期刊文献+
共找到38篇文章
< 1 2 >
每页显示 20 50 100
Security and Privacy in Solar Insecticidal Lamps Internet of Things:Requirements and Challenges
1
作者 Qingsong Zhao Lei Shu +3 位作者 Kailiang Li Mohamed Amine Ferrag Ximeng Liu Yanbin Li 《IEEE/CAA Journal of Automatica Sinica》 SCIE EI CSCD 2024年第1期58-73,共16页
Solar insecticidal lamps(SIL) can effectively control pests and reduce the use of pesticides. Combining SIL and Internet of Things(IoT) has formed a new type of agricultural IoT,known as SIL-IoT, which can improve the... Solar insecticidal lamps(SIL) can effectively control pests and reduce the use of pesticides. Combining SIL and Internet of Things(IoT) has formed a new type of agricultural IoT,known as SIL-IoT, which can improve the effectiveness of migratory phototropic pest control. However, since the SIL is connected to the Internet, it is vulnerable to various security issues.These issues can lead to serious consequences, such as tampering with the parameters of SIL, illegally starting and stopping SIL,etc. In this paper, we describe the overall security requirements of SIL-IoT and present an extensive survey of security and privacy solutions for SIL-IoT. We investigate the background and logical architecture of SIL-IoT, discuss SIL-IoT security scenarios, and analyze potential attacks. Starting from the security requirements of SIL-IoT we divide them into six categories, namely privacy, authentication, confidentiality, access control, availability,and integrity. Next, we describe the SIL-IoT privacy and security solutions, as well as the blockchain-based solutions. Based on the current survey, we finally discuss the challenges and future research directions of SIL-IoT. 展开更多
关键词 CHALLENGES Internet of Things(IoT) privacy and security security requirements solar insecticidal lamps(SIL)
下载PDF
Quantum algorithm for minimum dominating set problem with circuit design
2
作者 张皓颖 王绍轩 +2 位作者 刘新建 沈颖童 王玉坤 《Chinese Physics B》 SCIE EI CAS CSCD 2024年第2期178-188,共11页
Using quantum algorithms to solve various problems has attracted widespread attention with the development of quantum computing.Researchers are particularly interested in using the acceleration properties of quantum a... Using quantum algorithms to solve various problems has attracted widespread attention with the development of quantum computing.Researchers are particularly interested in using the acceleration properties of quantum algorithms to solve NP-complete problems.This paper focuses on the well-known NP-complete problem of finding the minimum dominating set in undirected graphs.To expedite the search process,a quantum algorithm employing Grover’s search is proposed.However,a challenge arises from the unknown number of solutions for the minimum dominating set,rendering direct usage of original Grover’s search impossible.Thus,a swap test method is introduced to ascertain the number of iterations required.The oracle,diffusion operators,and swap test are designed with achievable quantum gates.The query complexity is O(1.414^(n))and the space complexity is O(n).To validate the proposed approach,qiskit software package is employed to simulate the quantum circuit,yielding the anticipated results. 展开更多
关键词 quantum algorithm circuit design minimum dominating set
下载PDF
Implementing Classical Hadamard Transform Algorithm by Continuous Variable Cluster State 被引量:1
3
作者 王宇 苏琦 《Chinese Physics Letters》 SCIE CAS CSCD 2017年第7期19-23,共5页
Measurement-based one-way quantum computation, which uses cluster states as resources, provides an efficient model to perforrn computation. However, few of the continuous variable (CV) quantum algorithms and classic... Measurement-based one-way quantum computation, which uses cluster states as resources, provides an efficient model to perforrn computation. However, few of the continuous variable (CV) quantum algorithms and classical algorithms based on one-way quantum computation were proposed. In this work, we propose a method to implement the classical Hadamard transform algorithm utilizing the CV cluster state. Compared with classical computation, only half operations are required when it is operated in the one-way CV quantum computer. As an example, we present a concrete scheme of four-mode classical Hadamard transform algorithm with a four-partite CV cluster state. This method connects the quantum computer and the classical algorithms, which shows the feasibility of running classical algorithms in a quantum computer efficiently. 展开更多
