scispace - formally typeset
Search or ask a question

Showing papers in "International Journal of Theoretical Physics in 2021"


Journal ArticleDOI
TL;DR: A quantum secret sharing scheme with authentication, the receiver performs corresponding operations on qubits of Greenberger-Horne-Zeilinger state based on the key string calculated by the shared identity number and random Error Correction Code, and the secret sender can calculate the corresponding measurement basis through the information she has, and then inform the measurement party.
Abstract: The main defects of the existing quantum secret sharing schemes are as follows: (1) The identity of the secret sender cannot be confirmed. Receivers of shared secret information may be vulnerable to Trojan attacks; (2) If a malicious attacker Eve impersonates the identity of the receiver, she can finally obtain all the information of the secret that Alice shared; (3) In the process of secret recovery, it is necessary to transmit qubits among all participants involved in secret recovery. Sometimes, the same particle needs to be operated on by all participants to achieve secret sharing, which increases the possibility of eavesdropping and also increases the probability of errors. In this work, we proposed a quantum secret sharing scheme with authentication, the receiver performs corresponding operations on qubits of Greenberger-Horne-Zeilinger(GHZ) state based on the key string calculated by the shared identity number and random Error Correction Code(ECC), the secret sender can calculate the corresponding measurement basis(MB) through the information she has, and then inform the measurement party. This process realizes the mutual authentication between the sender and the receiver. It can protect against identity impersonation attacks, through the ECC verification, it also can resist intercept-resend attacks.

27 citations


Journal ArticleDOI
TL;DR: A 1-bitComparator architecture in an optimized and efficient manner is suggested to bring a new phase of comparator circuit based on QCA, and then a novel 2-bit comparator structure is offered.
Abstract: Quantum-dot is the result of elastic relaxation which has a straight relationship with the optical and electronic aspects of the quantum-dot-based devices. In nanotechnologies, Quantum-dot Cellular Automata (QCA) is a perfect transistor-less computation method where it tries to create general computation at the nanoscale with better switching frequency and enhanced scale integration to overcome the scaling shortfalls of CMOS technology. In this technology, binary information is represented based on the distribution of electron configuration in chemical molecules. Also, the comparator is the essential component in digital circuits, which takes two binary numbers as input and implements their resemblance. In this paper, a 1-bit comparator architecture in an optimized and efficient manner is suggested to bring a new phase of comparator circuit based on QCA, and then a novel 2-bit comparator structure is offered. The simulation and functionality of proposed comparators have been examined by the QCAdesigner tool, and comparison with formerly designs shows a high degree of compactness and consistent performance of proposed designs. Proposed 1-bit and 2-bit QCA comparators exhibit a delay of 0.75 and 2.75 clock cycle, occupy an active area of 0.04 and 0.19 μm2, and use 31 and 125 QCA cells, respectively.

26 citations


Journal ArticleDOI
TL;DR: Simulation experiments demonstrate that the proposed quantum K-Nearest-Neighbor algorithm has relatively higher classification accuracy and could reduce the time complexity.
Abstract: Enlightened by quantum computing theory, a quantum K-Nearest-Neighbor image classification algorithm with the K-L transform is proposed. Firstly, the image features are extracted by the K-L transform. Then the image features are mapped into quantum states by quantum coding. Next, the Hamming distance between image features is computed and utilized to express the similarity of the image. Afterward, the image is classified by a new distance-weighted k value classification method. Finally, the classification results of the image are obtained by measuring the quantum state. Theoretical analysis shows that the presented quantum K-Nearest-Neighbor image classification algorithm could reduce the time complexity. Simulation experiments based on MNIST, Fashion-MNIST and CIFAR-10 data sets demonstrate that the proposed quantum K-Nearest-Neighbor algorithm has relatively higher classification accuracy.

