期刊文献+
共找到136篇文章
< 1 2 7 >
每页显示 20 50 100
Chip-based quantum communications
1
作者 Qingqing Wang Yun Zheng +3 位作者 Chonghao Zhai Xudong Li Qihuang Gong Jianwei Wang 《Journal of Semiconductors》 EI CAS CSCD 2021年第9期29-36,共8页
Quantum communications aim to share encryption keys between the transmitters and receivers governed by the laws of quantum mechanics.Integrated quantum photonics offers significant advantages of dense integration,high... Quantum communications aim to share encryption keys between the transmitters and receivers governed by the laws of quantum mechanics.Integrated quantum photonics offers significant advantages of dense integration,high stability and scalability,which enables a vital platform for the implementation of quantum information processing and quantum communications.This article reviews recent experimental progress and advances in the development of integrated quantum photonic devices and systems for quantum communications and quantum networks. 展开更多
关键词 quantum communications quantum networks integrated quantum photonics
下载PDF
Physical Layer Security for Wireless and Quantum Communications
2
作者 Jinhong Yuan Yixian Yang Nanrun Zhou 《ZTE Communications》 2013年第3期1-2,共2页
his special issue is dedicated to security problems in wireless and quan-turn communications. Papers for this issue were invited, and after peer review, eight were selected for publication. The first part of this issu... his special issue is dedicated to security problems in wireless and quan-turn communications. Papers for this issue were invited, and after peer review, eight were selected for publication. The first part of this issue comprises four papers on recent advances in physical layer security forwireless networks. The second Part comprises another four papers on quantum com- munications. 展开更多
关键词 SECURITY Physical Layer Security for Wireless and quantum communications
下载PDF
New Results from Micius Pave Way for Global Quantum Communications
3
作者 SONG Jianlan 《Bulletin of the Chinese Academy of Sciences》 2017年第3期145-151,共7页
Hardly had the elation in the wake of the 1,200 km-survival of quantum entanglement subsided before we again had news from Micius.On August 10,the joint team reported online in Nature the results from the other two ma... Hardly had the elation in the wake of the 1,200 km-survival of quantum entanglement subsided before we again had news from Micius.On August 10,the joint team reported online in Nature the results from the other two major experiments aboard the satellite:Both the encrypted quantum key distribution(QKD)and quantum teleportation(QT)successfully passed through a distance of approximately 1,200 km,and did so less 展开更多
关键词 QT In QKD New Results from Micius Pave Way for Global quantum communications
下载PDF
Influence of Quantum Information Technology on International Security
4
作者 ZHAO Dongqian 《International Relations and Diplomacy》 2024年第1期26-33,共8页
Humanity is currently undergoing the fourth industrial revolution,characterized by advancements in artificial intelligence,clean energy,quantum information technology,virtual reality,and biotechnology.This technologic... Humanity is currently undergoing the fourth industrial revolution,characterized by advancements in artificial intelligence,clean energy,quantum information technology,virtual reality,and biotechnology.This technological revolution is poised to have a profound impact on the world.Quantum information technology encompasses both quantum computing and the transmission of quantum information.This article aims to integrate quantum information technology with international security concerns,exploring its implications for international security and envisioning its groundbreaking significance. 展开更多
关键词 quantum information technology quantum communication quantum computing international security
下载PDF
Effect of Marine Planktonic Algal Particles on the Communication Performance of Underwater Quantum Link
5
作者 Xiuzai Zhang Yujie Ge AMITAVE Saha 《Instrumentation》 2024年第1期70-78,共9页
As one of the main application directions of quantum technology,underwater quantum communication is of great research significance.In order to study the influence of marine planktonic algal particles on the communicat... As one of the main application directions of quantum technology,underwater quantum communication is of great research significance.In order to study the influence of marine planktonic algal particles on the communication performance of underwater quantum links,based on the extinction characteristics of marine planktonic algal particles,the influence of changes in the chlorophyll concentration and particle number density of planktonic algal particles on the attenuation of underwater links is explored respectively,the influence of marine planktonic algal particles on the fidelity of underwater quantum links,the generation rate of the security key,and the utilization rate of the channel is analyzed,and simulation experiments are carried out.The results show that with the increase in chlorophyll concentration and particle density of aquatic planktonic algal particles,quantum communication channel link attenuation shows a gradually increasing trend.In addition,the security key generation rate,channel fidelity and utilization rate are gradually decreasing.Therefore,the performance of underwater quantum communication channel will be interfered by marine planktonic algal particles,and it is necessary to adjust the relevant parameter values in the quantum communication system according to different marine planktonic algal particle number density and chlorophyll concentration to improve the performance of quantum communication. 展开更多
