Dissertations / Theses on the topic 'Algorithmie quantique'
Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles
Consult the top 50 dissertations / theses for your research on the topic 'Algorithmie quantique.'
Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.
You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.
Browse dissertations / theses on a wide variety of disciplines and organise your bibliography correctly.
Remaud, Maxime. "Applications of Quantum Fourier Sampling and the Dihedral Hidden Subgroup Problem." Electronic Thesis or Diss., Sorbonne université, 2023. http://www.theses.fr/2023SORUS326.
Full textThe hidden subgroup problem (HSP) consists in finding an unknown subgroup in a group using a constant and distinct function on the cosets of this subgroup. It is of great importance in theoretical computer science and cryptography, and it turns out that quantum algorithms effectively solve some difficult instances of it. In particular, an HSP in an abelian group can be solved in polynomial time in the size of the group (a famous example is the discrete logarithm problem, solved by Shor's algorithm). Solving the HSP is essentially based on the quantum Fourier sampling technique, which inherits the properties of the quantum Fourier transform to solve problems with periodicity. In this thesis, we introduce a quantum algorithm for solving the problem of finding the shortest codeword in a random code constructed from an algorithm for decoding its dual code. This is an adaptation in Hamming metrics of a quantum reduction in Euclidean metrics of a version of the shortest vector problem to the learning-with-errors problem, which uses the quantum Fourier sampling technique and an idea due to Regev. We then recall how to solve the HSP in a dihedral group (DHSP), a problem to which many others used in post-quantum cryptography reduce, as well as the security of certain cryptosystems, such as CSIDH for example. The DHSP is in fact itself reduced to the (quantum) dihedral coset problem (DCP), for which we recall the various methods of solution. These fall into two families: the problem can be solved directly using CNOT gates and measurements (first Kuperberg algorithm), or it can be reduced to a classical subset-sum problem (Regev and second Kuperberg algorithms). We then describe a novel algorithm, inspired by the same techniques used in the reduction described above, that reduces the DCP to a quantum subset-sum problem. The resulting algorithm is the most efficient in terms of queries to the oracle inherent to the DCP. A query efficient interpolation between this new algorithm and the second Kuperberg algorithm is also presented. Finally, we explore alternative approaches to solving the DCP using less space (but potentially more oracle queries) in the spirit of Kuperberg's first algorithm
Lopez, Acevedo Olga Lucia. "Marches quantiques généralisées pour l'algorithmique quantique." Cergy-Pontoise, 2005. http://biblioweb.u-cergy.fr/theses/05CERG0258.pdf.
Full textWe have studied quantum algorithms with the purpose of calculating a matrix permanent with a quantum computer. After constructing some algorithms, we started to study the quantum equivalent of a random walk. These walks have been introduced hoping to build new quantum algorithms from them. We started by generalizing the existing model of quantum walk and started a classification of the walks defined on Cayley graphs of the simplest groups. We studied then quantum walks over the hypercube and simple lattices in one and two dimensions and we obtained an analytical expression for the wave function, in order to explore numerically quantities such as the hitting time and the variance. Finally, we also extended two existing theorems about the existence of quantum scalar walks and about the weak limit of the walk. These results enable us to consider the classification of more complex graphs with an aim of obtaining structural information on the quantum sub-algorithms that can be constructed
Lopez, Acevedo Olga. "Marches quantiques généralisées pour l'algorithmique quantique." Phd thesis, Université de Cergy Pontoise, 2005. http://tel.archives-ouvertes.fr/tel-00169212.
Full textOllivier, Harold. "Eléments de théorie de l'information quantique, décohérence et codes correcteurs quantiques." Phd thesis, Ecole Polytechnique X, 2004. http://pastel.archives-ouvertes.fr/pastel-00001131.
Full textGrospellier, Antoine. "Décodage des codes expanseurs quantiques et application au calcul quantique tolérant aux fautes." Electronic Thesis or Diss., Sorbonne université, 2019. http://www.theses.fr/2019SORUS575.
