首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
Measurement-device-independent quantum cryptographic conferencing(MDI-QCC) protocol puts MDI quantum key distribution(MDI-QKD) forwards to multi-party applications, and suggests a significant framework for practical multi-party quantum communication. In order to mitigate the experimental complexity of MDI-QCC and remove the key assumption(the sources are trusted) in MDI-QCC, we extend the framework of MDI-QKD with an untrusted source to MDI-QCC and give the rigorous security analysis of MDI-QCC with an untrusted source. What is more, in the security analysis we clearly provide a rigorous analytical method for parameters' estimation, which with simple modifications can be applied to not only MDI-QKD with an untrusted source but also arbitrary multi-party communication protocol with an untrusted source. The simulation results show that at reasonable distances the asymptotic key rates for the two cases(with trusted and untrusted sources) almost overlap, which indicates the feasibility of our protocol.  相似文献   

2.
Quantum key distribution (QKD) has attracted much attention due to its unconditional security. High-dimensional quantum key distribution (HD-QKD) is a brand-new type of QKD protocol that has many excellent advantages. Nonetheless, practical imperfections in realistic devices that are not considered in the theoretical security proof may have an impact on the practical security of realistic HD-QKD systems. In this paper, we research the influence of a realistic intensity modulator on the practical security of HD-QKD systems with the decoy-state method and finite-key effects. We demonstrate that there is a certain impact in the secret key rate and the transmission distance when taking practical factors into security analysis.  相似文献   

3.
In an arbitrated signature scheme, all communications involve a so called arbitrator who has access to the contents of the messages. The security of most arbitrated signature schemes depends heavily on the trustworthiness of the arbitrators. In this paper we show how to construct an arbitrated quantum signature protocol of classical messages with an untrusted arbitrator. Its security is analyzed and it is proved to be secure even if the arbitrator is compromised. In addition, the proposed protocol does not require a direct quantum link between any two communicating users, which is an appealing advantage in the implementation of a practical quantum distributed communication network.  相似文献   

4.
Measurement-device-independent quantum key distribution(MDI-QKD) is aimed at removing all detector side channel attacks,while its security relies on the assumption that the encoding systems including sources are fully characterized by the two legitimate parties. By exploiting the mismatched-basis statistics in the security analysis, MDI-QKD even with uncharacterized qubits can generate secret keys. In this paper, considering the finite size effect, we study the decoy-state MDI-QKD protocol with mismatchedbasis events statistics by performing full parameter optimization, and the simulation result shows that this scheme is very practical.  相似文献   

5.
Recently, an engineering report on chaos-based security solution has been proposed for fingerprint data during communication and transmission (IEEE Trans. Instrum. Meas. 61 (April (4)) (2012) 876–887). It has been claimed that experimental results and security analysis demonstrate the efficiency of the security solution in this report. However, from a scientific perspective, we give a validity analysis. Firstly, we demonstrate that the reversibility of integer reversible hidden transform (RHT) cannot be guaranteed under the current constraint condition in the original paper and then counterexamples are given to verify demonstration. In addition, in its experiment and performance analysis parts, there also exist several problems. Finally, we put forward some suggestive remarks on the designing of security solution for fingerprint data.  相似文献   

6.
Continuous-variable quantum key distribution(CVQKD) can be integrated with thermal states for short-distance wireless quantum communications. However, its performance is usually restricted with the practical thermal noise. We propose a method to improve the security threshold of thermal-state(TS) CVQKD by employing a heralded hybrid linear amplifier(HLA) at the receiver. We find the effect of thermal noise on the HLA-involved scheme in near-and-mid infrared band or terahertz band for direct and reverse reconciliation. Numerical simulations show that the HLA-involved scheme can compensate for the detriment of thermal noise and hence increase the security threshold of TS-CVQKD. In near-and-mid infrared band, security threshold can be extended by 2.1 dB in channel loss for direct reconciliation and 1.6 dB for reverse reconciliation, whereas in terahertz band, security threshold can be slightly enhanced for the gain parameter less than 1 due to the rise in thermal noise.  相似文献   

