首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 234 毫秒
1.
We present a new quantum protocol for solving detectable Byzantineagreement problem between three parties by employing one quantumkey distribution protocol. The protocol is suggested by a special four-qubit entangled state instead of singlet states, which shows that singlet states are not necessary to achieve detectable Byzantine agreement.  相似文献   

2.

Byzantine agreement has always been an important research topic of distributed computing and has been widely applied to blockchain technology in recent years. We propose a quantum protocol for solving multi-valued detectable Byzantine agreement problem in this paper. Each general is firstly distributed a list that no one else knows based on d-dimensional entangled states. Then the n generals can reach an agreement in which t (where t < n/3) of them are disloyal by using these lists. Finally, it is proved that the list distribution process is secure, and the proposed protocol satisfies the definition of the multi-valued detectable Byzantine agreement.

  相似文献   

3.
Private distributed learning studies the problem of how multiple distributed entities collaboratively train a shared deep network with their private data unrevealed. With the security provided by the protocols of blind quantum computation, the cooperation between quantum physics and machine learning may lead to unparalleled prospect for solving private distributed learning tasks.In this paper, we introduce a quantum protocol for distributed learning that is able to utilize the computational power of the remote quantum servers while keeping the private data safe. For concreteness, we first introduce a protocol for private single-party delegated training of variational quantum classifiers based on blind quantum computing and then extend this protocol to multiparty private distributed learning incorporated with diferential privacy. We carry out extensive numerical simulations with diferent real-life datasets and encoding strategies to benchmark the efectiveness of our protocol. We find that our protocol is robust to experimental imperfections and is secure under the gradient attack after the incorporation of diferential privacy. Our results show the potential for handling computationally expensive distributed learning tasks with privacy guarantees, thus providing a valuable guide for exploring quantum advantages from the security perspective in the field of machine learning with real-life applications.  相似文献   

4.
We present a new quantum protocol for solving detectable Byzantine agreement problem between three parties by employing one quantum key distribution protocol. The protocol is suggested by a special four-qubit entangled state instead of singlet states, which shows that singlet states are not necessary to achieve detectable Byzantine agreement.  相似文献   

5.

We present a quantum protocol for resolving the detectable Byzantine agreement (BA) problem using tripartite Greenberger–Horne–Zeilinger(GHZ)-like states and homodyne measurements in the continuous variable (CV) scenario. The protocol considers the simplest (i.e., three-player) BA problem involving one broadcaster and two receivers who jointly participant in the distribution, test, and agreement phases. The GHZ-like states provide the quantum resources for implementing the primitive of BA and satisfy a priori entanglement bound. Analyses demonstrate that the proposed quantum solution adheres to the agreement, validity, and termination criteria. Conveniently, the beam splitter strategy along with photon detection offers a method for comparing quantum messages. The paper shows that a potential high-efficiency CV-based BA protocol can be achieved using standard off-the-shelf components in quantum optics, maintaining the desirable characteristics of CVs when compared with discrete-variable BA protocol.

  相似文献   

6.
We formulate a two-party communication complexity problem and present its quantum solution that exploits the entanglement between two qutrits. We prove that for a broad class of protocols the entangled state can enhance the efficiency of solving the problem in the quantum protocol over any classical one if and only if the state violates Bell's inequality for two qutrits.  相似文献   

7.
章佳荣  乔钢  张禹  孙微 《应用声学》2013,32(5):395-400
在水下传感器网络中,有效解决隐藏终端与暴露终端问题,可以提高网络吞吐量和延长网络生存周期。文章提出了一种基于频分多址(Frequency Division Multiple Access, FDMA)方式的双信道载波侦听多路访问(Carrier Sense Multiple Access,CSMA)协议,将水声信道分成控制信道与数据信道,分别进行控制报文与数据报文的传递。仿真结果表明,此协议可以有效地解决由于隐藏终端与暴露终端引起的控制报文与数据报文的冲突,比单信道的CSMA协议性能有较大提升。实验结果表明,在双信道条件下,通信节点可以成功解码在时域上重叠的控制报文与数据报文,具有工程可实现性。  相似文献   

8.
孙一杰  张国良  张胜修  曾静  Zeng Jing 《物理学报》2014,63(22):220201-220201
对包含一阶二阶智能体的异构系统有向图中的一致性问题进行研究.对该系统采用了一种线性分布式一致性协议,基于图论和矩阵分析的方法,分析了在固定和切换拓扑情况下系统获得一致性的充分条件,该条件与控制参数和通信拓扑有关.给出了固定拓扑中系统的一致平衡点,证明了仅通信拓扑中的根节点对平衡点起作用.数值仿真验证了理论分析的正确性.  相似文献   

9.
We study soliton oscillations in a trapped superfluid Fermi gas across the Bose-Einstein condensate to Bardeen-Cooper-Schrieffer (BEC-BCS) crossover. We derive an exact equation for the oscillation period in terms of observable quantities, which we confirm by solving the time-dependent Bogoliubov-de Gennes equations. Hence we reveal the appearance and dynamics of solitons across the crossover, and show that the period dramatically increases as the soliton becomes shallower on the BCS side of the resonance. Finally, we propose an experimental protocol to test our predictions.  相似文献   

10.
A protocol for quantum private comparison of equality (QPCE) is proposed based on five-particle cluster state with the help of a semi-honest third party (TP). In our protocol, TP is allowed to misbehave on its own but can not conspire with either of two parties. Compared with most two-user QPCE protocols, our protocol not only can compare two groups of private information (each group has two users) in one execution, but also compare just two private information. Compared with the multi-user QPCE protocol proposed, our protocol is safer with more reasonable assumptions of TP. The qubit efficiency is computed and analyzed. Our protocol can also be generalized to the case of 2N participants with one TP. The 2N-participant protocol can compare two groups (each group has N private information) in one execution or just N private information.  相似文献   

