期刊文献+
共找到218篇文章
< 1 2 11 >
每页显示 20 50 100
Quantum Bit Error Avoidance
1
作者 A. Y. Shiekh 《Journal of Applied Mathematics and Physics》 2018年第11期2382-2386,共5页
Qubit errors might be avoided by using the quantum Zeno effect to inhibit evolution.
关键词 quantum bit quantum ERROR AVOIDANCE
下载PDF
面向异构信号处理平台的量子调度算法
2
作者 沈小龙 马金全 +2 位作者 胡泽明 李娜 李宇东 《电子科技》 2024年第3期84-90,共7页
针对异构信号处理平台中已有调度算法的调度长度较大导致信号处理应用实时性下降问题,文中提出一种面向异构信号处理平台的量子调度算法。该算法采用任务优先级分流排序策略,得到更加准确的任务调度顺序。使用量子比特对任务分配方案进... 针对异构信号处理平台中已有调度算法的调度长度较大导致信号处理应用实时性下降问题,文中提出一种面向异构信号处理平台的量子调度算法。该算法采用任务优先级分流排序策略,得到更加准确的任务调度顺序。使用量子比特对任务分配方案进行编码,增加任务分配方案的多样性,且编码规则有助于跳出局部最优找到全局最优解。按照最小计算开销原则和任务复制思想进行处理器分配,减少任务间通信开销,并通过量子旋转门对量子编码方案进行更新,不断逼近最优解。仿真结果表明,所提算法能够减少调度长度,提升信号处理应用的实时性,进而提高平台的工作效率。 展开更多
关键词 任务调度 异构信号处理平台 DAG 量子算法 量子比特 量子旋转门 调度长度 信号处理
下载PDF
磁场调制下的双电子量子点qubit 被引量:3
3
作者 陈早生 孙连亮 李树深 《Journal of Semiconductors》 EI CAS CSCD 北大核心 2004年第7期790-793,共4页
研究了磁场中二维有限深抛物形量子点中双电子在总自旋分别为 S=0或 S=1时的电子态 ,在有效质量近似下 ,利用精确的对角化方法计算了系统的能级结构 .发现系统的基态总自旋 S可以通过改变磁场的大小进行调制 ,由此可以设计利用 S=0和
关键词 量子点 磁场 能级 量子比特 PACC 7320D 4110D 7125J
下载PDF
三格点自旋链上单比特信息传输的精确调控
4
作者 卢月 郭文欣 +1 位作者 任恒峰 王清亮 《高师理科学刊》 2024年第4期77-80,87,共5页
引入解析求解的方法,研究格点数为3的自旋链上单比特量子信息的完美传输.在给自旋链施加格点间逐差变化的磁场后,求解出了该磁场对单比特信息完美传输所产生影响的精确解.得出结论:此磁场会对实现信息完美传输的时间条件产生至关重要的... 引入解析求解的方法,研究格点数为3的自旋链上单比特量子信息的完美传输.在给自旋链施加格点间逐差变化的磁场后,求解出了该磁场对单比特信息完美传输所产生影响的精确解.得出结论:此磁场会对实现信息完美传输的时间条件产生至关重要的影响,该条件不再仅取决于自旋链系统自身的物理属性,且仍然与链上格点的数目无关;可根据传输需要,利用合理设置的磁场控制单比特信息完美传输的时间条件. 展开更多
关键词 量子信息传输 单比特信息 完美传输 量子调控
下载PDF
基于改进布谷鸟搜索算法的WSN覆盖优化策略
5
作者 李思阳 《化工自动化及仪表》 CAS 2024年第2期215-221,300,共8页
针对传感器节点分散不均、覆盖程度低及汇聚层Sink节点冗余等问题,设计了一种双层无线传感器网络覆盖优化方法,该方法对传统布谷鸟搜索算法进行了改进。首先,在种群初始化过程中采用了量子位Bloch球面坐标,可以保持较高的多样性;其次,... 针对传感器节点分散不均、覆盖程度低及汇聚层Sink节点冗余等问题,设计了一种双层无线传感器网络覆盖优化方法,该方法对传统布谷鸟搜索算法进行了改进。首先,在种群初始化过程中采用了量子位Bloch球面坐标,可以保持较高的多样性;其次,针对布谷鸟搜索算法的Levy飞行寻优阶段,改进候选解更新方法,随机生成每个纵向维度的新候选解;最后,基于逐维更新贪婪评价策略进行随机游动选择。通过这些改进方式提升了布谷鸟搜索算法的迭代速度和精度,避免相同维度间的干扰。实验结果表明,该改进算法与传统布谷鸟搜索算法、外推人工蜂群算法相比,传感器节点覆盖率分别提高了1.79%和9.87%,汇聚层Sink节点冗余率降低5.13%和21.28%。 展开更多
关键词 双层无线传感器网络 改进布谷鸟搜索算法(ICS) 量子位Bloch球面坐标 逐维更新
下载PDF
Eavesdropping on Quantum Secure Direct Communication with W State in Noisy Channel 被引量:3
6
作者 YUAN Hao LIU Yin-Min +1 位作者 ZHANG Wen ZHANG Zhan-Jun 《Communications in Theoretical Physics》 SCIE CAS CSCD 2008年第1期103-106,共4页
量的安全安全直接通讯协议(即, C-S QSDC 协议) 最近由 Cao 和歌求婚了[下巴。Phys。Lett。23 (2006 ) 290 ] 在可观的量隧道噪音的情况中被分析。如果量隧道噪音引起的量小点错误率(QBER ) 比 4.17% 高,偷听的计划被介绍,它表明 C-S... 量的安全安全直接通讯协议(即, C-S QSDC 协议) 最近由 Cao 和歌求婚了[下巴。Phys。Lett。23 (2006 ) 290 ] 在可观的量隧道噪音的情况中被分析。如果量隧道噪音引起的量小点错误率(QBER ) 比 4.17% 高,偷听的计划被介绍,它表明 C-S QSDC 协议不是安全的。我们的偷听的计划为那些检查 qubits 导致大约 4.17% QBER。然而,如此的 QBER 能在如果偷听者伊夫在理想的代替原来的吵闹的隧道,由吵闹的量隧道导致的对应物被隐藏。而且,如果量隧道噪音导致的 QBER 比 4.17% 低,那么仍然在偷听策划伊夫能偷听秘密的部分由安全地攻击发送消息很少的播送 qubits。最后, C-S QSDC 协议上的改进被提出。 展开更多
