{“id”:“https://openalex.org/W3106222493“,”doi“:”https://doi.org/10.1007/s11128-018-1974-y“,”title“:”去相干可以帮助量子密码安全“,”display_name“:”退相干可以帮助实现量子密码安全”,“publication_year”:2018,“publiation_date”:“2018-07-09”,“ids”:{“openalex”:“https://openalex.org/W3106222493“,”doi“:”https://doi.org/10.1007/s11128-018-1974-y“,”mag“:”3106222493“},”language“:”en“,”primary_location“:{”is_oa“:false,”landing_page_url“:”https://doi.org/10.1007/s11128-018-1974-y“,”pdf_url“:空,”源“:{”id“:”https://openalex.org/S92819544“,”display_name“:“量子信息处理”,”issn_l“:”1570-0755“,”issn“:[”1570-055“,”1573-1332“],”is_oa“:false,”is_ in_doaj“:false,”host_organization“:”https://openalex.org/P4310318900“,”“host_organization_name”:“Springer Science+Business Media”,“host_organization_lineage”:[“https://openalex.org/P431031965","https://openalex.org/P4310318900“],”host_organization_lineage_names“:[”Springer Nature“,”Springer-Science+Business Media“],“type”:“journal”},“license”:null,“licence_id”:nul,“version”:null,“is_accepted”:false,“is_published”:false},”type“:”article“,”type_crossref“:“jornal-article”,“indexed_in”:[”arxiv“,”crossref“,”datacite“],‘open_access”:{“is_oa”:true,“oa_s”状态“:”绿色“,”oaurl“:”https://arxiv.org/pdf/712.06519“,”any_repository_has_fulltext“:true},”authorships“:[{”author_position“:”第一“,”作者“:{”id“:”https://openalex.org/A5014683799“,”display_name“:”Vishal Sharma“,”orcid“:”https://orcid.org/0000-0002-0451-2893},“机构”:[{“id”:https://openalex.org/I154549908“,”display_name“:”印度焦特布尔理工学院“,”ror“:”https://ror.org/03yacj906“,”country_code“:”IN“,”type“:“教育”,”世系“:[”https://openalex.org/I154549908“]}],”国家“:[”IN“],”is_corresponding“:false,”raw_author_name“:”Vishal Sharma“,”raw _affiliation_strings“:[“印度焦特布尔、焦特布尔和拉贾斯坦邦IIT”]},{“author_position”:“middle”,“author”:{“id”:“https://openalex.org/A5062114748“,”display_name“:”U.Shrikant“,”orcid“:null},”institutions“:[{”id“:”https://openalex.org/I4210097624“,”display_name“:”Poornaprajna科学研究所“,”ror“:”https://ror.org/00wyj1j88“,”country_code“:”IN“,”type“:“教育”,”世系“:[”https://openalex.org/I4210097624","https://openalex.org/I4210155918“]}],”国家“:[”IN“],”is_corresponding“:false,”raw_author_name“:”U.Shrikant“,”raw _ afiliation_strings“:[“Poornaprajna科学研究院,班加罗尔,562164,印度”]},{“author_position”:“middle”,“author”:{“id”:“https://openalex.org/A5061880427“,”display_name“:”R.Srikanth“,”orcid“:”https://orcid.org/0000-0001-7581-2546},“机构”:[{“id”:https://openalex.org/I4210097624“,”display_name“:”Poornaprajna科学研究所“,”ror“:”https://ror.org/00wyj1j88“,”country_code“:”IN“,”type“:“教育”,”世系“:[”https://openalex.org/I4210097624","https://openalex.org/I4210155918“]}],”国家“:[”IN“],”is_corresponding“:false,”raw_author_name“:”R.Srikanth“,”raw _ afiliation_strings“:[“Poornaprajna Institute of Scientific Research,Bangalore,562164,India”]},{“author_position”:“last”,“author”:{“id”:“https://openalex.org/A5005802837“,”display_name“:”Subhashish Banerjee“,”orcid“:”https://orcid.org/0000-0002-7739-4680},“机构”:[{“id”:https://openalex.org/I154549908“,”display_name“:”印度焦特布尔理工学院“,”ror“:”https://ror.org/03yacj906“,”country_code“:”IN“,”type“:“教育”,”世系“:[”https://openalex.org/I154549908“]}],”国家“:[”IN“],”is_corresponding“:false,”raw_author_name“:”Subhashish Banerjee“,”raw _affiliation_strings“:[“印度工业技术研究院焦特布尔、焦特布尔和拉贾斯坦邦”]}]、”countries_distict_count“:1,”institutions_disticent_count“:2,”corresponding_author_ids“:[],”correcponding_institution_ids”:[]、“apc_list”:{“value”:2040,“货币”:“EUR”,“value_usd”:2690,“出处“:”doaj“},“apc_payd”:{“value”:2040,“currency”:“EUR”,“value_usd”:2690,“出处”:“doaj”},”has_fulltext“:true,”fulltext_origin“:”pdf“,”cited_by_count“:16,”citted_by_percentile_year“:{”min“:90,”max“:91},‘biblio”:{“volume”:“17”,“issue”:“8”,“first_page”:null,“last_page”“:null},”is_retracted“:false,”is_paratext“:fase,”primary_topic“:{”id“:”https://openalex.org/T10020“,”display_name“:”量子信息与计算“,”score“:0.9999,”subfield“:{”id“:”https://openalex.org/subfields/1702“,”display_name“:”人工智能“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},”主题“:[{”id“:”https://openalex.org/T10020“,”display_name“:”量子信息与计算“,”score“:0.9999,”subfield“:{”id“:”https://openalex.org/subfields/1702“,”display_name“:”人工智能“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T10682“,”display_name“:”量子计算与模拟“,”score“:0.9991,”subfield“:{”id“:”https://openalex.org/subfields/1702“,”display_name“:”人工智能“},”字段“:{”id“:”https://openalex.org/fields/17“,”display_name“:”Computer Science“},”domain“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}},{”id“:”https://openalex.org/T10622“,”“display_name”:“量子力学基础与解释”,“score”:0.9993,“subfield”:{“id”:“https://openalex.org/subfields/3107“,”display_name“:”原子分子物理与光学“},”字段“:{”id“:”https://openalex.org/fields/31网址“,”display_name“:”物理学和天文学“},”域“:{”id“:”https://openalex.org/domains/3“,”display_name“:”物理科学“}}],”关键词“:[{”id“:”https://openalex.org/keywords/decoherence网站“,”display_name“:”去相干“,”score“:0.580783},{”id“:”https://openalex.org/keywords/加密“,”display_name“:”Cryptography“,”score“:0.513719}],”concepts“:[{”id“:”https://openalex.org/C2776788033,“wikidata”:https://www.wikidata.org/wiki/Q320769“,”display_name“:”窃听“,”level“:2,”score“:0.7891275},{”id“:”https://openalex.org/C95466800,“wikidata”:https://www.wikidata.org/wiki/Q1027298“,”display_name“:”Quantum key distribution“,”level“:3,”score“:0.6793154},{”id“:”https://openalex.org/C41008148,“wikidata”:https://www.wikidata.org/wiki/Q21198“,”display_name“:”计算机科学“,”level“:0,”score“:0.67700875},{”id“:”https://openalex.org/C12227463,“wikidata”:https://www.wikidata.org/wiki/Q578430“,”display_name“:”量子退相干“,”level“:3,”score“:0.665771},{”id“:”https://openalex.org/C198104137,“wikidata”:https://www.wikidata.org/wiki/Q974688(网址:https://www.wikidata.org/wiki/Q974688)“,”display_name“:”通信源“,”level“:2,”score“:0.58104587},{”id“:”https://openalex.org/C144901912,“wikidata”:https://www.wikidata.org/wiki/Q471906“,”display_name“:”量子密码“,”level“:4,”score“:0.5482203},{”id“:”https://openalex.org/C99498987,“wikidata”:https://www.wikidata.org/wiki/Q2210247“,”display_name“:”噪音(视频)“,”级别“:3,”分数“:0.52850324},{”id“:”https://openalex.org/C187486625,“wikidata”:https://www.wikidata.org/wiki/Q2122176“,”display_name“:”Quantum channel“,”level“:4,”score“:0.507614},{”id“:”https://openalex.org/C127964579,“wikidata”:https://www.wikidata.org/wiki/Q649676“,”display_name“:”Alice and