期刊文献+
共找到204篇文章
< 1 2 11 >
每页显示 20 50 100
A novel quantum information hiding protocol based on entanglement swapping of high-level Bell states 被引量:1
1
作者 徐淑奖 陈秀波 +2 位作者 王连海 钮心忻 杨义先 《Chinese Physics B》 SCIE EI CAS CSCD 2015年第5期231-238,共8页
Using entanglement swapping of high-level Bell states, we first derive a covert layer between the secret message and the possible output results of the entanglement swapping between any two generalized Bell states, an... Using entanglement swapping of high-level Bell states, we first derive a covert layer between the secret message and the possible output results of the entanglement swapping between any two generalized Bell states, and then propose a novel high-efficiency quantum information hiding protocol based on the covert layer. In the proposed scheme, a covert channel can be built up under the cover of a high-level quantum secure direct communication (QSDC) channel for securely transmitting secret messages without consuming any auxiliary quantum state or any extra communication resource. It is shown that this protocol not only has a high embedding efficiency but also achieves a good imperceptibility as well as a high security. 展开更多
关键词 quantum information hiding quantum covert'channel entanglement swapping high-level Bell states
下载PDF
Efficient remote preparation of arbitrary twoand three-qubit states via the χ state 被引量:2
2
作者 马松雅 罗明星 《Chinese Physics B》 SCIE EI CAS CSCD 2014年第9期100-106,共7页
The application of χ state are investigated in remote state preparation (RSP). By constructing useful measurement bases with the aid of Hurwitz matrix equation, we propose several RSP schemes of arbitrary two- and ... The application of χ state are investigated in remote state preparation (RSP). By constructing useful measurement bases with the aid of Hurwitz matrix equation, we propose several RSP schemes of arbitrary two- and three-qubit states via the χ state as the entangled resource. It is shown that the original state can be successfully prepared with the probability 100% and 50% for real coefficients and complex coefficients, respectively. For the latter case, the special ensembles with unit success probability are discussed by the permutation group. It is worth mentioning that the novel measurement bases have no restrictions on the coefficients of the prepared state, which means that the proposed schemes are more applicable. 展开更多
关键词 χ state remote state preparation Hurwitz matrix equation measurement basis permutation group
下载PDF
Threshold Multiparty Controlled Teleportation of Arbitrary m-Qubit Quantum Information 被引量:1
3
作者 YANG Yu-Guang WEN Qiao-Yan 《Communications in Theoretical Physics》 SCIE CAS CSCD 2009年第10期593-596,共4页
We present a(t,n)threshold multiparty controlled quantum teleportation protocol of an arbitrary m-qubitquantum state between two remote parties.The unknown m-qubit quantum state can be recovered by the receiver underc... We present a(t,n)threshold multiparty controlled quantum teleportation protocol of an arbitrary m-qubitquantum state between two remote parties.The unknown m-qubit quantum state can be recovered by the receiver undercontrol of a subset of the n controllers if the number of the subset is larger than or equal to a threshold,say,t,but not forany t —1 or fewer controllers.Our scheme seems to be more practical and more flexible than other existing protocols.Thequantum resource required is just m Einstein-Podolsky-Rosen(EPR)pairs plus some single photons.The techniquesrequired are only Bell state measurement,single-qubit unitary operation and von Neumann measurement.So our schemeis also feasible with present-day technique. 展开更多
关键词 量子信息 阈值控制 量子位 隐形传输 量子状态 传输协议 爱因斯坦 乙丙橡胶
下载PDF
An efficient quantum key distribution protocol with orthogonal product states 被引量:1
4
作者 杨宇光 温巧燕 《Chinese Physics B》 SCIE EI CAS CSCD 2007年第8期2215-2218,共4页
An efficient quantum key distribution (QKD) protocol with orthogonal product states in the 3 3 Hilbert space is presented. The sender, Alice, disorders the orthogonal product state sequence and sends it to Bob. Aft... An efficient quantum key distribution (QKD) protocol with orthogonal product states in the 3 3 Hilbert space is presented. The sender, Alice, disorders the orthogonal product state sequence and sends it to Bob. After Alice has published the matching information of the particle sequence, Bob recovers the correct correspondences and makes an orthogonal measurement on the orthogonal product states to obtain the information sent by Alice. Finally, security analysis is also made. 展开更多
