期刊文献+
共找到21篇文章
< 1 2 >
每页显示 20 50 100
Indistinguishability of orthogonal time-separated bell states
1
作者 谭勇刚 蔡庆宇 史庭云 《Chinese Physics B》 SCIE EI CAS CSCD 2008年第9期3194-3197,共4页
This paper proves that it is impossible to identify orthogonally time-separated Bell states. If two qubits of a Bell state interact with the measurement apparatus at different time, any attempt to identify this state ... This paper proves that it is impossible to identify orthogonally time-separated Bell states. If two qubits of a Bell state interact with the measurement apparatus at different time, any attempt to identify this state will disturb it. 展开更多
关键词 Bell states time-separated indistinguishability
下载PDF
Blockchain-Based Certificateless Bidirectional Authenticated Searchable Encryption Scheme in Cloud Email System
2
作者 Yanzhong Sun Xiaoni Du +1 位作者 Shufen Niu Xiaodong Yang 《Computer Modeling in Engineering & Sciences》 SCIE EI 2024年第6期3287-3310,共24页
Traditional email systems can only achieve one-way communication,which means only the receiver is allowed to search for emails on the email server.In this paper,we propose a blockchain-based certificateless bidirectio... Traditional email systems can only achieve one-way communication,which means only the receiver is allowed to search for emails on the email server.In this paper,we propose a blockchain-based certificateless bidirectional authenticated searchable encryption model for a cloud email system named certificateless authenticated bidirectional searchable encryption(CL-BSE)by combining the storage function of cloud server with the communication function of email server.In the new model,not only can the data receiver search for the relevant content by generating its own trapdoor,but the data owner also can retrieve the content in the same way.Meanwhile,there are dual authentication functions in our model.First,during encryption,the data owner uses the private key to authenticate their identity,ensuring that only legal owner can generate the keyword ciphertext.Second,the blockchain verifies the data owner’s identity by the received ciphertext,allowing only authorized members to store their data in the server and avoiding unnecessary storage space consumption.We obtain a formal definition of CL-BSE and formulate a specific scheme from the new system model.Then the security of the scheme is analyzed based on the formalized security model.The results demonstrate that the scheme achieves multikeyword ciphertext indistinguishability andmulti-keyword trapdoor privacy against any adversary simultaneously.In addition,performance evaluation shows that the new scheme has higher computational and communication efficiency by comparing it with some existing ones. 展开更多
关键词 Cloud email system authenticated searchable encryption blockchain-based designated server test multi-trapdoor privacy multi-ciphertext indistinguishability
下载PDF
Optimal photonic indistinguishability tests in multimode networks 被引量:1
3
作者 Niko Viggianiello Fulvio Flamini +6 位作者 Marco Bentivegna Nicolò Spagnolo Andrea Crespi Daniel J.Brod Ernesto F.Galvao Roberto Osellame Fabio Sciarrino 《Science Bulletin》 SCIE EI CAS CSCD 2018年第22期1470-1478,共9页
Particle indistinguishability is at the heart of quantum statistics that regulates fundamental phenomena such as the electronic band structure of solids, Bose-Einstein condensation and superconductivity.Moreover, it i... Particle indistinguishability is at the heart of quantum statistics that regulates fundamental phenomena such as the electronic band structure of solids, Bose-Einstein condensation and superconductivity.Moreover, it is necessary in practical applications such as linear optical quantum computation and simulation, in particular for Boson Sampling devices.It is thus crucial to develop tools to certify genuine multiphoton interference between multiple sources.Our approach employs the total variation distance to find those transformations that minimize the error probability in discriminating the behaviors of distinguishable and indistinguishable photons.In particular, we show that so-called Sylvester interferometers are near-optimal for this task.By using Bayesian tests and inference, we numerically show that Sylvester transformations largely outperform most Haar-random unitaries in terms of sample size required.Furthermore, we experimentally demonstrate the efficacy of the transformation using an efficient 3 D integrated circuits in the single-and multiple-source cases.We then discuss the extension of this approach to a larger number of photons and modes.These results open the way to the application of Sylvester interferometers for optimal assessment of multiphoton interference experiments. 展开更多