关键词 量子安全径直通讯 量子点 误差比例 噪音
下载PDF
Enhanced minimum attribute reduction based on quantum-inspired shuffled frog leaping algorithm 被引量:2
7
作者 Weiping Ding Jiandong Wang +1 位作者 Zhijin Guan Quan Shi 《Journal of Systems Engineering and Electronics》 SCIE EI CSCD 2013年第3期426-434,共9页
Attribute reduction in the rough set theory is an important feature selection method,but finding a minimum attribute reduction has been proven to be a non-deterministic polynomial(NP)-hard problem.Therefore,it is nece... Attribute reduction in the rough set theory is an important feature selection method,but finding a minimum attribute reduction has been proven to be a non-deterministic polynomial(NP)-hard problem.Therefore,it is necessary to investigate some fast and effective approximate algorithms.A novel and enhanced quantum-inspired shuffled frog leaping based minimum attribute reduction algorithm(QSFLAR) is proposed.Evolutionary frogs are represented by multi-state quantum bits,and both quantum rotation gate and quantum mutation operators are used to exploit the mechanisms of frog population diversity and convergence to the global optimum.The decomposed attribute subsets are co-evolved by the elitist frogs with a quantum-inspired shuffled frog leaping algorithm.The experimental results validate the better feasibility and effectiveness of QSFLAR,comparing with some representative algorithms.Therefore,QSFLAR can be considered as a more competitive algorithm on the efficiency and accuracy for minimum attribute reduction. 展开更多
关键词 属性约简算法 量子比特 近似算法 青蛙 共同进化 粗糙集理论 特征选择 非确定性
下载PDF
Magneto-optical properties of self-assembled InAs quantum dots for quantum information processing 被引量:1
8
作者 唐静 许秀来 《Chinese Physics B》 SCIE EI CAS CSCD 2018年第2期195-203,共9页
Semiconductor quantum dots have been intensively investigated because of their fundamental role in solid-state quantum information processing. The energy levels of quantum dots are quantized and can be tuned by extern... Semiconductor quantum dots have been intensively investigated because of their fundamental role in solid-state quantum information processing. The energy levels of quantum dots are quantized and can be tuned by external field such as optical, electric, and magnetic field. In this review, we focus on the development of magneto–optical properties of single In As quantum dots embedded in Ga As matrix, including charge injection, relaxation, tunneling, wavefunction distribution,and coupling between different dimensional materials. Finally, the perspective of coherent manipulation of quantum state of single self-assembled quantum dots by photocurrent spectroscopy with an applied magnetic field is discussed. 展开更多
