期刊文献+
共找到13,867篇文章
< 1 2 250 >
每页显示 20 50 100
A Leaking-Proof Theranostic Nanoplatform for Tumor-Targeted and Dual-Modality Imaging-Guided Photodynamic Therapy
1
作者 Duo Jin Yang Zhu +8 位作者 Manman Liu Wenxin Yu Jiaji Yu Xinwei Zheng Lulu Wang Yun Wu Kaiju Wei Junjie Cheng Yangzhong Liu 《Biomedical Engineering Frontiers》 CAS 2023年第1期187-196,共10页
Objective:A protein-based leaking-proof theranostic nanoplatform for dual-modality imaging-guided tumor photodynamic therapy(PDT)has been designed.Impact Statement:A site-specific conjugation of chlorin e6(Ce6)to ferr... Objective:A protein-based leaking-proof theranostic nanoplatform for dual-modality imaging-guided tumor photodynamic therapy(PDT)has been designed.Impact Statement:A site-specific conjugation of chlorin e6(Ce6)to ferrimagnetic ferritin(MFtn-Ce6)has been constructed to address the challenge of unexpected leakage that often occurs during small-molecule drug delivery.Introduction:PDT is one of the most promising approaches for tumor treatment,while a delivery system is typically required for hydrophobic photosensitizers.However,the nonspecific distribution and leakage of photosensitizers could lead to insufficient drug accumulation in tumor sites.Methods:An engineered ferritin was generated for site-specific conjugation of Ce6 to obtain a leaking-proof delivery system,and a ferrimagnetic core was biomineralized in the cavity of ferritin,resulting in a fluorescent ferrimagnetic ferritin nanoplatform(MFtn-Ce6).The distribution and tumor targeting of MFtn-Ce6 can be detected by magnetic resonance imaging(MRI)and fluorescence imaging(FLI).Results:MFtn-Ce6 showed effective dual-modality MRI and FLI.A prolonged in vivo circulation and increased tumor accumulation and retention of photosensitizer was observed.The time-dependent distribution of MFtn-Ce6 can be precisely tracked in real time to find the optimal time window for PDT treatment.The colocalization of ferritin and the iron oxide core confirms the high stability of the nanoplatform in vivo.The results showed that mice treated with MFtn-Ce6 exhibited marked tumor-suppressive activity after laser irradiation.Conclusion:The ferritin-based leaking-proof nanoplatform can be used for the efficient delivery of the photosensitizer to achieve an enhanced therapeutic effect.This method established a general approach for the dual-modality imagingguided tumor delivery of PDT agents. 展开更多
关键词 proof distribution RETENTION
下载PDF
Block Verification Mechanism Based on Zero-Knowledge Proof in Blockchain
2
作者 Jin Wang Wei Ou +3 位作者 Osama Alfarraj Amr Tolba Gwang-Jun Kim Yongjun Ren 《Computer Systems Science & Engineering》 SCIE EI 2023年第5期1805-1819,共15页
Since transactions in blockchain are based on public ledger verification,this raises security concerns about privacy protection.And it will cause the accumulation of data on the chain and resulting in the low efficien... Since transactions in blockchain are based on public ledger verification,this raises security concerns about privacy protection.And it will cause the accumulation of data on the chain and resulting in the low efficiency of block verification,when the whole transaction on the chain is verified.In order to improve the efficiency and privacy protection of block data verification,this paper proposes an efficient block verification mechanism with privacy protection based on zeroknowledge proof(ZKP),which not only protects the privacy of users but also improves the speed of data block verification.There is no need to put the whole transaction on the chain when verifying block data.It just needs to generate the ZKP and root hash with the transaction information,then save them to the smart contract for verification.Moreover,the ZKP verification in smart contract is carried out to realize the privacy protection of the transaction and efficient verification of the block.When the data is validated,the buffer accepts the complete transaction,updates the transaction status in the cloud database,and packages up the chain.So,the ZKP strengthens the privacy protection ability of blockchain,and the smart contracts save the time cost of block verification. 展开更多
