性. 为加速定位这类结构异常, 基于散射量子行走模型设计搜索算法, 首先给出了算法酉算子的定义, 在此基础上利用完全图的对称性, 将算法的搜索空间限定为一个低维的坍缩图空间. 以G为一个顶点的情况为例, 利用硬币量子行走模型上的研究结论简化了坍缩图空间中酉算子的计算, 并借助矩阵扰动理论分析算法演化过程. 针对星图SN 上结构异常的研究表明, 以星图中心节点为界将整个图分为左右两个部分, 当且仅当两部分在N→∞时具有相同的特征值, 搜索算法可以获得量子加速. 本文说明星图上的分析方法和结论可以推广至完全图的坍缩图上. 基于此, 本文证明无论完全图连接的图G结构如何, 搜索算法均可在O(√N) 时间内定位到目标顶点, 成功概率为1-O(1√N), 即量子行走搜索该类异常与经典搜索相比有二次加速.  相似文献   
7.
薛希玲  刘志昊  陈汉武 《中国物理 B》2017,26(1):10301-010301
Janmark, Meyer, and Wong showed that continuous-time quantum walk search on known families of strongly regular graphs(SRGs) with parameters(N, k, λ, μ) achieves full quantum speedup. The problem is reconsidered in terms of scattering quantum walk, a type of discrete-time quantum walks. Here, the search space is confined to a low-dimensional subspace corresponding to the collapsed graph of SRGs. To quantify the algorithm's performance, we leverage the fundamental pairing theorem, a general theory developed by Cottrell for quantum search of structural anomalies in star graphs.The search algorithm on the SRGs with k scales as N satisfies the theorem, and results can be immediately obtained, while search on the SRGs with k scales as√N does not satisfy the theorem, and matrix perturbation theory is used to provide an analysis. Both these cases can be solved in O(√N) time steps with a success probability close to 1. The analytical conclusions are verified by simulation results on two SRGs. These examples show that the formalism on star graphs can be applied more generally.  相似文献   
8.
刘艳梅  陈汉武  刘志昊  薛希玲  朱皖宁 《物理学报》2015,64(1):10301-010301
量子行走是一种典型的量子计算模型, 近年来开始受到量子计算理论研究者们的广泛关注. 本文首先证明了在星图上硬币量子行走与散射量子行走的酉等价关系, 之后提出了一个在星图上的散射量子行走搜索算法. 该算法的时间复杂度与Grover算法相同, 但是当搜索的目标数目多于总数的1/3时搜索成功概率大于Grover算法.  相似文献   
9.
陈汉武  李科  赵生妹 《物理学报》2015,64(24):240301-240301
量子行走是经典随机行走在量子力学框架下的对应, 理论上可以用来解决一类无序数据库的搜索问题. 因为携带信息的量子态的扩散速度与经典相比有二次方式的增长, 所以量子行走优于经典随机行走, 量子行走的特性值得加以利用. 量子行走作为一种新发现的物理现象的数学描述, 引发了一种新的思维方式, 孕育了一种新的理论计算模型. 最新研究表明, 量子行走本身也是一种通用计算模型, 可被视为设计量子算法的高级工具, 因此受到部分计算机理论科学领域学者的关注和研究. 对于多数问题求解方案的量子算法的设计, 理论上可以只在量子行走模型下进行考虑. 基于Grover算法的相位匹配条件, 本文提出了一个新的基于量子行走的搜索算法. 理论演算表明: 一般情况下本算法的时间复杂度与Grover算法相同, 但是当搜索的目标数目多于总数的1/3时, 本算法搜索成功的概率要大于Grover算法. 本文不但利用Grover算法中相位匹配条件构造了一个新的量子行走搜索算法, 而且在本研究室原有的量子电路设计研究成果的基础上给出了该算法的量子电路表述.  相似文献   
10.
刘志昊  陈汉武 《中国物理 B》2016,25(8):80308-080308
The security of quantum broadcast communication(QBC) and authentication protocol based on Greenberger–Horne–Zeilinger(GHZ) state and quantum one-time pad is analyzed. It is shown that there are some security issues in this protocol.Firstly, an external eavesdropper can take the intercept–measure–resend attack strategy to eavesdrop on 0.369 bit of every bit of the identity string of each receiver without being detected. Meanwhile, 0.524 bit of every bit of the secret message can be eavesdropped on without being detected. Secondly, an inner receiver can take the intercept–measure–resend attack strategy to eavesdrop on half of the identity string of the other's definitely without being checked. In addition, an alternative attack called the CNOT-operation attack is discussed. As for the multi-party QBC protocol, the attack efficiency increases with the increase of the number of users. Finally, the QBC protocol is improved to a secure one.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号