关键词 Particle indistinguishability QUANTUM statistics Optical QUANTUM computation QUANTUM simulation SYLVESTER INTERFEROMETERS Bayesian TESTS MULTIPHOTON interference experiments
原文传递
Secure oblivious transfer protocol from indistinguishability obfuscation
4
作者 Yuan Zheng Wang Mei Feng Xiao 《The Journal of China Universities of Posts and Telecommunications》 EI CSCD 2016年第3期1-10,共10页
A new secure oblivious transfer (OT) protocol from indistinguishability obfuscation (iO) is proposed in this paper. The candidate iO and a dual-mode cryptosystem are the main technical tools of this scheme. Garg e... A new secure oblivious transfer (OT) protocol from indistinguishability obfuscation (iO) is proposed in this paper. The candidate iO and a dual-mode cryptosystem are the main technical tools of this scheme. Garg et al. introduced a candidate construction of iO in 2013. Following their steps, a new k-out-of-1 OT protocol is presented here, and its realization from decisional Diffie-Hellman (DDH) is described in this paper, in which iO was combined with the dual-mode cryptosystem. The security of the scheme mainly relies on the indistinguishability of the obf-branches (corresponding to the two modes in dual-mode model). This paper explores a new way for the application of iO. 展开更多
关键词 indistinguishability obfuscation (iO) oblivious transfer (OT) protocol dual-mode cryptosystem
原文传递
The Intrinsic Electron with Its Properties Such as Inner Structure and Self-Mass Is in Conflict with Quantum Field Theory
5
作者 Victor Vaguine 《Journal of High Energy Physics, Gravitation and Cosmology》 2023年第3期583-595,共13页
The quantum field theory (QFT) is one of branches of the Standard Model. According to QFT, quantum fields are the primary entities and particles are the excitations of these fields, coming in discrete lumps with no in... The quantum field theory (QFT) is one of branches of the Standard Model. According to QFT, quantum fields are the primary entities and particles are the excitations of these fields, coming in discrete lumps with no inner structures and with properties assigned by declaration. Such view is in conflict with the observed vacuum energy density, 140 orders of magnitudes less than required by the QFT. In addition, such view is challenged by Aphysical Quantum Mechanics (AQM), a deeper quantum theory. According to AQM, the fundamental understanding of quantum reality is expanded by the addition of two fundamental categories, aphysical and elementary consciousness of elementary particles. Based on AQM and as an example, the total ontology of the intrinsic (fundamental) electron is presented with its inner structure of perfect geometry consisting of the physical charged c-ring and aphysical cylinder, and with its properties such as self-mass, spin, magneto-electrostatic field configuration and magnetic moment. The position parameter in the inner structure demonstrates that there are no two identical intrinsic electrons in the Universe thus placing a question mark over the QFT principle of indistinguishability. 展开更多
关键词 Quantum Reality Physical-Aphysical Intrinsic Electron Charged C-Ring Aphysical Cylinder Elementary Consciousness Position Parameter Constant U Ontology Self-Mass Indistinguishable Inner Structure
下载PDF
Image Encryption Algorithm Based on a Chaotic Iterative Process 被引量:1
6
作者 Michael Francois Thomas Grosges +1 位作者 Dominique Barchiesi Robert Erra 《Applied Mathematics》 2012年第12期1910-1920,共11页
The paper describes a symmetric encryption algorithm based on bit permutations and using an iterative process combined with a chaotic function. The main advantages of such a cryptosystem is its ability to encrypt secu... The paper describes a symmetric encryption algorithm based on bit permutations and using an iterative process combined with a chaotic function. The main advantages of such a cryptosystem is its ability to encrypt securely bit sequences and assuring confusion, diffusion and indistinguishability properties in the cipher. The algorithm is applied on the image encryption where the plain-image is viewed as binary sequence. The results of statistical analysis about randomness, sensitivity and correlation on the cipher-images show the relevance of the proposed cryptosystem. 展开更多
关键词 ENCRYPTION Image Encryption Chaotic Function CONFUSION DIFFUSION indistinguishability
下载PDF
Generative Trapdoors for Public Key Cryptography Based on Automatic Entropy Optimization
7
作者 Shuaishuai Zhu Yiliang Han 《China Communications》 SCIE CSCD 2021年第8期35-46,共12页