关键词 信息处理 INAS 磁电机 量点 装配 性质 GAAS 协调操作
下载PDF
Proof-of-principle experimental demonstration of quantum secure imaging based on quantum key distribution 被引量:1
9
作者 赵义博 张万里 +3 位作者 王东 宋萧天 周良将 丁赤飚 《Chinese Physics B》 SCIE EI CAS CSCD 2019年第10期332-337,共6页
We present a quantum secure imaging(QSI) scheme based on the phase encoding and weak+vacuum decoy-state BB84 protocol of quantum key distribution(QKD). It allows us to implement a computational ghost imaging(CGI) syst... We present a quantum secure imaging(QSI) scheme based on the phase encoding and weak+vacuum decoy-state BB84 protocol of quantum key distribution(QKD). It allows us to implement a computational ghost imaging(CGI) system with more simplified equipment and reconstructed algorithm by using a digital micro-mirror device(DMD) to preset the specific spatial distribution of the light intensity. What is more, the quantum bit error rate(QBER) and the secure key rate analytical functions of QKD are used to see through the intercept-resend jamming attacks and ensure the authenticity of the imaging information. In the experiment, we obtained the image of the object quickly and efficiently by measuring the signal photon counts with a single-photon detector(SPD), and achieved a secure key rate of 571.0 bps and a secure QBER of 3.99%, which is well below the lower bound of QBER of 14.51%. Besides, our imaging system uses a laser with invisible wavelength of 1550 nm, whose intensity is as low as single-photon, that can realize weak-light imaging and is immune to the stray light or air turbulence, thus it will become a better choice for quantum security radar against intercept-resend jamming attacks. 展开更多
关键词 quantum SECURE imaging(QSI) quantum key distribution(QKD) digital micro-mirror device(DMD) quantum bit error rate(QBER)
下载PDF
Dynamical Suppression of Nonlocal Decoherence in Two-State Quantum Systems
10
作者 WANG Zhong-Jie ZHANG Kan 《Communications in Theoretical Physics》 SCIE CAS CSCD 2009年第11期832-834,共3页
Nonlocal decoherence of two qubits due to pure phase damping has been investigated.We have proposeda scheme to keep the entanglement of two qubits from nonlocal decoherence.By applying a series of±π pulses,nonlo... Nonlocal decoherence of two qubits due to pure phase damping has been investigated.We have proposeda scheme to keep the entanglement of two qubits from nonlocal decoherence.By applying a series of±π pulses,nonlocaldecoherence can be thoroughly suppressed. 展开更多
关键词 相干态 量子系统 动力学 量子比特 量子纠缠 局域 π
下载PDF
Performance optimization for quantum key distribution in lossy channel using entangled photons
11
作者 杨玉 许录平 +2 位作者 阎博 张洪阳 申洋赫 《Chinese Physics B》 SCIE EI CAS CSCD 2017年第11期104-110,共7页
