首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 203 毫秒
1.
With the development of quantum signature, two improved arbitrated quantum signature(AQS) protocols have been presented with different quantum encryptions. In this paper, some security loopholes during the two AQS protocols are proposed. In the enhanced arbitrated quantum signature(EAQS) protocol, though the signer is not able to deny his signature, the receiver can still forge some valid signatures. In the chaos-based arbitrated quantum signature(CAQS) protocol, the receiver can forge a valid signature without being caught, and the signer can also deny her signature after the signing phase. Finally, some potential improved ideas are discussed.  相似文献   

2.
In the present work, we report application of simultaneous fitting procedures to Mössbauer data acquired on the Plains of Gusev Crater by the MIMOS II spectrometer on board the Mars Exploration Rover Spirit. Based on a quantitative measure of spectrum quality, the 34 best of the ~126 spectra acquired on the Plains are grouped together for a single simultaneous fit with a common least-squares criterion. Fitted values for the quadrupole splitting (QS) of olivine (Ol) from 200 K to 260 K are shown to lie between reported trend lines for Fo50 and Fo30 olivine, with a temperature gradient of (?11.2 ± 1.2) × 10???4 mm/s/K, a nearly five-fold improvement in precision over the previously reported value, enabling extrapolation to QS(Ol) = (2.93 ± 0.01) mm/s at 295 K. QS of pyroxene fit as a single doublet exhibits a temperature gradient of (?7.3 ± 2.3) × 10???4 mm/s/K.  相似文献   

3.
4.
Implementing an arbitrated quantum signature(QAS) through complex networks is an interesting cryptography technology in the literature. In this paper, we propose an arbitrated quantum signature for the multi-user-involved networks, whose topological structures are established by the encoded graph state. The determinative transmission of the shared keys, is enabled by the appropriate stabilizers performed on the graph state. The implementation of this scheme depends on the deterministic distribution of the multi-user-shared graph state on which the encoded message can be processed in signing and verifying phases. There are four parties involved, the signatory Alice, the verifier Bob, the arbitrator Trent and Dealer who assists the legal participants in the signature generation and verification. The security is guaranteed by the entanglement of the encoded graph state which is cooperatively prepared by legal participants in complex quantum networks.  相似文献   

5.
A novel arbitrated quantum signature (AQS) scheme is proposed motivated by the Hamiltonian algorithm (HA) and blind quantum computation (BQC). The generation and verification of signature algorithm is designed based on HA, which enables the scheme to rely less on computational complexity. It is unnecessary to recover original messages when verifying signatures since the blind quantum computation is applied, which can improve the simplicity and operability of our scheme. It is proved that the scheme can be deployed securely, and the extended AQS has some extensive applications in E-payment system, E-government, E-business, etc.  相似文献   

6.
An arbitrated quantum signature (AQS) scheme is demonstrated on a basis of an improved quantum chaotic encryption algorithm using the quantum one-time pad with a chaotic operation string. In this scheme, the signatory signs the message while the receiver verifies the signature’s validity with the aid of the trusty arbitrator who plays a crucial role when a possible dispute arises. Analysis shows that the signature can neither be forged nor disavowed by any malicious attackers.  相似文献   

7.
In 2014, Liu et al. (In. J. Thero. phys. 53(5); 1569–1579. 2014) proposed an arbitrated quantum signature scheme (Liu’14) with Bell states by utilizing a new quantum one-time pad algorithm. It claimed that it can resist the receiver’s existential forgery attack and no party has chances to change the message and its signature without being discovered. Recently, Xu and Zou (In. J. Thero. phys. 55; 4142-4156. 2016) analyzed above scheme and demonstrated that it can’t resist the signer’s disavowal and the receiver’s existential forgery. But, the authors didn’t give a method to solve it. In this paper, we will give an improved arbitrated quantum signature scheme to make up the loopholes in Liu’14.  相似文献   