24 citations


Journal ArticleDOI
TL;DR: The logos categorical approach to QM attempts to consider the main features of the quantum formalism as the standpoint to develop a conceptual representation that explains what the theory is really talking about —rather than as problems that need to be bypassed to allow a restoration of a classical “common sense” understanding of what there is.
Abstract: In this paper we present a new categorical approach which attempts to provide an original understanding of QM. Our logos categorical approach attempts to consider the main features of the quantum formalism as the standpoint to develop a conceptual representation that explains what the theory is really talking about —rather than as problems that need to be bypassed in order to allow a restoration of a classical “common sense” understanding of what there is. In particular, we discuss a solution to Kochen-Specker contextuality through the generalization of the meaning of global valuation. This idea has been already addressed by the so called topos approach to QM —originally proposed by Isham, Butterfiled and D oring— in terms of sieve-valued valuations. The logos approach to QM presents a different solution in terms of the notion of intensive valuation. This new solution stresses an ontological (rather than epistemic) reading of the quantum formalism and the need to restore an objective (rather than classical) conceptual representation and understanding of quantum physical reality.

20 citations


Journal ArticleDOI
TL;DR: The first two-party quantum key agreement protocol based on quantum search algorithm known as Grover’s algorithm is proposed, and the security analysis shows that the proposed protocol is secure against both external attacks and internal ones.
Abstract: Quantum key agreement (QKA) and quantum search algorithm (QSA) are two important branches in quantum topic. The former asks all participants to negotiate the agreement key equally, and none of them can fully determine the agreement key. The latter is used to provide an acceleration in searching the marked item in an unsorted database. To date, several QKA schemes based on either BB84 or entangled states have been proposed, the QKA protocol based on QSA is rare, only exists one multi-party QKA (MQKA) protocol based on QSA. In this paper, on the basis of the properties of Grover’s QSA, the first two-party quantum key agreement protocol based on quantum search algorithm known as Grover’s algorithm is proposed. The participants transmit a two-particle quantum state sequence directly by inserting decoy photons randomly. The initial-prepared two-particle quantum states are easy to be prepared with current technology. Moreover, there is no swapping entanglement technology used in this protocol, it only needs unitary operations and single-particle measurements. Compared with the existing two-party QKA protocol, the proposed QKA protocol is more efficient. In addition, the security analysis shows that the proposed protocol is secure against both external attacks and internal ones. Finally, the proposed protocol is generated to MQKA protocol based on quantum search algorithm.

18 citations


Journal ArticleDOI
TL;DR: In this article, the authors considered a two-level open quantum system whose dynamics is driven by a combination of coherent and incoherent controls. And they formulated the optimal control problem in terms of controlled evolution in the Bloch ball and then applied Pontryagin maximum principle and gradient projection method to numerically find minimal time and optimal coherent and coherent controls.
Abstract: The article considers a two-level open quantum system whose dynamics is driven by a combination of coherent and incoherent controls. Coherent control enters into the Hamiltonian part of the dynamics whereas incoherent control enters into the dissipative part. The goal is to find controls which move the system from an initial density matrix to a given target density matrix as fast as possible. To achieve this goal, we reformulate the optimal control problem in terms of controlled evolution in the Bloch ball and then apply Pontryagin maximum principle and gradient projection method to numerically find minimal time and optimal coherent and incoherent controls. General method is provided and several examples of initial and target states are explicitly considered.

17 citations


Journal ArticleDOI
TL;DR: In this paper, the authors investigated the entanglement of a quantum system containing two subsystems characterized by the angular momenta j1 and j2, in the framework of the superposition of spin coherent states.
Abstract: In this paper, we investigate the entanglement of a quantum system containing two subsystems characterized by the angular momenta j1 and j2, in the framework of the superposition of spin coherent states. We formulate the measure of the entanglement in terms of the amplitudes of the spin coherent states as well as their spins j1 and j2. We extend this investigation to rank-two bipartite mixed states involving spin-j coherent states by using a simplified expression of concurrence. We show that the bipartite entanglement of mixed states is strongly dependent on the spin ji of each subsystem and the probabilities associated with it.

17 citations


Journal ArticleDOI
TL;DR: In this article, the probability density functions of two independent random unit vectors in the real and complex Euclidean spaces are derived and the detailed and elementary proofs of these results are provided.
Abstract: Dirac delta function of matrix argument is employed frequently in the development of diverse fields such as Random Matrix Theory, Quantum Information Theory, etc. The purpose of the article is pedagogical, it begins by recalling detailed knowledge about Heaviside unit step function and Dirac delta function. Then its extensions of Dirac delta function to vector spaces and matrix spaces are discussed systematically, respectively. The detailed and elementary proofs of these results are provided. Though we have not seen these results formulated in the literature, there certainly are predecessors. Applications are also mentioned. For example, we derive the probability density functions of two independent random unit vectors in the (real and complex) Euclidean spaces.

