首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
A bit string commitment protocol securely commits N classical bits so that the recipient can extract only M相似文献   

2.
We define cheat sensitive cryptographic protocols between mistrustful parties as protocols which guarantee that, if either cheats, the other has some nonzero probability of detecting the cheating. We describe an unconditionally secure cheat sensitive nonrelativistic bit commitment protocol which uses quantum information to implement a task which is classically impossible; we also describe a simple relativistic protocol.  相似文献   

3.
We investigate the reduced dynamics of a central spin coupled to a spin environment with non-uniform coupling. Through using the method of time-dependent density-matrix renormalization group (t-DMRG), we nonperturbatively show the dissipative dynamics of the central spin beyond the case of uniform coupling between the central spin and the environment spins. It is shown that only when the system-environment coupling is weak enough, the central spin system shows Markovian effect and will finally reach the steady state; otherwise, the reduced dynamics is non-Markovian and exhibits a quasi-periodic oscillation. The frequency spectrum and the correlation between the central spin system and the environment are also studied to elucidate the dissipative dynamics of the central spin system for different coupling strengths.  相似文献   

4.
A relativistic quantum exchange protocol making it possible to implement a bit commitment scheme is realized. The protocol is based on the idea that in the relativistic case the propagation of a field into a region of space accessible for measurement requires, in contrast to the nonrelativistic case, a finite time that depends on the structure of the states. The protocol requires one classical and several quantum communication channels. It turns out that it is possible in principle to preserve the secret bit for as long a period of time desired and with probability as close to 1 as desired.  相似文献   

5.
Bit commitment protocols, whose security is based on the laws of quantum mechanics alone, are generally held to be impossible on the basis of a concealment–bindingness tradeoff (Lo and Chau, 1997 [1], Mayers, 1997 [2]). A strengthened and explicit impossibility proof has been given in D?Ariano et al. (2007) [3] in the Heisenberg picture and in a C?C?-algebraic framework, considering all conceivable protocols in which both classical and quantum information is exchanged. In the present Letter we provide a new impossibility proof in the Schrödinger picture, greatly simplifying the classification of protocols and strategies using the mathematical formulation in terms of quantum combs (Chiribella et al., 2008 [4]), with each single-party strategy represented by a conditioned comb. We prove that assuming a stronger notion of concealment—for each classical communication history, not in average—allows Alice?s cheat to pass also the worst-case Bob?s test. The present approach allows us to restate the concealment–bindingness tradeoff in terms of the continuity of dilations of probabilistic quantum combs with the metric given by the comb discriminability-distance.  相似文献   

6.
In the distrustful quantum cryptography model the parties have conflicting interests and do not trust one another. Nevertheless, they trust the quantum devices in their labs. The aim of the device-independent approach to cryptography is to do away with the latter assumption, and, consequently, significantly increase security. It is an open question whether the scope of this approach also extends to protocols in the distrustful cryptography model, thereby rendering them "fully" distrustful. In this Letter, we show that for bit commitment-one of the most basic primitives within the model-the answer is positive. We present a device-independent (imperfect) bit-commitment protocol, where Alice's and Bob's cheating probabilities are ?0.854 and 3/4, which we then use to construct a device-independent coin flipping protocol with bias ?0.336.  相似文献   

7.
In this work, we propose a quantum bit string commitment protocol using polarization of mesoscopic coherent states. The protocol is described and its security against brute force and quantum cloning machine attack is analyzed.  相似文献   

8.
We produce and holographically measure entangled qudits encoded in transverse spatial modes of single photons. With the novel use of a quantum state tomography method that only requires two-state superpositions, we achieve the most complete characterization of entangled qutrits to date. Ideally, entangled qutrits provide better security than qubits in quantum bit commitment: we model the sensitivity of this to mixture and show experimentally and theoretically that qutrits with even a small amount of decoherence cannot offer increased security over qubits.  相似文献   

9.
《Physics letters. A》2020,384(28):126739
I introduce an algorithm to detect one-way quantum information between two interacting quantum systems, i.e. the direction and orientation of the information transfer in arbitrary quantum dynamics. I then build an information-theoretic quantifier of one-way information which satisfies a set of desirable axioms. In particular, it correctly evaluates whether correlation implies one-way quantum information, and when the latter is transferred between uncorrelated systems. In the classical scenario, the quantity measures information transfer between random variables. I also generalize the method to identify and rank concurrent sources of quantum information flow in many-body dynamics, enabling to reconstruct causal patterns in complex networks.  相似文献   