关键词 Implementing Classical Hadamard Transform Algorithm by Continuous Variable Cluster State
下载PDF
Research and Design of Reconfigurable Matrix Multiplication over Finite Field in VLIW Processor
4
作者 Yang Su Xiaoyuan Yang Yuechuan Wei 《China Communications》 SCIE CSCD 2016年第10期222-232,共11页
Matrix multiplication plays a pivotal role in the symmetric cipher algorithms, but it is one of the most complex and time consuming units, its performance directly affects the efficiency of cipher algorithms. Combined... Matrix multiplication plays a pivotal role in the symmetric cipher algorithms, but it is one of the most complex and time consuming units, its performance directly affects the efficiency of cipher algorithms. Combined with the characteristics of VLIW processor and matrix multiplication of symmetric cipher algorithms, this paper extracted the reconfigurable elements and analyzed the principle of matrix multiplication, then designed the reconfigurable architecture of matrix multiplication of VLIW processor further, at last we put forward single instructions for matrix multiplication between 4×1 and 4×4 matrix or two 4×4 matrix over GF(2~8), through the instructions extension, the instructions could support larger dimension operations. The experiment shows that the instructions we designed supports different dimensions matrix multiplication and improves the processing speed of multiplication greatly. 展开更多
关键词 CRYPTOGRAPHY reconfigurable matrix multiplication research and design dedicated instruction VLIW processor
下载PDF
Cryptanalysis of quantum broadcast communication and authentication protocol with a one-time pad
5
作者 曹雅 高飞 《Chinese Physics B》 SCIE EI CAS CSCD 2016年第11期149-153,共5页
Chang et al.[Chin.Phys.623 010305(2014)]have proposed a quantum broadcast communication and authentication protocol.However,we find that an intercept-resend attack can be preformed successfully by a potential eavesd... Chang et al.[Chin.Phys.623 010305(2014)]have proposed a quantum broadcast communication and authentication protocol.However,we find that an intercept-resend attack can be preformed successfully by a potential eavesdropper,who will be able to destroy the authentication function.Afterwards,he or she can acquire the secret transmitted message or even modify it while escaping detection,by implementing an efficient man-in-the-middle attack.Furthermore,we show a simple scheme to defend this attack,that is,applying non-reusable identity strings. 展开更多
关键词 authentication broadcast secret message strings transmitted applying sender acquire cryptography
下载PDF
Authorized Identity-Based Public Cloud Storage Auditing Scheme with Hierarchical Structure for Large-Scale User Groups 被引量:3
6
作者 Yue Zhang Hanlin Zhang +1 位作者 Rong Hao Jia Yu 《China Communications》 SCIE CSCD 2018年第11期111-121,共11页
Identity-based public cloud storage auditing schemes can check the integrity of cloud data, and reduce the complicated certificate management. In such a scheme, one Private Key Generator(PKG) is employed to authentica... Identity-based public cloud storage auditing schemes can check the integrity of cloud data, and reduce the complicated certificate management. In such a scheme, one Private Key Generator(PKG) is employed to authenticate the identity and generate private keys for all users, and one Third Party Auditor(TPA) is employed to by users to check the integrity of cloud data. This approach is undesirable for large-scale users since the PKG and the TPA might not be able to afford the heavy workload. To solve the problem, we give a hierarchical Private Key Generator structure for large-scale user groups, in which a root PKG delegates lower-level PKGs to generate private keys and authenticate identities. Based on the proposed structure, we propose an authorized identity-based public cloud storage auditing scheme, in which the lowest-level PKGs play the role of TPA, and only the authorized lowest-level PKGs can represent users in their domains to check cloud data's integrity. Furthermore, we give the formal security analysis and experimental results, which show that our proposed scheme is secure and efficient. 展开更多
关键词 审计计划 层次结构 用户组 存储 授权 安全分析 电机结构 TPA