关键词 quantum communication marine planktonic algal particles channel fidelity security key generation rate channel utilization
下载PDF
Measurement-Device-Independent Quantum Key Distribution with Two-Way Local Operations and Classical Communications 被引量:1
6
作者 谭勇刚 刘强 《Chinese Physics Letters》 SCIE CAS CSCD 2016年第9期10-13,共4页
Measurement-device-independent quantum key distribution (MDI-QKD) is proven to be immune to all the de- tector side channel attacks. With two symmetric quantum channels, the maximal transmission distance can be doub... Measurement-device-independent quantum key distribution (MDI-QKD) is proven to be immune to all the de- tector side channel attacks. With two symmetric quantum channels, the maximal transmission distance can be doubled when compared with the prepare-and-measure QKD. An interesting question is whether the transmission distance can be extended further. In this work, we consider the contributions of the two-way local operations and classical communications to the key generation rate and transmission distance of the MDI-QKD. Our numerical results show that the secure transmission distances are increased by about 12kin and 8 km when the 1 13 and the 2 B steps are implemented, respectively. 展开更多
关键词 QKD MDI is on Measurement-Device-Independent quantum Key Distribution with Two-Way Local Operations and Classical communications EPR QBER of with
下载PDF
A QUANTUM MULTIPLE ACCESS COMMUNICATIONS SCHEME USING ORBITAL ANGULAR MOMENTUM
7
作者 Dong Xiaoliang Zhao Shengmei Zheng Baoyu 《Journal of Electronics(China)》 2013年第2期145-151,共7页
We propose a quantum multiple access communications scheme using Orbital Angular Momentum (OAM) sector states in the paper. In the scheme, each user has an individual modified Poincare Bloch sphere and encodes his inf... We propose a quantum multiple access communications scheme using Orbital Angular Momentum (OAM) sector states in the paper. In the scheme, each user has an individual modified Poincare Bloch sphere and encodes his information with his own corresponding sector OAM states. A prepared entangled photon pairs are separated at transmitter and receiver. At the transmitter, each user encodes his information with the sector OAM states on the photons and the superposition of the different sector OAM states is carried by the photons. Then the photons are transmitted through quantum noiseless channel to the receiver. At the receiver, each user could retrieve his information by coincidently measuring the transmitted photons with the receiver side photons which are modulated by a special prepared measurement basis. The theoretical analysis and the numerical simulations show that each user could get his information from the superposition state without error. It seems that this scheme provides a novel method for quantum multiple users communications. 展开更多
关键词 quantum multiple access communications Orbital Angular Momentum (OAM) Sector state Measurement basis
下载PDF
Novel traveling quantum anonymous voting scheme via GHZ states
8
作者 赵文浩 姜敏 《Chinese Physics B》 SCIE EI CAS CSCD 2023年第2期97-102,共6页
Based on traveling ballot mode,we propose a secure quantum anonymous voting via Greenberger–Horne–Zeilinger(GHZ)states.In this scheme,each legal voter performs unitary operation on corresponding position of particle... Based on traveling ballot mode,we propose a secure quantum anonymous voting via Greenberger–Horne–Zeilinger(GHZ)states.In this scheme,each legal voter performs unitary operation on corresponding position of particle sequence to encode his/her voting content.The voters have multiple ballot items to choose rather than just binary options“yes”or“no”.After counting votes phase,any participant who is interested in voting results can obtain the voting results.To improve the efficiency of the traveling quantum anonymous voting scheme,an optimization method based on grouping strategy is also presented.Compared with the most existing traveling quantum voting schemes,the proposed scheme is more practical because of its privacy,verifiability and non-repeatability.Furthermore,the security analysis shows that the proposed traveling quantum anonymous voting scheme can prevent various attacks and ensure high security. 展开更多
关键词 quantum anonymous voting quantum secure communication GHZ states verifiability PRIVACY
下载PDF
Design and Implementation of Quantum Repeaters:Insights on Quantum Entanglement Purification
9
作者 Karoki A.Mugambi Geoffrey O.Okeng’o 《Journal of Quantum Computing》 2023年第1期25-40,共16页