In quantum key distribution(QKD), the times of arrival of single photons are important for the keys extraction and time synchronization. The time-of-arrival(TOA) accuracy can affect the quantum bit error rate(QBER) an... In quantum key distribution(QKD), the times of arrival of single photons are important for the keys extraction and time synchronization. The time-of-arrival(TOA) accuracy can affect the quantum bit error rate(QBER) and the final key rate. To achieve a higher accuracy and a better QKD performance, different from designing more complicated hardware circuits, we present a scheme that uses the mean TOA of M frequency-entangled photons to replace the TOA of a single photon. Moreover, to address the problem that the entanglement property is usually sensitive to the photon loss in practice,we further propose two schemes, which adopt partially entangled photons and grouping-entangled photons, respectively.In addition, we compare the effects of these three alternative schemes on the QKD performance and discuss the selection strategy for the optimal scheme in detail. The simulation results show that the proposed schemes can improve the QKD performance compared to the conventional single-photon scheme obviously, which demonstrate the effectiveness of the proposed schemes. 展开更多
关键词 量子密钥分发 纠缠光子对 性能优化 量子密钥分配 信道 到达时间 比特误码率 时间同步
下载PDF
The Braid-Based Bit Commitment Protocol 被引量:1
12
作者 王励成 曹珍富 +1 位作者 曹锋 钱海峰 《Journal of Shanghai Jiaotong university(Science)》 EI 2006年第2期200-204,共5页
With recent advances of quantum computation, new threats have closed in upon to the classical public key cryptosystems. In order to build more secure bit commitment schemes, this paper gave a survey of the new coming ... With recent advances of quantum computation, new threats have closed in upon to the classical public key cryptosystems. In order to build more secure bit commitment schemes, this paper gave a survey of the new coming braid-based cryptography and then brought forward the first braid-based bit commitment protocol. The security proof manifests that the proposed protocol is computationally binding and information-theoretically hiding. Furthermore, the proposed protocol is also invulnerable to currently known quantum attacks. 展开更多
关键词 协议 量子 密码技术 承诺
下载PDF
A Review of Quantum Cryptography Communication for Wireless Networks
13
作者 CHEN Si-guang WU Meng 《南京邮电大学学报(自然科学版)》 2010年第1期59-63,共5页