下载PDF
New Public-Key Cryptosystem Based on the Morphism of Polynomials Problem 被引量:1
7
作者 Houzhen Wang Huanguo Zhang +2 位作者 Shaowu Mao Wanqing Wu Liqiang Zhang 《Tsinghua Science and Technology》 SCIE EI CAS CSCD 2016年第3期302-311,共10页
During the last two decades, there has been intensive and fast development in Multivariate Public Key Cryptography (MPKC), which is considered to be an important candidate for post-quantum cryptography. However, it ... During the last two decades, there has been intensive and fast development in Multivariate Public Key Cryptography (MPKC), which is considered to be an important candidate for post-quantum cryptography. However, it is universally regarded as a difficult task, as in the Knapsack cryptosystems, to design a secure MPKC scheme (especially an encryption scheme) employing the existing trapdoor construction. In this paper, we propose a new key-exchange scheme and an MPKC scheme based on the Morphism of Polynomials (MP) problem. The security of the proposed schemes is provably reducible to the conjectured intractability of a new difficult problem, namely the Decisional Multivariate Diffie-Hellman (DMDH) problem derived from the MP problem. The proposed key agreement is one of several non-number-theory-based protocols, and is a candidate for use in the post-quantum era. More importantly, by slightly modifying the protocol, we offer an original approach to designing a secure MPKC scheme. Furthermore, the proposed encryption scheme achieves a good tradeoff between security and efficiency, and seems competitive with traditional MPKC schemes. 展开更多
关键词 public key cryptosystem key exchange Multivariate Public Key Cryptography (MPKC) Morphism ofPolynomials (MP) problem
原文传递
Quantum algorithm for neighborhood preserving embedding
8
作者 潘世杰 万林春 +4 位作者 刘海玲 吴宇森 秦素娟 温巧燕 高飞 《Chinese Physics B》 SCIE EI CAS CSCD 2022年第6期192-203,共12页
Neighborhood preserving embedding(NPE)is an important linear dimensionality reduction technique that aims at preserving the local manifold structure.NPE contains three steps,i.e.,finding the nearest neighbors of each ... Neighborhood preserving embedding(NPE)is an important linear dimensionality reduction technique that aims at preserving the local manifold structure.NPE contains three steps,i.e.,finding the nearest neighbors of each data point,constructing the weight matrix,and obtaining the transformation matrix.Liang et al.proposed a variational quantum algorithm(VQA)for NPE[Phys.Rev.A 101032323(2020)].The algorithm consists of three quantum sub-algorithms,corresponding to the three steps of NPE,and was expected to have an exponential speedup on the dimensionality n.However,the algorithm has two disadvantages:(i)It is not known how to efficiently obtain the input of the third sub-algorithm from the output of the second one.(ii)Its complexity cannot be rigorously analyzed because the third sub-algorithm in it is a VQA.In this paper,we propose a complete quantum algorithm for NPE,in which we redesign the three sub-algorithms and give a rigorous complexity analysis.It is shown that our algorithm can achieve a polynomial speedup on the number of data points m and an exponential speedup on the dimensionality n under certain conditions over the classical NPE algorithm,and achieve a significant speedup compared to Liang et al.’s algorithm even without considering the complexity of the VQA. 展开更多
关键词 quantum algorithm quantum machine learning amplitude amplification
下载PDF
ICMPTend: Internet Control Message Protocol Covert Tunnel Attack Intent Detector
9
作者 Tengfei Tu Wei Yin +4 位作者 Hua Zhang Xingyu Zeng Xiaoxiang Deng Yuchen Zhou Xu Liu 《Computers, Materials & Continua》 SCIE EI 2022年第5期2315-2331,共17页
