首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
We propose a concept of universal coherent source for quantum key distribution. The weak coherent pulse (WCP) and heralded single photon source (HSPS) are the most common photon sources for state-of-art quantum key distribution (QKD). However, there exists a prominent crossover between the maximal secure distance and the secure key generating rate in short and middle distance if one applies these two sources in a practical decoy state quantum key distribution. It is shown that by combining the heralded pair coherent state (HPCS) photon source and the practical decoy state method together, one can not only strengthen the maximal secure transmission distance, but also improve key generat- ing rate at short and medium distance. Moreover, the advancement in key generating is not confined in the particular protocol utilized and can be easily checked for both BB84 and SARG protocol. Finally, we clearly demonstrate how the HPCS-based decoy method works effectively and feasibly by proposing an efficient HPCS-based "1 signal+2 decoy" state method,  相似文献   

2.
The biggest obstacle for long distance quantum communication is the channel loss and the channel noise on photons. In this paper, a method to solve this problem was analyzed using inspection and power insertion (IPI). It is proved that quantum communication may be established over arbitrarily long distance using this technology. The amount of resources required is a polynomial function of the distance. IPI is proposed as a general technique to prolong quantum secure direct communication where secret messages are transmitted directly over a quantum channel. Supported by the National Basic Research Program of China (Grant No. 2006CB921106), National Natural Science Foundation of China (Grant No. 10325521) and Key Project of Ministry of Education of China (Grant No. 306020)  相似文献   

3.
A superconductor single photon detector based on NbN nanowire was fabricated using electron beam lithography (EBL) and reactive ion etching (RIE) for infrared photon detection. When biased well below its critical current at 4.2 K, NbN nanowire is very sensitive to the incident photons. Typical telecommunication photons with a wavelength of 1550 nm were detected by this detector. Data analysis indicates the repeating rate of the device with 200 nm NbN nanowire may be up to 100 MHz, and the quantum efficiency is about 0,01% when biased at 0.95/c.  相似文献   

4.
Protocols for authentication and key establishment have special requirements in a wireless environment. This paper presents a new key agreement protocol HAKA (home server aided key agreement) for roaming scenario. It is carried out by a mobile user and a foreign server with the aid of a home server, which provides all necessary authentications of the three parties. The session key can be obtained by no one except for the mobile user and the foreign server. HAKA is based on Diffie-Hellman key exchange and a secure hash function without using any asymmetric encryption. The protocol is proved secure in Canetti-Krawczyk (CK) model.  相似文献   

5.
Continuous Bi profile of the East Rongbuk (ER) ice core near Mt. Qomolangma reveals nine major volcanic events since AD 1800. Compared with Volcanic Explosivity Index (VEI), it shows that the concentrations of Bi in the ER ice core can reflect the major volcanic events within the key areas. This provides a good horizon layer for ice core dating, as well as a basis for reconstructing a long sequence of volcanic records from the Qinghai-Xizang (Tibet) Plateau ice cores. Supported jointly by National Basic Research Program of China (Grant No. 2007CB411501), National Natural Science Foundation of China (Grant No. 90411003), Knowledge Innovation Program of the Chinese Academy of Sciences (Grant No. KZCX3-SW-344) and Hundred Talents Project of the Chinese Academy of Sciences  相似文献   

6.
一种PKI体系下的私钥安全存取方案   总被引:1,自引:1,他引:0  
针对私钥安全存取问题,提出了一种私钥安全存取方案.该方案引入了私钥托管箱技术,为私钥的集中管理和私钥的漫游提供了保证;引入的门限技术避免了私钥托管箱单点服务失败造成私钥丢失的问题,同时防范了私钥托管箱服务器系统内部的攻击;采用加强口令的身份认证方案进一步为私钥访问和传输提供了安全保证.  相似文献   

7.
The specific interaction between angiogenin and aptamer has been investigated by using AFM. The specificity of the interaction is revealed by comparing the binding probability of aptamer to other elements in a series of control experiments. The results have shown that there is specific interaction force between angiogenin and aptamer. Moreover, the single molecular pull-off force between angiogenin and aptamer has also been determined using the Poisson statistical method to be 133.7±11.7 pN. These findings obtained are helpful to the better revelation of recognition mechanism between angiogenin and aptamer, which provided basis for further understanding the inhibition of the aptamer to angiogenic activity.  相似文献   