Full textFault tolerant quantum computation is a technique to perform reliable quantum computation using noisy components. In this context, quantum error correcting codes are used to keep the amount of errors under a sustainable threshold. One of the main problems of this field is to determine the minimum cost, in terms of memory and time, which is needed in order to transform an ideal quantum computation into a fault-tolerant one. In this PhD thesis, we show that the family of quantum expander codes and the small-set-flip decoder can be used in the construction of ref. [arXiv:1310.2984] to produce a fault-tolerant quantum circuit with constant space overhead. The error correcting code family and the decoder that we study has been introduced in ref. [arXiv:1504.00822] where an adversarial error model was examined. Based on the results of this article, we analyze quantum expander codes subjected to a stochastic error model which is relevant for fault-tolerant quantum computation [arXiv:1711.08351], [arXiv:1808.03821]. In addition, we show that the decoding algorithm can be parallelized to run in constant time. This is very relevant to prevent errors from accumulating while the decoding algorithm is running. Beyond the theoretical results described above, we perform a numerical analysis of quantum expander codes to measure their performance in practice [arXiv:1810.03681]. The error model used during these simulations generates X and Z type errors on the qubits with an independent and identically distributed probability distribution. Our results are promising because they reveal that these constant rate codes have a decent threshold and good finite length performance
Mhalla, Mehdi. "Informatique quantique, algorithmes et complexité." Grenoble INPG, 2004. http://www.theses.fr/2004INPG0113.
Full textThis work consists in several results in different domains of quantum computing. First, we propose an introduction to the quantum computing theory. Then we give efficient characterizations of entanglement for pure states. We define the full separability and the p-q separability, and give optimal algorithms that improve by a quadratic factor the detection of entanglement. The third part is dedicated to quantum game theory. We analyse some classical combinatorial games, and find an optimal strategy for the 0. 07 octal game. Then we propose a quantisation of the family of octal games, and of some other combinatorial games, defining by the way a formalism that permits to study such games. We also provide some new ideas for the study of the well know coin flip game. In the last part, we study optimisation problems, and give an optimal minima finding algorithm based on the quantum search. Then we apply this tool to design algorithms for some graph problems (connectivity, strong connectivity, minimum spanning tree and single source shortest paths. We prove the optimality of our algorithms by using the quantum adversary lower bound method, giving therefore a characherisation of the speed-up given by quantum computing for these problems
Javelle, Jérôme. "Cryptographie Quantique : Protocoles et Graphes." Thesis, Grenoble, 2014. http://www.theses.fr/2014GRENM093/document.
Full textI want to realize an optimal theoretical model for quantum secret sharing protocols based on graph states. The main parameter of a threshold quantum secret sharing scheme is the size of the largest set of players that can not access the secret. Thus, my goal is to find a collection of protocols for which the value of this parameter is the smallest possible. I also study the links between quantum secret sharing protocols and families of curves in algebraic geometry
Schrottenloher, André. "Quantum Algorithms for Cryptanalysis and Quantum-safe Symmetric Cryptography." Electronic Thesis or Diss., Sorbonne université, 2021. http://www.theses.fr/2021SORUS271.
Full textModern cryptography relies on the notion of computational security. The level of security given by a cryptosystem is expressed as an amount of computational resources required to break it. The goal of cryptanalysis is to find attacks, that is, algorithms with lower complexities than the conjectural bounds.With the advent of quantum computing devices, these levels of security have to be updated to take a whole new notion of algorithms into account. At the same time, cryptography is becoming widely used in small devices (smart cards, sensors), with new cost constraints.In this thesis, we study the security of secret-key cryptosystems against quantum adversaries.We first build new quantum algorithms for k-list (k-XOR or k-SUM) problems, by composing exhaustive search procedures. Next, we present dedicated cryptanalysis results, starting with a new quantum cryptanalysis tool, the offline Simon's algorithm. We describe new attacks against the lightweight algorithms Spook and Gimli and we perform the first quantum security analysis of the standard cipher AES.Finally, we specify Saturnin, a family of lightweight cryptosystems oriented towards post-quantum security. Thanks to a very similar structure, its security relies largely on the analysis of AES
Sanselme, Luc. "Algorithmes quantiques dans les groupes nilpotents." Paris 11, 2008. http://www.theses.fr/2008PA112297.