We analyze the development of quantum cryptography communication,including analyze the problems lie in the existent literatures and give the resolve methods according to these problems.Then discuss the quantum cryptog... We analyze the development of quantum cryptography communication,including analyze the problems lie in the existent literatures and give the resolve methods according to these problems.Then discuss the quantum cryptography communication for wireless networks and also point out the shortcoming of current research and the future of quantum wireless networks. 展开更多
关键词 计算机网络 密码系统 网络安全 RSA
下载PDF
Practical Stabilization of Counterfactual Quantum Cryptography
14
作者 Musheng Jiang Shihai Sun Linmei Liang 《Journal of Quantum Information Science》 2011年第3期116-120,共5页
A novel counterfactual quantum key distribution scheme was proposed by T.-G. Noh and a strict security analysis has been given by Z.-Q.Yin, in which two legitimate geographical separated couples may share secret keys ... A novel counterfactual quantum key distribution scheme was proposed by T.-G. Noh and a strict security analysis has been given by Z.-Q.Yin, in which two legitimate geographical separated couples may share secret keys even when the key carriers are not traveled in the quantum channel. However, there are still plenty of practical details in this protocol that haven’t been discussed yet, which are of significant importance in physical implementation. In this paper, we will give a practical analysis on such kind of counterfactual quantum cryptography in the aspects of quantum bit error rate (QBER) and stabilization. Furthermore, modified schemes are proposed, which can obtain lower QBER and will be much more robust on stabilization in physical implementation. 展开更多
关键词 COUNTERFACTUAL quantum CRYPTOGRAPHY quantum bit Error rate PRACTICAL STABILIZATION
下载PDF
Clustering Algorithm of Quantum Self-Organization Network
15
作者 Ziyang Li Panchi Li 《Open Journal of Applied Sciences》 2015年第6期270-278,共9页
To enhance the clustering ability of self-organization network, this paper introduces a quantum inspired self-organization clustering algorithm. First, the clustering samples and the weight values in the competitive l... To enhance the clustering ability of self-organization network, this paper introduces a quantum inspired self-organization clustering algorithm. First, the clustering samples and the weight values in the competitive layer are mapped to the qubits on the Bloch sphere, and then, the winning node is obtained by computing the spherical distance between sample and weight value. Finally, the weight values of the winning nodes and its neighborhood are updated by rotating them to the sample on the Bloch sphere until the convergence. The clustering results of IRIS sample show that the proposed approach is obviously superior to the classical self-organization network and the K-mean clustering algorithm. 展开更多