关键词 quantum key distribution orthogonal product state orthogonal basis measurement
下载PDF
Cryptanalysis of Key Exchange Protocol Based on Tensor Ergodic Problem
5
作者 Chunsheng Gu Youyu Gu +2 位作者 Peizhong Shi Chunpeng Ge Zhenjun Jing 《China Communications》 SCIE CSCD 2018年第10期172-181,共10页
Recently, Mao, Zhang, Wu et al. constructed two key exchange(KE) protocols based on tensor ergodic problem(TEP). Although they conjectured that these constructions can potentially resist quantum computing attack, they... Recently, Mao, Zhang, Wu et al. constructed two key exchange(KE) protocols based on tensor ergodic problem(TEP). Although they conjectured that these constructions can potentially resist quantum computing attack, they did not provide a rigorous security proof for their KE protocols. In this paper, applying the properties of ergodic matrix, we first present a polynomial time algorithm to solve the TEP problem using O(n^6) arithmetic operations in the finite field, where n is the security parameter. Then, applying this polynomial time algorithm, we generate a common shared key for two TEP-based KE constructions, respectively. In addition, we also provide a polynomial time algorithm with O(n^6) arithmetic operations that directly recovers the plaintext from a ciphertext for the KE-based encryption scheme. Thus, the TEP-based KE protocols and their corresponding encryption schemes are insecure. 展开更多
关键词 交换协议 各态历经 多项式时间算法 翻译 密码 安全参数 TEP
下载PDF
Steganalysis and improvement of a quantum steganography protocol via a GHZ_4 state
6
作者 徐淑奖 陈秀波 +1 位作者 钮心忻 杨义先 《Chinese Physics B》 SCIE EI CAS CSCD 2013年第6期199-202,共4页
Quantum steganography that utilizes the quantum mechanical effect to achieve the purpose of information hiding is a popular topic of quantum information. Recently, E1 Allati et al. proposed a new quantum steganography... Quantum steganography that utilizes the quantum mechanical effect to achieve the purpose of information hiding is a popular topic of quantum information. Recently, E1 Allati et al. proposed a new quantum steganography using the GHZ4 state. Since all of the 8 groups of unitary transformations used in the secret message encoding rule change the GHZ4 state into 6 instead of 8 different quantum states when the global phase is not considered, we point out that a 2-bit instead of a 3-bit secret message can be encoded by one group of the given unitary transformations. To encode a 3-bit secret message by performing a group of unitary transformations on the GHZ4 state, we give another 8 groups of unitary transformations that can change the GHZ4 state into 8 different quantum states. Due to the symmetry of the GHZ4 state, all the possible 16 groups of unitary transformations change the GHZ4 state into 8 different quantum states, so the improved protocol achieves a high efficiency. 展开更多
关键词 quantum steganography GHZ4 entangled state quantum cryptography quantum communication
下载PDF
Feasibility of Double-Click Attack on a Passive Detection Quantum Key Distribution System
7
作者 张鹏 李超 《Chinese Physics Letters》 SCIE CAS CSCD 2011年第7期27-30,共4页
An eavesdropper(Eve)can exploit all the imperfections of a practical quantum key distribution(QKD)system to obtain some information about the secret key,no matter whether these imperfections are from the physical laye... An eavesdropper(Eve)can exploit all the imperfections of a practical quantum key distribution(QKD)system to obtain some information about the secret key,no matter whether these imperfections are from the physical layer or from the post-processing layer.We propose a possible attack on a passive detection QKD system based on the imperfection from the software layer.The analysis shows that Eve can obtain all the information about the key without being discovered. 展开更多
关键词 LAYER system QUANTUM
下载PDF
Linear Complexity of Some Binary Sequences Derived from Fermat Quotients 被引量:7
8
作者 Chen Zhixiong Hu Lei, Du Xiaoni 《China Communications》 SCIE CSCD 2012年第2期105-108,共4页
We determined the linear complexity of a family of p2-periodic binary threshold sequences and a family of p2-periodic binary sequences constructed using the Legendre symbol,both of which are derived from Fermat quotie... We determined the linear complexity of a family of p2-periodic binary threshold sequences and a family of p2-periodic binary sequences constructed using the Legendre symbol,both of which are derived from Fermat quotients modulo an odd prime p.If 2 is a primitive element modulo p2,the linear complexity equals to p2-p or p2-1,which is very close to the period and it is large enough for cryptographic purpose. 展开更多