Full textWe start off this Ph. D. Thesis with giving the definition of a black-box group and reminding some algorithm associated with this group representation. Then, we put forward a new definition of a quantum black-box group. We explain precisely this new approach and we enumerate the main algorithms associated to this notion. After that, we give some algorithm of quantum computational group theory in solvable groups and in some subclasses of these solvable groups such as nilpotent groups, p-groups or extraspecial groups. Finally, we present a new result that was proved during this thesis. We show that we can solve efficiently, with a quantum computer, the hidden subgroup problem in extraspecial and nilpotent group of class 2. In addition, we give some reduction of the Hidden subgroup problem in nilpotent groups of higher classes. The last chapter of this thesis shows how to solve some system of quadratic equations over a finite field. This result is needed to solve the Hidden subgroup problem in nilpotent groups of class 2
Tapp, Alain. "Informatique quantique, algorithmes et complexité de la communication." Thesis, National Library of Canada = Bibliothèque nationale du Canada, 2000. http://www.collectionscanada.ca/obj/s4/f2/dsk1/tape3/PQDD_0018/NQ51978.pdf.
Full textLalire, Marie. "Développement d'une notation algorithmique pour le calcul quantique." Grenoble INPG, 2006. http://www.theses.fr/2006INPG0113.
Full textNo formalism or language existed ta describe completely and rigorously quantum algorithms and protocols. 5ince these algorithms and protocols have necessarily quantum and classical parts, process algebras seemed a good candidate for such a language. 50, in this thesis, we developed a notation, based on process algebras, which provides a homogeneous style for formai descriptions of concurrent and distributed quantum computations comprising bath quantum and classical parts. Based upon an operational semantics that makes sure that quantum abjects, operations and communications operate according ta the postulates of quantum mechanics, an equivalence has been defined among process states considered as having the same behaviour
Pelchat, Émilie. "Décodage Viterbi Dégénéré." Mémoire, Université de Sherbrooke, 2013. http://hdl.handle.net/11143/6595.
Full textBlais, Alexandre. "Algorithmes et architectures pour ordinateurs quantiques supraconducteurs." Thèse, Sherbrooke : Université de Sherbrooke, 2002. http://savoirs.usherbrooke.ca/handle/11143/5018.
Full textJaffali, Hamza. "Étude de l'Intrication dans les Algorithmes Quantiques : Approche Géométrique et Outils Dérivés." Thesis, Bourgogne Franche-Comté, 2020. http://www.theses.fr/2020UBFCA017.
Full textQuantum entanglement is one of the most interesting phenomenon in Quantum Mechanics, and especially in Quantum Information. It is a fundamental resource in Quantum Computing, and its role in the efficiency and accuracy of quantum algorithms or protocols is not yet fully understood. In this thesis, we study quantum entanglement of multipartite states, and more precisely the nature of entanglement involved in quantum algorithms. This study is theoretical, and uses tools mainly coming from algebraic geometry.We focus on Grover’s and Shor’s algorithms, and determine what entanglement classes are reached (or not) by these algorithms, and this is the qualitative part of our study. Moreover, we quantitatively measure entanglement, using geometric and algebraic measures, and study its evolution through the several steps of these algorithms. We also propose original geometrical interpretations of the numerical results.On another hand, we also develop and exploit new tools for measuring, characterizing and classifying quantum entanglement. First, from a mathematical point of view, we study singularities of hypersurfaces associated to quantum states in order to characterize several entanglement classes. Secondly, we propose new candidates for maximally entangled states, especially for symmetric and fermionic systems, using polynomial invariants and geometric measure of entanglement. Finally, we use Machine Learning, more precisely the supervised approach using neural networks, to learn how to recognize algebraic varieties directly related with some entanglement classes
Avallone, Niccolo. "Hydrogen dynamics in solids : quantum diffusion and plastic phase transition in hydrates under pressure." Electronic Thesis or Diss., Sorbonne université, 2023. http://www.theses.fr/2023SORUS622.
