您的位置: 专家智库 > >

国家重点基础研究发展计划(2013CB338002)

作品数:32 被引量:73H指数:4
相关作者:吴文玲张斌李超徐超鲍皖苏更多>>
相关机构:中国科学院软件研究所中国科学院大学国防科学技术大学更多>>
发文基金:国家重点基础研究发展计划国家自然科学基金国家高技术研究发展计划更多>>
相关领域:理学电子电信自动化与计算机技术一般工业技术更多>>

文献类型

  • 31篇中文期刊文章

领域

  • 16篇理学
  • 13篇电子电信
  • 8篇自动化与计算...
  • 1篇一般工业技术

主题

  • 11篇密码
  • 9篇量子
  • 4篇子密钥
  • 4篇量子密钥
  • 4篇量子密钥分配
  • 4篇密钥分配
  • 4篇分组密码
  • 4篇QUANTU...
  • 4篇QUANTU...
  • 3篇流密码
  • 3篇RANDOM...
  • 2篇杂凑
  • 2篇杂凑函数
  • 2篇离散对数
  • 2篇量子密钥分配...
  • 2篇零相关
  • 2篇密码学
  • 2篇密钥分配协议
  • 2篇公钥
  • 2篇公钥密码

机构

  • 7篇中国科学院软...
  • 4篇中国科学院大...
  • 3篇国防科学技术...
  • 2篇解放军信息工...
  • 1篇中国科学院
  • 1篇中国人民解放...

作者

  • 5篇吴文玲
  • 3篇李超
  • 3篇张斌
  • 2篇付向群
  • 2篇鲍皖苏
  • 2篇沈璇
  • 2篇徐超
  • 2篇赵光耀
  • 1篇冯登国
  • 1篇于晓丽
  • 1篇李发达
  • 1篇孙兵
  • 1篇李艳俊
  • 1篇李瑞林
  • 1篇史建红
  • 1篇李宝
  • 1篇王帅
  • 1篇姚远

传媒

  • 16篇Chines...
  • 4篇计算机学报
  • 4篇密码学报
  • 2篇电子与信息学...
  • 2篇计算机研究与...
  • 1篇计算机应用研...
  • 1篇Scienc...
  • 1篇Scienc...