Quantum communication is a groundbreaking technology that is driving the future of information transmission and communication technologies to a new paradigm.It relies on quantum entanglement to facilitate the transmis... Quantum communication is a groundbreaking technology that is driving the future of information transmission and communication technologies to a new paradigm.It relies on quantum entanglement to facilitate the transmission of quantum states between parties.Quantum repeaters are crucial for facilitating long-distance quantum communication.These quantum devices act as intermediaries between adjacent communication channel segments within a fragmented quantum network,allowing for entanglement swapping between the channel segments.This entanglement swapping process establishes entanglement links between the endpoints of adjacent segments,gradually creating a continuous entanglement connection over the entire length of the transmission channel.The established quantum link can be utilized for secure and efficient quantum communication between distant sender and receiver nodes.This study focuses on quantum entanglement purification,a protocol aimed at maintaining high fidelity entangled states above the operational threshold of the communication channel.This study investigates the optimal stage for executing the purification protocol and applies optimization schemes to evaluate various purification protocols.We use IBM Qiskit for circuit implementation and simulation.The results offer valuable insights into future approaches to implementing practical quantum repeaters and shed light on existing and anticipated challenges. 展开更多
关键词 quantum repeaters quantum entanglement entanglement purification quantum communication entanglement swapping
下载PDF
A two-step quantum secure direct communication protocol with hyperentanglement 被引量:18
10
作者 顾斌 黄余改 +1 位作者 方夏 张成义 《Chinese Physics B》 SCIE EI CAS CSCD 2011年第10期66-70,共5页
We propose a two-step quantum secure direct communication (QSDC) protocol with hyperentanglement in both the spatial-mode and the polarization degrees of freedom of photon pairs which can in principle be produced wi... We propose a two-step quantum secure direct communication (QSDC) protocol with hyperentanglement in both the spatial-mode and the polarization degrees of freedom of photon pairs which can in principle be produced with a beta barium borate crystal. The secret message can be encoded on the photon pairs with unitary operations in these two degrees of freedom independently. This QSDC protocol has a higher capacity than the original two-step QSDC protocol as each photon pair can carry 4 bits of information. Compared with the QSDC protocol based on hyperdense coding, this QSDC protocol has the immunity to Trojan horse attack strategies with the process for determining the number of the photons in each quantum signal as it is a one-way quantum communication protocol. 展开更多
关键词 quantum secure direct communication TWO-STEP hyperentanglement high capacity
下载PDF
Eavesdropping on the'ping-pong' quantum communication protocol freely in a noise channel 被引量:10
11
作者 邓富国 李熙涵 +2 位作者 李春燕 周萍 周宏余 《Chinese Physics B》 SCIE EI CAS CSCD 2007年第2期277-281,共5页
We introduce an attack scheme for eavesdropping freely the ping-pong quantum communication protocol proposed by Bostrǒm and Felbinger [Phys. Rev. Left. 89, 187902 (2002)] in a noise channel. The vicious eavesdroppe... We introduce an attack scheme for eavesdropping freely the ping-pong quantum communication protocol proposed by Bostrǒm and Felbinger [Phys. Rev. Left. 89, 187902 (2002)] in a noise channel. The vicious eavesdropper, Eve, intercepts and measures the travel photon transmitted between the sender and the receiver. Then she replaces the quantum signal with a multi-photon signal in the same state, and measures the returned photons with the measuring basis, with which Eve prepares the fake signal except for one photon. This attack increases neither the quantum channel losses nor the error rate in the sampling instances for eavesdropping check. It works for eavesdropping the secret message transmitted with the ping-pong protocol. Finally, we propose a way for improving the security of the ping-pong protocol. 展开更多
关键词 quantum communication ping-pong protocol EAVESDROPPING
下载PDF
Distributed wireless quantum communication networks with partially entangled pairs 被引量:9
12
作者 余旭涛 张在琛 徐进 《Chinese Physics B》 SCIE EI CAS CSCD 2014年第1期66-73,共8页
Wireless quantum communication networks transfer quantum state by teleportation. Existing research focuses on maximal entangled pairs. In this paper, we analyse the distributed wireless quantum communication networks ... Wireless quantum communication networks transfer quantum state by teleportation. Existing research focuses on maximal entangled pairs. In this paper, we analyse the distributed wireless quantum communication networks with partially entangled pairs. A quantum routing scheme with multi-hop teleportation is proposed. With the proposed scheme, is not necessary for the quantum path to be consistent with the classical path. The quantum path and its associated classical path are established in a distributed way. Direct multi-hop teleportation is conducted on the selected path to transfer a quantum state from the source to the destination. Based on the feature of multi-hop teleportation using partially entangled pairs, if the node number of the quantum path is even, the destination node will add another teleportation at itself. We simulated the performance of distributed wireless quantum communication networks with a partially entangled state. The probability of transferring the quantum state successfully is statistically analyzed. Our work shows that multi-hop teleportation on distributed wireless quantum networks with partially entangled pairs is feasible. 展开更多