16 citations


Journal ArticleDOI
TL;DR: A novel three-input multi-input full-adder and compressor in QCA technology is designed, and based on it, a new multi-layer 4:2 compressor is presented.
Abstract: Quantum-dot Cellular Automata (QCA) is novel prominent nanotechnology. It promises a substitution to Complementary Metal–Oxide–Semiconductor (CMOS) technology with a higher scale integration, smaller size, faster speed, higher switching frequency, and lower power consumption. It also causes digital circuits to be schematized with incredible velocity and density. The full adder, compressor, and multiplier circuits are the basic units in the QCA technology. Compressors are an important class of arithmetic circuits, and researchers can use quantum compressors in the structure of complex systems. In this paper, first, a novel three-input multi-layer full-adder in QCA technology is designed, and based on it, a new multi-layer 4:2 compressor is presented. The proposed QCA-based full-adder and compressor uses an XOR gate. The proposed design offers good performance regarding the delay, area size, and cell number comparing to the existing ones. Also, in this gate, the output signal is not enclosed, and we can use it easily. The accuracy of the suggested circuits has been assessed with the utilization of QCADesigner 2.0.3. The results show that the proposed 4:2 compressor architecture utilizes 75 cell and 1.25 clock phases, which are efficient than other designs.

16 citations


Journal ArticleDOI
TL;DR: This paper proposes a novel semi-quantum secret sharing (SQSS) scheme where identity authentication is adopted to verify the identification of partners in communication based on GHZ-type states and shows that the protocol is secure resist some eavesdropping attacks.
Abstract: As is known to all that entities authentication can provides secure communication for QSS protocol. In this paper, the authors propose a novel semi-quantum secret sharing (SQSS) scheme where identity authentication is adopted to verify the identification of partners in communication based on GHZ-type states. Any related quantum operations can be performed by the quantum Alice, however, classical partners can only perform classical operations on the transmitted qubits as well as unitary transformation. In addition, the paper also shows that the protocol is secure resist some eavesdropping attacks.

15 citations


Journal ArticleDOI
TL;DR: In this article, a high capacity quantum steganography algorithm, based on image interpolation, is proposed, where quantum interpolation is conducted by maximizing difference values between neighboring pixels to generate a cover image.
Abstract: Encryption and information hiding are widely used in security applications requiring copyright protection, over-communication, and tamper detection. Quantum steganography, using quantum images and audio as information carriers, is a fascinating hybrid of classical and quantum informatics. While existing steganography techniques offer high invisibility, current embedding capacities remain insufficient. As such, a high capacity quantum steganography algorithm, based on image interpolation, is proposed in this study. In this approach, quantum interpolation is conducted by maximizing difference values between neighboring pixels to generate a cover image. Secret message embedding and extraction steps are then developed for the resulting quantum images, in addition to corresponding quantum circuit networks. A series of simulation experiments were conducted to demonstrate the implementation and assess the performance of the proposed technique, the efficiency of which was evaluated using several performance metrics and the visual quality of the stego-images. The resulting information capacity was much higher than that of existing quantum steganography algorithms. This suggests the proposed strategy to be a promising trade-off between invisibility and capacity, providing new motivation to investigate image steganography using quantum computing resources.

Journal ArticleDOI
TL;DR: It is shown that there is a problem that can be solved by a quantum online streaming algorithm better than by classical ones in the case of logarithmic memory.
Abstract: We consider quantum and classical (deterministic or randomize) streaming online algorithms with respect to competitive ratio. We show that there is a problem that can be solved by a quantum online streaming algorithm better than by classical ones in the case of logarithmic memory. The problem is an online version of the Disjointness problem (Checking weather two sets are disjoint or not).