7.
A numerically generated encryption pattern in practical optical security systems is processed through real display devices such as electronically addressed spatial liquid-crystal devices (LCDs). The pattern to be encrypted must be therefore congenial with electronic interfaces. In usual fact, the quality of a decrypted image in a practical system is greatly degraded due to the mismatch between the desired encryption pattern and the generated pattern without consideration of the device structures, such as lattice structures of LCDs. We take into account lattice structures for the displays of encryption and key patterns in real optical security systems and apply a simulated-annealing like method for the optimization of an encrypted binary hologram. We successfully demonstrate the decryption of holograms by this method.  相似文献   

8.
9.
This research aims to review the developments in the field of quantum private query(QPQ), a type of practical quantum cryptographic protocol. The primary protocol, as proposed by Jacobi et al., and the improvements in the protocol are introduced.Then, the advancements made in sability, theoretical security, and practical security are summarized. Additionally, we describe two new results concerning QPQ security. We emphasize that a procedure to detect outside adversaries is necessary for QPQ, as well as for other quantum secure computation protocols, and then briefly propose such a strategy. Furthermore, we show that the shift-and-addition or low-shift-and-addition technique can be used to obtain a secure real-world implementation of QPQ, where a weak coherent source is used instead of an ideal single-photon source.  相似文献   

10.
The paper is devoted to the investigation of the relationship between different methods used to derive weighting functions required to solve numerous inverse problems related to the remote sensing of the Earth's atmosphere by means of scattered solar light observations. The first method commonly referred to as the forward-adjoint approach is based on a joint solution of the forward and adjoint radiative transfer equations and the second one requires the linearized forward radiative transfer equation to be solved. In the framework of the forward-adjoint method we consider two approaches commonly used to derive the weighting functions. These approaches are referenced as the “response function” and the “formal solution” techniques, respectively. We demonstrate here that the weighting functions derived employing the formal solution technique can also be obtained substituting the analytical representations for the direct forward and direct adjoint intensities into corresponding expressions obtained in the framework of the response function technique. The advantages and disadvantages of different techniques are discussed.  相似文献   

11.
In quantum key distribution (QKD), there are some security loopholes opened by the gaps between the theoretical model and the practical system, and they may be exploited by eavesdroppers (Eve) to obtain secret key information without being detected. This is an effective quantum hacking strategy that seriously threatens the security of practical QKD systems. In this paper, we propose a new quantum hacking attack on an integrated silicon photonic continuous-variable quantum key distribution (CVQKD) system, which is known as a power analysis attack. This attack can be implemented by analyzing the power originating from the integrated electrical control circuit in state preparation with the help of machine learning, where the state preparation is assumed to be perfect in initial security proofs. Specifically, we describe a possible power model and show a complete attack based on a support vector regression (SVR) algorithm. The simulation results show that the secret key information decreases with the increase of the accuracy of the attack, especially in a situation with less excess noise. In particular, Eve does not have to intrude into the transmitter chip (Alice), and may perform a similar attack in practical chip-based discrete-variable quantum key distribution (DVQKD) systems. To resist this attack, the electrical control circuit should be improved to randomize the corresponding power. In addition, the power can be reduced by utilizing the dynamic voltage and frequency scaling (DVFS) technology.  相似文献   

12.
S. Yamashita 《Laser Physics》2006,16(4):730-734
It is widely believed that quantum computers (if realized) will be more powerful than today’s computers from the viewpoint of computational complexity. However, it is not obvious how to utilize quantum computers in practical situations. For practical purposes, a Grover search may be one of the most promising quantum algorithms known so far. Thus, in this paper, we propose an efficient framework where we can use Grover search for general programming. Our framework has the following steps. (1) A programmer writes a program by using standard C++ programming language. (2) Some if expressions within for loops in the C++ source code are chosen as candidates to be performed as a Grover search on a quantum computer. (3) The framework automatically generates a corresponding quantum circuit for each Grover search chosen in (2). Unlike the existing quantum circuit design methods, we can treat large problems in our quantum circuit design. (4) By evaluating the number of primitive quantum gates in the quantum circuit generated in (3), the framework determines whether the processing time of the quantum circuit is faster than the processing time of the corresponding if expression on a classical computer. If the framework determines that the quantum circuit is faster, it generates some interface source codes for a classical computer. Thus, in our framework, a programmer can use a Grover search with almost no effort.  相似文献   