关键词 distributed wireless quantum communication networks partially entangled pairs routing multi-hop teleportation
下载PDF
An efficient deterministic secure quantum communication scheme based on cluster states and identity authentication 被引量:10
13
作者 刘文杰 陈汉武 +3 位作者 马廷淮 李志强 刘志昊 胡文博 《Chinese Physics B》 SCIE EI CAS CSCD 2009年第10期4105-4109,共5页
A novel efficient deterministic secure quantum communication scheme based on four-qubit cluster states and single-photon identity authentication is proposed. In this scheme, the two authenticated users can transmit tw... A novel efficient deterministic secure quantum communication scheme based on four-qubit cluster states and single-photon identity authentication is proposed. In this scheme, the two authenticated users can transmit two bits of classical information per cluster state, and its efficiency of the quantum communication is 1/3, which is approximately 1.67 times that of the previous protocol presented by Wang et al [Chin. Phys. Lett. 23 (2006) 2658]. Security analysis shows the present scheme is secure against intercept-resend attack and the impersonator's attack. Furthermore, it is more economic with present-day techniques and easily processed by a one-way quantum computer. 展开更多
关键词 deterministic secure quantum communication cluster state identity authentication
下载PDF
Quantum Communication Networks and Trust Management: A Survey 被引量:5
14
作者 Shibin Zhang Yan Chang +5 位作者 Lili Yan Zhiwei Sheng Fan Yang Guihua Han Yuanyuan Huang Jinyue Xia 《Computers, Materials & Continua》 SCIE EI 2019年第9期1145-1174,共30页
This paper summarizes the state of art in quantum communication networks and trust management in recent years.As in the classical networks,trust management is the premise and foundation of quantum secure communication... This paper summarizes the state of art in quantum communication networks and trust management in recent years.As in the classical networks,trust management is the premise and foundation of quantum secure communication and cannot simply be attributed to security issues,therefore the basic and importance of trust management in quantum communication networks should be taken more seriously.Compared with other theories and techniques in quantum communication,the trust of quantum communication and trust management model in quantum communication network environment is still in its initial stage.In this paper,the core technologies of establishing secure and reliable quantum communication networks are categorized and summarized,and the trends of each direction in trust management of quantum communication network are discussed in depth. 展开更多
关键词 quantum communication quantum communication network TRUST trust management trust management model
下载PDF
Economical quantum secure direct communication network with single photons 被引量:10
15
作者 邓富国 李熙涵 +2 位作者 李春燕 周萍 周宏余 《Chinese Physics B》 SCIE EI CAS CSCD 2007年第12期3553-3559,共7页
In this paper a scheme for quantum secure direct communication (QSDC) network is proposed with a sequence of polarized single photons. The single photons are prepared originally in the same state (0) by the server... In this paper a scheme for quantum secure direct communication (QSDC) network is proposed with a sequence of polarized single photons. The single photons are prepared originally in the same state (0) by the servers on the network, which will reduce the difficulty for the legitimate users to check eavesdropping largely. The users code the information on the single photons with two unitary operations which do not change their measuring bases. Some decoy photons, which are produced by operating the sample photons with a Hadamard, are used for preventing a potentially dishonest server from eavesdropping the quantum lines freely. This scheme is an economical one as it is the easiest way for QSDC network communication securely. 展开更多
关键词 quantum secure direct communication NETWORK single photons
下载PDF
Fault tolerant quantum secure direct communication with quantum encryption against collective noise 被引量:9
16
作者 黄伟 温巧燕 +2 位作者 贾恒越 秦素娟 高飞 《Chinese Physics B》 SCIE EI CAS CSCD 2012年第10期101-109,共9页
We present two novel quantum secure direct communication(QSDC) protocols over different collective-noise channels.Different from the previous QSDC schemes over collective-noise channels,which are all source-encrypti... We present two novel quantum secure direct communication(QSDC) protocols over different collective-noise channels.Different from the previous QSDC schemes over collective-noise channels,which are all source-encrypting protocols,our two protocols are based on channel-encryption.In both schemes,two authorized users first share a sequence of EPR pairs as their reusable quantum key.Then they use their quantum key to encrypt and decrypt the secret message carried by the decoherence-free states over the collective-noise channel.In theory,the intrinsic efficiencies of both protocols are high since there is no need to consume any entangled states including both the quantum key and the information carriers except the ones used for eavesdropping checks.For checking eavesdropping,the two parties only need to perform two-particle measurements on the decoy states during each round.Finally,we make a security analysis of our two protocols and demonstrate that they are secure. 展开更多
