首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
From the perspective of information theory and cryptography, the security of two quantum dialogue protocols and a bidirectional quantum secure direct communication (QSDC) protocol was analyzed, and it was pointed out that the transmitted information would be partly leaked out in them. That is, any eavesdropper can elicit some information about the secrets from the public annunciations of the legal users. This phenomenon should have been strictly forbidden in a quantum secure communication. In fact, this problem exists in quite a few recent proposals and, therefore, it deserves more research attention in the following related study. Supported by the National High Technology Research and Development Program of China (Grant No. 2006AA01Z419), the National Natural Science Foundation of China (Grant Nos. 90604023 and 60373059), the National Research Foundation for the Doctoral Program of Higher Education of China (Grant No. 20040013007), the National Laboratory for Modern Communications Science Foundation of China (Grant No. 9140C1101010601), the Natural Science Foundation of Beijing (Grant No. 4072020) and the ISN Open Foundation  相似文献   

2.
For the three-dimensional seawater intrusion and protection system, the model of dynamics of fluids in porous media and the modified upwind finite difference fractional steps schemes are put forward. Based on the numerical simulation of the practical situation in the Laizhou Bay Area of Shandong Province, predictive numerical simulation and analysis of the consequence of protection projects, underground dams, tidal barrage projects and the applied modular form of project adjustment have been finished. By using the theory and techniques of differential equation prior estimates, the convergence results have been got. Supported by the Major State Basic Research Program of China (Grant No. 19990328), the National Tackling Key Problem (Grant No. 2005020069), the National Natural Sciences Foundation of China (Grant Nos. 10771124 and 10372052), and the Doctorate Foundation of the Ministry of Education of China (Grant No. 20030422047)  相似文献   

3.
A threshold quantum secret sharing (TQSS) scheme between multi-party and multi-party was proposed using a sequence of single photons, which is useful and efficient when the parties of communication are not all present. We described the process of this TQSS scheme and discussed its security. It was shown that entanglement is not necessary for quantum secret sharing. Moreover, the theoretic efficiency was improved to approach 100% as almost all the instances can be used for generating the private key, and each photon can carry one bit of information. This protocol is feasible with the present-day technique. Supported by the National Basic Research Program of China (973 Program)(Grant No. 2007CB311100), the National High-Technology Research and Development Program of China (Grant Nos. 2006AA01Z419 and 2006AA01Z440), the Major Research Plan of the National Natural Science Foundation of China (Grant No. 90604023), the Scientific Research Common Program of Beijing Municipal Commission of Education (Grant No. KM200810005004), the Scientific Research Foundation for the Youth of Beijing University of Technology (Grant No. 97007016200701), the Doctoral Scientific Research Activation Foundation of Beijing University of Technology (Grant No. 52007016200702), the ISN Open Foundation, and the National Laboratory for Modern Communications Science Foundation of China (Grant No. 9140C1101010601)  相似文献   

4.
This paper investigates the mechanism of Li insertion into interphase Ni3Sn in Ni-Sn alloy for the anode of lithium ion battery by means of the first-principles plane-wave pseudopotential. Compared with other phases, it is found that the Ni3Sn has larger relative expansion ratio and lower electrochemical potential, with its specific plateaus voltage around 0.3 eV when lithium atoms are filled in all octahedral interstitial sites, and the relative expansion ratio increasing dramatically when the lithiated phase transits from octahedral interstitial sites to tetrahedral interstitial sites. So this phase is a devastating phase for whole alloy electrode materials.  相似文献   

5.
In most situations, the signer is generally a single person. However, when the message is written on behalf of an organization, a valid message may require the approval or consent of several persons. Threshold signature is a solution to this problem. Generally speaking, as an authority which can be trusted by all members does not exist, a threshold signature scheme without a trusted party appears more attractive. Following some ideas of the classical Shamir’s threshold signature scheme, a quantum threshold group signature one is proposed. In the proposed scheme, only t or more of n persons in the group can generate the group signature and any t − 1 or fewer ones cannot do that. In the verification phase, any t or more of n signature receivers can verify the message and any t − 1 or fewer receivers cannot verify the validity of the signature. Supported by the National Basic Research Program of China (973 Program)(Grant No. 2007CB311100), the National High-Technology Research and Development Program of China (Grant Nos. 2006AA01Z419 and 2006AA01Z440), the Major Research Plan of the National Natural Science Foundation of China (Grant No. 90604023), the Scientific Research Common Program of Beijing Municipal Commission of Education (Grant No. KM200810005004), the Scientific Research Foundation for the Youth of Beijing University of Technology (Grant No. 97007016200701), the Doctoral Scientific Research Activation Foundation of Beijing University of Technology (Grant No. 52007016200702), the ISN Open Foundation, and the National Laboratory for Modern Communications Science Foundation of China (Grant No. 9140C1101010601)  相似文献   