13.
The study of relaying systems has found renewed interest in the context of cooperative diversity for communication channels suffering from fading. In particular, dual-hop relaying with diversity combining of the relayed and direct path at the receiver has practical importance and can be considered as a building block for forming larger communication systems. This paper presents novel analytical expressions and numerical results on cooperative diversity performance using selection relaying over correlated lognormal channels for both SC and MRC techniques at the receiver. In addition, an exact framework for comparing the performance and efficiency of the medium access protocol and relay capabilities (TDMA/half-duplex, SDMA/full-duplex) is proposed. Finally, based on the analysis and novel mathematical expressions for the outage probability, we investigate the impact of the lognormal parameters (including correlation) on the cooperative system performance and its efficiency.  相似文献   

14.
鬼成像是一种与传统成像方式不同的通过光场涨落的高阶关联获得图像信息的新型成像方式。近年来,相比传统成像方式,鬼成像所拥有的一些优点如高灵敏度、超分辨能力、抗散射等,使其在遥感、多光谱成像、热X射线衍射成像等领域得到广泛研究。随着对鬼成像的广泛研究,数学理论和方法在其中发挥的作用愈显突出。例如,基于压缩感知理论,可以进行鬼成像系统采样方式优化、图像重构算法设计及图像重构质量分析等研究工作。本文旨在探索鬼成像中的一些有趣的数学问题,主要包括:系统预处理方法、光场优化及相位恢复问题。对这些问题的研究既可以丰富鬼成像理论,又能推动它在实际应用中的发展。  相似文献   

15.
This paper provides a review of different contributions dedicated thus far to entropy generation analysis (EGA) in turbulent combustion systems. We account for various parametric studies that include wall boundedness, flow operating conditions, combustion regimes, fuels/alternative fuels and application geometries. Special attention is paid to experimental and numerical modeling works along with selected applications. First, the difficulties of performing comprehensive experiments that may support the understanding of entropy generation phenomena are outlined. Together with practical applications, the lumped approach to calculate the total entropy generation rate is presented. Apart from direct numerical simulation, numerical modeling approaches are described within the continuum formulation in the framework of non-equilibrium thermodynamics. Considering the entropy transport equations in both Reynolds-averaged Navier–Stokes and large eddy simulation modeling, different modeling degrees of the entropy production terms are presented and discussed. Finally, exemplary investigations and validation cases going from generic or/and canonical configurations to practical configurations, such as internal combustion engines, gas turbines and power plants, are reported. Thereby, the areas for future research in the development of EGA for enabling efficient combustion systems are highlighted. Since EGA is known as a promising tool for optimization of combustion systems, this aspect is highlighted in this work.  相似文献   

16.
Infrastructure systems such as power and water supplies make up the cornerstone of modern society which is essential for the functioning of a society and its economy. They become more and more interconnected and interdependent with the development of scientific technology and social economy. Risk and vulnerability analysis of interdependent infrastructures for security considerations has become an important subject, and some achievements have been made in this area. Since different infrastructure systems have different structural and functional properties, there is no universal all-encompassing ‘silver bullet solution’ to the problem of analyzing the vulnerability associated with interdependent infrastructure systems. So a framework of analysis is required. This paper takes the power and water systems of a major city in China as an example and develops a framework for the analysis of the vulnerability of interdependent infrastructure systems. Four interface design strategies based on distance, betweenness, degree, and clustering coefficient are constructed. Then two types of vulnerability (long-term vulnerability and focused vulnerability) are illustrated and analyzed. Finally, a method for ranking critical components in interdependent infrastructures is given for protection purposes. It is concluded that the framework proposed here is useful for vulnerability analysis of interdependent systems and it will be helpful for the system owners to make better decisions on infrastructure design and protection.  相似文献   