8.
A new arbitrated quantum signature of quantum messages with a semi-honest arbitrator is designed by utilizing the chained control-NOT(CNOT) operations encryption and the classical public board. Detailed theoretical analysis show that the proposed scheme satisfies the requirements of unforgeable and undeniable properties. The novelty is that the feasibility of signing quantum messages under the control of a semi-honest arbitrator is demonstrated. And with the help of the decoy technique, shared keys can be reused.  相似文献   

9.
In an arbitrated quantum signature scheme, the signer signs the message and the receiver verifies the signature’s validity with the assistance of the arbitrator. We present an arbitrated quantum blind signature scheme by using four-particle entangled Greenberger-Horne-Zeilinger (GHZ) states. By using the special relationship of four-particle GHZ states, we cannot only support the security of quantum signature, but also guarantee the anonymity of the message owner. It has a wide application to E-payment system, E-government, E-business, and etc.  相似文献   

10.
Spontaneous transitions between bound states of an atomic system, “Lamb Shift” of energy levels and many other phenomena in real nonrelativistic quantum systems are connected within the influence of the quantum vacuum fluctuations (fundamental environment (FE)) which are impossible to consider in the limits of standard quantum-mechanical approaches. The joint system “quantum system (QS) + FE” is described in the framework of the stochastic differential equation (SDE) of Langevin-Schr?dinger (L-Sch) type, and is defined on the extended space R 3 R {ξ}, where R 3 and R {ξ} are the Euclidean and functional spaces, respectively. The density matrix for single QS in FE is defined. The entropy of QS entangled with FE is defined and investigated in detail. It is proved that as a result of interaction of QS with environment there arise structures of various topologies which are a new quantum property of the system.  相似文献   

11.
Systematic 119mSn-Mössbauer spectroscopy studies of three different types of five and six coordinated molybdenum and tungsten stannylidyne complexes are presented. The measured isomer shifts (IS) range from 2.38 to 2.50 mm/s and the quadrupole splittings (QS) from 1.8 to 2.8 mm/s. The values are dependent on the metal centre, the ligand sphere and the charge of the complexes. The influence of the neighbouring metal atoms (Mo, W) and their coordination sphere on the electron density at the tin atom is observed and will be discussed.  相似文献   

12.
In an arbitrated quantum signature scheme, the signer signs the message and the receiver verifies the signature’s validity with the assistance of the arbitrator. We present an arbitrated quantum blind signature scheme by measuring four-particle cluster states and coding. By using the special relationship of four-particle cluster states, we cannot only support the security of quantum signature, but also guarantee the anonymity of the message owner. It has a wide application to E-payment system, E-government, E-business, and etc.  相似文献   

13.
Recently, to resist attacks using the anticommutativity of nontrivial Pauli operators, an arbitrated quantum signature scheme with Bell states (Int. J. Theor. Phys. 53(5), 1569–1579 2014) was proposed. The scheme randomly adds Hadamard operations to strengthen the quantum one-time pad encryption. Based on this, it claimed that the scheme could resist the receiver’s existential forgery and no party had chances to change the message without being discovered. This paper introduces two security issues of the scheme: It can’t resist the signer’s disavowal and the receiver’s existential forgery. Furthermore, we show that the scheme is still vulnerable to the receiver’s existential forgery even if the Hadamard operation in the encryption algorithm is replaced with any 2nd-order unitary operation.  相似文献   

14.
In this paper, we propose one quantum signature scheme with a weak arbitrator to sign classical messages. This scheme can preserve the merits in the original arbitrated scheme with some entanglement resources, and provide a higher efficiency in transmission and reduction the complexity of implementation. The arbitrator is costless and only involved in the disagreement case.  相似文献   