Journal ArticleDOI
TL;DR: In this article, the fundamental notions of quantum physics -contextuality vs. incompatibility -were compared, and it was shown that contextuality without incompatibility may have some physical content.
Abstract: Our aim is to compare the fundamental notions of quantum physics - contextuality vs. incompatibility. One has to distinguish two different notions of contextuality, Bohr-contextuality and Bell-contextuality. The latter is defined operationally via violation of noncontextuality (Bell type) inequalities. This sort of contextuality will be compared with incompatibility. It is easy to show that, for quantum observables, there is no contextuality without incompatibility. The natural question arises: What is contextuality without incompatibility? (What is “dry-residue”?) Generally this is the very complex question. We concentrated on contextuality for four quantum observables. We shown that, for “natural quantum observables” , contextuality is reduced to incompatibility. But, generally contextuality without incompatibility may have some physical content. We found a mathematical constraint extracting the contextuality component from incompatibility. However, the physical meaning of this constraint is not clear. In Appendix 1, we briefly discuss another sort of contextuality based on Bohr’s contextuality-incompatibility principle. Bohr-contextuality plays the crucial role in quantum foundations. Incompatibility is, in fact, a consequence of Bohr-contextuality. Finally, we remark that outside of physics, e.g., in cognitive psychology and decision making Bell-contextuality distilled of incompatibility can play the important role.

Journal ArticleDOI
TL;DR: A multi-party quantum private comparison scheme is suggested based on entanglement swapping of Bell entangled states within d-level quantum system, which can accomplish the equality comparison of secret binary sequences from n users via one execution of scheme.
Abstract: In this paper, a multi-party quantum private comparison (MQPC) scheme is suggested based on entanglement swapping of Bell entangled states within d-level quantum system, which can accomplish the equality comparison of secret binary sequences from n users via one execution of scheme. Detailed security analysis shows that both the outside attack and the participant attack are ineffective. The suggested scheme needn’t establish a private key among n users beforehand through the quantum key distribution (QKD) method to encrypt the secret binary sequences. Compared with previous MQPC scheme based on d-level Cat states and d-level Bell entangled states, the suggested scheme has distinct advantages on quantum resource, quantum measurement of third party (TP) and qubit efficiency.

Journal ArticleDOI
TL;DR: The decomposition of a ring into a direct sum of local rings yields the structure of Euclidean duals of skew constacyclic codes and further a necessary and sufficient condition to contain their duals.
Abstract: In this paper, for q = pm (p is prime) such that q ≡ 1 (mod e), we study skew constacyclic codes over a class of non-chain rings $R_{e,q}=\mathbb {F}_{q}[u]/\langle u^{e}-1\rangle $ where m, e ≥ 2 are integers. We decompose the ring into a direct sum of local rings, and consequently, skew constacyclic codes over that ring into a direct sum of skew constacyclic codes over local rings. This decomposition yields the structure of Euclidean duals of skew constacyclic codes and further a necessary and sufficient condition to contain their duals. From an application point of view, we apply the CSS (Calderbank-Shor-Steane) construction on Gray images of dual containing skew constacyclic codes and obtain many quantum codes improving the best-known codes in the literature.

Journal ArticleDOI
TL;DR: In this article, the authors proposed a new bidirectional quantum teleportation (BQT) protocol in which users can simultaneously transmit an arbitrary number of particles to each other via a four-qubit cluster state as quantum channel.
Abstract: This paper presents a new bidirectional quantum teleportation (BQT) protocol in which users can simultaneously transmit an arbitrary number of particles to each other via a four-qubit cluster state as quantum channel. With the use of auxiliary qubits and controlled-not gates, transformation circuits are introduced which transform n-qubit states into single superposition state and then teleport them over the channel by using Bell-state measurement and applying a proper Pauli operator. At last, with the aid of another transformation circuit, the initial states can be reconstructed. With this method, the BQT purpose is realized more advantageous compared to recent presented protocols.

Journal ArticleDOI
TL;DR: In this article, the symmetry properties of orthogonality spaces were investigated and it was shown that the existence of automorphisms of such spaces is sufficient to characterize the basic model of quantum physics, the countably infinite dimensional complex Hilbert space.
Abstract: The collection of one-dimensional subspaces of an anisotropic Hermitian space is naturally endowed with an orthogonality relation and represents the typical example of what is called an orthogonality space: a set endowed with a symmetric, irreflexive binary relation. We investigate in this paper symmetry properties of orthogonality spaces. We show that two conditions concerning the existence of automorphisms of orthogonality spaces are essentially sufficient to characterise the basic model of quantum physics, the countably infinite dimensional complex Hilbert space.