关键词 线性复杂度 二进制序列 费尔马 LEGENDRE符号 商数 二元序列 奇素数 家庭
下载PDF
m-continued Fraction Expansions of Multi-Laurent Series 被引量:6
9
作者 戴宗铎 王鲲鹏 叶顶峰 《数学进展》 CSCD 北大核心 2004年第2期246-248,共3页
The simple continued fraction expansion of a single real number gives the best solution to its rational approximation problem. A multidimensional generalization of the simple continued fraction expanding procedure is ... The simple continued fraction expansion of a single real number gives the best solution to its rational approximation problem. A multidimensional generalization of the simple continued fraction expanding procedure is the Jacobi-Perron algorithm (JPA). This algorithm and 展开更多
关键词 m-连续分数式 LAURENT级数 有理逼近 Jacobi-Perron算法
下载PDF
Walsh Spectral Characteristics and the Auto-Correlation Function Characteristics of Forming Orthomorphic Permutations of Multi-Output Functions 被引量:4
10
作者 ZHAO Yaqun WANG Jue 《Wuhan University Journal of Natural Sciences》 CAS 2006年第6期1895-1898,共4页
Orthomorphic permutations have good characteristics in cryptosystems. In this paper, by using of knowledge about relation between orthomorphic permutations and multi-output functions, and conceptions of the generalize... Orthomorphic permutations have good characteristics in cryptosystems. In this paper, by using of knowledge about relation between orthomorphic permutations and multi-output functions, and conceptions of the generalized Walsh spectrum of multi-output functions and the auto-correlation function of multi-output functions to investigate the Walsh spectral characteristics and the auto-correlation function characteristics of orthormophic permutations, several results are obtained. 展开更多
关键词 orthomorphic permutation multi-output functions walsh spectral auto-correlation function
下载PDF
Quantum election scheme based on anonymous quantum key distribution 被引量:3
11
作者 周瑞瑞 杨理 《Chinese Physics B》 SCIE EI CAS CSCD 2012年第8期23-30,共8页
An unconditionally secure authority-certified anonymous quantum key distribution scheme using conjugate coding is presented, based on which we construct a quantum election scheme without the help of an entanglement st... An unconditionally secure authority-certified anonymous quantum key distribution scheme using conjugate coding is presented, based on which we construct a quantum election scheme without the help of an entanglement state. We show that this election scheme ensures the completeness, soundness, privacy, eligibility, unreusability, fairness, and verifiability of a large-scale election in which the administrator and counter are semi-honest. This election scheme can work even if there exist loss and errors in quantum channels. In addition, any irregularity in this scheme is sensible. 展开更多
关键词 quantum election quantum key distribution conjugate coding
下载PDF
Scalable Arbitrated Quantum Signature of Classical Messages with Multi-Signers 被引量:1
12
作者 杨宇光 王园 +2 位作者 腾义伟 柴海平 温巧燕 《Communications in Theoretical Physics》 SCIE CAS CSCD 2010年第7期84-88,共5页
Unconditionally secure signature is an important part of quantum cryptography.Usually,a signature schemeonly provides an environment for a single signer.Nevertheless,in reai applications,many signers may collaborative... Unconditionally secure signature is an important part of quantum cryptography.Usually,a signature schemeonly provides an environment for a single signer.Nevertheless,in reai applications,many signers may collaborativelysend a message to the verifier and convince the verifier that the message is actually transmitted by them.In this paper,we give a scalable arbitrated signature protocol of classical messages with multi-signers.Its security is analyzed andproved to be secure even with a compromised arbitrator. 展开更多
关键词 量子密码学 消息发送 仲裁协议 签名者 可扩展 无条件安全 组成部分 签名方案
下载PDF
Trust Model Based on Structured Protection for High Level Security System 被引量:1
13
作者 Liao Jianhua Zhao Yong Zhan Jing 《China Communications》 SCIE CSCD 2012年第11期70-77,共8页
In order to ensure the security of information systems, it's essential to make sure that system behaviors are trusted. By analyzing threats that exist in executing procedures, a trust model based on structured pro... In order to ensure the security of information systems, it's essential to make sure that system behaviors are trusted. By analyzing threats that exist in executing procedures, a trust model based on structured protection is proposed. We consider that functional components, system actions and message flows between components are three key factors of information systems. Structured protection requirements on components, connections and action parameters are also provided. Four trusted properties of the model are deducted through formal analysis, and trusted system behavior is defined based on these properties. Furthermore, decision theorem of trusted system behavior is proved. The developed prototype system indicates the model is practical. It is a general theory model built on logic deduction and independent on specific environment and the behaviors of the system designed and implemented following the model are trusted. 展开更多