15.
Here, we present the spectroscopic ellipsometry investigation of synthetically grown wafer-scale two-dimensional (2D) MoS2 and WSe2 films to access quality and thickness uniformity. MoS2 and WSe2 samples were grown by chemical vapor deposition and atomic layer deposition, respectively. Complex dielectric function (ε=ε1+iε2) and thickness information of these 2D films were extracted from the measured data using multilayer optical calculations. Broad spectral range (1.2–6 eV) and multiple angles of incidence were used to reduce correlations among fitting parameter. Lineshape of ε of MoS2 and WSe2 monolayer films are consistent with literature but shows higher values, suggests better quality of our samples. Eight-inch wafer size MoS2 monolayer sample shows ~ 70% uniformity with an average thickness of 0.65 ± 0.2 nm, and three-layer WSe2 sample of 8 × 1 cm2 area shows ~ 80% uniformity with an average thickness of 2.5 ± 0.4 nm. Our results will be helpful to accelerate commercialization process of 2D devices.  相似文献   

16.
In this paper, we present a verifiable arbitrated quantum signature scheme based on controlled quantum teleportation. The five-qubit entangled state functions as a quantum channel. The proposed scheme uses mutually unbiased bases particles as decoy particles and performs unitary operations on these decoy particles, applying the functional values of symmetric bivariate polynomial. As such, eavesdropping detection and identity authentication can both be executed. The security analysis shows that our scheme can neither be disavowed by the signatory nor denied by the verifier, and it cannot be forged by any malicious attacker.  相似文献   

17.
Three new oxo-centered trinuclear mixed-valence iron complexes, iron succinate, iron mesaconate and iron isophthalate have been prepared. Temperature dependent valence delocalization processes were observed for all the complexes on variable temperature Mössbauer spectroscopic studies. Two clear quadrupole split doublets attributed to high-spin Fe(III) and high-spin Fe(II) states were existed for the complexes at liquid nitrogen temperature. At room temperature a nearly averaged singlet peak was observed for mesaconate complex and averaged doublet peaks were observed for succinate and isophthalate complexes with IS values 0.68 and 0.68 mms?1 and QS values 0.44 and 0.48 mms?1 respectively.  相似文献   

18.
Quantum private comparison (QPC) aims to determine whether two parties’ private inputs are equal or not without leaking out their genuine contents. At present, there is seldom QPC protocol which uses single photons as quantum resource. In this paper, we are devoted to converting Zhang et al.’s three-party quantum summation (QS) protocol based on single photons (Int. J. Quantum Inf. 15(2), 1750010, 2017) into the corresponding two-party QPC protocol with single photons. The correctness and the security of the proposed QPC protocol with single photons can be guaranteed. The proposed QPC protocol is naturally free from Trojan horse attacks because of its single directional particle transmission mode.  相似文献   

19.
A continuous variable quantum secret sharing (CVQSS) scheme is proposed by using quantum teleportation. In the scheme, the participants Bob and Charlie can recover the classical secret keys only when they cooperate. Meanwhile, the security of the CVQSS scheme is analyzed in detail by calculating the bit error rates (BERs) under different situations. It is shown that our proposed CVQSS scheme not only can resist the external attacks, but also can against the participant’s malicious attacks when the channel transmission efficiency η is above 50 %.  相似文献   

20.
Kun Zhong 《光谱学快报》2013,46(3):160-164
ABSTRACT

ZnO quantum dots (QDs) embedded in SiO2 matrix are fabricated by ion implantation and annealing treatment methods. When the Zn-doping dose is (2, 3, 5, and 7) × 1016 cm?2, the size of quantum dots is in the range of ~4–10 nm in diameter according to the XRD and HR-TEM results. Ultraviolet and green light emissions from the specimen are obtained at room temperature. With the increase of the Zn-doping dose, the PL peak in the ultraviolet region red shifts from 3.32 to 3.10 eV. This PL peak is related to the size of ZnO QDs, which is ascribed to the free exciton recombination in QDs. The green light emissions centered at 2.43 and 2.25 eV are independent of the Zn-doping dose and annealing temperature, which are attributed to the deep-level defect and the small peroxy radical (SPR) defect, respectively.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号