6.
The relationships between the morphological characteristics and the vulnerability of atherosclerotic plaque were analyzed theoretically and several suggestions were proposed to evaluate the plaque vulnerability. Validated by animal experiments and clinical studies, the theoretical results were confirmed. Supported by the National Natural Science Foundation of China (Grant Nos. 10302016 and 60402023), the National Basic Research Program of China (973 Program)(Grant No. 2006CB503803), and the National Hi-Tech Research and Development Program of China (863 Program) (Grant No. 2007AA02Z448)  相似文献   

7.
Two multiparty simultaneous quantum identity authentication (MSQIA) protocols based on secret sharing are presented. All the users can be authenticated by a trusted third party (TTP) simultaneously. In the first protocol, the TTP shares a random key K with all the users using quantum secret sharing. The ith share acts as the authentication key of the ith user. When it is necessary to perform MSQIA, the TTP generates a random number R secretly and sends a sequence of single photons encoded with K and R to all the users. According to his share, each user performs the corresponding unitary operations on the single photon sequence sequentially. At last, the TTP can judge whether the impersonator exists. The second protocol is a modified version with a circular structure. The two protocols can be efficiently used for MSQIA in a network. They are feasible with current technology. Supported by the National Basic Research Program of China (973 Program) (Grant No. 2007CB311100), the National High Technology Research and Development Program of China (Grant Nos. 2006AA01Z419 and 20060101Z4015), the Major Research Plan of the National Natural Science Foundation of China (Grant No. 90604023), the Scientific Research Common Program of Beijing Municipal Commission of Education (Grant No. KM200810005004), the Scientific Research Foundation for the Youth of Beijing University of Technology (Grant No. 97007016200701), the National Research Foundation for the Doctoral Program of Higher Education of China (Grant No. 20040013007), the National Laboratory for Modern Communications Science Foundation of China (Grant No. 9140C1101010601), and the Doctor Scientific Research Activation Foundation of Beijing University of Technology (Grant No. 52007016200702)  相似文献   

8.
A threshold proxy quantum signature scheme with threshold shared verification is proposed. An original signer could authorize a group as its proxy signers. Then only t or more of n persons in the proxy group can generate the proxy signature on behalf of the original signer and any t − 1 or fewer ones cannot do that. When the proxy signature needs to be verified, any t or more of n persons belonging to the verification group can verify the message and any t − 1 or fewer ones cannot verify the validity of the proxy signature. Supported by the National Basic Research Program of China (973 Program)(Grant No. 2007CB311100), the National High-Technology Research and Development Program of China (Grant Nos. 2006AA01Z419 and 20060101Z4015), the Major Research Plan of the National Natural Science Foundation of China (Grant No. 90604023), the Scientific Research Common Program of Beijing Municipal Commission of Education (Grant No. KM200810005004), the Scientific Research Foundation for the Youth of Beijing University of Technology (Grant No. 97007016200701), the Doctoral Scientific Research Activation Foundation of Beijing University of Technology (Grant No. 52007016200702), and the National Laboratory for Modern Communications Science Foundation of China (Grant No. 9140C1101010601)  相似文献   

9.
尹亚玲  夏勇  印建平 《中国物理 B》2008,17(10):3672-3677
We propose a promising scheme to decelerate a CW molecular beam by using a red-detuned quasi-cw semi-Gaussian laser beam (SGB). We study the dynamical process of the deceleration for a CW deuterated ammonia (ND3) molecular beam by Monte-Carlo simulation method. Our study shows that we can obtain a ND3 molecular beam with a relative average kinetic energy loss of about 10% and a relative output molecular number of more than 90% by using a single quasi-cw SGB with a power of 1.5kW and a maximum optical well depth of 7.33mK.  相似文献   

10.
An efficient quantum secret sharing protocol with orthogonal product states   总被引:1,自引:1,他引:1  
An efficient quantum secret sharing protocol with orthogonal product states in the 33 Hilbert space is presented. The particles in the orthogonal product states form two particle sequences. One sequence is sent to Bob and the other is sent to Charlie after rearranging the particle orders. With the help of Alice, Bob and Charlie make the corresponding local measurement to obtain the information of the or- thogonal product states prepared. This protocol has many distinct features such as great capacity and high efficiency.  相似文献   

