首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
For the first time, a threshold quantum secure direct communication (TQSDC) scheme is presented. Similar to the classical Shamir's secret sharing scheme, the sender makes n shares, S1, …, Sn of secret key K and each receiver keeps a share secretly. If the sender wants to send a secret message M to the receivers, he en-codes the information of K and M on a single photon sequence and sends it to one of the receivers. According to the secret shares, the t receivers sequentially per-form the corresponding unitary operations on the single photon sequence and ob-tain the secret message M. The shared shares may be reusable if it can be judged that there is no eavesdropper in line. We discuss that our protocol is feasible with current technology.  相似文献   

2.
A threshold quantum secret sharing (TQSS) scheme between multi-party and multi-party was proposed using a sequence of single photons, which is useful and efficient when the parties of communication are not all present. We described the process of this TQSS scheme and discussed its security. It was shown that entanglement is not necessary for quantum secret sharing. Moreover, the theoretic efficiency was improved to approach 100% as almost all the instances can be used for generating the private key, and each photon can carry one bit of information. This protocol is feasible with the present-day technique. Supported by the National Basic Research Program of China (973 Program)(Grant No. 2007CB311100), the National High-Technology Research and Development Program of China (Grant Nos. 2006AA01Z419 and 2006AA01Z440), the Major Research Plan of the National Natural Science Foundation of China (Grant No. 90604023), the Scientific Research Common Program of Beijing Municipal Commission of Education (Grant No. KM200810005004), the Scientific Research Foundation for the Youth of Beijing University of Technology (Grant No. 97007016200701), the Doctoral Scientific Research Activation Foundation of Beijing University of Technology (Grant No. 52007016200702), the ISN Open Foundation, and the National Laboratory for Modern Communications Science Foundation of China (Grant No. 9140C1101010601)  相似文献   

3.
A threshold proxy quantum signature scheme with threshold shared verification is proposed. An original signer could authorize a group as its proxy signers. Then only t or more of n persons in the proxy group can generate the proxy signature on behalf of the original signer and any t − 1 or fewer ones cannot do that. When the proxy signature needs to be verified, any t or more of n persons belonging to the verification group can verify the message and any t − 1 or fewer ones cannot verify the validity of the proxy signature. Supported by the National Basic Research Program of China (973 Program)(Grant No. 2007CB311100), the National High-Technology Research and Development Program of China (Grant Nos. 2006AA01Z419 and 20060101Z4015), the Major Research Plan of the National Natural Science Foundation of China (Grant No. 90604023), the Scientific Research Common Program of Beijing Municipal Commission of Education (Grant No. KM200810005004), the Scientific Research Foundation for the Youth of Beijing University of Technology (Grant No. 97007016200701), the Doctoral Scientific Research Activation Foundation of Beijing University of Technology (Grant No. 52007016200702), and the National Laboratory for Modern Communications Science Foundation of China (Grant No. 9140C1101010601)  相似文献   

4.
In most situations, the signer is generally a single person. However, when the message is written on behalf of an organization, a valid message may require the approval or consent of several persons. Threshold signature is a solution to this problem. Generally speaking, as an authority which can be trusted by all members does not exist, a threshold signature scheme without a trusted party appears more attractive. Following some ideas of the classical Shamir’s threshold signature scheme, a quantum threshold group signature one is proposed. In the proposed scheme, only t or more of n persons in the group can generate the group signature and any t − 1 or fewer ones cannot do that. In the verification phase, any t or more of n signature receivers can verify the message and any t − 1 or fewer receivers cannot verify the validity of the signature. Supported by the National Basic Research Program of China (973 Program)(Grant No. 2007CB311100), the National High-Technology Research and Development Program of China (Grant Nos. 2006AA01Z419 and 2006AA01Z440), the Major Research Plan of the National Natural Science Foundation of China (Grant No. 90604023), the Scientific Research Common Program of Beijing Municipal Commission of Education (Grant No. KM200810005004), the Scientific Research Foundation for the Youth of Beijing University of Technology (Grant No. 97007016200701), the Doctoral Scientific Research Activation Foundation of Beijing University of Technology (Grant No. 52007016200702), the ISN Open Foundation, and the National Laboratory for Modern Communications Science Foundation of China (Grant No. 9140C1101010601)  相似文献   