年份

  • 1篇2021
  • 1篇2020
  • 2篇2019
  • 4篇2018
  • 5篇2017
  • 5篇2016
  • 3篇2015
  • 8篇2014
  • 2篇2013
32 条 记 录,以下是 1-10
排序方式:
流密码的设计与分析:回顾、现状与展望被引量:17
2016年
流密码的设计与分析一直都是密码学中的核心问题之一.上世纪40年代,Shannon证明了一次一密体制在唯密文攻击下在理论上的完善保密性,激发了流密码研究的热潮,自此流密码的设计都是围绕着如何产生接近完全随机的密钥流序列来进行,发展出了基于线性反馈移位寄存器(LFSR)的若干设计范例,许多基于此而设计的流密码纷纷被提出,比如用于GSM通信安全的A5/1和蓝牙加密算法E0等,同时也出现了像RC4等基于随机洗牌的设计范式.在欧洲NESSIE和e STREAM计划之后,流密码的设计日趋多样化,大量基于非线性反馈移位寄存器(NFSR)和基于分组密码扩散与混淆模块而设计的算法相继被提出,以抵抗基于LFSR线性性质而发展的(快速)相关攻击与(快速)代数攻击等.本文将首先回顾流密码设计与分析的发展历程,系统地综述流密码设计与分析中的若干关键技术与方法,同时介绍了目前最新的研究成果,以及这个方向上目前需要解决的一些关键问题,最后试着展望了一下未来流密码的发展方向.
张斌徐超冯登国
关键词:流密码
Optimized quantum random-walk search algorithm for multi-solution search被引量:1
2015年
This study investigates the multi-solution search of the optimized quantum random-walk search algorithm on the hypercube. Through generalizing the abstract search algorithm which is a general tool for analyzing the search on the graph to the multi-solution case, it can be applied to analyze the multi-solution case of quantum random-walk search on the graph directly. Thus, the computational complexity of the optimized quantum random-walk search algorithm for the multi-solution search is obtained. Through numerical simulations and analysis, we obtain a critical value of the proportion of solutions q. For a given q, we derive the relationship between the success rate of the algorithm and the number of iterations when q is no longer than the critical value.
张宇超鲍皖苏汪翔付向群
关键词:随机游走多解超立方体
Measurement-device-independent quantum cryptographic conferencing with an untrusted source
2017年
Measurement-device-independent quantum cryptographic conferencing(MDI-QCC) protocol puts MDI quantum key distribution(MDI-QKD) forwards to multi-party applications, and suggests a significant framework for practical multi-party quantum communication. In order to mitigate the experimental complexity of MDI-QCC and remove the key assumption(the sources are trusted) in MDI-QCC, we extend the framework of MDI-QKD with an untrusted source to MDI-QCC and give the rigorous security analysis of MDI-QCC with an untrusted source. What is more, in the security analysis we clearly provide a rigorous analytical method for parameters' estimation, which with simple modifications can be applied to not only MDI-QKD with an untrusted source but also arbitrary multi-party communication protocol with an untrusted source. The simulation results show that at reasonable distances the asymptotic key rates for the two cases(with trusted and untrusted sources) almost overlap, which indicates the feasibility of our protocol.
陈瑞柯鲍皖苏汪洋包海泽周淳江木生李宏伟
关键词:量子密码量子密钥分配
Z_N上离散对数量子计算算法被引量:6
2014年
文中通过多次量子Fourier变换和变量代换,给出了一个ZN上离散对数量子计算算法,刻画了元素的阶r与算法成功率的关系,当r为素数时,算法成功的概率接近于1,新算法所需基本量子门数的规模为O(L3),且不需要执行函数|f(x1,x2)〉的量子Fourier变换的反演变换,优于已有的ZN上离散对数量子计算算法,其中L=[log N]+1.
付向群鲍皖苏王帅
关键词:离散对数公钥密码网络安全信息安全
Security of a practical semi-device-independent quantum key distribution protocol against collective attacks被引量:1
2014年
Similar to device-independent quantum key distribution(DI-QKD), semi-device-independent quantum key distribution(SDI-QKD) provides secure key distribution without any assumptions about the internal workings of the QKD devices.The only assumption is that the dimension of the Hilbert space is bounded. But SDI-QKD can be implemented in a oneway prepare-and-measure configuration without entanglement compared with DI-QKD. We propose a practical SDI-QKD protocol with four preparation states and three measurement bases by considering the maximal violation of dimension witnesses and specific processes of a QKD protocol. Moreover, we prove the security of the SDI-QKD protocol against collective attacks based on the min-entropy and dimension witnesses. We also show a comparison of the secret key rate between the SDI-QKD protocol and the standard QKD.
汪洋鲍皖苏李宏伟周淳李源
关键词:量子密钥分配协议HILBERT空间量子密钥分发
Time–energy high-dimensional one-side device-independent quantum key distribution
2017年
