首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到18条相似文献,搜索用时 109 毫秒
1.
刘文  王永滨 《物理学报》2011,60(3):30305-030305
保密两方比较问题用于两方在不泄漏自己保密数值的前提下判断两数值的大小,但现有的解决方案无法对抗强大的量子攻击.设计了一个半诚实模型下的基于量子隐式模n+1加法保密两方量子比较协议,并且详细地分析了该协议的安全性. 关键词: 保密两方计算 保密两方比较问题 n+1加法')" href="#">量子隐式模n+1加法  相似文献   

2.
杜建忠  陈秀波  温巧燕  朱甫臣 《物理学报》2007,56(11):6214-6219
给出基于非正交态的量子保密模加法方案,允许累加者把一个数保密地累加在一个未知数上.提出的保密多方量子求和方案对于窃取者是渐进安全的,n-1方的共谋攻击不会使得另一方泄露全部信息.  相似文献   

3.
多方控制的量子安全直接通信协议的分析及改进   总被引:1,自引:0,他引:1       下载免费PDF全文
王天银  秦素娟  温巧燕  朱甫臣 《物理学报》2008,57(12):7452-7456
对一种多方控制的量子安全直接通信协议(WCZT协议)进行了安全性分析,并利用隐形传态给出了一种新的攻击方法.利用该攻击方法,接收方可以在没有征得任何控制方同意的情况下获得发送方的消息,因此该协议是不安全的.对该协议进行了改进,分析表明改进后的协议能够抵抗这种攻击,可以满足多方控制的量子安全直接通信的目的. 关键词: 隐形传态 单光子 多方控制 量子安全直接通信  相似文献   

4.
夏庆峰  周玉欣  高云峰 《物理学报》2009,58(3):1685-1688
研究了高Q腔中单个二能级原子与两模二项式光场依赖强度耦合相互作用系统的腔场谱,给出了弱初始场条件下的数值结果,讨论了两模光场之间的量子干涉对腔场谱结构的影响. 发现当两模光场的频率差Δ>gg为原子与腔场间的耦合常数)时,两模光场间的干涉效应对谱结构没有影响,系统的腔肠谱只是两模腔肠谱的简单叠加;当Δg时两模腔场谱间的干涉比较明显. 在强初始场条件下,量子干涉效应可忽略. 关键词: 腔场谱 量子干涉 两模二项式光场  相似文献   

5.
杨宇光  温巧燕  朱甫臣 《物理学报》2005,54(12):5544-5548
提出了一种基于纠缠交换的多方多级量子密钥分配协议.构造了一种两方三级系统的完备正交归一化基,利用该正交归一化基和纠缠交换可以实现两方量子密钥分配.同时,三级可以推广到多级以及两方推广到多方,即可以实现基于纠缠交换的多方多级量子密钥分配.这样,利用纠缠交换和多级密钥分配可以极大地提高检测窃听的效率、密钥生成率以及信息容量. 关键词: 量子密钥分配 纠缠交换 多方 多级  相似文献   

6.
柏江湘  米贤武  李德俊 《物理学报》2010,59(9):6205-6212
用一种全量子理论方法研究了波导、光学微盘腔与三能级量子点耦合系统的动力学过程,求出其耦合后的透射模和反射模的解析解. 由于微腔表面粗糙引起反向散射,在微腔内形成两简并回音壁耦合共振模,其耦合率为β;量子点的两激发态分别以耦合率g1,g2与回音壁耦合共振模产生耦合. 在实数空间里,得出透射光谱和反射光谱的数值解,这些三能级模型结果比二能级模型结果更接近真实光学微盘腔系统,能更好地显示耦合系统的动力学特性. 关键词: 模耦合 光学微盘腔 三能级量子点 全量子理论  相似文献   

7.
董慧杰  王新宇  李昌勇  贾锁堂 《物理学报》2015,64(9):93201-093201
里德堡原子的Stark效应在偶极偶极相互作用、量子信息和量子调控等方面具有潜在的应用前景. 本文首先根据零场时镓原子的能级数据, 通过非线性拟合方法获得了镓原子各态的量子亏损, 仔细分析了量子亏损随主量子数的变化特征; 然后利用Numerov算法计算了镓原子的径向波函数; 最后采用矩阵对角化方法, 数值计算了镓原子高里德堡态在场强范围F=0-3000 V·cm- 1n=7和n=18附近的Stark能级结构. 结果显示在主量子数n=7多重态以上的能级结构中, (n+1)P态的能级接近并大于nD态的能级, 在n=7多重态以下的能级结构中, (n+1)P态的能级接近并小于nD态的能级. 这一现象不同于通常的碱金属原子的Stark结构, 论文对该现象及其他Stark能级结构特征进行了详细分析, 为相关研究工作提供了重要参考价值.  相似文献   

8.
隐式格式求解拟压缩性非定常不可压Navier-Stokes方程   总被引:1,自引:0,他引:1  
白鹏  崔尔杰  周伟江  李锋 《计算物理》2005,22(5):386-392
采用Rogers发展的双时间步拟压缩方法,数值求解不可压非定常问题.数值通量分别采用三阶精度Roe格式和二阶精度Harten-Yee的TVD格式离散.为了加快收敛,提高求解效率,试验了几种隐式格式(ADI-LU,LGS,LU-SGS).针对经典的低雷诺数(Re=200)圆柱绕流问题,比较了不同隐式方法的计算结果和求解效率,以及两种数值离散格式计算结果的异同.最后采用Roe格式数值求解了两种典型的低速非定常流动问题:绕转动圆柱(ω=1)低雷诺数流动;NACA0015翼型等速拉起数值模拟.  相似文献   

