首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 0 毫秒
1.
A new secure quantum auction with post-confirmation is proposed, which is a direct application of the multi-particle super dense coding scheme to the auction problem. In this scheme all bidders use M groups n-particle GHZ states to represent their bids. Different from classical auction protocols and the previous secure quantum sealed-bid auction protocols, in the present scheme, by introducing a post-confirmation mechanism the honesty of the quantum sealed-bid auction is guaranteed, i.e., malicious bidders cannot collude with auctioneers. Also by sharing secret keys with the bidders the auctioneer could insure the anonymity of the bidders.  相似文献   

2.
Quantum cryptography is the field of cryptography that explores the quantum properties of matter. Generally, it aims to develop primitives beyond the reach of classical cryptography and to improve existing classical implementations. Although much of the work in this field covers quantum key distribution (QKD), there have been some crucial steps towards the understanding and development of quantum oblivious transfer (QOT). One can show the similarity between the application structure of both QKD and QOT primitives. Just as QKD protocols allow quantum-safe communication, QOT protocols allow quantum-safe computation. However, the conditions under which QOT is fully quantum-safe have been subject to intense scrutiny and study. In this review article, we survey the work developed around the concept of oblivious transfer within theoretical quantum cryptography. We focus on some proposed protocols and their security requirements. We review the impossibility results that daunt this primitive and discuss several quantum security models under which it is possible to prove QOT security.  相似文献   

3.
Jason Lin 《Optics Communications》2011,284(9):2412-2414
Recently, Chen et al. presented a novel quantum private comparison (QPC) protocol using triplet GHZ state to enable two parties to compare the equality of their information without revealing the content. The protocol is rather promising because it only requires single-photon measurement with the help of a semi-honest third party to complete the secret comparison. However, this study will point out that a weakness could occur in the eavesdropping check phase. That is, an intercept-resend attack could be launched by one of the two participants to reveal the information content of the other participant—a result that contradicts to the security requirement of a QPC. Fortunately, two solutions are possible to avoid the attack.  相似文献   

4.
Secure computation is a powerful cryptographic tool that encompasses the evaluation of any multivariate function with arbitrary inputs from mutually distrusting parties. The oblivious transfer primitive serves is a basic building block for the general task of secure multi-party computation. Therefore, analyzing the security in the universal composability framework becomes mandatory when dealing with multi-party computation protocols composed of oblivious transfer subroutines. Furthermore, since the required number of oblivious transfer instances scales with the size of the circuits, oblivious transfer remains as a bottleneck for large-scale multi-party computation implementations. Techniques that allow one to extend a small number of oblivious transfers into a larger one in an efficient way make use of the oblivious transfer variant called randomized oblivious transfer. In this work, we present randomized versions of two known oblivious transfer protocols, one quantum and another post-quantum with ring learning with an error assumption. We then prove their security in the quantum universal composability framework, in a common reference string model.  相似文献   

5.
We demonstrate that a quantum particle, initially prepared in a quantum well, can propagate through a reservoir with a continuous spectrum and reappear in a distant well without being registered in the reservoir. It is shown that such a passage through the reservoir takes place even if the latter is continuously monitored. We discuss a possible experimental realization of such a teleportation phenomenon in mesoscopic systems.  相似文献   

6.
Cees Ronda   《Journal of luminescence》2002,100(1-4):301-305
In this paper, the status of research on quantum cutters is reviewed. Three possible mechanisms will be dealt with in detail and compared to each other. None of the mechanisms identified can be applied in combination with a Hg discharge, as all materials require photons of wavelengths shorter than provided by the main low-pressure Hg emission line.  相似文献   

7.
郭迎  陈志刚  曾贵华 《中国物理》2007,16(9):2549-2556
Based on the techniques of the quantum remote state preparation via a deterministic way, this paper proposes a quantum communication scheme to distribute the secret messages in two phases, i.e., the carrier state checking phase and the message state transmitting phase. In the first phase, the secret messages are encoded by the sender using a stabilizer quantum code and then transmitted to the receiver by implementing three CNOT gates. In the second phase, the communicators check the perfectness of the entanglement of the transmitted states. The messages can be distributed to the receiver even if some of the transmitted qubits are destroyed.  相似文献   