关键词 Blockchain privacy protection zero-knowledge proof smart contract
下载PDF
A Comparative Analysis of the New -3(-n) - 1 Remer Conjecture and a Proof of the 3n + 1 Collatz Conjecture
3
作者 Mike Remer 《Journal of Applied Mathematics and Physics》 2023年第8期2216-2220,共5页
This scientific paper is a comparative analysis of two mathematical conjectures. The newly proposed -3(-n) - 1 Remer conjecture and how it is related to and a proof of the more well known 3n + 1 Collatz conjecture. An... This scientific paper is a comparative analysis of two mathematical conjectures. The newly proposed -3(-n) - 1 Remer conjecture and how it is related to and a proof of the more well known 3n + 1 Collatz conjecture. An overview of both conjectures and their respective iterative processes will be presented. Showcasing their unique properties and behavior to each other. Through a detailed comparison, we highlight the similarities and differences between these two conjectures and discuss their significance in the field of mathematics. And how they prove each other to be true. 展开更多
关键词 -3(-n) - 1 Remer Conjecture 3n + 1 Collatz Conjecture Comparative Analysis proof Natural Numbers Integer Sequences Factorial Processes Par-tial Differential Equations Bounded Values Collatz Conjecture Collatz Algo-rithm Collatz Operator Collatz Compliance And Mathematical Conjectures
下载PDF
A Proof of Brouwer’s Fixed Point Theorem Using Sperner’s Lemma
4
作者 Cassie Lu 《数学计算(中英文版)》 2023年第2期1-6,共6页
This article offers a simple but rigorous proof of Brouwer’s fixed point theorem using Sperner’s Lemma.The general method I have used so far in the proof is mainly to convert the n-dimensional shapes to the correspo... This article offers a simple but rigorous proof of Brouwer’s fixed point theorem using Sperner’s Lemma.The general method I have used so far in the proof is mainly to convert the n-dimensional shapes to the corresponding case under the Sperner’s Labeling and apply the Sperner’s Lemma to solve the question. 展开更多
关键词 Brouwer’s Fixed Point Theorem Sperner’s Lemma proof
下载PDF
Fool-Proof法在图书馆工作中的应用浅探 被引量:3
5
作者 黄建年 《冶金信息导刊》 2007年第1期36-39,22,共5页
防呆法在企业生产中有大量的应用,在一些大型企业中也取得了显著的效果。作为一个服务部门和信息生产部门,图书馆应用防呆法无疑有助于图书馆的自动化和规范化。根据防呆法原理从10个方面详细列举了防呆法在图书馆的可能应用。
关键词 Fool-proof PKKA-YOKE 愚巧法 防错法 图书馆
下载PDF
电影《相助》片尾曲《The Living Proof》的功能文体学分析
6
作者 盛桂兰 《兰州教育学院学报》 2018年第10期98-100,共3页
电影歌曲作为整部电影的有机组成部分,其重要性不可小觑,一首好的歌曲能达到锦上添花的观影效果。目前国内对电影歌词的研究,大多集中在音乐学、美学、文学等语言学之外的领域,从功能语言学的角度对电影歌曲的解读尚且不多。本文拟以系... 电影歌曲作为整部电影的有机组成部分,其重要性不可小觑,一首好的歌曲能达到锦上添花的观影效果。目前国内对电影歌词的研究,大多集中在音乐学、美学、文学等语言学之外的领域,从功能语言学的角度对电影歌曲的解读尚且不多。本文拟以系统功能语法理论为指导,从语境、经验功能、人际功能着手解析电影《相助》片尾曲《The Living Proof》,以期丰富系统功能语法的研究内容,为电影歌词的分析提供新的视角,帮助观影者深度理解影片主题。 展开更多
关键词 《相助》 《The LIVING proof 系统功能语法
下载PDF
Empirical study of the dilemma regarding preliminary proof of causality and methods used by victims in China's environmental health litigation
7
作者 Shufen Sun Youhai Sun 《Chinese Journal of Population,Resources and Environment》 2020年第3期237-243,共7页