8.
In recent years, specific detection of proteins is one of the hot issues about aptamers in proteomics. Here we reported a simple, sensitive and specific proximity-dependent protein assay with dual DNA aptamers. Thrombin was used as the model protein, and two aptamer probes with complementary sequence at 3′-end were designed for the two distinct epitopes of the protein. Association of the two aptamers with thrombin resulted in stable hybrids due to the proximity of 3′-end, then polymerase reaction was induced. The amount of obtained dsDNA was indicated using the fluorescence dye Sybr Green I. The results showed that the initial velocity of polymerase reaction had a positive correlation with concentration of thrombin. The advantages of this dual-aptamer-based approach included simple and flexible design of aptamer probes, high selectivity and high sensitivity. The detection limit was 6.9 pmol/L.  相似文献   

9.
为了降低计算开销,提高安全性,通过 Diffie-Hellman 协议建立密钥共享,结合用户身份信息,以 VBNNIBS 签名思想作为基础,提出了一种可认证的两方密钥协商方案。密钥生成中心 KGC 结合用户身份信息仅为用户生成部分私钥和公钥,其完整的私钥和公钥由用户结合自己的长期私钥生成,安全性基于椭圆曲线离散对数问题。方案中无双线性对运算,只需椭圆曲线上4次点乘运算、1次模运算、3次哈希运算,通信双方只需2次通信就可实现双方认证和密钥协商,提高了密钥产生的效率。分析表明,该方案具有完美前向保密性、抗密钥泄露伪装攻击、已知会话密钥通信安全、非密钥控制、抗重放攻击等安全属性。性能及安全性比较表明,该方案在安全性和性能方面具有较大的优势,适用于资源受限的无线网络通信环境中。  相似文献   

10.
数据信息安全技术的应用策略   总被引:2,自引:0,他引:2  
公钥算法,CA技术,公共密钥基础结构是数据信息安全技术市场的三个基本关键技术,作者就CA应用提出一种基于人工智能推理机制的CA认证回朔方案,以求解决中小规模的认证体系实现问题。  相似文献   

11.
A kind of temperature-sensitive nanotube array membrane was developed by modifying gold-nanotube array membranes with poly(N-isopropylacrylamide) (PNIPAm). The permeation ability of the mem-branes at different temperatures was investigated using sodium fluorescein and quantum dots as probes. The results showed that the pore diameter of nanotube was changed due to the reversible response of PNIPAm-modified membranes to temperature, and then the permeation ability of the mem-branes was changed. The permeation of fluorescence probes was slow and even almost blocked at 25℃ (below the lower critical solution temperature, LCST), since PNIPAm formed expanded structures and decreased the pore size. While at 40℃ (above the LCST), the permeation was increased, since PNIPAm became compact structures and the pore diameter was increased. Furthermore, the permeation ability of the temperature-sensitive nanotube array membranes could be adjusted reversibly and it is possible to use the membranes in nanofluidic devices, nanogates, etc.  相似文献   

12.
To investigate the expression pattern of GhSCFP which was isolated from cotton fiber cDNA library, a 1006 bp upstream fragment of the gene was cloned by chromosome walking and fused to GUSand GFP respectively. Histochemical GUS and GFP fluorescence analysis revealed that the expression of the report genes driven by the promoter sequence was detectable only in outer layer cells during the seed development in the transgentic tobaccos. In transgenic cotton, strong GUS activity was observed in spherical protrusions on 0 dpa (days post anthesis) ovule surface, and in the 2-36 dpa fiber cells, while no GUS signals were detected in the root, leaves, stem, corolla, anther and stigma. Our data demonstrated that GhSCFP upstream sequence is a cotton fiber-specific promoter and this promoter will be useful in the molecular research on fiber cell development and in cotton fiber improvements by genetic modification.  相似文献   

13.
We prove that a C2 unimodal interval map with critical order not greater than 2 has the decay of geometry property, by showing that all the cross-ratio estimates needed in the previous proof for the C3 case remain true.  相似文献   