Journal ArticleDOI
TL;DR: This work presents a novel scheme of cyclic remote state preparation via a six-qubit entangled state as the quantum channel, and generalizes the above scheme to systems having N observers, so that cyclicRemote state preparation can be realized in quantum information networks with N observers in different directions by changing quantum channels.
Abstract: We present a novel scheme of cyclic remote state preparation via a six-qubit entangled state as the quantum channel. By introducing three auxiliary particles and using feedforward measurement strategy, Alice can remotely prepare an arbitrary single-qubit quantum state for Bob, Bob can remotely prepare an arbitrary single-qubit quantum state on Charlie’s site and Charlie can also remotely prepare an arbitrary single-qubit quantum state for Alice. It is pointed out that the cyclic remote preparation in the opposite direction can be perfectly achieved by changing the quantum channel. Furthermore, we generalize the above scheme to systems having N observers, so that cyclic remote state preparation can be realized in quantum information networks with N observers in different directions by changing quantum channels.

Journal ArticleDOI
TL;DR: In this article, an efficient QPC protocol with a semi-honest third party is proposed, where the third party can record intermediate results and do some calculations in the whole process of the protocol execution but she is not allowed to conspire with any participants.
Abstract: In this paper, by using entanglement swapping of Bell states, an efficient quantum private comparison(QPC) protocol with a semi-honest party is proposed. The semi-honest third party (TP) is required to help two participants perform the comparison. She can record intermediate results and do some calculations in the whole process of the protocol execution, but she is not allowed to conspire with any participants. Moreover, TP cannot get two participants’ privacy information except the comparison results. The security analysis shows that the proposed protocol can resist both outsider attacks and insider attacks. Compared with other similar QPC protocols, the proposed one needs neither unitary operations nor the entanglement swapping of multiparticle quantum states, and it only needs the entanglement swapping of Bell states, which makes it more practical. Since three-bit classical information could be compared in each comparison, the proposed protocol has a good performance in its efficiency.

Journal ArticleDOI
Yuxing Du1, Zhihua Guo1, Huaixin Cao1, Kanyuan Han1, Chuan Yang1 
TL;DR: In this article, the problem of masking quantum information encoded in pure and mixed states was discussed, and it was shown that a commuting subset of mixed states can be masked by an isometry while it is impossible to mask all mixed states by any operator.
Abstract: Masking of quantum information means that information is hidden from a subsystem and spread over a composite system. Modi et al. proved in [Phys. Rev. Lett. 120, 230501 (2018)] that this is true for some restricted sets of nonorthogonal quantum states and it is not possible for arbitrary quantum states. In this paper, we discuss the problem of masking quantum information encoded in pure and mixed states, respectively. Based on an established necessary and sufficient condition for a set of pure states to be masked by an operator, we find that there exists a set of four states that can not be masked, which implies that to mask unknown pure states is impossible. We construct a masker S♯ and obtain its maximal maskable set, leading to an affirmative answer to a conjecture proposed in Modi’s paper mentioned above. We also prove that an orthogonal (resp. linearly independent) subset of pure states can be masked by an isometry (resp. injection). Generalizing the case of pure states, we introduce the maskability of a set of mixed states and prove that a commuting subset of mixed states can be masked by an isometry S◇ while it is impossible to mask all of mixed states by any operator. We also find the maximal maskable sets of mixed states of the isometries S♯ and S◇, respectively.

Journal ArticleDOI
TL;DR: A quantum secure multiparty summation protocol is constructed based on the phase shifting operation of d-level quantum system which utilizes the integer-by-integer technique to calculate the modulo d addition.
Abstract: A quantum secure multiparty summation protocol is constructed based on the phase shifting operation of d-level quantum system which utilizes the integer-by-integer technique to calculate the modulo d addition. The semi-honest third party prepares d-level two-particle entangled states and transmits the particle sequence composed by all second particles to n secrecy owners. n secrecy owners in turn encode their respective secrecy on this particle sequence through the phase shifting operation. Detailed security analysis turns out that both the outside attack and the participant attack are ineffective towards this protocol. Compared with the quantum secure summation protocols with bit-by-bit calculations, its calculation efficiency is higher; and compared with the protocols with smaller modulo, its applications are more extensive. Especailly, this protocol has extensive applications in the realm of quantum secure multiparty computation, such as quantum multiparty private comparison, quantum multiparty anonymous ranking, quantum multiparty anonymous voting, quantum multiparty key agreement, etc.