Environmental health incidents have occurred frequently in recent years;in China,however,litigation has not been effective in protecting the rights and interests of victims due to their heavy burden of proof.In order ... Environmental health incidents have occurred frequently in recent years;in China,however,litigation has not been effective in protecting the rights and interests of victims due to their heavy burden of proof.In order to mitigate the burden of proof for victims,the environmental judicature in China introduced the rule of inversion of burden of proof;this means that the victim only assumes the preliminary burden of proof,but in practice it has not been sufficient.Victims in environmental health litigation still face many difficulties in proving causality.Based on the statistical analysis of judicial big data,this paper demonstrates three dilemmas faced by victims.First,the preliminary burden of proof of causality has a high standard.Second,the victim's ability to produce evidence is low.Third,the casual relationship between pollution behaviors and health damage is difficult to identify.When examining the possible legal instruments,there are three aspects to the causes of these dilemmas:theory,judicial practice,and society.The theoretical aspect manifests as the differences between the rule of inversion of burden of proof and the presumption of causality;the practical aspect manifests as the lack of an identification system for personal injury;and the social aspect manifests as the victim's lack of economic,scientific,technological,and information resources,as well as the absence of assistance from government sectors and social organizations.Combining Chinese law with judicial practice,this paper proposes a solution to the dilemma of victims needing to prove causality in environmental health litigation.On the basis of clarifying the theoretical differences between the inversion of burden of proof and the presumption of causality,China should adhere to the rule of inversion of burden of proof,establish an identification system for personal injuries caused by environmental pollution,and use methods such as epidemiological causality,indirect counterevidence,and prima facie bewies.Furthermore,the full functions of the government and social organizations must be brought into play.This will not only help victims demonstrate causality,it can also help victims achieve equitable relief. 展开更多
关键词 Environmental health litigation proof of causality Inversion of burden of proof
下载PDF
Study on Ignition Proof AZ91D Magnesium Alloy Chips with Cerium Addition 被引量:8
8
作者 周宏 李伟 +1 位作者 王明星 赵宇 《Journal of Rare Earths》 SCIE EI CAS CSCD 2005年第4期466-469,共4页
The effect of Ce on ignition point of AZ91D magnesium alloy chips was studied. For the AZ91D and the AZ91D-xCe magnesium alloys, changing the sizes of the chips in the range of 58 - 270 μm has a limited influence on ... The effect of Ce on ignition point of AZ91D magnesium alloy chips was studied. For the AZ91D and the AZ91D-xCe magnesium alloys, changing the sizes of the chips in the range of 58 - 270 μm has a limited influence on ignition point, however, the shift of the content of Ce has much effect on ignition point. Increasing the Ce content, x from 0.15 to 0.25, the ignition point increases with increasing of Ce; however, x from 0.25 to 0.45, the ignition point decreases with increasing of Ce. By the addition of Ce of 0.25 %. the ignition point is raised by 43℃. 展开更多
关键词 metal materials ignition proof CERIUM CHIPS magnesium alloy rare earths
下载PDF
A SIMPLE PROOF OF STABILITY AND CONVERGENCE IN L_2 FOR SOME DIFFERENCE SCHEMES AND THEIR EXTRAPOLATION METHOD FOR PARABOLIC EQUATIONS 被引量:1
9
作者 孙志忠 《Journal of Southeast University(English Edition)》 EI CAS 1994年第2期1-6,共6页