The Internet Control Message Protocol(ICMP)covert tunnel refers to a network attack that encapsulates malicious data in the data part of the ICMP protocol for transmission.Its concealment is stronger and it is not eas... The Internet Control Message Protocol(ICMP)covert tunnel refers to a network attack that encapsulates malicious data in the data part of the ICMP protocol for transmission.Its concealment is stronger and it is not easy to be discovered.Most detection methods are detecting the existence of channels instead of clarifying specific attack intentions.In this paper,we propose an ICMP covert tunnel attack intent detection framework ICMPTend,which includes five steps:data collection,feature dictionary construction,data preprocessing,model construction,and attack intent prediction.ICMPTend can detect a variety of attack intentions,such as shell attacks,sensitive directory access,communication protocol traffic theft,filling tunnel reserved words,and other common network attacks.We extract features from five types of attack intent found in ICMP channels.We build a multi-dimensional dictionary of malicious features,including shell attacks,sensitive directory access,communication protocol traffic theft,filling tunnel reserved words,and other common network attack keywords.For the high-dimensional and independent characteristics of ICMP traffic,we use a support vector machine(SVM)as a multi-class classifier.The experimental results show that the average accuracy of ICMPTend is 92%,training ICMPTend only takes 55 s,and the prediction time is only 2 s,which can effectively identify the attack intention of ICMP. 展开更多
关键词 Internet control message protocol support vector machine covert tunnel network analysis
下载PDF
One-way information reconciliation schemes of quantum key distribution
10
作者 Li Yang Hua Dong Zhao Li 《Cybersecurity》 CSCD 2019年第1期380-392,共13页
With the rapid improvement of quantum computing technology,quantum key distribution(QKD)is a hot technology.Information reconciliation is a key step of QKD which is useful for correcting key error.Classical message in... With the rapid improvement of quantum computing technology,quantum key distribution(QKD)is a hot technology.Information reconciliation is a key step of QKD which is useful for correcting key error.Classical message interaction is necessary in a practical information reconciliation scheme,which makes the efficiency of these protocols decreased.Therefore,some one-way information reconciliation schemes based on low-density parity-check(LDPC)codes and polar codes are proposed.Here we propose a concatenated method of IR schemes which can achieve any given error rate level without the need of interactions.Compared with the one-way IR schems based on LDPC codes and polar codes,the IR schemes based on the proposed concatenated method can get lower bit error rates after error correction,which can also reduce the communication delay and system complexity of QKD,improve the final key generation rate and enhance the practicability of QKD system. 展开更多
关键词 Quantum key distribution Information reconciliation Concatenated scheme One-way communication
原文传递
One-way information reconciliation schemes of quantum key distribution
11
作者 Li Yang Hua Dong Zhao Li 《Cybersecurity》 2018年第1期546-558,共13页
With the rapid improvement of quantum computing technology,quantum key distribution(QKD)is a hot technology.Information reconciliation is a key step of QKD which is useful for correcting key error.Classical message in... With the rapid improvement of quantum computing technology,quantum key distribution(QKD)is a hot technology.Information reconciliation is a key step of QKD which is useful for correcting key error.Classical message interaction is necessary in a practical information reconciliation scheme,which makes the efficiency of these protocols decreased.Therefore,some one-way information reconciliation schemes based on low-density parity-check(LDPC)codes and polar codes are proposed.Here we propose a concatenated method of IR schemes which can achieve any given error rate level without the need of interactions.Compared with the one-way IR schems based on LDPC codes and polar codes,the IR schemes based on the proposed concatenated method can get lower bit error rates after error correction,which can also reduce the communication delay and system complexity of QKD,improve the final key generation rate and enhance the practicability of QKD system. 展开更多
关键词 Quantum key distribution Information reconciliation Concatenated scheme One-way communication
原文传递
Algebraic-Differential Attacks on a Family of Arithmetization-Oriented Symmetric Ciphers
12
作者 LI Zhengnan WU Baofeng LIN Dongdai 《Journal of Systems Science & Complexity》 SCIE EI CSCD 2023年第6期2681-2702,共22页