关键词 quantum cryptography quantum secure direct communication quantum encryption collective noise
下载PDF
Quantum communication and entanglement between two distant atoms via vacuum fields 被引量:5
17
作者 郑仕标 《Chinese Physics B》 SCIE EI CAS CSCD 2010年第6期315-318,共4页
This paper proposes an efficient scheme for quantum communication between two atoms trapped in distant cavities which are connected by an optical fibre. During the operation, all the atomic system, the cavity modes an... This paper proposes an efficient scheme for quantum communication between two atoms trapped in distant cavities which are connected by an optical fibre. During the operation, all the atomic system, the cavity modes and the fibre are not excited. The quantum state is mediated by the vacuum fields. The idea can be used to realize quantum entanglement between two distant atoms via vacuum. 展开更多
关键词 quantum communication ENTANGLEMENT vacuum field
下载PDF
An efficient quantum secure direct communication scheme with authentication 被引量:7
18
作者 杨宇光 温巧燕 朱甫臣 《Chinese Physics B》 SCIE EI CAS CSCD 2007年第7期1838-1842,共5页
In this paper an efficient quantum secure direct communication (QSDC) scheme with authentication is presented, which is based on quantum entanglement and polarized single photons. The present protocol uses Einstein-... In this paper an efficient quantum secure direct communication (QSDC) scheme with authentication is presented, which is based on quantum entanglement and polarized single photons. The present protocol uses Einstein-Podolsky-Rosen (EPR) pairs and polarized single photons in batches. A particle of the EPR pairs is retained in the sender's station, and the other is transmitted forth and back between the sender and the receiver, similar to the‘ping-pong' QSDC protocol. According to the shared information beforehand, these two kinds of quantum states are mixed and then transmitted via a quantum channel. The EPR pairs are used to transmit secret messages and the polarized single photons used for authentication and eavesdropping check. Consequently, because of the dual contributions of the polarized single photons, no classical information is needed. The intrinsic efficiency and total efficiency are both 1 in this scheme as almost all of the instances are useful and each EPR pair can be used to carry two bits of information. 展开更多
关键词 quantum key distribution quantum authentication quantum secure direct communication non-orthogonal
下载PDF
Quantum secure direct communication with Greenberger-Horne-Zeilinger-type state (GHZ state) over noisy channels 被引量:3
19
作者 张小龙 张月霞 魏华 《Chinese Physics B》 SCIE EI CAS CSCD 2009年第2期435-439,共5页
We propose a quantum error-rejection scheme for direct communication with three-qubit quantum codes based on the direct communication of secret messages without any secret key shared in advance. Given the symmetric an... We propose a quantum error-rejection scheme for direct communication with three-qubit quantum codes based on the direct communication of secret messages without any secret key shared in advance. Given the symmetric and independent errors of the transmitted qubits, our scheme can tolerate a bit of error rate up to 33.1%, thus the protocol is deterministically secure against any eavesdropping attack even in a noisy channel. 展开更多
关键词 quantum communication GHZ state quantum entanglement
下载PDF
New semi-quantum key agreement protocol based on high-dimensional single-particle states 被引量:2
20
作者 李欢欢 龚黎华 周南润 《Chinese Physics B》 SCIE EI CAS CSCD 2020年第11期189-196,共8页
A new efficient two-party semi-quantum key agreement protocol is proposed with high-dimensional single-particle states.Different from the previous semi-quantum key agreement protocols based on the two-level quantum sy... A new efficient two-party semi-quantum key agreement protocol is proposed with high-dimensional single-particle states.Different from the previous semi-quantum key agreement protocols based on the two-level quantum system,the propounded protocol makes use of the advantage of the high-dimensional quantum system,which possesses higher efficiency and better robustness against eavesdropping.Besides,the protocol allows the classical participant to encode the secret key with qudit shifting operations without involving any quantum measurement abilities.The designed semi-quantum key agreement protocol could resist both participant attacks and outsider attacks.Meanwhile,the conjoint analysis of security and efficiency provides an appropriate choice for reference on the dimension of single-particle states and the number of decoy states. 展开更多
关键词 semi-quantum key agreement protocol high-dimensional quantum state quantum cryptography quantum communication
下载PDF
上一页 1 2 7 下一页 到第
使用帮助 返回顶部