11.
The way to compare the efficiencies of different detect strategies (DSs) in the “ping-pong” protocol is studied. The trade-off between information gain and disturbance is calculated and compared for different DSs. The comparison result primely tallies with our intuitional analysis. It is shown that the analysis of this trade-off is a feasible way to compare the performances of different DSs in theory. Supported by the National High Technology Research and Development Program of China (Grant No. 2006AA01Z419), the National Natural Science Foundation of China (Grant Nos. 90604023 and 6087319), the National Laboratory for Modern Communications Science Foundation of China (Grant No. 9140C1101010601), the Natural Science Foundation of Beijing (Grant No. 4072020), and the ISN Open Foundation.  相似文献   

12.
Ambient noise data measured in an experiment conducted in shallow water near a sea-route were analyzed. It was observed that, at low frequency, the horizontal correlation has an obvious difference from that predicted by the classical ambient noise model. The theoretical analyses show that this phenomenon is caused by wind noise together with the discrete shipping noise nearby. An ambient noise model was proposed to include the effects caused by both the noise sources. Data measured at different times verify that the proposed model can be used to forecast the ambient noise field in shallow water near the sea-route. Supported by the National Natural Science Foundation of China (Grant No. 10734100), the Knowledge Innovation Program of the Chinese Academy of Sciences (Grant No. KZCX1-YW-12-2), the National Basic Research Program of China (Grant No. 2007CB209603), and the Open Foundation of China National Petroleum Corporation Key Laboratory (Grant No. GPKL0804)  相似文献   

13.
For the first time, a threshold quantum secure direct communication (TQSDC) scheme is presented. Similar to the classical Shamir's secret sharing scheme, the sender makes n shares, S1, …, Sn of secret key K and each receiver keeps a share secretly. If the sender wants to send a secret message M to the receivers, he en-codes the information of K and M on a single photon sequence and sends it to one of the receivers. According to the secret shares, the t receivers sequentially per-form the corresponding unitary operations on the single photon sequence and ob-tain the secret message M. The shared shares may be reusable if it can be judged that there is no eavesdropper in line. We discuss that our protocol is feasible with current technology.  相似文献   

14.
The inflow conditions for spatial direct numerical simulation (SDNS) of turbulent boundary layers should reflect the characteristics of upstream turbulence, which is a puzzle. In this paper a new method is suggested, in which the flow field obtained by using temporal direct numerical simulation (TDNS) for fully developed turbulent flow (only flow field for a single moment is sufficient) can be used as the inflow of SDNS with a proper transformation. The calculation results confirm that this method is feasible and effective. It is also found that, under a proper time-space transformation, all statistics of the fully developed turbulence obtained by both temporal mode and spatial mode DNS are in excellent agreement with each other, not only qualitatively, but also quantitatively. The normal-wise distributions of mean flow profile, turbulent Mach number and the root mean square (RMS) of the fluctuations of various variables, as well as the Reynolds stresses of the fully developed turbulence obtained by using SDNS, bear similarity in nature. Supported by the National Natural Science Foundation of China (Grant No. 90205021), the China Postdoctoral Science Foundation (Grant No. 20060400707), and the Foundation for the Author of National Excellent Doctoral Dissertation of China (Grant No. 200328), and partially supported by Liu-Hui Center of Applied Mathematics, Nankai University and Tianjin University  相似文献   

15.
Signal structure of the Chinese Area Positioning System   总被引:8,自引:8,他引:0  
Proper signal structure is very important in the navigation, positioning, and time services of a satellite navigation system. In this paper, the carrier wave characteristics, ranging code functions, BOC modulation, navigation data rate, the error-correcting methods, and signal channel resource allocation are discussed in terms of the technical characteristics of the transforming satellite navigation system and the resources of communication satellites. The results show that dual-frequency of C band in the Chinese Area Positioning System (CAPS), compound ranging code, a combination of the coarse code and precise code, BOC modulation, separate-channel transmission of different users are compatible with the satellite navigation system at present. The experiments show that the current signal structure can meet the demand of CAPS. Supported by the Major Knowledge Innovation Programs of the Chinese Academy of Sciences (Grant No. KGCX1-21), the National High Technology Research and Development Program of China (Grant No. 2004AA105030), the National Natural Science Foundation of China (Grant No. 10453001), and the Major State Basic Research Development Program of China (Grant No. 2007CB815502)  相似文献   