Bob“,”level“:3,”score“:0.4879174},{”id“:”https://openalex.org/C127162648,“wikidata”:https://www.wikidata.org/wiki/Q16858953“,”display_name“:”频道(广播)“,”级别“:2,”分数“:0.4746238},{”id“:”https://openalex.org/C58053490,“wikidata”:https://www.wikidata.org/wiki/Q176555“,”display_name“:”Quantum computer“,”level“:3,”score“:0.4629994},{”id“:”https://openalex.org/C2779343474,“wikidata”:https://www.wikidata.org/wiki/Q3109175“,”display_name“:”Context(考古学)“,”level“:2,”score“:0.42738503},{”id“:”https://openalex.org/C2780909371,“wikidata”:https://www.wikidata.org/wiki/Q4801092“,”display_name“:”人造噪音“,”level“:4,”score“:0.41639847},{”id“:”https://openalex.org/C203087015,“wikidata”:https://www.wikidata.org/wiki/Q378201“,”display_name“:”Qubit“,”level“:3,”score“:0.41563895},{”id“:”https://openalex.org/C80444323,“wikidata”:https://www.wikidata.org/wiki/Q2878974“,”display_name“:”理论计算机科学“,”level“:1,”score“:0.40136835},{”id“:”https://openalex.org/C38652104,“wikidata”:https://www.wikidata.org/wiki/Q3510521“,”display_name“:”计算机安全“,”level“:1,”score“:0.38230133},{”id“:”https://openalex.org/C84114770,“wikidata”:https://www.wikidata.org/wiki/Q46344“,”display_name“:”Quantum“,”level“:2,”score“:0.31768507},{”id“:”https://openalex.org/C31258907,“wikidata”:https://www.wikidata.org/wiki/Q1301371“,”display_name“:”计算机网络“,”level“:1,”score“:0.30755663},{”id“:”https://openalex.org/C169699857,“wikidata”:https://www.wikidata.org/wiki/Q2122243“,”display_name“:”Quantum information“,”level“:3,”score“:0.25708002},{”id“:”https://openalex.org/C121332964,“wikidata”:https://www.wikidata.org/wiki/Q413“,”display_name“:”物理“,”等级“:0,”分数“:0.22007468},{”id“:”https://openalex.org/C2778222013,“wikidata”:https://www.wikidata.org/wiki/Q1136926“,”display_name“:”Alice(编程语言)“,”level“:2,”score“:0.21984023},{”id“:”https://openalex.org/C62520636,“wikidata”:https://www.wikidata.org/wiki/Q944“,”display_name“:”量子力学“,”level“:1,”score“:0.20878133},{”id“:”https://openalex.org/C47798520,“wikidata”:https://www.wikidata.org/wiki/Q190157“,”display_name“:”发送器“,”level“:3,”score“:0.17239988},{”id“:”https://openalex.org/C154945302,“wikidata”:https://www.wikidata.org/wiki/Q11660“,”display_name“:”人工智能“,”level“:1,”score“:0.08626458},{”id“:”https://openalex.org/C151730666,“wikidata”:https://www.wikidata.org/wiki/Q7205“,”display_name“:”古生物学“,”level“:1,”score“:0.0},{”id“:”https://openalex.org/C115961682,“wikidata”:https://www.wikidata.org/wiki/Q860623“,”display_name“:”图像(数学)“,”level“:2,”score“:0.0},{”id“:”https://openalex.org/C86803240,“wikidata”:https://www.wikidata.org/wiki/Q420“,”display_name“:”生物学“,”等级“:0,”分数“:0.0},{”id“:”https://openalex.org/C199360897,“wikidata”:https://www.wikidata.org/wiki/Q9143“,”display_name“:”编程语言“,”level“:1,”score“:0.0}],”mesh“:[],”locations_count“:3,”location“:[{”is_oa“:false,”landing_page_url“:”https://doi.org/10.1007/s11128-018-1974-y“,”pdf_url“:空,”源“:{”id“:”https://openalex.org/S92819544“,”display_name“:“量子信息处理”,”issn_l“:”1570-0755“,”issn“:[”1570-055“,”1573-1332“],”is_oa“:false,”is_ in_doaj“:false,”host_organization“:”https://openalex.org/P4310318900“,”“host_organization_name”:“Springer Science+Business Media”,“host_organization_lineage”:[“https://openalex.org/P431031965","https://openalex.org/P4310318900“],”host_organization_lineage_names“:[”Springer Nature“,”Springer-Science+Business