11.
A protocol for quantum private comparison of equality(QPCE) is proposed based on five-particle cluster state with the help of a semi-honest third party(TP). In our protocol, TP is allowed to misbehave on its own but can not conspire with either of two parties. Compared with most two-user QPCE protocols, our protocol not only can compare two groups of private information(each group has two users) in one execution, but also compare just two private information. Compared with the multi-user QPCE protocol proposed, our protocol is safer with more reasonable assumptions of TP. The qubit efficiency is computed and analyzed. Our protocol can also be generalized to the case of 2N participants with one TP. The 2N-participant protocol can compare two groups(each group has N private information)in one execution or just N private information.  相似文献   

12.
A protocol for the quantum secure multi-party summation based on two-particle Bell states is proposed. In this protocol, two-particle Bell states are used as private information carriers. Without using the entangled character of Bell states, we also use Pauli matrices operations to encode information and Hadamard matrix to extract information. The proposed protocol can also resist various attacks and overcomes the problem of information leakage with acceptable efficiency. In theory, our protocol can be used to build complex secure protocols for other multiparty computations and also lots of other important applications in distributed networks.  相似文献   

13.
The purpose of this paper is a proposal on entanglement concentration protocol for cluster states. The protocol uses CNOT gate operation and is assisted with a single qubit. Moreover, the local and non-local operations are performed by a single party. We also make a comparative numerical study of the residual entanglement left out after the execution of each step of the protocol.  相似文献   

14.

A quantum protocol for millionaire problem based on commutative encryption is proposed. In our protocol, Alice and Bob don’t have to use the entangled character, joint measurement of quantum states. They encrypt their private information and privately get the result of their private information with the help of a third party (TP). Correctness analysis shows that the proposed protocol can be used to get the result of their private information correctly. The proposed protocol can also resist various attacks and overcomes the problem of information leakage with acceptable efficiency. In theory, our protocol can be used to build complex secure protocols for other multiparty computation problems and also have lots of other important applications in distributed networks.

  相似文献   

15.
We propose a new quantum private query protocol with the technique of decoherence-free states, which is a theoretical study of how decoherence-free states can be used for the protection of quantum information in such a protocol. This protocol can solve the noise problem that will make the user obtain a wrong answer and hence give rise to a bad influence on the reputation of the database provider. Furthermore, this protocol is also flexible, loss-resistant and easily generalized to a large database similar to the previous works.  相似文献   

16.
There is an approach due to Bazhanov and Reshetikhin for solving integrable RSOS models which consists of solving the functional relations which result from the truncation of the fusion hierarchy. We demonstrate that this is also an effective means of solving integrable vertex models. Indeed, we use this method to recover the known Bethe Ansatz solutions of both the closed and open XXZ quantum spin chains with U(1) symmetry. Moreover, since this method does not rely on the existence of a pseudovacuum state, we also use this method to solve a special case of the open XXZ chain with nondiagonal boundary terms.  相似文献   

17.
Optical burst switching is a switching technology that is able to provide viable switching for optical internet with the present day technology. This paper presents a new medium access protocol for wavelength division multiplexing based optical burst switched metro ring network namely distributed queue optical burst switched ring (DQOBSR). It is a slotted, distributed queue access protocol with fixed bus structure and simple wavelength assignment. The topology consists of two unidirectional, counter rotating rings and the medium access protocol is based on distributed queuing. The protocol provides zero blocking with acceptable access delays. A mathematical model is also presented to determine the mean access delay which is the important performance parameter for the protocol. The simulation and model based results are compared and found to be in good agreement.  相似文献   

18.
Employing orbital angular momentum (OAM) of single photon, we demonstrate a high dimensional quantum secret sharing protocol. The protocol shows a high capacity of communication as the keys are encoded on the OAM of photons in d-level Hilbert space. In the proposed protocol, the remote users could share secret keys securely. The implementation for the OAM state preparation and measurement is also discussed. We show that the protocol exhibits a high security and the alignment of shared reference frames is not required.  相似文献   

19.
Secure Communication Based on Quantum Key   总被引:1,自引:0,他引:1  
We introduce a protocol for QKD based on reusable entangled states. In this protocol, the EPR pairs act as a quantum key to encode and decode information particles. And only an information particle travels between the legitimated users. This improves the security and efficiency of communication. In addition, we show that its extension to a new QSS protocol is also secure and efficient.  相似文献   

20.

So far, all existing quantum oblivious transfer protocols focused on realization of the oblivious transfer of a classical bit or classical bit-string. In this paper, p-Rabin quantum oblivious transfer of a qubit protocol is achieved by using a probabilistic teleportation protocol. As the probabilistic teleportation protocol is able to transfer an (un)known pure state with a certain probability, this feature makes the probabilistic teleportation protocol well fit for Rabin oblivious transfer. Here, this is the first time that the concept of qubit oblivious transfer is presented. Furthermore, p-Rabin quantum oblivious transfer of a qubit protocol can also be used for oblivious of a bit by encoding classical bit with two pre-agreed orthogonal states. Finally, security analysis shows that the protocol satisfies the security requirements of oblivious transfer, and what’s more, the discussion of relationship with no-go theorem demonstrates that the probabilistic teleportation protocol is able to evade the no-go theorem.

  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号