Trapdoor is a key component of public key cryptography design which is the essential security foundation of modern cryptography.Normally,the traditional way in designing a trapdoor is to identify a computationally har... Trapdoor is a key component of public key cryptography design which is the essential security foundation of modern cryptography.Normally,the traditional way in designing a trapdoor is to identify a computationally hard problem,such as the NPC problems.So the trapdoor in a public key encryption mechanism turns out to be a type of limited resource.In this paper,we generalize the methodology of adversarial learning model in artificial intelligence and introduce a novel way to conveniently obtain sub-optimal and computationally hard trapdoors based on the automatic information theoretic search technique.The basic routine is constructing a generative architecture to search and discover a probabilistic reversible generator which can correctly encoding and decoding any input messages.The architecture includes a trapdoor generator built on a variational autoencoder(VAE)responsible for searching the appropriate trapdoors satisfying a maximum of entropy,a random message generator yielding random noise,and a dynamic classifier taking the results of the two generator.The evaluation of our construction shows the architecture satisfying basic indistinguishability of outputs under chosen-plaintext attack model(CPA)and high efficiency in generating cheap trapdoors. 展开更多
关键词 generative model public key encryption indistinguishability model security model deep learning
下载PDF
Using Quantum Statistics to Win at Thermodynamics, and Cheating in Vegas
8
作者 George S. Levy 《Journal of Applied Mathematics and Physics》 2018年第10期2166-2179,共14页
Gambling is a useful analog to thermodynamics. When all players use the same dice, loaded or not, on the average no one wins. In thermodynamic terms, when the system is homogeneous—an assumption made by Boltzmann in ... Gambling is a useful analog to thermodynamics. When all players use the same dice, loaded or not, on the average no one wins. In thermodynamic terms, when the system is homogeneous—an assumption made by Boltzmann in his H-Theorem—entropy never decreases. To reliably win, one must cheat, for example, use a loaded dice when everyone else uses a fair dice;in thermodynamics, one must use a heterogeneous statistical strategy. This can be implemented by combining within a single system, different statistics such as Maxwell-Boltzmann’s, Fermi-Dirac’s and Bose-Einstein’s. Heterogeneous statistical systems fall outside of Boltzmann’s assumption and therefore can bypass the second law. The Maxwell-Boltzmann statistics, the equivalent of an unbiased fair dice, requires a gas column to be isothermal. The Fermi-Dirac and Bose-Einstein statistics, the equivalent of a loaded biased dice, can generate spontaneous temperature gradients when a field is present. For example, a thermoelectric junction can produce a spontaneous temperature gradient, an experimentally documented phenomenon. A magnetic field parallel to, and an electric field perpendicular to a surface produce a spontaneous current along the surface, perpendicular to both fields (Reciprocal Hall Effect). Experimental data collected by several independent researchers is cited to support the theory. 展开更多
关键词 Entropy Game H-THEOREM Field-Induced Thermoelectric EFFECT Reciprocal Hall EFFECT Second Law THERMODYNAMICS THERMOELECTRICS Homogeneity indistinguishability
下载PDF
The Faraday Isolator, Detailed Balance and the Second Law
9
作者 George S. Levy 《Journal of Applied Mathematics and Physics》 2017年第4期889-899,共11页
A Faraday isolator is shown to develop a temperature difference between its input and output, but still complies with the second law when all the heat carriers, in this case, photons are homogeneous and indistinguisha... A Faraday isolator is shown to develop a temperature difference between its input and output, but still complies with the second law when all the heat carriers, in this case, photons are homogeneous and indistinguishable. This result is a consequence of the H-theorem which assumes homogeneity and indistinguishability of particles. However, when a thermal feedback path is added, in which heat carriers have physical properties different from the photons in the isolator, then a heterogeneous system is formed not covered by the H-theorem, and the second law is violated. 展开更多
关键词 FARADAY ISOLATOR Detailed Balance Second Law Non-Maxwellian Entropy H-THEOREM STATISTICAL Mechanics Perpetual Motion Machine STATISTICAL SYMMETRY indistinguishability
下载PDF
Erratum to “The Faraday Isolator, Detailed Balance and the Second Law” [Journal of Applied Mathematics and Physics, Vol. 5, No. 4, April 2017 PP. 889-899]
10
作者 George S. Levy 《Journal of Applied Mathematics and Physics》 2017年第8期1537-1539,共3页