Journal ArticleDOI
TL;DR: In this article, a reducible unitary representation of Heisenberg-Weyl group in a tensor product of two Hilbert spaces is introduced, and it is shown that spectral projections of unitaries in the representation are anticliques (quantum error-correcting codes) for this graph.
Abstract: We consider a reducible unitary representation of Heisenberg-Weyl group in a tensor product of two Hilbert spaces. A non-commutative operator graph generated by this representation is introduced. It is shown that spectral projections of unitaries in the representation are anticliques (quantum error-correcting codes) for this graph. The obtained codes are appeared to be linear envelopes of entangled vectors.

Journal ArticleDOI
TL;DR: A quantum-theoretic framework for human decisions under uncertainty is applied to the Ellsberg two-urn example, showing that the paradox can be explained by assuming a state change of the conceptual entity that is the object of the decision and representing subjective probabilities by quantum probabilities.
Abstract: Ellsberg thought experiments and empirical confirmation of Ellsberg preferences pose serious challenges to subjective expected utility theory (SEUT). We have recently elaborated a quantum-theoretic framework for human decisions under uncertainty which satisfactorily copes with the Ellsberg paradox and other puzzles of SEUT. We apply here the quantum-theoretic framework to the Ellsberg two-urn example, showing that the paradox can be explained by assuming a state change of the conceptual entity that is the object of the decision (decision-making, or DM, entity) and representing subjective probabilities by quantum probabilities. We also model the empirical data we collected in a DM test on human participants within the theoretic framework above. The obtained results are relevant, as they provide a line to model real life, e.g., financial and medical, decisions that show the same empirical patterns as the two-urn experiment.

Journal ArticleDOI
TL;DR: In this paper, the properties of inductive systems of C∗-algebras over arbitrary partially ordered sets have been studied and properties of the topology on the set of indices generated by a base of neighbourhoods.
Abstract: Motivated by algebraic quantum field theory and our previous work we study properties of inductive systems of C∗-algebras over arbitrary partially ordered sets. A partially ordered set can be represented as the union of the family of its maximal upward directed subsets indexed by elements of a certain set. We consider a topology on the set of indices generated by a base of neighbourhoods. Examples of those topologies with different properties are given. An inductive system of C∗-algebras and its inductive limit arise naturally over each maximal upward directed subset. Using those inductive limits, we construct different types of C∗-algebras. In particular, for neighbourhoods of the topology on the set of indices we deal with the C∗-algebras which are the direct products of those inductive limits. The present paper is concerned with the above-mentioned topology and the algebras arising from an inductive system of C∗-algebras over a partially ordered set. We show that there exists a connection between properties of that topology and those C∗-algebras.

Journal ArticleDOI
TL;DR: In this article, a design principle to develop QPC protocols is put forward as a reference in order to improve the QPC efficiency and reduce costs, a QPC protocol with a single Bell state as quantum resource is presented, the protocol is not only simple yet efficient and easy to apply but also of low costs.
Abstract: Quantum private comparison (QPC) can tell us whether two users’ private data are equal or not by quantum technology without disclosing privacy to each other. There are many QPC protocols with diverse procedures and a wide variety of quantum resources. If two forms of quantum states or above are used in a QPC protocol, there will be a need of multiple devices or methods to generate these quantum states, which could bring about some lurking unfavourable effects such as inefficiency and high costs in application. In order to improve the QPC efficiency and reduce costs, a design principle to develop QPC protocols is put forward as a reference in this paper. Also, to take Bell states for example, a QPC protocol with a single Bell state as quantum resource is presented. The protocol is not only simple yet efficient and easy to apply but also of low costs. The analyses show its correctness so it could behave as an alternative way to exercise QPC.