Full textAtomic-scale simulations of ammonia hydrates pose major theoretical and numerical challenges for several reasons. The description of disordered and/or frustrated systems requires large-scale simulations (several thousand atoms on nanosecond time scales). This makes impossible to use ab initio methods to describe interatomic interactions. Moreovere, the presence of hydrogen leads to a highly complex phase diagram. The specific properties of hydrogen bonds between water and ammonia molecules explain the plasticity, proton jumps produce ionic phases, and at high pressures, the quantum behavior of protons is not negligible: the usual molecular dynamics approximation, which treats atomic nuclei as classical objects, is no longer valid. After a theoretical chapter on the simulation techniques used, the second chapter of this work deals with the problem of proton diffusion in a solid, taking nuclear quantum effects into account. Two main classes of molecular dynamics methods are compared, i.e. quantum bath methods (QTB/adQTB), based on the generalized Langevin equation, and methods derived from the quantum mechanical path integral formalism ((T)RPMD). The aim is to determine which method would be the most accurate and numerically the least expensive for studying proton hopping and diffusion in ammonia hydrates. The (T)RPMD method appears to approximately meet this objective, while the QTB/adQTB methods considerably overestimate diffusion. However, their low computational cost does not completely exclude them from the study of the quantum properties of these systems. The third chapter presents a theoretical study of the crystal-plastic phase transition in ammonia hemihydrate, between 2GPa and 10GPa, and between 300K and 600K. The experimental results show the appearance of plastic and disordered phases, although they do not provide a complete explanation of the mechanisms behind the phase transitions. We mainly use classical molecular dynamics, coupled with force fields, to simulate 100,000 atoms on time scales of tens of nanoseconds. Our results correctly localize the phase transition and detect the change from a monoclinic crystal to a disordered molecular alloy with a bcc cell, which melts at very high temperatures. Furthermore, we can explain how the hydrogen bonding network evolves with temperature, and characterize the plastic phase in terms of the orientational disorder of the molecular dipoles. Finally, we have determined the molecular diffusion that occurs at and above the transition, enabling the formation of the water-ammonia alloy predicted by the experiments. Nuclear quantum effects have been tested by adQTB and (T)RPMD methods, assessing which properties are most affected by the quantum nature of hydrogen atoms
Bloch, Matthieu. "Algorithme de réconciliation et méthodes de distribution quantique de clés adaptées au domaine fréquentiel." Phd thesis, Université de Franche-Comté, 2006. http://tel.archives-ouvertes.fr/tel-00203634.
Full textNous avons proposé un système de distribution quantique de clés par photons uniques exploitant un véritable codage en fréquence de l'information. Cette nouvelle méthode de codage permet de s'affranchir de dispositifs interférométriques et offre donc une grande robustesse. Un démonstrateur basé sur des composants optiques intégrés standard a été réalisé et a permis de valider expérimentalement le principe de codage. Nous avons ensuite étudié un système mettant en oeuvre un protocole de cryptographie quantique par « variables continues », codant l'information sur l'amplitude et la phase d'états cohérents. Le dispositif proposé est basé sur un multiplexage fréquentiel du signal porteur d'information et d'un oscillateur local.
Les débits atteints par les systèmes de distribution de clés ne sont pas uniquement limités par des contraintes technologiques, mais aussi par l'efficacité des protocoles de réconciliation utilisés. Nous avons proposé un algorithme de réconciliation de variables continues efficace, basé sur des codes LDPC et permettant d'envisager de réelles distributions de clés à haut débit avec les protocoles à variables continues.
Pellet--Mary, Alice. "Réseaux idéaux et fonction multilinéaire GGH13." Thesis, Lyon, 2019. http://www.theses.fr/2019LYSEN048/document.