A Faraday isolator is shown to develop a temperature difference between its input and output, but still complies with the second law when all the heat carriers, in this case, photons are homogeneous and indistinguisha... A Faraday isolator is shown to develop a temperature difference between its input and output, but still complies with the second law when all the heat carriers, in this case, photons are homogeneous and indistinguishable. This result is a consequence of the H-theorem which assumes homogeneity and indistinguishability of particles. However, when a thermal feedback path is added, in which heat carriers have physical properties different from the photons in the isolator, then a heterogeneous system is formed not covered by the H-theorem, and the second law is violated. 展开更多
关键词 FARADAY ISOLATOR Detailed Balance Second Law Non-Maxwellian Entropy H-THEOREM STATISTICAL Mechanics Perpetual Motion Machine STATISTICAL Symmetry indistinguishability
下载PDF
On the Heisenberg and Schrodinger Pictures
11
作者 Shigeji Fujita James MacNabb III Akira Suzuki 《Journal of Modern Physics》 2014年第5期171-176,共6页
A quantum theory for a one-electron system can be developed in either Heisenberg picture or Schrodinger picture. For a many-electron system, a theory must be developed in the Heisenberg picture, and the indistinguisha... A quantum theory for a one-electron system can be developed in either Heisenberg picture or Schrodinger picture. For a many-electron system, a theory must be developed in the Heisenberg picture, and the indistinguishability and Pauli’s exclusion principle must be incorporated. The hydrogen atom energy levels are obtained by solving the Schrodinger energy eigenvalue equation, which is the most significant result obtained in the Schrodinger picture. Both boson and fermion field equations are nonlinear in the presence of a pair interaction. 展开更多
关键词 Heisenberg and Schrodingier Pictures Many-Particle Systems indistinguishability Second Quantization Pauli’s Exclusion Principle
下载PDF
Second-Order Correlation Function for Asymmetric-to-Symmetric Transitions due to Spectrally Indistinguishable Biexciton Cascade Emission
12
作者 武雪飞 窦秀明 +7 位作者 丁琨 周鹏宇 倪海桥 牛智川 朱海军 江德生 赵翠兰 孙宝权 《Chinese Physics Letters》 SCIE CAS CSCD 2015年第12期65-69,共5页
We report the observed photon bunching statistics of biexciton cascade emission at zero time delay in single quantum dots by second-order correlation function g(2) (T) measurements under continuous wave excitation... We report the observed photon bunching statistics of biexciton cascade emission at zero time delay in single quantum dots by second-order correlation function g(2) (T) measurements under continuous wave excitation. It is found that the bunching phenomenon is independent of the biexciton binding energy when it varies from 0.59 meV to nearly zero. The photon bunching takes place when the exeiton photon is not spectrally distinguishable from the biexciton photon, and either of them can trigger the %tart' in a Hanbury-Brown and Twiss setup. However, if the exciton energy is spectrally distinguishable from the biexciton, the photon statistics will become asymmetric and a cross-bunching lineshape can be obtained. The theoretical calculations based on a model of three-level rate-equation analysis are consistent with the result of g(2)(τ) correlation function measurements. 展开更多
关键词 Second-Order Correlation Function for Asymmetric-to-Symmetric Transitions due to Spectrally Indistinguishable Biexciton Cascade Emission
下载PDF
Quantum counterfactuality with identical particles
13
作者 Vinod N Rao Anindita Banerjee R Srikanth 《Communications in Theoretical Physics》 SCIE CAS CSCD 2023年第6期59-65,共7页
Quantum self-interference enables the counterfactual transmission of information,whereby the transmitted bits involve no particles traveling through the channel.In this work,we show how counterfactuality can be realiz... Quantum self-interference enables the counterfactual transmission of information,whereby the transmitted bits involve no particles traveling through the channel.In this work,we show how counterfactuality can be realized even when the self-interference is replaced by interference between identical particles.Interestingly,the facet of indistinguishability called forth here is associated with first-order coherence,and is different from the usual notion of indistinguishability associated with the(anti-)commutation relations of mode operators.From an experimental perspective,the simplest implementation of the proposed idea can be realized by slight modifications to existing protocols for differential-phase-shift quantum key distribution or interaction-free measurement. 展开更多
关键词 quantum cryptography counterfactuality indistinguishability
原文传递