Motivated by applications in advanced cryptographic protocols,research on arithmetizationoriented symmetric primitives has been rising in the field of symmetric cryptography in recent years.In this paper,the authors f... Motivated by applications in advanced cryptographic protocols,research on arithmetizationoriented symmetric primitives has been rising in the field of symmetric cryptography in recent years.In this paper,the authors focus on on the collision attacks for a family of arithmetization-oriented symmetric ciphers GMiMCHash.The authors firstly enhance the algebraically controlled differential attacks proposed by introducing more variables.Then,combining algebraic attacks and differential attacks,the authors propose algebraic-differential attacks on GMi MCHash.This attack method is shown to be effective by experiments on toy versions of GMi MCHash.The authors further introduce some tricks to reduce the complexities of algebraic-differential attacks and improve the success probability of finding collisions. 展开更多
关键词 Algebraic attacks COLLISIONS differential attacks GMiMCHash Grobner basis
原文传递
Quantum private query: A new kind of practical quantum cryptographic protocol 被引量:8
13
作者 Fei Gao SuJuan Qin +1 位作者 Wei Huang QiaoYan Wen 《Science China(Physics,Mechanics & Astronomy)》 SCIE EI CAS CSCD 2019年第7期10-21,共12页
This research aims to review the developments in the field of quantum private query(QPQ), a type of practical quantum cryptographic protocol. The primary protocol, as proposed by Jacobi et al., and the improvements in... This research aims to review the developments in the field of quantum private query(QPQ), a type of practical quantum cryptographic protocol. The primary protocol, as proposed by Jacobi et al., and the improvements in the protocol are introduced.Then, the advancements made in sability, theoretical security, and practical security are summarized. Additionally, we describe two new results concerning QPQ security. We emphasize that a procedure to detect outside adversaries is necessary for QPQ, as well as for other quantum secure computation protocols, and then briefly propose such a strategy. Furthermore, we show that the shift-and-addition or low-shift-and-addition technique can be used to obtain a secure real-world implementation of QPQ, where a weak coherent source is used instead of an ideal single-photon source. 展开更多
关键词 QUANTUM CRYPTOGRAPHY QUANTUM PRIVATE QUERY QUANTUM secure MULTIPARTY computation QUANTUM oblivious KEY transfer QUANTUM KEY distribution
原文传递
Traffic Clustering Algorithm of Urban Data Brain Based on a Hybrid-Augmented Architecture of Quantum Annealing and Brain-Inspired Cognitive Computing 被引量:5
14
作者 Ning Wang Gege Guo +1 位作者 Baonan Wang Chao Wang 《Tsinghua Science and Technology》 SCIE EI CAS CSCD 2020年第6期813-825,共13页
In recent years,the urbanization process has brought modernity while also causing key issues,such as traffic congestion and parking conflicts.Therefore,cities need a more intelligent"brain"to form more intel... In recent years,the urbanization process has brought modernity while also causing key issues,such as traffic congestion and parking conflicts.Therefore,cities need a more intelligent"brain"to form more intelligent and efficient transportation systems.At present,as a type of machine learning,the traditional clustering algorithm still has limitations.K-means algorithm is widely used to solve traffic clustering problems,but it has limitations,such as sensitivity to initial points and poor robustness.Therefore,based on the hybrid architecture of Quantum Annealing(QA)and brain-inspired cognitive computing,this study proposes QA and Brain-Inspired Clustering Algorithm(QABICA)to solve the problem of urban taxi-stand locations.Based on the traffic trajectory data of Xi’an and Chengdu provided by Didi Chuxing,the clustering results of our algorithm and K-means algorithm are compared.We find that the average taxi-stand location bias of the final result based on QABICA is smaller than that based on K-means,and the bias of our algorithm can effectively reduce the tradition K-means bias by approximately 42%,up to approximately 83%,with higher robustness.QA algorithm is able to jump out of the local suboptimal solutions and approach the global optimum,and brain-inspired cognitive computing provides search feedback and direction.Thus,we will further consider applying our algorithm to analyze urban traffic flow,and solve traffic congestion and other key problems in intelligent transportation. 展开更多