Full textLattice-based cryptography is a promising area for constructing cryptographic primitives that are plausibly secure even in the presence of quantum computers. A fundamental problem related to lattices is the shortest vector problem (or SVP), which asks to find a shortest non-zero vector in a lattice. This problem is believed to be intractable, even quantumly. Structured lattices, for example ideal lattices or module lattices (the latter being a generalization of the former), are often used to improve the efficiency of lattice-based primitives. The security of most of the schemes based on structured lattices is related to SVP in module lattices, and a very small number of schemes can also be impacted by SVP in ideal lattices.In this thesis, we first focus on the problem of finding short vectors in ideal and module lattices.We propose an algorithm which, after some exponential pre-computation, performs better on ideal lattices than the best known algorithm for arbitrary lattices. We also present an algorithm to find short vectors in rank 2 modules, provided that we have access to some oracle solving the closest vector problem in a fixed lattice. The exponential pre-processing time and the oracle call make these two algorithms unusable in practice.The main scheme whose security might be impacted by SVP in ideal lattices is the GGH13multilinear map. This protocol is mainly used today to construct program obfuscators, which should render the code of a program unintelligible, while preserving its functionality. In a second part of this thesis, we focus on the GGH13 map and its application to obfuscation. We first study the impact of statistical attacks on the GGH13 map and on its variants. We then study the security of obfuscators based on the GGH13 map and propose a quantum attack against multiple such obfuscators. This quantum attack uses as a subroutine an algorithm to find a short vector in an ideal lattice related to a secret element of the GGH13 map
Bonnetain, Xavier. "Hidden Structures and Quantum Cryptanalysis." Electronic Thesis or Diss., Sorbonne université, 2019. http://www.theses.fr/2019SORUS181.
Full textIn this thesis, we study the security of cryptographic systems against an adversary who has access to a quantum computer. In quantum computing, we studied the hidden period and hidden shift problems, which are among the few known problems that have some applications in cryptogaphy and for which the best known quantum algorithm is more than polynomially faster than the best known classical algorithm. We proposed some improvements, new tradeoffs between classical and quantum time and memory, and extended their scope of applications to cases where only a classical oracle is available. In cryptanalysis, in symmetric cryptography, we proposed some attacks against symmetric constructions based on hidden shifts, and generalized many attacks using hidden periods to cases where the construction is only accessible classically. We proposed a quantum cryptanalysis of the different versions of the authenticated cipher AEZ and some quantum versions of multiple slide attacks, which are a classical family of cryptanalyses. This rewriting of attacks in the formalism of hidden periods has allowed us to propose a new classical attack against multiple variants of the cipher MiMC. In asymmetric cryptography, we proposed a concrete and asymptotic quantum security analysis of some isogeny-based key exchanges. Finally, we studied quantum security in some cases where these hidden structure problems do not apply, with in particular the first quantum security analysis of AES, the most used symmetric cipher to date
Rousse, François. "Algorithmes incrémentaux pour la théorie de la fonctionnelle de la densité sans orbitale." Thesis, Université Grenoble Alpes (ComUE), 2019. http://www.theses.fr/2019GREAM039.
Full textThe ability to model molecular systems on a computer has become a crucial tool for chemists. Molecular simulations have helped to understand and predict properties of nanoscopic world, and have had large impact on domains like biology, electronic or materials development. Unfortunately, inter-atomic interactions computation costs prevent large systems to be modeled in a reasonable time. In this context, our research team looks for new accurate and efficient molecular simulation models. One of our team's focus is the search and elimination of useless calculus in dynamical simulations, hence has proposed a new adaptively restrained dynamical model that freezes the slowest particles movement and several interaction models that benefit from a restrained dynamical model by updating interaction incrementally.In the wake of our team's work, we propose in this thesis an incremental First-principles interaction models. Precisely, we have developed an incremental Orbital-Free Density Functional Theory method that benefits from an adaptively restrained dynamical model. The new method is first proof-tested, then we show its ability to speed up computations when a majority of particle are static and hence with a restrained particle dynamic model. This work is a first step toward a combination of incremental First-principle interaction models and adaptively restrained particular dynamic models
Merhi, Bleik Josephine. "Modeling, estimation and simulation into two statistical models : quantile regression and blind deconvolution." Thesis, Compiègne, 2019. http://www.theses.fr/2019COMP2506.