ASIMPLEPROOFOFSTABILITYANDCONVERGENCEINL_2FORSOMEDIFFERENCESCHEMESANDTHEIREXTRAPOLATIONMETHODFORPARABOLICEQU... ASIMPLEPROOFOFSTABILITYANDCONVERGENCEINL_2FORSOMEDIFFERENCESCHEMESANDTHEIREXTRAPOLATIONMETHODFORPARABOLICEQUATIONSSunZhizhong... 展开更多
关键词 simpld proof Wabelic equatiuns DIFFERENCE SCHEMES STABILITY convergenee EXTRAPOLATION METHOD
下载PDF
Effect of RE on the ignition-proof, microstructure and properties of AZ91D magnesium alloy 被引量:7
10
作者 Zhihong Chen Xueping Ren Ya Zhang 《Journal of University of Science and Technology Beijing》 CSCD 2005年第6期540-544,共5页
The magnesium alloy is prone to burn during die-casting, which limits its applications severely, so the effect of adding rare earth (RE) on the ignition-proof of AZ91D Mg alloy is studied. The results indicate that ... The magnesium alloy is prone to burn during die-casting, which limits its applications severely, so the effect of adding rare earth (RE) on the ignition-proof of AZ91D Mg alloy is studied. The results indicate that the addition of mischmetal RE elements has a remarkable influence on the ignition-proof property of the magnesium alloy. It is found that the ignition temperature of the magnesium alloy can be greatly raised by adding a proper amount of RE. When the amount is 0.1wt%, the ignition temperature reaches 877℃ which is 206℃ higher than that of AZ91D without RE and the mechanical properties of the alloy are also improved, However, the amount of RE must be properly controlled because too much RE would induce grain coarsening and reduce the mechanical properties. 展开更多
关键词 AZ91D magnesium alloy ignition-proof RE mechanical properties MICROSTRUCTURE
下载PDF
EFI Colorproof数字打样系统定标及色彩校正流程 被引量:1
11
作者 田洪港 《印刷杂志》 2006年第2期52-55,共4页
关键词 数字打样 系统定标 色彩校正 EFI COLOR proof 基础线性化 色彩匹配
下载PDF
Analyses on Ignition-Proof Mechanics of AZ91D Alloy Added with Ce 被引量:4
12
作者 XiaofengHUANG HongZHOU 《Journal of Materials Science & Technology》 SCIE EI CAS CSCD 2002年第3期279-280,共2页
关键词 AZ91D alloy Rare earths(Ce) Burning point Ignition-proof mechanism
下载PDF
一类决策模型的payoff-proof纳什均衡解
13
作者 孙晓勋 方奇志 《中国海洋大学学报(自然科学版)》 CAS CSCD 北大核心 2006年第S2期167-170,共4页
研究1种基于线性规划约束的多人决策模型。首先,运用线性规划和对偶理论给出了纳什均衡点存在的充分必要条件,进而证明了在这种模型下的纳什均衡点可以在多项式时间内求解。其次,在原有的纳什均衡定义的基础上,定义了1个强均衡的概念—p... 研究1种基于线性规划约束的多人决策模型。首先,运用线性规划和对偶理论给出了纳什均衡点存在的充分必要条件,进而证明了在这种模型下的纳什均衡点可以在多项式时间内求解。其次,在原有的纳什均衡定义的基础上,定义了1个强均衡的概念—payoff-proof纳什均衡,并对前述模型研究了payoff-proof纳什均衡的性质和存在性。 展开更多
关键词 纳什均衡 对偶定理 payoff-proof纳什均衡
下载PDF
A Privacy-Preserving Grouping Proof Protocol Based on ECC with Untraceability for RFID 被引量:1
14
作者 Wen-Tsai Ko Shin-Yan Chiou +1 位作者 Erl-Huei Lu Henry Ker-Chang Chang 《Applied Mathematics》 2012年第4期336-341,共6页
An RFID (Radio-Frequency IDentification) system provides the mechanism to identify tags to readers and then to execute specific RFID-enabled applications. In those applications, secure protocols using lightweight cryp... An RFID (Radio-Frequency IDentification) system provides the mechanism to identify tags to readers and then to execute specific RFID-enabled applications. In those applications, secure protocols using lightweight cryptography need to be developed and the privacy of tags must be ensured. In 2010, Batina et al. proposed a privacy-preserving grouping proof protocol for RFID based on ECC (Elliptic Curve Cryptography) in public-key cryptosystem. In the next year, Lv et al. had shown that Batina et al.’s protocol was insecure against the tracking attack such that the privacy of tags did not be preserved properly. Then they proposed a revised protocol based on Batina et al.’s work. Their revised protocol was claimed to have all security properties and resisted tracking attack. But in this paper, we prove that Lv et al.’s protocol cannot work properly. Then we propose a new version protocol with some nonce to satisfy the functions of Batina et al.’s privacy-preserving grouping proof protocol. Further we try the tracing attack made by Lv et al. on our protocol and prove our protocol can resist this attack to recover the untraceability. 展开更多