Modular approach to the design and analysis of password-based security protocols 被引量:4
14
作者 FENG DengGuo CHEN WeiDong 《Science in China(Series F)》 2007年第3期381-398,共18页
In this paper, a general framework for designing and analyzing password-based security protocols is presented. First we introduce the concept of "weak computational indistinguishability" based on current progress of... In this paper, a general framework for designing and analyzing password-based security protocols is presented. First we introduce the concept of "weak computational indistinguishability" based on current progress of password-based security protocols. Then, we focus on cryptographic foundations for password-based security protocols, i.e., the theory of "weak pseudorandomness". Furthermore, based on the theory of weak pseudorandomness, we present a modular approach to design and analysis of password-based security protocols. Finally, applying the modular approach, we design two kinds of password-based security protocols, i.e., password-based session key distribution (PSKD) protocol and protected password change (PPC) protocol. In addition to having forward secrecy and improved efficiency, new protocols are proved secure. 展开更多
关键词 security protocols weak computational indistinguishability provable security random oracle model (ROM) STANDARDMODEL
原文传递
A Bayesian validation approach to practical boson sampling 被引量:1
15
作者 Zhe Dai Yong Liu +3 位作者 Ping Xu WeiXia Xu XueJun Yang JunJie Wu 《Science China(Physics,Mechanics & Astronomy)》 SCIE EI CAS CSCD 2020年第5期39-46,共8页
Boson sampling is a promising candidate for demonstrating quantum supremacy. The validation that involves judging whether a quantum setup outputs photons following the boson sampling model is an essential task in the ... Boson sampling is a promising candidate for demonstrating quantum supremacy. The validation that involves judging whether a quantum setup outputs photons following the boson sampling model is an essential task in the experiments. However, the current validation methods may result in an incorrect conclusion being reached in realistic experiments, in which no ideally identical photons exist. Accordingly, this study proposes a slope-based approach, which is an extended Bayesian validation, to model the degree of photon indistinguishability. Through numerical simulations and performance evaluations, we demonstrate that the proposed approach can correctly validate boson sampling against the distribution of classical particles. In addition to offering a useful approach for validation, our research indicates that physicists should pay more attention to the quality of photon indistinguishability in boson sampling experiments. 展开更多
关键词 BOSON sampling quantum SUPREMACY BAYESIAN VALIDATION PHOTON indistinguishability
原文传递
Fuzzy Transitive Relations
16
作者 Ismat Beg Samina Ashraf 《模糊系统与数学》 CSCD 北大核心 2010年第4期162-169,共8页
A modified definition of fuzzy transitivity is given.Several properties of this new definition are obtained.Effect of these new properties of transitivity on equivalence relations is also studied.
关键词 Fuzzy Relations TRANSITIVITY Order EQUIVALENCE Approximate indistinguishability
原文传递
Non-ambiguity of blind watermarking:a revisit with analytical resolution
17
作者 KANG XianGui HUANG JiWu +1 位作者 ZENG WenJun SHI Yun Q. 《Science in China(Series F)》 2009年第2期276-285,共10页
Resistance to ambiguity attack is an important requirement for a secure digital rights management (DRM) system. In this paper, we revisit the non-ambiguity of a blind watermarking based on the computational indistin... Resistance to ambiguity attack is an important requirement for a secure digital rights management (DRM) system. In this paper, we revisit the non-ambiguity of a blind watermarking based on the computational indistinguishability between pseudo random sequence generator (PRSG) sequence ensemble and truly random sequence ensemble. Ambiguity attacker on a watermarking scheme, which uses a PRSG sequence as watermark, is viewed as an attacker who tries to attack a noisy PRSG sequence. We propose and prove the security theorem for binary noisy PRSG sequence and security theorem for general noisy PRSG sequence. It is shown that with the proper choice of the detection threshold Th = α n (a is a normalized detection threshold; n is the length of a PRSG sequence) and n i≥ 1.39 × m/α^2 (m is the key length), the success probability of an ambiguity attack and the missed detection probability can both be made negligibly small thus non-ambiguity and robustness can be achieved simultaneously for both practical quantization-based and blind spread spectrum (SS) watermarking schemes. These analytical resolutions may be used in designing practical non-invertible watermarking schemes and measuring the non-ambiguity of the schemes. 展开更多