Compared with full device-independent quantum key distribution(DI-QKD), one-side device-independent QKD(1s DI-QKD) needs fewer requirements, which is much easier to meet. In this paper, by applying recently developed novel time–energy entropic uncertainty relations, we present a time–energy high-dimensional one-side device-independent quantum key distribution(HD-QKD) and provide the security proof against coherent attacks. Besides, we connect the security with the quantum steering. By numerical simulation, we obtain the secret key rate for Alice's different detection efficiencies. The results show that our protocol can performance much better than the original 1s DI-QKD. Furthermore, we clarify the relation among the secret key rate, Alice's detection efficiency, and the dispersion coefficient. Finally, we simply analyze its performance in the optical fiber channel.
包海泽鲍皖苏汪洋陈瑞柯马鸿鑫周淳李宏伟
关键词:量子密钥分配
Round-robin differential quadrature phase-shift quantum key distribution
2017年
Recently,a round-robin differential phase-shift(RRDPS) protocol was proposed[Nature 509,475(2014)],in which the amount of leakage is bounded without monitoring the signal disturbance.Introducing states of the phase-encoded Bennett-Brassard 1984 protocol(PE-BB84) to the RRDPS,this paper presents another quantum key distribution protocol called round-robin differential quadrature phase-shift(RRDQPS) quantum key distribution.Regarding a train of many pulses as a single packet,the sender modulates the phase of each pulse by one of {0,π/2,π,3π/2},then the receiver measures each packet with a Mach-Zehnder interferometer having a phase basis of 0 or π/2.The RRDQPS protocol can be implemented with essential similar hardware to the PE-BB84,so it has great compatibility with the current quantum system.Here we analyze the security of the RRDQPS protocol against the intercept-resend attack and the beam-splitting attack.Results show that the proposed protocol inherits the advantages arising from the simplicity of the RRDPS protocol and is more robust against these attacks than the original protocol.
周淳张莹莹鲍皖苏李宏伟汪洋江木生
关键词:量子密钥分配协议微分求积MACH量子系统
On the differential uniformities of functions over finite fields被引量:4
2013年
In this paper, the possible value of the differential uniformity of a function over finite fields is discussed. It is proved that, the differential uniformity of a function over Fq can be any even integer between 2 and q when q is even; and it can be any integer between 1 and q except q-1 when q is odd. Moreover, for any possible differential uniformity t, an explicit construction of a differentially t-uniform function is given.
QU LongJiangLI ChaoDAI QingPingKONG ZhiYin
关键词:有限域整数偶数奇数
对HTBC杂凑函数的碰撞和第二原像攻击
2014年
使用安全的分组密码作为基本组件,并搭配合适的链接结构是一种常用的杂凑函数设计方法.当使用安全性较强的分组密码,如高级加密标准(Advanced Encryption Standard,AES)等作为基本组件时,这类杂凑函数的安全性很大程度上取决于链接结构的安全性.基于三重分组链接的杂凑函数(triple-block-chaining-based hash function,HTBC),利用安全分组密码作为基本元件,采用一种特殊的三重链接结构,证明了HTBC杂凑算法的这种链接结构是不安全的.基于该链接结构的弱点,利用相关运算的特殊性质,直接构造出HTBC算法的碰撞,构造碰撞的时间复杂度为1.对于长度满足特定要求的消息,可以构造该消息的第二原像.当使用AES-256作为底层的分组密码时,攻击的最大时间复杂度为2112,低于穷举攻击所需要的时间复杂度2128;对于某些满足特定性质的弱消息,攻击的时间复杂度仅为1;如果消息的取值足够随机,攻击的平均时间复杂度为246.56.
马冰珂李宝
关键词:杂凑函数碰撞
Pulse-gated mode of commercial superconducting nanowire single photon detectors
2021年
High detection efficiency and low intrinsic dark count rate are two advantages of superconducting nanowire single photon detectors(SNSPDs).However,the stray photons penetrated into the fiber would cause the extrinsic dark count rate,owing to the free running mode of SNSPDs.In order to improve the performance of SNSPDs in realistic scenarios,stray photons should be investigated and suppression methods should be adopted.In this study,we demonstrate the pulsegated mode,with 500 kHz gating frequency,of a commercial SNSPD system for suppressing the response of stray photons about three orders of magnitude than its free-running counterpart on the extreme test conditions.When we push the gating frequency to 8 MHz,the dark count rate still keeps under 4% of free-running mode.In experiments,the intrinsic dark count rate is also suppressed to 4.56 × 10^(-2) counts per second with system detection efficiency of 76.4372%.Furthermore,the time-correlated single-photon counting analysis also approves the validity of our mode in suppressing the responses of stray photons.
刘帆江木生陆宜飞汪洋鲍皖苏
共4页<1234>
聚类工具0