首页 | 本学科首页   官方微博 | 高级检索  
文章检索
  按 检索   检索词:      
出版年份:   被引次数:   他引次数: 提示:输入*表示无穷大
  收费全文   6篇
  免费   39篇
  国内免费   1篇
数学   2篇
物理学   44篇
  2022年   1篇
  2012年   2篇
  2011年   4篇
  2010年   11篇
  2009年   7篇
  2008年   9篇
  2007年   4篇
  2006年   5篇
  2005年   3篇
排序方式: 共有46条查询结果,搜索用时 343 毫秒
41.
王天银  温巧燕 《中国物理 B》2010,19(6):60307-060307
We present a new fair blind signature scheme based on the fundamental properties of quantum mechanics. In addition, we analyse the security of this scheme, and show that it is not possible to forge valid blind signatures. Moreover, comparisons between this scheme and public key blind signature schemes are also discussed.  相似文献   
42.
A quantum secure direct communication protocol over a collective rotating channel is proposed. The protocol encodes logical bits in noiseless subspaces, and so it can function over a quantum channel subjected to an arbitrary degree of collective rotating noise. Although entangled states are used, both the sender and receiver are only required to perform single-particle product measurement or Pauli operations. The protocol is feasible with present-day technique.  相似文献   
43.
王天银  温巧燕 《中国物理 B》2011,20(4):40307-040307
We propose a new scheme for controlled quantum teleportation with Bell states in which classical keys for controllers’ portion are used. We also discuss the security of the proposed scheme and show that it can satisfy the requirements for controlled quantum teleportation. The comparison between this scheme and the previous ones shows that it is more economical and efficient.  相似文献   
44.
黄伟  温巧燕  贾恒越  秦素娟  高飞 《中国物理 B》2012,21(10):100308-100308
We present two novel quantum secure direct communication(QSDC) protocols over different collective-noise channels.Different from the previous QSDC schemes over collective-noise channels,which are all source-encrypting protocols,our two protocols are based on channel-encryption.In both schemes,two authorized users first share a sequence of EPR pairs as their reusable quantum key.Then they use their quantum key to encrypt and decrypt the secret message carried by the decoherence-free states over the collective-noise channel.In theory,the intrinsic efficiencies of both protocols are high since there is no need to consume any entangled states including both the quantum key and the information carriers except the ones used for eavesdropping checks.For checking eavesdropping,the two parties only need to perform two-particle measurements on the decoy states during each round.Finally,we make a security analysis of our two protocols and demonstrate that they are secure.  相似文献   
45.
杜建忠  陈秀波  温巧燕  朱甫臣 《物理学报》2007,56(11):6214-6219
给出基于非正交态的量子保密模加法方案,允许累加者把一个数保密地累加在一个未知数上.提出的保密多方量子求和方案对于窃取者是渐进安全的,n-1方的共谋攻击不会使得另一方泄露全部信息.  相似文献   
46.
An efficient two-step quantum key distribution (QKD) protocol with orthogonal product states in the n\otimes n(n\geq3)Hilbert space is presented. In this protocol, the particles in the orthogonal product states form two particle sequences. The sender, Alice, first sends one sequence to the receiver, Bob. After Bob receives the first particle sequence, Alice and Bob check eavesdropping by measuring a fraction of particles randomly chosen. After ensuring the security of the quantum channel, Alice sends the other particle sequence to Bob. By making an orthogonal measurement on the two particle sequences, Bob can obtain the information of the orthogonal product states sent by Alice. This protocol has many distinct features such as great capacity, high efficiency in that it uses all orthogonal product states in distributing the key except those chosen for checking eavesdroppers.  相似文献   
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号