关键词 WATERMARKING ambiguity attack PRSG sequence computational indistinguishability digital rights management (DRM)
原文传递
CCA1 secure FHE from PIO,revisited
18
作者 Biao Wang Xueqing Wang Rui Xue 《Cybersecurity》 2018年第1期222-229,共8页
Fully homomorphic encryption(FHE)is a powerful cryptographic primitive that allows anyone to compute on encrypted data using only public information.So far,most FHE schemes are CPA secure.In PKC 2017,Canetti et al.ext... Fully homomorphic encryption(FHE)is a powerful cryptographic primitive that allows anyone to compute on encrypted data using only public information.So far,most FHE schemes are CPA secure.In PKC 2017,Canetti et al.extended the generic transformation of Boneh,Canetti,Halevi and Katz to turn any multi-key identity-based FHE scheme into a CCA1-secure FHE scheme.Their main construction of multi-key identity-based FHE is from probabilistic indistinguishability obfuscation(PIO)and statistical trapdoor encryption.We show that the above multi-key identity-based FHE is not secure by giving an attack.Then we give a solution to avoid the attack and redesign a more succinct and efficient multi-key identity-based FHE scheme.Compared with the scheme of Canetti et al.,ours has smaller secret key of one identity and more efficient homomorphic operations.Thus we obtain a more efficient CCA1 secure FHE scheme. 展开更多
关键词 Fully homomorphic encryption CCA1 Probabilistic indistinguishability obfuscation
原文传递
Delegateable signatures based on non-interactive witness indistinguishable and non-interactive witness hiding proofs 被引量:5
19
作者 TANG ChunMing PEI DingYi +1 位作者 WANG XiaoFeng LIU ZhuoJun 《Science in China(Series F)》 2008年第2期128-144,共17页
A delegateable signature scheme (DSS) which was first introduced by Barak is mainly based on the non-interactive zero-knowledge proof (NIZK) for preventing the signing verifier from telling which witness (i.e., r... A delegateable signature scheme (DSS) which was first introduced by Barak is mainly based on the non-interactive zero-knowledge proof (NIZK) for preventing the signing verifier from telling which witness (i.e., restricted subset) is being used. However, the scheme is not significantly efficient due to the difficulty of constructing NIZK. We first show that a non-interactive witness indistinguishable (NlWl) proof system and a non-interactive witness hiding (NIWH) proof system are easier and more efficient proof models than NIZK in some cases. Furthermore, the witnesses em- ployed in these two protocols (NlWl and NIWT) cannot also be distinguished by the verifiers. Combined with the E-protocol, we then construct NlWl and NIWH proofs for any NP statement under the existence of one-way functions and show that each proof is different from those under the existence of trapdoor permutations, Finally, based on our NlWl and NIWH proofs, we construct delegateable signature schemes under the existence of one-way functions, which are more efficient than Barak's scheme under the existence of trapdoor permutations. 展开更多
关键词 delegateable signature non-interactive zero-knowledge non-interactive witness indistinguishable non-interactive witness hiding ∑-protocol
原文传递
Simplified Design for Concurrent Statistical Zero-Knowledge Arguments
20
作者 魏普文 张国艳 +1 位作者 张立江 王小云 《Tsinghua Science and Technology》 SCIE EI CAS 2009年第2期255-263,共9页
This paper shows that the protocol presented by Goyal et al. can be further simplified for a one-way function, with the simplified protocol being more practical for the decisional Diffie-Hellman assumption. Goyal et a... This paper shows that the protocol presented by Goyal et al. can be further simplified for a one-way function, with the simplified protocol being more practical for the decisional Diffie-Hellman assumption. Goyal et al. provided a general transformation from any honest verifier statistical zero-knowledge argument to a concurrent statistical zero-knowledge argument. Their transformation relies only on the existence of one-way functions. For the simplified transformation, the witness indistinguishable proof of knowledge protocols in "parallel" not only plays the role of preamble but also removes some computational zero-knowledge proofs, which Goyal et al. used to prove the existence of the valid openings to the commitments. Therefore, although some computational zero-knowledge proofs are replaced with a weaker notion, the witness indistinguishable protocol, the proof of soundness can still go through. 展开更多
关键词 CONCURRENT statistical zero-knowledge witness indistinguishable honest verifier decisional Diffie-Hellman assumption
原文传递
上一页 1 2 下一页 到第
使用帮助 返回顶部