Full textThis thesis is dedicated to the estimation of two statistical models: the simultaneous regression quantiles model and the blind deconvolution model. It therefore consists of two parts. In the first part, we are interested in estimating several quantiles simultaneously in a regression context via the Bayesian approach. Assuming that the error term has an asymmetric Laplace distribution and using the relation between two distinct quantiles of this distribution, we propose a simple fully Bayesian method that satisfies the noncrossing property of quantiles. For implementation, we use Metropolis-Hastings within Gibbs algorithm to sample unknown parameters from their full conditional distribution. The performance and the competitiveness of the underlying method with other alternatives are shown in simulated examples. In the second part, we focus on recovering both the inverse filter and the noise level of a noisy blind deconvolution model in a parametric setting. After the characterization of both the true noise level and inverse filter, we provide a new estimation procedure that is simpler to implement compared with other existing methods. As well, we consider the estimation of the unknown discrete distribution of the input signal. We derive strong consistency and asymptotic normality for all our estimates. Including a comparison with another method, we perform a consistent simulation study that demonstrates empirically the computational performance of our estimation procedures
Lecouvey, Cédric. "Algorithmique et combinatoire des algèbres enveloppantes quantiques de type classique." Caen, 2001. http://www.theses.fr/2001CAEN2012.
Full textBloch, M. "Algorithme de réconciliation et méthodes de distribution quantique de clés adaptées au domaine fréquentiel." Phd thesis, Université de Franche-Comté, 2006. http://tel.archives-ouvertes.fr/tel-00373723.
Full textMasson, Simon. "Algorithmique des courbes destinées au contexte de la cryptographie bilinéaire et post-quantique." Electronic Thesis or Diss., Université de Lorraine, 2020. http://www.theses.fr/2020LORR0151.
Full textThis thesis studies the algorithmic of several cryptographic applications related to elliptic curves and isogenies of elliptic curves. On the one hand, we study the tradeoff between efficiency and security in pairing-based cryptography at the "128"-bit security level. The threat of the recent improvements on the discrete logarithm computation over specific finite fields lead us to study new pairing-friendly curves. We give a comparison of efficiency between our new curves and the state-of-the-art curves by estimating the measurement in practice. On the other and, we present isogeny-based cryptography, considered to be post-quantum resistant. We look at a concrete implementation of cryptanalysis based on connecting ideals between maximal orders of quaternion algebras. Finally, we present two constructions of verifiable delay functions based on computations of pairings and isogenies of large smooth degree. These functions are not considered to be post-quantum resistant, but bring several new properties compared to the current constructions. We analyse their security and give a comparison of all the known functions at the "128"-bit security level
Roland, Jérémie. "Adiabatic quantum computation." Doctoral thesis, Universite Libre de Bruxelles, 2004. http://hdl.handle.net/2013/ULB-DIPOT:oai:dipot.ulb.ac.be:2013/211148.
Full textDoctorat en sciences appliquées
info:eu-repo/semantics/nonPublished
Ferhat, Karim. "Fluctuations quantiques dans des systèmes de spins et de charges en interaction." Thesis, Université Grenoble Alpes (ComUE), 2017. http://www.theses.fr/2017GREAY087/document.
Full textThis thesis focuses on two different spin and charge systems, interacting under the effect of quantum fluctuations.The first project highlights the phase diagram of interacting electrons on a kagome lattice. This diagram is driven by two Coulomb repulsions. The first is a on site repulsion, and the second a nearest neighbor one. These two repulsions are in competition with quantum fluctuations of electronic charges. Four phases are depicted, two are unknown and the two other are in agreement with the literature. The two new phases are stabilized in the strong on site repulsion regime. When nearest neighbor repulsions are strong enough to induce a charge local constraint, the system enters in a so called Heisenberg-Loop Phase. These loops are antiferromagnetically arranged and can be described by a Heisenberg-like model in which both charge and spin play surprisingly a role in the exchange interaction. The second new phase is stabilized in the regime where nearest neighbor interactions are too weak to maintain the local constraint. Then, half of the electrons are delocalized in unidimensional Bloch states similar to quantum polarized electronic bubbles. These bubbles are trapped in an inversely polarized electronic cristal formed by the other electrons. This peculiar phase is favored by both quantum charge fluctuations in the bubbles, and antiferromagnetic exchanges between their electrons and the cristal ones.The second project deals with a Terbium Double-Decker molecular magnet. This molecule is modeled by three interacting degrees of freedom. The first is a nuclear spin of the Terbium ion, and the second is the electronic spin of this same ion. The two spins interact via a magnetic exchange.In a first approximation, the effect of the electronic spin is to induce a dipolar field. Finally, the last degree of freedom is carried by two ligands under the influence of the dipolar field. The ligands play the role of a read-out quantum dot, and by conductance measurements through this last one, we can probe the electronic spin and then, the nuclear spin. The first step of this project highlights the modeling of the global system. Then numerical computations are depicted and are in a quantitative agreement with the experimental measurements realized during the thesis of Stefan Thiele and Clément Godfrin.On the other hand, by applying electrical Radio Frequency Fields, we can drive quantum fluctuations on the nuclear spin. This quantum manipulation of the spin is realized by the dynamic deformation of the electron cloud under the effect of the Radio Frequency Field. As a result, we are able to implement a Grover Quantum Algorithm on the nuclear field. This thesis focuses on the realization of a simulation program that was a tool used by Clément Godfrin to successfully implement the Grover Algorithm
Bureau-Oxton, Chloé. "Fabrication de nanoaimants pour le contrôle rapide d'un spin électronique dans une boîte quantique double." Mémoire, Université de Sherbrooke, 2014. http://savoirs.usherbrooke.ca/handle/11143/5298.