14.
The security of mobile agent directly decides its usage width in e-commerce. Especially, to protect users' private information is becoming more important now and future. So an anonymous mobile agent security mechanism with the secure authentication infrastructure based on PKI (public key infrastructure) is proposed in the paper. The multi-agent system is programmed by java language and every agent must register itself in CA (certificate authority) before working in the net and express his legit identity which is temptly produced and used only once. The CA ensures the legal of all agents' identity which take part in communicaiton or trade. And every user agent identity only is used once which makes other agents cannot decipher users' private information. The security mechanism of the multi-agent system implements anonymity, integrity, data confidentiality of mobile agent based on the MH(multiple hop) integrity protection regard to PKI limit.  相似文献   

15.
Optical coherence tomography (OCT) with ultrahigh axial resolution was achieved by the super-continuum generated by coupling femtosecond pulses from a commercial Ti:sapphire laser into an air-silica microstructure fiber. The visible spectrum of the super-continuum from 450 to 700 nm centered at 540 nm can be generated. A free-space axial OCT resolution of 0.64 pm was achieved. The sensitivity of OCT system was 108 dB with incident light power 3 mW at sample, only 7dB below the theoretical limit. Subcellular OCT imaging was also demonstrated, showing great potential for biomedical application.  相似文献   

16.
无证书密码体制(certificateless cryptography,CLC)将用户私钥拆分为部分私钥和秘密值,其中部分私钥由密钥生成中心(key generator center,KGC)生成,而秘密值由用户自己选定,从而解决了基于身份密码体制所固有的密钥托管问题.此外,由于用户公钥由秘密值决定,无需认证中心(certificate authority,CA)对用户的公钥证书进行管理,解决了传统密码体制的证书管理问题.有序多重签名可用于电子政务和电子商务系统实现公文的逐级审批发布,提高认证效率.将有序多重签名和无证书密码相结合,提出一种安全高效的无证书有序多重签名方案,多重签名的长度及验证时间均与签名者个数无关,是紧致的无证书有序多重签名方案.方案使用较少的双线性对且只有一个签名消息,具有较高的计算效率和通信效率.证明了方案在随机预言模型(random oracle model,ROM)下具有不可伪造性.  相似文献   

17.
为了提高量子密钥分发的效率,提出了一种基于纠缠交换的密钥分配方案。该方案无需交换经典信息且不要进行任何酉操作,通信双方通过纠缠交换并利用贝尔测量即可生成密钥;除去少量用于检测量子信道安全的量子位,其余量子位都可以用来生成密钥,且每两对纠缠粒子就可以生成密钥的两个比特位。利用Stinespring Dilation定理证明了该方案的安全性并给出了效率分析。  相似文献   

18.
Based on tapping mode AFM imaging, a method was demonstrated to evaluate compression elasticity of single double-stranded DNA (dsDNA) molecules in the force region. With images under ambient conditions, Young's moduli of dsDNA in compression were calculated. Results demonstrated that Young's moduli of dsDNA can be simply deduced according to the proposed model. The method can also be used to evaluate the compression elasticity of similar soft nanomaterials.  相似文献   

19.
Process modeling of fuel cell vehicle power system   总被引:1,自引:0,他引:1  
Constructed here is a mathematic model of PEM Fuel Cell Vehicle Power System which is composed of fuel supply model, fuel cell stack model and water-heat management model. The model was developed by Matlab/Simulink to evaluate how the major operating variables affect the output performances. It shows that the constructed model can represent characteristics of the power system closely by comparing modeling results with experimental data, and it can be used in the study and design of fuel cell vehicle power system. Supported by the National High Technology Research and Development Program of China (Grant No. 2007AA05Z145), State Key Development Program for Basic Research of China (Grant No. 2007cb209707) and Shanghai Science and Technology Project (Grant Nos. 06SN07115 and 07JC14024)  相似文献   

20.
一次量子通信量子密钥分发和认证协议的安全性分析   总被引:2,自引:1,他引:1  
分析了一次量子通信量子密钥分发(QKD)和认证(QA)协议存在的安全性漏洞,协议能抵抗截取/重发攻击策略和纠缠攻击策略,但不能抵抗纠缠/截取攻击策略,严格意义上说,在有信道噪声情况下,仅通过一次量子通信不能实现QKD和QA,根据原协议的条件,提出了2个新协议:①直接测量共享的GHZ态;②通过在原协议中加入检测过程以抵抗纠缠/截取攻击策略。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号