Journal ArticleDOI
TL;DR: This paper proposes a mutual authenticated semi-honest key agreement scheme with Greenberger-Home-Zeilinger-like (GHZ-like) state that can effectively resist external eavesdropping and internal eavesdropping, and have high communication efficiency.
Abstract: Quantum key agreement (QKA) is an important branch of quantum cryptography. In this paper, we propose a mutual authenticated semi-honest key agreement scheme with Greenberger-Home-Zeilinger-like (GHZ-like) state. A semi-honest third-party Trent can help Alice and Bob to achieve mutual authentication and key agreement without getting any information about the session key between them. Firstly, Alice and Bob have shared necessary information with Trent respectively in a secure way, and keep each other confidential. Trent prepares the three-particle GHZ-like states and shares them with Alice and Bob. Secondly, Trent uses hash security function to get a set with equal subscripts, and then divides into authentication set and negotiation set. The authentication set is used to realize the security authentication of three-party identities, while the negotiation set is used for negotiating the session key. Finally, on the premise of passing the three-party authentication, Alice and Bob carry out the GHZ-like states encryption communication according to the negotiation subset provided by the third party. Through security analysis and efficiency analysis, our proposed protocol can effectively resist external eavesdropping and internal eavesdropping, and have high communication efficiency.

Journal ArticleDOI
TL;DR: A novel approach was proposed to optimize the teleportation cost in Distributed Quantum Circuits (DQCs) by applying a new approach through which the equivalent circuits in the initial quantum circuit are replaced.
Abstract: In the present work, a novel approach was proposed to optimize the teleportation cost in Distributed Quantum Circuits (DQCs) by applying a new approach. To overcome the difficulty with keeping a large number of qubits next to each other, DQCs, as a well-known solution, have always been employed. In a distributed quantum system, qubits are transferred from a subsystem to another subsystem by a quantum protocol such as teleportation. First, we proposed a heuristic approach through which we could replace the equivalent circuits in the initial quantum circuit. Then, we used a genetic algorithm to partition the placement of qubits so that the number of teleportations could be optimized for the communications of a DQC. Finally, results showed that the proposed approach could impressively work.

Journal ArticleDOI
TL;DR: Li et al. as mentioned in this paper proposed a semi-quantum mutual identity authentication protocol that does not require the third party or complicated operations, only single-qubit measurement operation and XOR operation are performed.
Abstract: Identity authentication is an important method to realize information protection in communication. This paper proposes a semi-quantum mutual identity authentication protocol that does not require the third party or complicated operations, only single-qubit measurement operation and XOR operation are performed. The proposed protocol can enable quantum Alice and classical Bob to achieve mutual identity authentication at the same time. The security analysis shows that the proposed protocol can resist the impersonation attack, intercept-measure-resend attack, entangle-measure attack and Trojan horse attack. The comparison demonstrates that our protocol outperforms than other existing protocols in terms of efficiency and performance.

Journal ArticleDOI
TL;DR: This paper combines the representation method of quantum images and proposes a quantum image encryption algorithm based on image correlation decomposition that has lower computational complexity than classic encryption algorithms and surpasses the security of classical image encryption.
Abstract: Aiming at the slow processing speed of classic image encryption algorithms and the security analysis of existing quantum image encryption algorithms, this paper combines the representation method of quantum images and proposes a quantum image encryption algorithm based on image correlation decomposition. Using the principle of quantum state superposition and measurement, the association between image pixels is established, the image is decomposed into a series of feature sub-images and stored in a complete binary tree set, and different sub-images are operated and encrypted by random phase operation and quantum rotation operation. Then superimpose all the sub-images to obtain the ciphertext image. The algorithm has a larger key space so that it can resist brute force attacks. At the same time, the quantum encryption algorithm has lower computational complexity than classic encryption algorithms. In addition, because the ciphertext image is transmitted in the communication channel in the form of a quantum state, the security of quantum image encryption also surpasses the security of classical image encryption.

Journal ArticleDOI
TL;DR: In this paper, a quantum-theoretic model in complex Hilbert space of a recently performed test on co-occurrencies of two concepts and their combination in retrieval processes on specific corpuses of documents is presented.
Abstract: We work out a quantum-theoretic model in complex Hilbert space of a recently performed test on co-occurrencies of two concepts and their combination in retrieval processes on specific corpuses of documents. The test violated the Clauser-Horne-Shimony-Holt version of Bell’s inequalities (‘CHSH inequality’), thus indicating the presence of entanglement between the combined concepts. We make use of a recently elaborated ‘entanglement scheme’ and represent the collected data in the tensor product of Hilbert spaces of the individual concepts, showing that the identified violation is due to the presence of a strong form of entanglement, involving both states and measurements and reflecting the meaning connection between the component concepts. These results provide a significant confirmation of the presence of quantum structures in corpuses of documents, like it is the case for the entanglement identified in human cognition.