关键词 ECC RFID GROUPING proof PRIVACY-PRESERVING
下载PDF
Ignition-proof performance and mechanism of AZ91D-3Nd-xDy magnesium alloys at high temperatures 被引量:2
15
作者 Yong-yan Li Wei-min Zhao +1 位作者 Jian Ding Hai-tao Xue 《China Foundry》 SCIE 2018年第2期97-102,共6页
This study focused on the synergistic effect of alloying elements neodymium(Nd) and dysprosium(Dy) on the ignition-proof performance of AZ91D alloy. The ignition-proof mechanism of AZ91D-3 Nd-x Dy(x = 0.5, 1.0, 1.5, 2... This study focused on the synergistic effect of alloying elements neodymium(Nd) and dysprosium(Dy) on the ignition-proof performance of AZ91D alloy. The ignition-proof mechanism of AZ91D-3 Nd-x Dy(x = 0.5, 1.0, 1.5, 2.0 and 2.5 wt.%) alloy was discussed in depth through ignition-proof testing and microstructure observation. The results showed that the AZ91D-3 Nd-2 Dy alloy exhibited the highest ignition-point of 893 K, increased by 69 K as compared to the AZ91D alloy. The ignition-proof mechanism of Nd and Dy additions lay in three aspects:(1) the formation of denser oxide film consisting of Dy_2O_3 and MgO improves the oxidation resistance of the alloy,(2) the great reduction of the low melting-point phase β-Mg_(17)Al_(12), which leads to the decrease in the oxygen diffusion channels, and(3) the newly formed high melting-point phases(Al_2Nd and Al_2Dy), which block the oxygen diffusion channels and prevent the chemical reaction of Mg and oxygen. 展开更多
关键词 AZ91D ND DY ignition-proof high temperature
下载PDF
An Elementary Proof of Fermat’s Last Theorem for Epsilons 被引量:2
16
作者 Bibek Baran Nag 《Advances in Pure Mathematics》 2021年第8期735-740,共6页
The author presents a new approach which is used to solve an important Diophantine problem. An elementary argument is used to furnish another fully transparent proof of Fermat’s Last Theorem. This was first stated by... The author presents a new approach which is used to solve an important Diophantine problem. An elementary argument is used to furnish another fully transparent proof of Fermat’s Last Theorem. This was first stated by Pierre de Fermat in the seventeenth century. It is widely regarded that no elementary proof of this theorem exists. The author provides evidence to dispel this belief. 展开更多
关键词 DIOPHANTINE Equations Fermat Fermat’s LAST THEOREM ELEMENTARY Number MODULAR proof Factorize
下载PDF
Proof of concept study to identify candidate biomarkers of fibrosis using high throughput peptide aptamer microarray and validate by enzyme linked immunosorbant assay 被引量:1
17
作者 Sam Straw Paul Ko Ferrigno +2 位作者 Qifeng Song Darren Tomlinson Francesco Del Galdo 《Journal of Biomedical Science and Engineering》 2013年第8期32-42,共11页
Background: Nine proteins were identified as putative profibrotic biomarkers in systemic sclerosis (SSc) and an unrelated fibrotic disease in a previously published proteomic study. As the majority of these proteins w... Background: Nine proteins were identified as putative profibrotic biomarkers in systemic sclerosis (SSc) and an unrelated fibrotic disease in a previously published proteomic study. As the majority of these proteins were orphans of commercially available antibodies, the nine proteins were investigated to determine whether binding peptide aptamers of the Stefin A quadruple mutant-Tracy variant (referred to as “affimers”) could be validated by enzyme linked immunosorbant assay (ELISA) to allow the quantification of these candidate biomarkers in the sera of SSc patients. Materials and Methods: Candidate biomarker peptides were analysed by high throughput affimer microarray to identify binding affimers. Two candidate biomarkers were prioritised, and binding affimers were expressed from genetically modified BL21 competent E. coli strains and purified. These affimers were used in indirect ELISA, and then sandwich ELISA formats against the candidate biomarker recombinant proteins osteonectin and pigment epi-thetlium-derived factor (PEDF). Results: 39 affimers were identified as binders for eight of the nine candidate biomarker peptides were by affimer microarray;six for osteonectin and eleven for PEDF. Two of the six and all eleven were able to recognize physiological concentrations (5 and 1 μg·ml﹣1) of osteonectin and PEDF, respectively by indirect ELISA. In sandwich ELISA format: two affimers were able to detect recombinant PEDF;however, the two affimers identified in indirect ELISA were unable to recognise recombinant osteonectin, and were thus hypothesised to bind to osteonectin at the same binding site. Discussion: SSc is currently an orphan of fully validated biomarkers, which is required for the development of stratified medicine in this field. This approach has laid the groundwork for an affimer based on multiplexed assay, to validate biomarkers in the sera of SSc patients in the future. 展开更多
关键词 FIBROSIS Biomarker Peptide APTAMER SYSTEMIC SCLEROSIS proof of Concept
下载PDF
A novel explosion-proof walking system: Twin dual-motor drive tracked units for coal mine rescue robots 被引量:2
18
作者 李雨潭 朱华 +1 位作者 李猛钢 李鹏 《Journal of Central South University》 SCIE EI CAS CSCD 2016年第10期2570-2577,共8页
A new explosion-proof walking system was designed for the coal mine rescue robot(CMRR) by optimizing the mechanical structure and control algorithm. The mechanical structure innovation lies mainly in the dual-motor dr... A new explosion-proof walking system was designed for the coal mine rescue robot(CMRR) by optimizing the mechanical structure and control algorithm. The mechanical structure innovation lies mainly in the dual-motor drive tracked unit used, which showed high dynamic performance compared with the conventional tracked unit. The control algorithm, developed based on decision trees and neural networking, facilitates autonomous switching between "Velocity-driven Mode" and "Torquedriven Mode". To verify the feasibility and effectiveness of the control strategy, we built a self-designed test platform and used it to debug the control program; we then made a robot prototype and conducted further experiments on single-step, ramp, and rubble terrains. The results show that the proposed walking system has excellent dynamic performance and the control strategy is very efficient, suggesting that a robot with this type of explosion-proof walking system can be successfully applied in Chinese coal mines. 展开更多
关键词 coal mine rescue robot tracked walking system EXPLOSION-proof control strategy
下载PDF
Local Geometric Proof of Riemann Conjecture 被引量:1
19
作者 Chuanmiao Chen 《Advances in Pure Mathematics》 2020年第10期589-610,共22页