关键词 cluster analysis intelligent transportation quantum annealing and brain-inspired clustering algorithm K-means
原文传递
Novel quantum circuit implementation of Advanced Encryption Standard with low costs 被引量:3
15
作者 ZhenQiang Li BinBin Cai +5 位作者 HongWei Sun HaiLing Liu LinChun Wan SuJuan Qin QiaoYan Wen Fei Gao 《Science China(Physics,Mechanics & Astronomy)》 SCIE EI CAS CSCD 2022年第9期11-26,共16页
In this study, we examine how the quantum circuit of the Advanced Encryption Standard(AES) can be optimized from two aspects, i.e., number of qubits and T-depth. To reduce the number of qubits, we present three kinds ... In this study, we examine how the quantum circuit of the Advanced Encryption Standard(AES) can be optimized from two aspects, i.e., number of qubits and T-depth. To reduce the number of qubits, we present three kinds of improved quantum circuits of S-box for different phases in the AES. We found that the number of qubits in the round function can be decreased by introducing the circuit sending |a> to |S(a)>. As a result, compared with the previous quantum circuits where 400/640/768 qubits are required,our circuits of AES-128/-192/-256 only require 270/334/398 qubits. To reduce the T-depth, we propose a new circuit of AES's S-box with a T-depth of 4. Accordingly, the T-depth of our AES-128/-192/-256 quantum circuits become 80/80/84 instead of120/120/126 in a previous study. 展开更多
关键词 AES S-BOX quantum circuit composite field arithmetic
原文传递
Optimization of Quantum Computing Models Inspired by D-Wave Quantum Annealing 被引量:2
16
作者 Baonan Wang Feng Hu Chao Wang 《Tsinghua Science and Technology》 SCIE EI CAS CSCD 2020年第4期508-515,共8页
With the slow progress of universal quantum computers,studies on the feasibility of optimization by a dedicated and quantum-annealing-based annealer are important.The quantum principle is expected to utilize the quant... With the slow progress of universal quantum computers,studies on the feasibility of optimization by a dedicated and quantum-annealing-based annealer are important.The quantum principle is expected to utilize the quantum tunneling effects to find the optimal solutions for the exponential-level problems while classical annealing may be affected by the initializations.This study constructs a new Quantum-Inspired Annealing(QIA)framework to explore the potentials of quantum annealing for solving Ising model with comparisons to the classical one.Through various configurations of the 1 D Ising model,the new framework can achieve ground state,corresponding to the optimum of classical problems,with higher probability up to 28%versus classical counterpart(22%in case).This condition not only reveals the potential of quantum annealing for solving the Ising-like Hamiltonian,but also contributes to an improved understanding and use of the quantum annealer for various applications in the future. 展开更多
关键词 QUANTUM Annealing(QA) ANNEALING SCHEDULE QUANTUM tunneling OPTIMIZATION problem
原文传递
Measurement-device-independent quantum key distribution for nonstandalone networks 被引量:3
17
作者 GUAN-JIE FAN-YUAN FENG-YU LU +7 位作者 SHUANG WANG ZHEN-QIANG YIN DE-YONG HE ZHENG ZHOU JUN TENG WEI CHEN GUANG-CAN GUO ZHENG-FU HAN 《Photonics Research》 SCIE EI CAS CSCD 2021年第10期1881-1891,共11页
Untrusted node networks initially implemented by measurement-device-independent quantum key distribution(MDI-QKD)protocol are a crucial step on the roadmap of the quantum Internet.Considering extensive QKD implementat... Untrusted node networks initially implemented by measurement-device-independent quantum key distribution(MDI-QKD)protocol are a crucial step on the roadmap of the quantum Internet.Considering extensive QKD implementations of trusted node networks,a workable upgrading tactic of existing networks toward MDI networks needs to be explicit.Here,referring to the nonstandalone(NSA)network of 5G,we propose an NSA-MDI scheme as an evolutionary selection for existing phase-encoding BB84 networks.Our solution can upgrade the BB84 networks and terminals that employ various phase-encoding schemes to immediately support MDI without hardware changes.This cost-effective upgrade effectively promotes the deployment of MDI networks as a step of untrusted node networks while taking full advantage of existing networks.In addition,the diversified demands on security and bandwidth are satisfied,and network survivability is improved. 展开更多