关键词 信任模型 安全系统 结构化 保护级 信息系统 执行过程 功能部件 保护元件
下载PDF
An Effective Differential Fault Analysis on the Serpent Cryptosystem in the Internet of Things 被引量:1
14
作者 LI Wei TAO Zhi +4 位作者 GU Dawu SUN Li QU Bo LIU Zhiqiang LIU Ya 《China Communications》 SCIE CSCD 2014年第6期129-139,共11页
Due to the strong attacking ability, fast speed, simple implementation and other characteristics, differential fault analysis has become an important method to evaluate the security of cryptosystem in the Internet of ... Due to the strong attacking ability, fast speed, simple implementation and other characteristics, differential fault analysis has become an important method to evaluate the security of cryptosystem in the Internet of Things. As one of the AES finalists, the Serpent is a 128-bit Substitution-Permutation Network(SPN) cryptosystem. It has 32 rounds with the variable key length between 0 and 256 bits, which is flexible to provide security in the Internet of Things. On the basis of the byte-oriented model and the differential analysis, we propose an effective differential fault attack on the Serpent cryptosystem. Mathematical analysis and simulating experiment show that the attack could recover its secret key by introducing 48 faulty ciphertexts. The result in this study describes that the Serpent is vulnerable to differential fault analysis in detail. It will be beneficial to the analysis of the same type of other iterated cryptosystems. 展开更多
关键词 故障分析 密码体制 物联网 差分 攻击能力 密钥长度 加密系统
下载PDF
Fault tolerant deterministic secure quantum communication using logical Bell states against collective noise 被引量:1
15
作者 王朝 刘建伟 +2 位作者 陈秀波 毕亚港 尚涛 《Chinese Physics B》 SCIE EI CAS CSCD 2015年第4期53-62,共10页
This study proposes two novel fault tolerant deterministic secure quantum communication (DSQC) schemes resistant to collective noise using logical Bell states. Either DSQC scheme is constructed based on a new coding... This study proposes two novel fault tolerant deterministic secure quantum communication (DSQC) schemes resistant to collective noise using logical Bell states. Either DSQC scheme is constructed based on a new coding function, which is designed by exploiting the property of the corresponding logical Bell states immune to collective-dephasing noise and collective-rotation noise, respectively. The secret message can be encoded by two simple unitary operations and decoded by merely performing Bell measurements, which can make the proposed scheme more convenient in practical applications. Moreover, the strategy of one-step quanta transmission, together with the technique of decoy logical qubits checking not only reduces the influence of other noise existing in a quantum channel, but also guarantees the security of the communication between two legitimate users. The final analysis shows that the proposed schemes are feasible and robust against various well-known attacks over the collective noise channel. 展开更多
关键词 collective noise deterministic secure quantum communication logical Bell states
下载PDF
Construction of General (k, n) Probabilistic Visual Cryptography Scheme 被引量:1
16
作者 Ching-Nung Yang Chih-Cheng Wu Feng Liu 《Journal of Electronic Science and Technology》 CAS 2011年第4期317-324,共8页
Visual cryptography scheme (VCS) is a secure method that encrypts a secret image by subdividing it into shadow images. Due to the nature of encryption VCS is categorized into two types: the deterministic VCS (DVCS... Visual cryptography scheme (VCS) is a secure method that encrypts a secret image by subdividing it into shadow images. Due to the nature of encryption VCS is categorized into two types: the deterministic VCS (DVCS) and the probabilistie VCS (PVCS). For the DVCS, we use m (known as the pixel expansion) subpixels to represent a secret pixel. The PVCS uses only one subpixel to represent a secret pixel, while the quality of reconstructed image is degraded. A well-known construction of (k, n)-PVCS is obtained from the (k, n)-DVCS. In this paper, we show another construction of (k, n)-PVCS by extending the (k, k)-PVCS. 展开更多
关键词 Probabilistic visual cryptography visual cryptography visual secret sharing.