5.
From the perspective of information theory and cryptography, the security of two quantum dialogue protocols and a bidirectional quantum secure direct communication (QSDC) protocol was analyzed, and it was pointed out that the transmitted information would be partly leaked out in them. That is, any eavesdropper can elicit some information about the secrets from the public annunciations of the legal users. This phenomenon should have been strictly forbidden in a quantum secure communication. In fact, this problem exists in quite a few recent proposals and, therefore, it deserves more research attention in the following related study. Supported by the National High Technology Research and Development Program of China (Grant No. 2006AA01Z419), the National Natural Science Foundation of China (Grant Nos. 90604023 and 60373059), the National Research Foundation for the Doctoral Program of Higher Education of China (Grant No. 20040013007), the National Laboratory for Modern Communications Science Foundation of China (Grant No. 9140C1101010601), the Natural Science Foundation of Beijing (Grant No. 4072020) and the ISN Open Foundation  相似文献   

6.
Recently, Yang et al. proposed a kind of quantum cryptographic schemes based on secret sharing. The main idea is drawn from the case, where any n participants who share a secret K can co-operate as K does. This process can be applied to encryption, authentication, signature and so on. Unfortunately, since there is no identity authentication of the share’s holder, these schemes inherit the limitation of secret sharing in practice. If some participants do not follow the protocol, the protocol would be a failu...  相似文献   

7.
The way to compare the efficiencies of different detect strategies (DSs) in the “ping-pong” protocol is studied. The trade-off between information gain and disturbance is calculated and compared for different DSs. The comparison result primely tallies with our intuitional analysis. It is shown that the analysis of this trade-off is a feasible way to compare the performances of different DSs in theory. Supported by the National High Technology Research and Development Program of China (Grant No. 2006AA01Z419), the National Natural Science Foundation of China (Grant Nos. 90604023 and 6087319), the National Laboratory for Modern Communications Science Foundation of China (Grant No. 9140C1101010601), the Natural Science Foundation of Beijing (Grant No. 4072020), and the ISN Open Foundation.  相似文献   

8.
An efficient quantum secure direct communication protocol is presented over the amplitude damping channel. The protocol encodes logical bits in two-qubit noiseless states, and so it can function over a quantum channel subjected to collective amplitude damping. The feature of this protocol is that the sender encodes the secret directly on the quantum states, the receiver decodes the secret by performing determinate measurements, and there is no basis mismatch. The transmission’s safety is ensured by the nonorthogonality of the noiseless states traveling forward and backward on the quantum channel. Moreover, we construct the efficient quantum circuits to implement channel encoding and information encoding by means of primitive operations in quantum computation. Supported by the National Natural Science Foundation of China (Grant Nos. 60873191 and 60821001), the Specialized Research Fund for the Doctoral Program of Higher Education (Grant No. 200800131016), the Natural Science Foundation of Beijing (Grant No. 4072020), the National Laboratory for Modern Communications Science Foundation of China (Grant No. 9140C1101010601), and the ISN Open Foundation  相似文献   

9.
An efficient quantum secret sharing protocol with orthogonal product states   总被引:1,自引:1,他引:1  
An efficient quantum secret sharing protocol with orthogonal product states in the 33 Hilbert space is presented. The particles in the orthogonal product states form two particle sequences. One sequence is sent to Bob and the other is sent to Charlie after rearranging the particle orders. With the help of Alice, Bob and Charlie make the corresponding local measurement to obtain the information of the or- thogonal product states prepared. This protocol has many distinct features such as great capacity and high efficiency.  相似文献   

10.
The electronic structure of stressed CrSi2 was calculated using the first-principle methods based on plane-wave pseudo-potential theory. The calculated results showed that, under the uniaxial compression, the energy level of CrSi2 shifted toward high energy and its energy gap became wider with the increasing uniaxial stress, while the gap became narrower under the negative uniaxial stress. When the negative uniaxial stress was up to −18.5 GPa, CrSi2 was converted into a direct-gap semiconductor with the band gap of 0.32 eV. Supported by the National Natural Science Foundation of China (Grant No. 60566001), the Specialized Research Fund for the Doctoral Program of Higher Education of China (Grant No. 20050657003), the Scientific Research Foundation for the Returned Overseas Chinese Scholars, Ministry of Education of China (Grant No. (2005)383), the Program for the Excellent Young Talents of Guizhou Province (Grant No. 20050528), the Specialized Nomarch Research Fund for the Excellent Science and Technology and Education Talent’s Projects of Guizhou Province, Scientific and Technological Projects for the Returned Overseas Chinese Scholars, the Guizhou Province (Grant No. (2004)03), and the Top Talent’s Scientific Research Project of Organization Department of Guizhou Province  相似文献   