Media“],“type”:“journal”},“license”:null,“licence_id”:nul,“version”:null,“is_accepted”:false,“is_published”:false},{“is_oa”:true,“landing_page_url”:“https://arxiv.org/abs/1712.06519“,”pdf_url“:”https://arxiv.org/pdf/1712.06519,“源”:{“id”:https://openalex.org/S4306400194“,”display_name“:”arXiv(康奈尔大学)“,”issn_l“:null,”issn“:null,”is_oa“:true,”is_ in_doaj“:false,”host_organization“:”https://openalex.org/I205783295“,”“host_organization_name”:“康奈尔大学”,“host_organization_lineage”:[“https://openalex.org/I205783295“],”host_organization_lineage_names“:[”Cornell University“],“type”:“repository”},“license”:null,“licence_id”:null,“version”:“submittedVersion”,“is_accepted”:false,“is_published”:false},{“is_oa”:false,“landing_page_url”:“https://api.datacite.org/dois/10.448550/arxiv.712.06519“,”pdf_url“:空,”源“:{”id“:”https://openalex.org/S4393179698“,”display_name“:”DataCite API“,”issn_l“:null,”issn“:null,”is_oa“:true,”is_ in_doaj“:false,”host_organization“:”https://openalex.org/I4210145204“,”“host_organization_name”:“DataCite”,“host_organization_lineage”:[“https://openalex.org/I4210145204“],”host_organization_lineage_names“:[”DataCite“],“type”:“metadata”},“license”:null,“licence_id”:null,“version”:null}],“best_oa_location”:{“is_oa”:true,“landing_page_url”:“https://arxiv.org/abs/1712.06519“,”pdf_url“:”https://arxiv.org/pdf/1712.06519,“源”:{“id”:https://openalex.org/S4306400194“,”display_name“:”arXiv(康奈尔大学)“,”issn_l“:null,”issn“:null,”is_oa“:true,”is_ in_doaj“:false,”host_organization“:”https://openalex.org/I205783295“,”“host_organization_name”:“康奈尔大学”,“host_organization_lineage”:[“https://openalex.org/I205783295“],”host_organization_lineage_names“:[”康奈尔大学“],“type”:“repository”},“license”:null,“licence_id”:null,“version”:“submittedVersion”,“is_accepted”:false,“is_published”:false},”sustainable_development_goals“:[{”score“:0.51,”display_name“:”和平、正义和强大的制度“,”id“:”https://metadata.un.org/sdg/16“}],”拨款“:[{”资助者“:”https://openalex.org/F4320320721“,”“funder_display_name”:“印度科学与工业研究委员会”,“award_id”:“03(1369)/16/EMR-I”},{“funder”:“https://openalex.org/F4320334771“,”“funder_display_name”:“科学与工程研究委员会”,“award_id”:“EMR/2016/004019”}],“数据集”:[],“版本”:[“https://openalex.org/W2775877565","https://openalex.org/W3106222493“],”referenced_works_count“:52,”referrenced_works“:[”https://openalex.org/W1433930211","https://openalex.org/W1526869536","https://openalex.org/W1589913568","https://openalex.org/W1963925304","https://openalex.org/W1964082606","https://openalex.org/W1964301469","https://openalex.org/W1964681934","https://openalex.org/W1966454560","https://openalex.org/W1966633862","https://openalex.org/W1967595525","https://openalex.org/W1970006170","https://openalex.org/W1980534149","https://openalex.org/W1983800821","https://openalex.org/W1986934740","https://openalex.org/W1989528889","https://openalex.org/W1990678155","https://openalex.org/W1991314033","https://openalex.org/W1995888097","https://openalex.org/W2006226307网址","https://openalex.org/W2018263239","https://openalex.org/W2019018899","https://openalex.org/W2020886883","https://openalex.org/W2024818568","https://openalex.org/W2033205588","https://openalex.org/W2033407379","https://openalex.org/W2051051926","https://openalex.org/W2051799320","https://openalex.org/W2057317278","https://openalex.org/W2075062391","https://openalex.org/W2078369592","https://openalex.org/W2080437820","https://openalex.org/W2082890801","https://openalex.org/W2083698905","https://openalex.org/W2084636151","https://openalex.org/W2092019761","https://openalex.org/W2093144089","https://openalex.org/W2102246681","https://openalex.org/W2121213780","https://openalex.org/W2155398473","https://openalex.org/W2170679037","https://openalex.org/W2171628017","https://openalex.org/W2304297431","https://openalex.org/W2488997828","https://openalex.org/W2537073295","https://openalex.org/W2685986899","https://openalex.org/W2990961515","https://openalex.org/W3022352698","https://openalex.org/W3038067977","https://openalex.org/W3099819669","https://openalex.org/W3100335089","https://openalex.org/W3101174427","https://openalex.org/W3105378890“],”related_works“:[”https://openalex.org/W428776800","https://openalex.org/W4285103104","https://openalex.org/W3188430173","https://openalex.org/W3116845106","https://openalex.org/W3026778509","https://openalex.org/W2462883630","https://openalex.org/W2376754011","https://openalex.org/W2183269049","https://openalex.org/W1993671760","https://openalex.org/W1993562880“],”ngrams_url“:”https://api.openalex.org/works/W3106222493/ngrams“,”“abstract_inverted_index”:{“In”:[0,40],“quantum”:[1148],“key”:[2114],“distribution”:[3],“one”:[4,77],“conservatively”:[5],“pressures”:[6],“that”:[7,60155],“the”:[8,18,22,48,58,64,67,82105108134140156161164176],“窃听者”:[9],“Eve”:[10,42,79],“is”:[11,76],“restricted”:[12],“仅”:[13],“由”:[14,47,51170175],“物理”:[15],“法律,“:[16],”鉴于“:[17],”合法“:[19,68177],”当事人“:[20],”即“:[21],”发送方“:[23],”爱丽丝“:[24],”和“:[25],”接收方“:[26],“鲍勃,”:[27],“是”:[28],“主题”:[29],“到”:[30,37,57,6312139147],“现实”:[31],“约束”:[32],“例如”:[33101],“作为”:[34],“噪声”:[35143172],“到期”:[36],“环境诱导”:[38],“消相干”。“:[39],”实践“:[41],”太“:[43],”可能“:[44],”被“:[45145168],”束缚“:[46],”极限“:[49],”强加“:[50],”噪音“:[52],”其中“:[53],”可以“:[54144],”给予“:[55],”上升“:[56],”可能性“:[59],”去相干“:[61],”作品“:[62],”优势“:[65],”的“:[66,7373]107163],“各方。“:[69],”A“:[70],”specific“:[71],”scenario“:[72],”this“:[74],”type“:[75],”where“:78104],”can\u2019t“:[80167],”replace“:[81],”noise“:[83125],”communication“:+84],”channel“:[85,93166],”with“:86],”an“:[87],”ideal“:[88],”one,“:[89],”but“:[00127],”her“:[91],”窃听“:[92],”自身“:[94],”保持“:[95],”无声。“:[96],“这里,”:[97],“我们”:[98152],“点”:[99153],“外”:[100154],“a”:[102113118123],“形势,”:[103],“安全”:[106],“ping\u2013pong”:[109],“协议”:[110],“(修改的”:[111],“分发”:[115],“方案)”:[116],“对抗”:[117],“限制噪音”:[119],“对手”:[120],“改进”:[112]121],“under”:[122129],“non-unital”:[124165],“channel,“:[126],”恶化“:[128],”unital“:[130],”通道。“:[131],”这“:[132],”突出显示“:[133],”令人惊讶“:[135],”事实“:[136],”那“,”:[137],”相反“:[138],”常规“:[141],”期望“:[142],”有用“:[146],”信息“:[149],”处理。“:[150],”“此外,”:[151],“度量”:[157],“结果”:[158],“数据”:[159],“in”:[160],“上下文”:[162],“模拟”:[169],“经典”:[171],“本地”:[173],“添加”:[174],“用户”。“:[178]},”cited_by_api_url“:”https://api.openalex.org/works?filter=cites:W3106222493“,”counts_by_year“:[{”year“:2023,”cited_by_count“:3},{”year“:2022,”cited_by_count”:1},}”year:2021,”citecd_by_count“:3G},”年“:2020,”citesd_by_计数“:4},“,”创建日期“:”2020-11-23“}