关键词 QUANTUM DISTRIBUTION initially
原文传递
A New Upper Bound on the Order of Affine Sub-families of NFSRs
18
作者 LIU Junying ZHENG Qunxiong LIN Dongdai 《Journal of Systems Science & Complexity》 SCIE EI CSCD 2020年第1期196-214,共19页
Nonlinear feedback shift registers(NFSRs)are widely used as building blocks in the design of stream ciphers.Let NFSR(f)be an NFSR with the characteristic function f and let G(f)be the set of output sequences of NFSR(f... Nonlinear feedback shift registers(NFSRs)are widely used as building blocks in the design of stream ciphers.Let NFSR(f)be an NFSR with the characteristic function f and let G(f)be the set of output sequences of NFSR(f).For a given NFSR(f),if there exists an affine Boolean function l such that G(l)?G(f),then G(l)is called an affine sub-family of NFSR(f).In this paper,by skillfully combining previous ideas,the authors give a new upper bound on the order of affine sub-families of NFSR(f).Compared with the four known bounds,the bound is better than three of them,and in some cases is also better than the rest one. 展开更多
关键词 AFFINE sub-families families of NFSR SEQUENCES nonlinear feedback shift REGISTERS STREAM ciphers
原文传递
Quantum algorithm for soft margin support vector machine with hinge loss function
19
作者 Liu Hailing Zhang Jie +1 位作者 Qin Sujuan Gao Fei 《The Journal of China Universities of Posts and Telecommunications》 EI CSCD 2022年第4期32-41,共10页
Soft margin support vector machine(SVM)with hinge loss function is an important classification algorithm,which has been widely used in image recognition,text classification and so on.However,solving soft margin SVM wi... Soft margin support vector machine(SVM)with hinge loss function is an important classification algorithm,which has been widely used in image recognition,text classification and so on.However,solving soft margin SVM with hinge loss function generally entails the sub-gradient projection algorithm,which is very time-consuming when processing big training data set.To achieve it,an efficient quantum algorithm is proposed.Specifically,this algorithm implements the key task of the sub-gradient projection algorithm to obtain the classical sub-gradients in each iteration,which is mainly based on quantum amplitude estimation and amplification algorithm and the controlled rotation operator.Compared with its classical counterpart,this algorithm has a quadratic speedup on the number of training data points.It is worth emphasizing that the optimal model parameters obtained by this algorithm are in the classical form rather than in the quantum state form.This enables the algorithm to classify new data at little cost when the optimal model parameters are determined. 展开更多
关键词 soft margin support vector machine hinge loss function the sub-gradient projection algorithm quantum algorithm quadratic speedup
原文传递
Improved multiparty quantum key agreement in travelling mode
20
作者 Wei Huang Qi Su +4 位作者 BingJie Xu Bin Liu Fan Fan HengYue Jia YingHui Yang 《Science China(Physics,Mechanics & Astronomy)》 SCIE EI CAS CSCD 2016年第12期12-21,共10页
The need to simultaneously balance security and fairness in quantum key agreement(QKA) makes it challenging to design a flawless QKA protocol, especially a multiparty quantum key agreement(MQKA) protocol. When designi... The need to simultaneously balance security and fairness in quantum key agreement(QKA) makes it challenging to design a flawless QKA protocol, especially a multiparty quantum key agreement(MQKA) protocol. When designing an MQKA protocol,two modes can be used to transmit the quantum information carriers: travelling mode and distributed mode. MQKA protocols usually have a higher qubit efficiency in travelling mode than in distributed mode. Thus, several travelling mode MQKA protocols have been proposed. However, almost all of these are vulnerable to collusion attacks from internal betrayers. This paper proposes an improved MQKA protocol that operates in travelling mode with Einstein-Podolsky-Rosen pairs. More importantly, we present a new travelling mode MQKA protocol that uses single photons, which is more feasible than previous methods under current technologies. 展开更多
关键词 量密码学 多党的量钥匙同意 旅行模式 密码翻译法和改进
原文传递
上一页 1 2 下一页 到第
使用帮助 返回顶部