Full textJardillier, Nicolas. "Etude DFT de sites cationiques de la zéolithe CuIY : développement et méthodologie : OCECP et DFTB." Montpellier 2, 2006. http://www.theses.fr/2006MON20091.
Full textY Faujasite type zeolites with a Si/Al ratio higher than 1 are not rigorously periodic although they are globally organized. As a consequence and from the fact that these systems are very large, a cluster approach was used to model the local active sites of the zeolite. The results of modelling by quantum calculations (Density Functional Theory, DFT) of the cation sites of zeolites CuIY and NaY, show that only sites I, I' and II are occupied. In this approach, the sizes of the model as well as the atoms saturating the dangling bonds are paramount factors. A possible improvement of the description of the edges of the clusters is the use of pseudo-atoms, “OCECP” (Capping Electron Core Potential), obtained by a genetic algorithm. The clusters saturated by the OCECP have the advantage of introducing charges closer to the real solid. A second method, SCC-DFTB (semi-empirical method), based on a strategy of pre-optimization of big systems allows a saving in computing time and brings an additional tool for the study of materials. The development of these two methods, useful for studies by a cluster approach of big size systems in the field of zeolites (or other nanostructured materials), falls under the evolution that modelling follows to be useful for the experiment, in particular by constituting a perspective towards DFT/DFTB calculations types
Angrisani, Armando. "The disparate impact of noise on quantum learning algorithms." Electronic Thesis or Diss., Sorbonne université, 2023. http://www.theses.fr/2023SORUS626.
Full textQuantum computing, one of the most exciting scientific journeys of our time, holds remarkable potential by promising to rapidly solve computational problems. However, the practical implementation of these algorithms poses an immense challenge, with a universal and error-tolerant quantum computer remaining an elusive goal. Currently, short-term quantum devices are emerging, but they face significant limitations, including high levels of noise and limited entanglement capacity. The practical effectiveness of these devices, particularly due to quantum noise, is a subject of debate. Motivated by this situation, this thesis explores the profound impact of noise on quantum learning algorithms in three key dimensions. Firstly, it focuses on the influence of noise on variational quantum algorithms, especially quantum kernel methods. Our results reveal significant disparities between unital and non-unital noise, challenging previous conclusions on these noisy algorithms. Next, it addresses learning quantum dynamics with noisy binary measurements of the Choi-Jamiolkowski state, using quantum statistical queries. The Goldreich-Levin algorithm can be implemented in this way, and we demonstrate the efficiency of learning in our model. Finally, the thesis contributes to quantum differential privacy, demonstrating how quantum noise can enhance statistical security. A new definition of neighboring quantum states captures the structure of quantum encodings, providing stricter privacy guarantees. In the local model, we establish an equivalence between quantum statistical queries and local quantum differential privacy, with applications to tasks like asymmetric hypothesis testing. The results are illustrated by the efficient learning of parity functions in this model, compared to a classically demanding task
Besserve, Pauline. "Quantum-classical hybrid algorithms for quantum many-body physics." Electronic Thesis or Diss., Institut polytechnique de Paris, 2023. http://www.theses.fr/2023IPPAX086.