Riemann hypothesis (RH) is a difficult problem. So far one doesn’t know how to go about it. Studying <i>ζ</i> and using analysis method likely are two incor-rect guides. Actually, a unique hope may study... Riemann hypothesis (RH) is a difficult problem. So far one doesn’t know how to go about it. Studying <i>ζ</i> and using analysis method likely are two incor-rect guides. Actually, a unique hope may study Riemann function <img alt="" src="Edit_8fcdfff5-6b95-42a4-8f47-2cabe2723dfc.bmp" />, <img alt="" src="Edit_6ce3a4bd-4c68-49e5-aabe-dec3e904e282.bmp" />, <img alt="" src="Edit_29ea252e-a81e-4b21-a41c-09209c780bb2.bmp" /> by geometric analysis, which has the symmetry: v=0 if <i>β</i>=0, and basic expression <img alt="" src="Edit_bc7a883f-312d-44fd-bcdd-00f25c92f80a.bmp" />. We show that |u| is single peak in each root-interval <img alt="" src="Edit_d7ca54c7-4866-4419-a4bd-cbb808b365af.bmp" /> of <i>u</i> for fixed <em>β</em> ∈(0,1/2]. Using the slope u<sub>t</sub>, we prove that <i>v</i> has opposite signs at two end-points of I<sub>j</sub>. There surely exists an inner point such that , so {|u|,|v|/<em>β</em>} form a local peak-valley structure, and have positive lower bound <img alt="" src="Edit_bac1a5f6-673e-49b6-892c-5adff0141376.bmp" /> in I<sub>j</sub>. Because each <i>t</i> must lie in some I<sub>j</sub>, then ||<em>ξ</em>|| > 0 is valid for any <i>t</i> (<i>i.e.</i> RH is true). Using the positivity <img alt="" src="Edit_83c3d2cf-aa7e-4aba-89f5-0eb44659918a.bmp" /> of Lagarias (1999), we show the strict monotone <img alt="" src="Edit_87eb4e9e-bc7b-43e3-b316-5dcf0efaf0d5.bmp" /> for <i>β</i> > <i>β</i><sub>0</sub> ≥ 0 , and the peak-valley structure is equiva-lent to RH, which may be the geometric model expected by Bombieri (2000). This research follows Liuhui’s methodology: “Computing can detect the un-known and method”.</i> 展开更多
关键词 Riemann Conjecture Local Geometric proof Symmetry Peak-Valley Struc-ture EQUIVALENCE Liuhui’s Methodology
下载PDF
A Quantum Mechanical Proof of Insecurity of the Theoretical QKD Protocols 被引量:1
20
作者 Jianzhong Zhao 《Journal of Quantum Information Science》 CAS 2022年第3期53-63,共11页
Cryptography is crucial to communication security. In 1984, a well-known QKD (quantum key distribution) protocol, BB84, was published by Bennett and Brassard. The BB84 Protocol was followed by the QKD protocols publis... Cryptography is crucial to communication security. In 1984, a well-known QKD (quantum key distribution) protocol, BB84, was published by Bennett and Brassard. The BB84 Protocol was followed by the QKD protocols published by Ekert (1991) (E91) and Bennett (1992) (B92). Some authors proved security of the theoretical QKD protocols in different theoretical frameworks by defining security of QKD protocols differently. My argument is that the previous proofs of security are neither unique nor exhaustive for each theoretical QKD protocol, which means that proof of security of the theoretical QKD protocols has not been completed or achieved. The non-uniqueness and the non-exhaustiveness of the proofs will lead to more proofs. However, a coming “proof” of security of the theoretical QKD protocols is possible to be a disproof. The research by quantum mechanics in this paper disproves security of the theoretical QKD protocols, by establishing the theoretical framework of quantum mechanical proof, defining security of QKD protocols, establishing the quantum state of the final key of the theoretical protocols from their information leakages, and applying Grover’s fast quantum mechanical algorithm for database search to the quantum state of the final key to result in the Insecurity Theorem. This result is opposite to those of the previous proofs where the theoretical QKD protocols were secure. It is impossible for Alice and Bob to protect their communications from information leakage by stopping or canceling the protocols. The theoretical QKD keys are conventional and basically insecure. Disproof of security of the theoretical QKD protocols is logical. 展开更多
关键词 Quantum Mechanics Quantum Cryptography Quantum Computation Security proof
下载PDF
上一页 1 2 250 下一页 到第
使用帮助 返回顶部