首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   70篇
  免费   45篇
化学   18篇
物理学   97篇
  2023年   2篇
  2022年   1篇
  2021年   1篇
  2020年   2篇
  2019年   5篇
  2018年   1篇
  2017年   1篇
  2016年   1篇
  2013年   4篇
  2012年   8篇
  2011年   13篇
  2010年   19篇
  2009年   23篇
  2008年   17篇
  2007年   9篇
  2006年   6篇
  2005年   2篇
排序方式: 共有115条查询结果,搜索用时 40 毫秒
101.
A scalable protocol for multiparty quantum secret splitting with collective eavesdropping-check is proposed by using Einstein-Podolsky-Rosen pairs. We analyze the security of this protocol and prove that it can stand against some possible attacks in an ideal condition. Meanwhile, this protocol utilizes quantum dense coding to achieve a high intrinsic efficiency and source capacity. Moreover, only Bell-state measurement and local unitary operations are required, which makes this protocol more convenient from an applied point of view.  相似文献   
102.
We present an efficient scheme for secure authentication of classical messages with decoherence-free states and hash functions. We also analyze the security of this scheme and show it is not possible to forge valid message authentication codes. In addition, the lengths of the authentication key and message authentication codes are invariant no mater how long the length of the message to be authenticated is. Moreover, although this scheme uses entangled states for encoding, only single-particle product measurements are required.  相似文献   
103.
104.
We propose a (L, n)-threshold quantum secret sharing protocol of secure direct communication following some ideas of Zhang's protocol [Phys. Lett. A 342 (2005) 60] and Tokunaga et al.'s protocol [Phys. Rev. A 71 (2005) 012314]. The sender distributes the classical secret shares to his or her n agents and each agent owns a secret share in advance. The sender's secure direct communication message can be extracted by an agent subset by collaboration in such a way that at least t or more agents can obtain the secret message with the mutual assistances but any t - 1 or fewer agents cannot. In contrast to the previous multiparty quantum secret sharing protocols in which the sender's secret message can be recovered only if all the agents collaborate, our protocol is more practical and more flexible.  相似文献   
105.
黄伟  温巧燕  贾恒越  秦素娟  高飞 《中国物理 B》2012,21(10):100308-100308
We present two novel quantum secure direct communication(QSDC) protocols over different collective-noise channels.Different from the previous QSDC schemes over collective-noise channels,which are all source-encrypting protocols,our two protocols are based on channel-encryption.In both schemes,two authorized users first share a sequence of EPR pairs as their reusable quantum key.Then they use their quantum key to encrypt and decrypt the secret message carried by the decoherence-free states over the collective-noise channel.In theory,the intrinsic efficiencies of both protocols are high since there is no need to consume any entangled states including both the quantum key and the information carriers except the ones used for eavesdropping checks.For checking eavesdropping,the two parties only need to perform two-particle measurements on the decoy states during each round.Finally,we make a security analysis of our two protocols and demonstrate that they are secure.  相似文献   
106.
王天银  温巧燕 《中国物理 B》2011,20(4):40307-040307
We propose a new scheme for controlled quantum teleportation with Bell states in which classical keys for controllers’ portion are used. We also discuss the security of the proposed scheme and show that it can satisfy the requirements for controlled quantum teleportation. The comparison between this scheme and the previous ones shows that it is more economical and efficient.  相似文献   
107.
A quantum secure direct communication protocol over a collective rotating channel is proposed. The protocol encodes logical bits in noiseless subspaces, and so it can function over a quantum channel subjected to an arbitrary degree of collective rotating noise. Although entangled states are used, both the sender and receiver are only required to perform single-particle product measurement or Pauli operations. The protocol is feasible with present-day technique.  相似文献   
108.
王天银  温巧燕 《中国物理 B》2010,19(6):60307-060307
We present a new fair blind signature scheme based on the fundamental properties of quantum mechanics. In addition, we analyse the security of this scheme, and show that it is not possible to forge valid blind signatures. Moreover, comparisons between this scheme and public key blind signature schemes are also discussed.  相似文献   
109.
An efficient two-step quantum key distribution (QKD) protocol with orthogonal product states in the n\otimes n(n\geq3)Hilbert space is presented. In this protocol, the particles in the orthogonal product states form two particle sequences. The sender, Alice, first sends one sequence to the receiver, Bob. After Bob receives the first particle sequence, Alice and Bob check eavesdropping by measuring a fraction of particles randomly chosen. After ensuring the security of the quantum channel, Alice sends the other particle sequence to Bob. By making an orthogonal measurement on the two particle sequences, Bob can obtain the information of the orthogonal product states sent by Alice. This protocol has many distinct features such as great capacity, high efficiency in that it uses all orthogonal product states in distributing the key except those chosen for checking eavesdroppers.  相似文献   
110.
We present a new quantum protocol for solving detectable Byzantineagreement problem between three parties by employing one quantumkey distribution protocol. The protocol is suggested by a special four-qubit entangled state instead of singlet states, which shows that singlet states are not necessary to achieve detectable Byzantine agreement.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号