17.
We analyze a new mathematical and numerical framework, the “Voronoi Implicit Interface Method” (“VIIM”), first introduced in Saye and Sethian (2011) [R.I. Saye, J.A. Sethian, The Voronoi Implicit Interface Method for computing multiphase physics, PNAS 108 (49) (2011) 19498–19503] for tracking multiple interacting and evolving regions (“phases”) whose motion is determined by complex physics (fluids, mechanics, elasticity, etc.). From a mathematical point of view, the method provides a theoretical framework for moving interface problems that involve multiple junctions, defining the motion as the formal limit of a sequence of related problems. Discretizing this theoretical framework provides a numerical methodolology which automatically handles multiple junctions, triple points and quadruple points in two dimensions, as well as triple lines, etc. in higher dimensions. Topological changes in the system occur naturally, with no surgery required. In this paper, we present the method in detail, and demonstrate several new extensions of the method to different physical phenomena, including curvature flow with surface energy densities defined on a per-phase basis, as well as multiphase fluid flow in which density, viscosity and surface tension can be defined on a per-phase basis.We test this method in a variety of ways. We perform rigorous analysis and demonstrate convergence in both two and three dimensions for a variety of evolving interface problems, including verification of von Neumann–Mullins’ law in two dimensions (and its analog in three dimensions), as well as normal driven flow and curvature flow with and without constraints, demonstrating topological change and the effects of different boundary conditions. We couple the method to a second order projection method solver for incompressible fluid flow, and study the effects of membrane permeability and impermeability, large shearing torsional forces, and the effects of varying density, viscosity and surface tension on a per-phase basis. Finally, we demonstrate convergence in both space and time of a topological change in a multiphase foam.  相似文献   

18.
Pairs of delay-coupled chaotic systems were shown to be able to achieve isochronal synchronization under bidirectional coupling and self-feedback. Such identical-in-time behavior was demonstrated to be stable under a set of conditions and to support simultaneous bidirectional communication between pairs of chaotic oscillators coupled with time-delay. More recently, it was shown that isochronal synchronization can emerge in networks with several hundreds of oscillators, which allows its exploitation for communication in distributed systems. In this paper, we introduce a conceptual framework for the application of isochronal synchronization to TDMA communication in networks of delay-coupled chaotic oscillators. On the basis of the stable and identical-in-time behavior of delay-coupled chaotic systems, the chaotic dynamics of distributed oscillators is used to support and sustain coordinate communication among nodes over the network. On the basis of the unique features of chaotic systems in isochronal synchronization, the chaotic signals are used to timestamp clock readings at the physical layer such that logical clock synchronization among the nodes (a prerequisite for TDMA) can be exploited using the same basic structure. The result is a standalone network communication scheme that can be advantageously applied in the context of ad-hoc networks or alike, especially short-ranged ones that yield low values of time-delay. As explored to its depths in practical implementations, this conceptual framework is argued to have potential to provide gain in simplicity, security and efficiency in communication schemes for autonomous/standalone network applications.  相似文献   

19.
Localizing impulse point sources is a problem of major practical importance for numerous applications in security or equipment monitoring. It is difficult to solve when posed in a strongly congested propagation medium. This paper concerns the case where, in an open space, obstructing bodies are of a sufficient size and number to impede reception of certain direct paths from the source to the receivers. They produce reflected or diffracted paths. A low number of point receivers is used, 2-5, depending on the case. This fits practical constraints one meets in the field. The localization principle being time reversal, the aim is therefore to model the time reversed signal propagation from the receivers. From a direct signal obtained from measurements or computer simulations, the reversed propagation computation is made in the frequency domain or in the time domain. Despite the low number of receivers, which we would expect not to give good refocusing of the reversed wave, we are able in each case to localize the source with a conveniently chosen criterion, based on the time shortness of the signal. The advantage of this technique is its simplicity and speed: in a time formulation, a unique computation allows the localization. This result opens the way to economical measurement techniques for localizing impulse sources in congested or disturbed media, as long as a propagation model allowing integration of refraction, diffraction and reflection effects is available.  相似文献   

20.
In this paper, we demonstrate how a five-qubit entangled state can be used to realize the deterministic Quantum State Sharing (QSTS) of a single and two-qubit state among three parties by performing von-Neumann measurement and bell-state measurements. In our scheme, any of the two agents has the ability to reconstruct the original state if he/she collaborates with the other agent,otherwise an individual agent does not have enough information to reconstruct the original state. The paper also outlines the various measurements and mathematical framework of the scheme. The security analysis of our scheme against two attacks scenarios prove that the scheme is secure against an eavesdropper attack and a malicious attacks.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号