10.
Based on the statistical concept of the median, we propose a quantum uncertainty relation between semi-interquartile ranges of the position and momentum distributions of arbitrary quantum states. The relation is universal, unlike that based on the mean and standard deviation, as the latter may become non-existent or ineffective in certain cases. We show that the median-based one is not saturated for Gaussian distributions in position. Instead, the Cauchy-Lorentz distributions in position turn out to be the one with the minimal uncertainty, among the states inspected, implying that the minimum-uncertainty state is not unique but depends on the measure of spread used. Even the ordering of the states with respect to the distance from the minimum uncertainty state is altered by a change in the measure. We invoke the completeness of Hermite polynomials in the space of all quantum states to probe the median-based relation. The results have potential applications in a variety of studies including those on the quantum-to-classical boundary and on quantum cryptography.  相似文献   

11.
The average of the skew information over the observables was proposed by Luo as a quantum uncertainty measure. In this paper, we investigate the interesting properties of Wigner-Yanase-Dyson (WYD) information, which is a generalization of skew information. Then, by averaging WYD information over the observables we propose a general quantum uncertainty measure of mixed states, and study the properties of the measure. Note that the general quantum uncertainty measure depends on the parameter α and reduces to Luo’s measure when α is equal to 1/2. To get rid of the parameter α, we propose the average of the general measure over the parameter α as a quantum uncertainty measure of mixed states and discuss its properties. The two measures can be considered as the intrinsic properties of mixed state. The construction is reminiscent of the generalized entropies that have shown to be useful in many applications.  相似文献   

12.
量子环中量子比特的性质   总被引:1,自引:0,他引:1       下载免费PDF全文
高宽云  赵翠兰 《物理学报》2008,57(7):4446-4449
通过精确求解能量本征方程获得量子环的电子能态,并利用电子的基态和第一激发态构造一个量子比特.对InAs/GaAs量子环的数值计算表明:当环尺寸给定时,量子比特内电子的概率密度分布与坐标位置及时间有关,在环内中心位置处电子出现的概率最大,电子的概率密度随柱坐标内的转角作周期性变化,并且各个空间点处的概率密度均随时间做周期性振荡. 关键词: 量子环 能量本征方程 电子能态 量子比特  相似文献   

13.
We present an efficient quantum algorithm to measure the average fidelity decay of a quantum map under perturbation using a single bit of quantum information. Our algorithm scales only as the complexity of the map under investigation. Thus for those maps admitting an efficient gate decomposition, it provides an exponential speedup over known classical procedures. Fidelity decay is important in the study of complex dynamical systems, where it is conjectured to be a signature of eigenvector statistics. Our result also illustrates the role of chaos in the process of decoherence.  相似文献   

14.
Quantum key distribution (QKD) is often, more correctly, called key growing. Given a short key as a seed, QKD enables two parties, connected by an insecure quantum channel, to generate a secret key of arbitrary length. Conversely, no key agreement is possible without access to an initial key. Here, we consider another fundamental cryptographic task, commitments. While, similar to key agreement, commitments cannot be realized from scratch, we ask whether they may be grown. That is, given the ability to commit to a fixed number of bits, is there a way to augment this to commitments to strings of arbitrary length? Using recently developed information-theoretic techniques, we answer this question in the negative.  相似文献   

15.
16.
17.
Motivated by geometrical considerations of the string model, we construct a dynamical theory of composite particles that is Poincaré invariant in four dimensions, with no tachyons and no ghosts. The resulting physical states lie on indefinitely rising trajectories.  相似文献   

18.
《Physics letters. [Part B]》1987,198(4):479-485
The BRST transformations, given by gauge-fixing Witten's string field theory in the Seigel gauge, are applied to the string measure. It is shown that the simple measure (just the product of differentials of all the fields) is BRST invariant, thus maintaining the invariance of the gauge-fixed action at the quantum level.  相似文献   

19.
Coherent superpositions of quantum states have already been demonstrated in different superconducting circuits based on Josephson junctions. These circuits are now considered for implementing quantum bits. We report on experiments in which the state of a qubit circuit, the quantronium, is efficiently manipulated using methods inspired from nuclear magnetic resonance (NMR): multipulse sequences are used to perform arbitrary operations, to improve their accuracy, and to fight decoherence.  相似文献   

20.
任志红  李岩  李艳娜  李卫东 《物理学报》2019,68(4):40601-040601
量子计量是超冷原子气体研究中的一个热点领域.超冷原子体系独特的量子性质(量子纠缠)和量子效应有助于大幅度提高待测物理量的测量精度,这已经成为量子精密测量中的共识.量子Fisher信息对该领域的发展起了非常重要的作用.本文首先介绍量子Fisher信息的基本概念和量子计量的主要内容;然后简要回顾这些理论在提高测量精度方面的应用,特别是多粒子量子纠缠态的产生及其判定;再介绍线性和非线性原子干涉仪的相关进展;最后论述量子测量过程中的统计方法的研究进展.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号