16.
An approximate homotopy symmetry method for nonlinear problems is proposed and applied to the sixth-order Boussinesq equation,which arises from fluid dynamics.We summarize the general formulas for similarity reduction solutions and similarity reduction equations of different orders,educing the related homotopy series solutions.Zero-order similarity reduction equations are equivalent to the Painlevé IV type equation or Weierstrass elliptic equation.Higher order similarity solutions can be obtained by solving...  相似文献   

17.
Based on the potential flow theory, the vortex ring is introduced to simulate the toroidal bubble, and the boundary element method is applied to simulate the evolution of the bubble. Elastic-plasticity of structure being taken into account, the interaction between the bubble and the elastic-plastic structure is computed by combining the boundary element method (BEM) and the finite element method (FEM), and a corresponding 3D computing program is developed. This program is used to simulate the three-dimensional bubble dynamics in free field, near wall and near the elastic-plastic structure, and the numerical results are compared with the existing experimental results. The error is within 10%. The effects of different boundaries upon the bubble dynamics are presented by studying the bubble dynamics near different boundaries. Supported by the National Natural Science Foundation of China (Grant No. 50779007), the National Science Foundation for Young Scientists of China (Grant No. 50809018), the Specialized Research Fund for the Doctoral Program of Higher Education of China (Grant No. 20070217074), the Defense Advanced Research Program of Science and Technology of Ship Industry (Grant No. 07J1.1.6), and Harbin Engineering University Foundation (Grant No. HEUFT07069)  相似文献   

18.
This work presents a theoretical study of the propagation behavior of Bleustein-Gulyaev waves in a layered structure consisting of a functionally graded piezoelectric material (FGPM) layer and a transversely isotropic piezoelectric substrate. The influence of the graded variation of FGPM coefficients on the dispersion relations of Bleustein-Gulyaev waves in the layered structure is investigated. It is demonstrated that, for a certain frequency range of Bleustein-Gulyaev waves, the mechanical perturbations of the particles are restricted in the FPGM layer and the phase velocity is independent of the electrical boundary conditions at the free surface. Results presented in this study can not only provide further insight on the electromechanical coupling behavior of surface waves in FGPM layered structures, but also lend a theoretical basis for the design of high-performance surface acoustic wave (SAW) devices. Supported by the National Natural Science Foundation of China (Grant No. 10632060), the National Basic Research Program of China (Grant No. 2006CB601202), the National 111 Project of China (Grant No. B06024), and the Specialized Research Fund for the Doctoral Program of Higher Education of China (Grant No. 20070698064)  相似文献   

19.
A recursive formulation is proposed for the method of reverberation-ray matrix (MRRM) to exactly analyze the free vibration of a multi-span continuous rectangular Kirchhoff plate, which has two opposite simply-supported edges. In contrast to the traditional MRRM, numerical stability is achieved by using the present new formulation for high-order frequencies or/and for plates with large span-to-width ratios. The heavy computational cost of storage and memory are also cut down. An improved recursive formulation is further proposed by modifying the iterative formula to reduce the matrix inversion operations. Numerical examples are finally given to demonstrate the effectiveness and efficiency of the proposed recursive formulae. Supported by the National Natural Science Foundation of China (Grant Nos. 10725210, 10832009, and 10432030), the National Basic Research Program of China (Grant No. 2009CB623204), the Specialized Research Fund for the Doctoral Program of Higher Education (Grant No. 20060335107), and the Program for New Century Excellent Talents in University (Grant No. NCET-05-0510)  相似文献   

20.
Atomic Force Microscopy (AFM) mechanical lithography is a simple but significant method for nanofabrication. In this work, we used this method to construct nanostructures on Pt/Cu bilayer metal electrodes under ambient conditions in air. The influence of various scratch parameters, such as the applied force, scan velocity and circle times, on the lithography patterns was investigated. The Pt-Cu-Cu x O-Cu-Pt nanostructure was constructed by choosing suitable scratch parameters and oxidation at room temperature. The properties of the scratched regions were also investigated by friction force microscopy and conductive AFM (C-AFM). The I–V curves show symmetric and linear properties, and Ohmic contacts were formed. These results indicate that AFM mechanical lithography is a powerful tool for fabricating novel metal-semiconductor nanoelectronic devices. Supported by the National Natural Science Foundation of China (Grant No. 90306010), the Program for New Century Excellent Talents in University of China (Grant No. NCET-04-0653), the National Basic Research Program of China (Grant No. 2007CB616911), and the Science and Technology Department of Henan Province (Grant No. 072300420100)  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号