下载PDF
Complexity-reduced ICI cancellation for OFDM system over doubly-selective channels 被引量:1
17
作者 席晓平 Zhang Can 《High Technology Letters》 EI CAS 2009年第2期181-186,共6页
In doubly-selective fading wireless channel,the conventional orthogonal frequency division multi-plexing(OFDM)receivers for inter-carrier interference(ICI)compensation require extensive computa-tions.To obtain an effe... In doubly-selective fading wireless channel,the conventional orthogonal frequency division multi-plexing(OFDM)receivers for inter-carrier interference(ICI)compensation require extensive computa-tions.To obtain an effective balance between performance and complexity,the whole channel responsematrix was decomposed into a sequence of submatrix,and then a novel equalizer based on minimum meansquare error(MMSE)criterion was presented to combat the ICI.Furthermore,a simple ordering-baseddecision-feedback equalizer(DFE)was derived to exploit the temperal diversity gain offered by mobilechannels.Numerical studies illustrate that although the MMSE equalizer still suffers from error floor,whereas the DFE equalizer exhibits significant performance improvement.The advantage of the proposedscheme indicates its potential applications in the future broadband wireless systems. 展开更多
关键词 OFDM系统 复杂性 化学工业 渠道 最小均方误差 宽带无线系统 选择性衰落 无线信道
下载PDF
Threshold Quantum Secret Sharing of Secure Direct Communication 被引量:3
18
作者 李宝奎 杨宇光 温巧燕 《Chinese Physics Letters》 SCIE CAS CSCD 2009年第1期21-24,共4页
We propose a (L, n)-threshold quantum secret sharing protocol of secure direct communication following some ideas of Zhang's protocol [Phys. Lett. A 342 (2005) 60] and Tokunaga et al.'s protocol [Phys. Rev. A 71... We propose a (L, n)-threshold quantum secret sharing protocol of secure direct communication following some ideas of Zhang's protocol [Phys. Lett. A 342 (2005) 60] and Tokunaga et al.'s protocol [Phys. Rev. A 71 (2005) 012314]. The sender distributes the classical secret shares to his or her n agents and each agent owns a secret share in advance. The sender's secure direct communication message can be extracted by an agent subset by collaboration in such a way that at least t or more agents can obtain the secret message with the mutual assistances but any t - 1 or fewer agents cannot. In contrast to the previous multiparty quantum secret sharing protocols in which the sender's secret message can be recovered only if all the agents collaborate, our protocol is more practical and more flexible. 展开更多
下载PDF
A Concurrent Security Monitoring Method for Virtualization Environments
19
作者 TIAN Donghai JIA Xiaoqi +1 位作者 CHEN Junhua HU Changzhen 《China Communications》 SCIE CSCD 2016年第1期113-123,共11页
Recently,virtualization technologies have been widely used in industry.In order to monitor the security of target systems in virtualization environments,conventional methods usually put the security monitoring mechani... Recently,virtualization technologies have been widely used in industry.In order to monitor the security of target systems in virtualization environments,conventional methods usually put the security monitoring mechanism into the normal functionality of the target systems.However,these methods are either prone to be tempered by attackers or introduce considerable performance overhead for target systems.To address these problems,in this paper,we present a concurrent security monitoring method which decouples traditional serial mechanisms,including security event collector and analyzer,into two concurrent components.On one hand,we utilize the SIM framework to deploy the event collector into the target virtual machine.On the other hand,we combine the virtualization technology and multi-core technology to put the event analyzer into a trusted execution environment.To address the synchronization problem between these two concurrent components,we make use of Lamport's ring buffer algorithm.Based on the Xen hypervisor,we have implemented a prototype system named COMO.The experimental results show that COMO can monitor the security of the target virtual machine concurrently within a little performance overhead. 展开更多
关键词 虚拟化技术 安全监控 执行环境 监测方法 并发 目标系统 安全事件 系统管理程序
下载PDF
Construction of Odd-Variable Boolean Function with Maximum Algebraic Immunity Using Univariate Polynomial Representation
20
作者 Zhao Wentao Fu Shaojing +1 位作者 Li Chao Qu Longjiang 《China Communications》 SCIE CSCD 2012年第10期33-39,共7页
To protect against algebraic attacks, a high algebraic immunity is now an important criterion for Boolean functions used in stream ciphers. In this paper, a new method based on a univariate polynomial representation o... To protect against algebraic attacks, a high algebraic immunity is now an important criterion for Boolean functions used in stream ciphers. In this paper, a new method based on a univariate polynomial representation of Boolean functions is proposed. The proposed method is used to construct Boolean functions with an odd number of variables and with maximum algebraic immunity. We also discuss the nonlinearity of the constructed functions. Moreover, a lower bound is determined for the number of Boolean functions with maximum algebraic immunity. 展开更多
关键词 布尔函数 代数攻击 多项式表示 免疫 奇数 构造函数 流密码 非线性
下载PDF
上一页 1 2 11 下一页 到第
使用帮助 返回顶部