8.
量子逻辑网络的核磁共振实现   总被引:1,自引:1,他引:0  
利用相位相反技术,设计出了实现精确的CN门的脉冲序列;构造了三量子位的双重控制相位旋转门(CCS门),它是将核磁共振(NMR)实现Grover量子算法从二量子位推广到三量子位的关键逻辑门,而且,依此方法,可以用NMR实现N量子位的Grover量子算法;还给出了量子Toffoli门以及量子态的各种对称操作的逻辑部件。所有这些逻辑操作都是构建量子态工程的工具。文中大部分脉冲序列己经在实验中得到验证,这些结果对于量子计算的理论研究和实验实现都具有现实意义。  相似文献   

9.
We introduce a tight-binding chain with a single impurity to act as a quantum data bus for perfect quantum state transfer. Our proposal is based on the weak coupling limit of the two outermost quantum dots to the data bus, which is a gapped system induced by the impurity. By connecting two quantum dots to two sites of the data bus, the system can accomplish a high-fidelity and long-distance quantum state transfer. Numerical simulations for finite system show that the numerical and analytical results of the effective coupling strength agree well with each other. Moreover, we study the robustness of this quantum communication protocol in the presence of disorder in the couplings between the nearest-neighbor quantum dots. We find that the gap of the system plays an important role in robust quantum state transfer.  相似文献   

10.
Electron transfer rate from quantum dot (QD) to metal oxide (MO) in quantum dot sensitized solar cells (QDSSCs) has an important role in the efficiency. In this work, we analyse the electron transfer rate from CdSe, CdS and CdTe QDs to TiO2, ZnO and SnO2 MOs by extending the related equations with considering various effects, based on the Marcus theory. In this regard, the effects of QD diameter, QD–MO spacing, the crystalline defects, temperature, and the reorganizational energy, on the electron transfer rate are investigated. The results show that, the maximum electron transfer rate is achieved for CdTe QD with the mentioned three MOs. Moreover, in order to direct the designer to reach the appropriate QDs–MOs combinations for obtaining the maximum electron transfer rate, the average electron transfer rate for various combinations is calculated. For the verification of simulation method, a part of work has been compared with the previous experimental and theoretical results, which indicates the correctness of our simulation algorithm.  相似文献   

11.
Channels encrypting quantum bits by the application of randomly chosen unitary operators are studied. Quantities based on averages of linear entropies which characterize certain aspects of the encoding quality and the non-malleability of the channels are introduced. The relation between the entropy of the classical key and the choice of the encryption operators with the behaviour of these properties is discussed. The extension of exact private quantum channels in order to improve non-malleability via additional encryption operators is considered.  相似文献   

12.
Recently, Wu et al(2019 Int. J. Theor. Phys. 58 1854) found a serious information leakage problem in Ye and Ji's quantum private comparison protocol(2017 Int. J. Theor. Phys. 561517), that is, a malicious participant can steal another's secret data without being detected through an active attack means. In this paper, we show that Wu et al's active attack is also effective for several other existing protocols, including the ones proposed by Ji et al and Zha et al(2016 Commun. Theor. Phys. 65 711; 2018 Int. J. Theor. Phys. 57 3874). In addition,we propose what a passive attack means, which is different from Wu et al's active attack in that the malicious participant can easily steal another's secret data only by using his own secret data after finishing the protocol, instead of stealing the data by forging identities when executing the protocol. Furthermore, we find that several other existing quantum private comparison protocols also have such an information leakage problem. In response to the problem, we propose a simple solution, which is more efficient than the ones proposed by Wu et al, because it does not consume additional classical and quantum resources.  相似文献   

13.
In this paper, we propose a novel quantum steganography protocol based on quantum secure direct communication. By using entanglement swapping of Bell states, the protocol builds up hidden channel within the improved ping-pong protocol to transmit secret messages. Comparing with the previous quantum steganographies, its capacity of hidden channel is increased to four times, and the superposition channel can transmit more information than the original quantum channel. Imperceptibility of the hidden channel in this protocol is good, since its possibility of detection can be arbitrarily reduced by increasing the Bell state's number. Security of the secret messages is also proved to be reliable regardless of whether the hidden channel has been detected or not. In addition, our protocol has various applications in quantum communication.  相似文献   

14.
Tian-Yi Kou 《中国物理 B》2022,31(6):60307-060307
As a branch of quantum secure multiparty computation, quantum private comparison is applied frequently in many fields, such as secret elections, private voting, and identification. A quantum private comparison protocol with higher efficiency and easier implementation is proposed in this paper. The private secrets are encoded as single polarized photons and then encrypted with a homomorphic rotational encryption method. Relying on this method and the circular transmission mode, we implement the multiplexing of photons, raising the efficiency of our protocol to 100%. Our protocol is easy to realize since only single photons, unitary operation, and single-particle measurement are introduced. Meanwhile, the analysis shows that our protocol is also correct and secure.  相似文献   

15.
Excitation energy transfer (EET) processes in CdSe/CdZnS quantum dot (QD) clusters have been investigated in this study by measuring their time-resolved and spectrally resolved fluorescence intensities. The contributions of radiative and non-radiative exciton recombination through EET are evaluated, where the latter is expected to occur in a large class of QD ensembles because of the presence of nonluminescent QDs. It appears that the fluorescence decay in larger QDs serving as acceptor does not show an initial rise, in addition the lifetime of the acceptor QD is independent of the excitation wavelength, suggesting that an EET is followed mostly by non-radiative recombination.  相似文献   

16.
By adopting the concept of fidelity, we investigated efficiency of quantum state transfer with the XX chain as the quantum channel. Different from the previous works, we concentrated on effects of spin and magnetic impurity on fidelity of quantum state transfer. Our results revealed that the spin impurity cannot prevent one from implementing perfect transfer of an arbitrary one-qubit pure state across the spin channel, however, the presence of magnetic impurity or both spin and magnetic impurities may destroy the otherwise perfect spin channels.  相似文献   

17.
This work is used in the density matrix formalism and the effective mass approximation to study the third harmonic generation coefficient in a GaAs disc-shaped quantum dot with parabolic confinement potential. It is discussed the strong and weak confinement regime. The results show that the third harmonic generation coefficient is strongly dependent on the excitonic pair localization. The study is extended to consider effects such as hydrostatic pressure and temperature to show that it is possible to induce a blue-shift and/or red-shift on the resonant peaks of the third harmonic generation coefficient.  相似文献   

18.
In a recent paper [Opt. Comm. 282 (2009) 1939], a quantum sealed-bid auction protocol was proposed. However, in this comment, it is shown that the protocol does not complete the task of a sealed-bid auction fairly when any bidder colludes with the auctioneer.  相似文献   

19.
The usual notion of separability has to be reconsidered when applied to states describing identical particles. A definition of separability not related to any a priori Hilbert space tensor product structure is needed: this can be given in terms of commuting subalgebras of observables. Accordingly, the results concerning the use of the quantum Fisher information in quantum metrology are generalized and physically reinterpreted.  相似文献   

20.
Vacancy-assisted diffusion of a neutral probe nanoparticle with a radius Rp of a few lattice constants in a quantum crystal with a narrow vacancy band is considered. The diffusion coefficient of the probe Dp(T) in such a crystal should fall exponentially near Tmelt, and it can go through a maximum at temperatures Ttr, where the transition from thermally activated hopping of localized vacancies to a proper band motion of delocalized vacancions takes place, under the condition that the mean free path of the vacancions lv(T) at Ttr is less than Rp and increases with lowering the temperature quicker than the inverse value of the relative concentration of vacancies Xv(T). Below Ttr, where lv is much longer than the probe diameter, the value of Dp should fall proportionally to Xv(T).  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号