11.
Using the first principle methods based on the plane-wave pseudo-potential theory, band structure, density of states and optical properties of CrSi2 were studied. The calculation of band structure shows that CrSi2 is an indirect semiconductor whose band gap is 0.353 eV. Density of states is mainly composed of 3d electron of Cr and 3p electron of Si. Dielectric function, refractive index, reflectivity, and absorption coefficient of CrSi2 are also calculated. The calculation results of optical properties are in agreement with the experiments. Supported by the National Natural Science Foundation of China (Grant No. 60566001), the Specialized Research Fund for the Doctoral Program of Higher Education of China (Grant No. 20050657003), the Scientific Research Foundation for the Returned Overseas Chinese Scholars, Ministry of Education of China (Grant No. (2005)383), the Program for Excellent Young Talents of Guizhou Province (No. 20050528), the Specialized Nomarch Research Fund for the Excellent Science and Technology and Education Talent’s Projects of Guizhou Province, the Scientific and Technological Projects for the Returned Overseas Chinese Scholars, Guizhou Province (Grant No. (2004)03), and the Top Talent’s Scientific Research Project of Organization Department of Guizhou Province.  相似文献   

12.
A quantum secret sharing scheme between an m-party group and an n-party group is proposed using three conjugate bases. A sequence of single photons, each of which is prepared in one of the six states, is used directly to encode classical information in the quantum secret sharing process. In this scheme, each of all m members in group 1 chooses randomly his/her own secret key individually and independently, and directly encodes his/her respective secret information on the states of single photons via unitary operations, then the last one sends 1/n of the resulting qubits to each member of group 2. By measuring their respective qubits, all members in group 2 share the secret information shared by all members in group 1. It renders impossible a Trojan horse attack with a multi-photon signal, a fake-signal attack with EPR pairs, an attack with single photons, and an attack with invisible photons. We give the upper bounds on the average success probabilities for dishonest agent eavesdropping encryption using the fake-signal attack with any two-particle entangled states. Supported by the National Natural Science Foundation of China (Grant No. 10671054), the Key Project of Science and Technology Research of Education Ministry of China (Grant No. 207011) and the Natural Science Foundation of Hebei Province, China (Grant Nos. 07M006 and F2009000311)  相似文献   

13.
The electronic structure, densities of states and optical properties of the stable orthorhombic BaSi2 have been calculated using the first-principle density function theory and pseudopotential method. The results show that BaSi2 is an indirect semiconductor with the band gap of 1.086 eV, the valence bands of BaSi2 are mainly composed of Si 3p, 3s and Ba 5d, and the conduction bands are mainly composed of Ba 6s, 5d as well as Si 3p. The static dielectric function ɛ 1(0) is 11.17, the reflectivity n 0 is 3.35, and the biggest peak of the absorption coefficient is 2.15×105 cm−1. Supported by the National Natural Science Foundation of China (Grant Nos. 60566001 and 60766002), the Specialized Research Fund for the Doctoral Program of Higher Education of China (Grant No. 20050657003), the Scientific Research Foundation for the Returned Overseas Chinese Scholars, Ministry of Education of China (Grant No. (2005)383), the Specialized Fund of Nomarch for Excellent Talent of Science and Technology of Guizhou Province (Grant No. Z053114), the Scientific and Technological Projects for the Returned Overseas of Guizhou Province (Grant No. (2004)03), and the Top Talent’s Scientific Research Project of Organization Department of Guizhou Province (Grant No. Z053123)  相似文献   

14.
A protocol of quantum secret sharing between multiparty and multiparty with four states was presented. It was shown that this protocol can nullify the Trojan horse attack with a multi-photon signal, the fake-signal attack with Einstein-Podolsky-Rosen pairs, the attack with single photons, and the attack with invisible photons. In addition, the upper bounds of the average success probabilities were given for dishonest agent eavesdropping encryption using the fake-signal attack with any two-particle entangled states. Supported by the National Natural Science Foundation of China (Grant No. 10671054), the Key Project of Science and Technology Research of Education Ministry of China (Grant No. 207011) and the Natural Science Foundation of Hebei Province, China (Grant Nos. A2005000140 and 07M006)  相似文献   

15.
张毅  邓朝勇  马静  林元华  南策文 《中国物理 B》2008,17(10):3910-3916
Multiferroic NiFe2O4 (NFO)-BaTiO3 (BTO) bilayered thin films are epitaxially grown on (001) Nb-doped SrTiO3 (STO) substrates by pulsed-laser deposition (PLD). Different growth sequences of NFO and BTO on the substrate yield two kinds of epitaxial heterostructures with (001)-orientation, i.e. (001)-NFO/(001)-BTO/substrate and (001)- BTO/(001)-NFO/substrate. Microstructure studies from x-ray diffraction (XRD) and electron microscopies show differences between these two heterostructures, which result in different multiferroic behaviours. The heterostructured composite films exhibit good coexistence of both ferroelectric and ferromagnetic properties, in particular, obvious magnetoelectric (ME) effect on coupling response.  相似文献   