关键词 quantum bitS BLOCH Spherical Rotation SELF-ORGANIZATION NETWORK Clustering Algorithm
下载PDF
数据驱动下基于量子人工蜂群的K均值聚类算法优化
16
作者 周湘贞 李帅 隋栋 《南京理工大学学报》 CAS CSCD 北大核心 2023年第2期199-206,共8页
该文将量子人工蜂群(Quantum artificial bee colony,QABC)算法用于K均值(K-means)聚类的类别中心点选择,优化K均值聚类算法,可有效解决因随机设置K均值中心点而导致聚类准确度不高的问题。该文设置K均值聚类类别数,并随机设置若干类别... 该文将量子人工蜂群(Quantum artificial bee colony,QABC)算法用于K均值(K-means)聚类的类别中心点选择,优化K均值聚类算法,可有效解决因随机设置K均值中心点而导致聚类准确度不高的问题。该文设置K均值聚类类别数,并随机设置若干类别中心,采用人工蜂群(Artificial bee colony,ABC)算法优化类别中心点,根据待聚类样本点构建蜜蜂种群,并对蜂群个体位置采用量子比特表示。以样本点和中心点的距离的倒数作为ABC算法适应度,并将适应度值较高个体定义为蜜源。通过引领蜂在运动范围内的粗粒度遍历和跟随蜂的细粒度探索,不断搜寻适应度较高个体,并且更新蜜源,直至ABC算法稳定后确定较优蜜源位置为聚类中心。采用ABC优化得到的聚类中心进行K均值聚类。试验结果表明,通过合理设置ABC搜索边界,并引入蜂群位置的量子表示,可有效增强ABC对聚类中心的搜索精度。相比于常用聚类算法,QABC+K均值算法的聚类性能更优。 展开更多
关键词 K均值聚类 数据驱动 人工蜂群 量子比特 量子人工蜂群
下载PDF
水溶性气溶胶对自由空间量子通信性能影响 被引量:1
17
作者 张秀再 吴悦维 +2 位作者 周丽娟 翟梦思 董千恒 《高技术通讯》 CAS 2023年第3期292-297,共6页
为了研究水溶性气溶胶对量子通信的影响,本文根据水溶性有机碳(WSOC)的复折射率及Mie散射理论得到其消光效率因子,分析了水溶性气溶胶粒子质量浓度对量子通信链路衰减、信道容量、信道生存函数以及信道误码率的影响并进行了仿真实验。... 为了研究水溶性气溶胶对量子通信的影响,本文根据水溶性有机碳(WSOC)的复折射率及Mie散射理论得到其消光效率因子,分析了水溶性气溶胶粒子质量浓度对量子通信链路衰减、信道容量、信道生存函数以及信道误码率的影响并进行了仿真实验。结果表明,当传输距离为8 km,水溶性气溶胶粒子质量浓度分别为1.5μg/m3和6.5μg/m3时,对应的链路衰减、信道容量和信道误码率分别为0.506 d B/km和2.193 dB/km、0.622 bit/s和0.314 bit/s、0.0055和0.0099;当水溶性气溶胶粒子浓度为4μg/m3,传输距离分别为4 km和10 km时,对应的信道容量保真度分别为0.82和0.45。实际进行量子通信时,应根据水溶性气溶胶粒子的浓度来调整各项性能参数以保证通信正常进行。 展开更多
关键词 量子通信 水溶性气溶胶 链路衰减 信道容量 比特翻转信道 信道保真度 信道误码率
下载PDF
Grover量子搜索算法与应用
18
作者 濮荣强 居水荣 李艳午 《淮北师范大学学报(自然科学版)》 CAS 2023年第3期41-45,共5页
Grover量子搜索算法相对遍历式搜索的经典算法有二次加速功能,为理解其二次加速功能的机制,文章完备论证Grover量子搜索算法的幺正增幅矩阵构造与特性,针对2位量子比特,采用幺正增幅算符对标记项数据进行搜索应用,然后详尽地讨论量子门... Grover量子搜索算法相对遍历式搜索的经典算法有二次加速功能,为理解其二次加速功能的机制,文章完备论证Grover量子搜索算法的幺正增幅矩阵构造与特性,针对2位量子比特,采用幺正增幅算符对标记项数据进行搜索应用,然后详尽地讨论量子门线路实现与存在的困难,凝炼总结Grover量子搜索算法特色与潜在应用。 展开更多
关键词 量子信息 量子搜索算法 迭代 量子比特
下载PDF
浅谈超导量子比特封装与互连技术的研究进展
19
作者 汪冰 刘俊夫 +2 位作者 秦智晗 芮金城 汤文明 《电子与封装》 2023年第10期43-51,共9页
基于超导量子电路的量子计算技术已经在退相干时间、量子态操控和读取、量子比特间可控耦合、中大规模扩展等关键技术上取得大量突破,成为构建通用量子计算机和量子模拟机最有前途的候选技术路线之一。在介绍超导量子比特原理的基础上,... 基于超导量子电路的量子计算技术已经在退相干时间、量子态操控和读取、量子比特间可控耦合、中大规模扩展等关键技术上取得大量突破,成为构建通用量子计算机和量子模拟机最有前途的候选技术路线之一。在介绍超导量子比特原理的基础上,结合自主创新成果,对国内外超导量子比特封装与互连技术的发展进行评价,并重点探讨了超导量子比特三维集成封装解决方案以及与外部稀释制冷机测控线路的高密度互连方案,为尽快缩小与国外超导量子计算机的差距提供超导量子比特封装与互连技术支撑。 展开更多
关键词 超导量子计算机 超导量子比特 三维集成封装 高密度互连
下载PDF
基于魔方旋转方法的量子彩色图像加密方案 被引量:1
20
作者 姜东焕 王华堃 徐光宝 《北京工业大学学报》 CAS CSCD 北大核心 2023年第6期656-666,共11页
为实现彩色图像安全高效加密,基于魔方旋转方法构建了一种量子图像置乱方案,并且设计出了对应的量子线路.结合量子异或(exclusive OR,XOR)操作和量子交换操作,实现了一种以量子魔方旋转图像置乱为基础的量子彩色图像加密方案,并对该加... 为实现彩色图像安全高效加密,基于魔方旋转方法构建了一种量子图像置乱方案,并且设计出了对应的量子线路.结合量子异或(exclusive OR,XOR)操作和量子交换操作,实现了一种以量子魔方旋转图像置乱为基础的量子彩色图像加密方案,并对该加密方案进行了全部量子线路设计与仿真实验,取得了良好的加密结果.该加密方案的算法复杂度相对于其经典算法有指数级加速. 展开更多
关键词 量子图像加密 魔方旋转 量子异或(exclusive OR XOR)操作 量子交换操作 量子门 位平面
下载PDF
上一页 1 2 11 下一页 到第
使用帮助 返回顶部