9.
李卓  邢莉娟 《物理学报》2008,57(1):28-30
构造出了一族量子纠错码,这族码具有参数[[n,n-2k,k+1]]q,是q维量子系统上的码,q是任意素数的幂.这族码的最小距离达到了理论上限,因此,以码距来说,它是最优的.证明了当2≤nq或者q2-q+2≤nq2时,码都是存在的. 关键词: 量子Generalized Reed-Solomon码 量子MDS码 量子纠错码 量子信息  相似文献   

10.
Mathieu函数及其加法定理的数值计算   总被引:1,自引:0,他引:1  
葛俊祥  林为干 《计算物理》1994,11(4):472-476
利用Mathieu函数的级数展开及其特征值的数值迭代多项式,数值计算了Mathieu函数及其加法定理。当r≤30、0≤q≤50时,所编制的程序在微机上的数值结果与文献[1]结果相吻合,其计算精度达10-5。  相似文献   

11.
提出一个受控的量子确定性安全通信方案,在通信过程中,纠缠GHZ态用作量子信道,秘密信息的编码和破解是通过受控的量子纠缠交换和局域酉变换实现的.此方案是安全的.关于此方案安全性的证明和两步方案[Phys.Rev.A 68 042317]的安全性是一样的.此方案也可以推广到有多方控制者参与的情形.  相似文献   

12.
In this paper, a new and efficient quantum protocol which allows a group of mutually distrustful players to perform the summation computation is proposed. Different from previous protocols, we utilize the multi-particle entangled states as the information carriers. A third party, i.e. TP, is assumed semi-honest in the two-party quantum summation protocol. All various kinds of outside attacks and participant attacks are discussed in detail. In addition, we code all players’ Bell-basis measurement outcomes into one classical bit (cbit). Not only the cost of classical information in the public communication network is decreased, but also the security of the protocol is improved. The protocol is also generalized into multi-party quantum summation. It is secure for the collusive attack performed by at most n−2 players.  相似文献   

13.
A novel efficient deterministic secure quantum communication scheme based on four-qubit cluster states and single-photon identity authentication is proposed. In this scheme, the two authenticated users can transmit two bits of classical information per cluster state, and its efficiency of the quantum communication is 1/3, which is approximately 1.67 times that of the previous protocol presented by Wang et al [Chin. Phys. Lett. 23 (2006) 2658]. Security analysis shows the present scheme is secure against intercept-resend attack and the impersonator's attack. Furthermore, it is more economic with present-day techniques and easily processed by a one-way quantum computer.  相似文献   

14.

Recently multi-party quantum private comparison (MQPC) has attracted more and more attentions in the research of quantum cryptography. In our paper, a new MQPC protocol has been proposed by encoding the compared secrets on the phase of n-level single photons. From the proposed protocol, a generic model named circle model can be summarized. With the help of a semi-honest third party (TP), it can be proved that our protocol is immune to the outside attack and dishonest participants’ (including TP) attack.

  相似文献   

15.
Recently, Yang et al. proposed a kind of quantum cryptographic schemes based on secret sharing. The main idea is drawn from the case, where any n participants who share a secret K can co-operate as K does. This process can be applied to encryption, authentication, signature and so on. Unfortunately, since there is no identity authentication of the share’s holder, these schemes inherit the limitation of secret sharing in practice. If some participants do not follow the protocol, the protocol would be a failu...  相似文献   

16.
Traditional anti-quantum methods and multi-signature technologies to secure the blockchain against quantum attacks will quickly reduce the efficiency and scalability of the industrial blockchain, where the computational resources will experience a polynomial rise with the increasing number of traders. Here, a quantum blind multi-signature method is proposed for the multi-party transaction to provide anti-quantum security. First, the proposed multi-party transaction frame and quantum key distribution in the industrial blockchain are introduced. It integrates a novel quantum blind multi-signature algorithm that is based on the quantum entanglement mechanism, and it is absolutely secure in theory. Second, the anti-quantum multi-signature algorithm is illustrated, where there are four phases, i.e., initialization, signing, verification, and implementation. Third, the security and complexity of the proposed framework are analyzed and compared with related methods in references, and our proposed method is verified to be able to offer good computational performance and blockchain scalability for multi-party transaction. Last, the paper is summarized and future research directions are proposed.  相似文献   

17.

In 2014, Zhang et al. (Int J Theor Phys:53:933–941, 2014) proposed a secure multi-party quantum summation protocol based on single photons in both polarization and spatial-mode degrees of freedom. They claimed that the proposed protocol can efficiently help the involved participants to sum their secrets, and at the same time, each participant’s secret can be kept from being known by others. However, this study shows that Zhang et al.’s protocol suffers from the intercept-resend attack. To solve this problem, a modification is proposed here.

  相似文献   

18.

Byzantine agreement has always been an important research topic of distributed computing and has been widely applied to blockchain technology in recent years. We propose a quantum protocol for solving multi-valued detectable Byzantine agreement problem in this paper. Each general is firstly distributed a list that no one else knows based on d-dimensional entangled states. Then the n generals can reach an agreement in which t (where t < n/3) of them are disloyal by using these lists. Finally, it is proved that the list distribution process is secure, and the proposed protocol satisfies the definition of the multi-valued detectable Byzantine agreement.

  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号