16.
Atomic Force Microscopy (AFM) mechanical lithography is a simple but significant method for nanofabrication. In this work, we used this method to construct nanostructures on Pt/Cu bilayer metal electrodes under ambient conditions in air. The influence of various scratch parameters, such as the applied force, scan velocity and circle times, on the lithography patterns was investigated. The Pt-Cu-Cu x O-Cu-Pt nanostructure was constructed by choosing suitable scratch parameters and oxidation at room temperature. The properties of the scratched regions were also investigated by friction force microscopy and conductive AFM (C-AFM). The I–V curves show symmetric and linear properties, and Ohmic contacts were formed. These results indicate that AFM mechanical lithography is a powerful tool for fabricating novel metal-semiconductor nanoelectronic devices. Supported by the National Natural Science Foundation of China (Grant No. 90306010), the Program for New Century Excellent Talents in University of China (Grant No. NCET-04-0653), the National Basic Research Program of China (Grant No. 2007CB616911), and the Science and Technology Department of Henan Province (Grant No. 072300420100)  相似文献   

17.
Hawking radiation can be viewed as a process of quantum tunneling near the black hole horizon. When a particle with angular momentum Lωa tunnels across the event horizon of Kerr or Kerr-Newman black hole, the angular momentum per unit mass a should be changed. The emission rate of the massless particles under this general case is calculated, and the result is consistent with an underlying unitary theory. Supported by the National Natural Science Foundation of China (Grant No. 10773002) and the National Basic Research Program of China (Grant No. 2003CB716302)  相似文献   

18.
The kinetic viscosities of superheated liquids on the Gd-based bulk glass-forming alloys are measured by an oscillating viscometer in a high vacuum atmosphere. According to the viscosity data, the parameters of superheated liquid fragility, M, are calculated. Based on the values of M in Gd-and Pr-based (cited from the literature) glass-forming alloys, we find that there is a linear correlation between M and the absolute value of mixing enthalpy, |ΔH mix|, in an alloy system with the same base element, and the larger M, the smaller |ΔH mix|. The alloy with larger M exhibits the larger height of energy barriers separating the minima on the potential energy landscape. Supported by the National Basic Research Program of China (973 Program) (Grant No. 2007CB613901), the National Natural Science Foundation of China (Grant No. 50231040), the Natural Science Foundation of Shandong Province of China (Grant No. Z2004F02), and the Specialized Research Fund for the Doctoral Program of Higher Education of China (Grant No. 20050422024)  相似文献   

19.
Through phase transformation kinetic analysis and experimental observation, the δ/γ transformation occurring in the non-equilibrium peritectic Fe-4.33at.%Ni alloys was systematically investigated. According to JMA solid-state transformation kinetic theory, the Time-Temperature-Transformation (TTT) curves of the δ/γ transformation in peritectic Fe-Ni alloy were calculated. On this basis, the physical correlation between the δ/γ transformation and the initial undercooling of melt (△T) was elucidated. The results indicate that the change of △T can alter not only the overall δ/γ transformation pathways but also the transformation fraction with respect to each transformation mechanism.  相似文献   

20.
Signal structure of the Chinese Area Positioning System   总被引:8,自引:8,他引:0  
Proper signal structure is very important in the navigation, positioning, and time services of a satellite navigation system. In this paper, the carrier wave characteristics, ranging code functions, BOC modulation, navigation data rate, the error-correcting methods, and signal channel resource allocation are discussed in terms of the technical characteristics of the transforming satellite navigation system and the resources of communication satellites. The results show that dual-frequency of C band in the Chinese Area Positioning System (CAPS), compound ranging code, a combination of the coarse code and precise code, BOC modulation, separate-channel transmission of different users are compatible with the satellite navigation system at present. The experiments show that the current signal structure can meet the demand of CAPS. Supported by the Major Knowledge Innovation Programs of the Chinese Academy of Sciences (Grant No. KGCX1-21), the National High Technology Research and Development Program of China (Grant No. 2004AA105030), the National Natural Science Foundation of China (Grant No. 10453001), and the Major State Basic Research Development Program of China (Grant No. 2007CB815502)  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号