Full textThis thesis investigates the possibility to leverage noisy quantum computation within the flagship algorithm for strong correlations, the dynamical mean-field theory (DMFT). It aims to take advantage of the first quantum computing devices, despite their imperfections imputable to a still-limited degree of experimental control.Firstly, an improved version of the variational method for preparing the ground state of the impurity model is proposed. It consists in carrying out updates of the single-particle basis in which the impurity Hamiltonian is described. These updates are interwoven with variational optimizations of the state, and guided by the one-particle density matrix of the current optimized variational state. This algorithm has enabled us to carry out the first noisy hybrid implementation of a DMFT-like scheme with a two-impurity auxiliary system. Also, we show on several examples that this method is capable of increasing the ability of a given variational circuit to represent the target state. Finally, we propose to combine single-particle basis updates with an adaptive variational algorithm, which builds the circuit iteratively. We show that this approach can reduce the number of gates in the circuit for a given precision in the energy of the attained state.Secondly, we propose to take advantage of the dissipation affecting the qubits to alleviate the effect of bath truncation onto the fit of the DMFT hybridization. We confirm that a reduction in the count of bath sites is within the reach of such a method. However, we make the assumption of a dissipative process which is not realistic: the method therefore still needs to be studied via a model closer to experimental conditions
Moutenet, Alice. "Nouveaux algorithmes pour l’étude des propriétés d’équilibre et hors d’équilibre des systèmes quantiques fortement corrélés." Thesis, Institut polytechnique de Paris, 2020. http://www.theses.fr/2020IPPAX026.
Full textWhat do stars in a galaxy, drops in a river, and electrons in a superconducting cuprate levitating above a magnet all have in common? All of these systems cannot be described by the isolated motion of one of their parts. These singular properties emerge from particles and their interactions as a whole: we talk about the emph{many-body problem}.In this Thesis, we focus on properties of strongly-correlated systems, that obey quantum mechanics. Analytical methods being rapidly limited in their understanding of these materials, we develop novel numerical techniques to precisely quantify their properties when interactions between particles become strong.First, we focus on the equilibrium properties of the layered perovskite Sr2IrO4, a compound isostructural to the superconducting cuprate La2CuO4,where we prove the existence of a pseudogap and describe the electronic structure of this material upon doping.Then, in order to address the thermodynamic limit of lattice problems, we develop extensions of determinant Monte Carlo algorithms to compute dynamical quantities such as the self-energy. We show how a factorial number of diagrams can be regrouped in a sum of determinants, hence drastically reducing the fermionic sign problem.In the second part, we turn to the description of nonequilibrium phenomena in correlated systems.We start by revisiting the real-time diagrammatic Monte Carlo recent advances in a new basis where all vacuum diagrams directly vanish.In an importance sampling procedure,such an algorithm can directly addressthe long-time limit needed in the study of steady states in out-of-equilibrium systems.Finally, we study the insulator-to-metal transition induced by an electric field in Ca2RuO4, which coexists with a structural transition.An algorithm based on the non-crossing approximation allows us to compute the current as a function of crystal-field splitting in this material and to compare our results to experimental data
Launois, Stéphane. "Idéaux premiers H-invariants de l'algèbre des matrices quantiques." Reims, 2003. http://www.theses.fr/2003REIMS011.
Full textLet q be a complex number which is transcendental over Q. We prove that the H-invariant prime ideals in the algebra Oq (Mm,p [C]) of quantum matrices are generated by quantum minors. When q is transcendental over Q, this gives a positive answer to a conjecture of K. R. Goodearl and T. H. Lenagan. Next, we construct an algorithm which provides an explicit generating set of quantum minors for each H-invariant prime ideal in Oq (Mm,p [C]). (Of course, these generating sets can be computed with this algorithm only when m and p have fixed values). In the general case, we construct some new examples of H-invariant prime ideals in Oq (Mm,p [C]) (providing for each of them an explicit generating set of quantum minors)
Bertrand, Corentin. "Algorithme Monte-Carlo pour les systèmes quantiques à fortes interactions et hors d'équilibre en nanoélectronique." Thesis, Université Grenoble Alpes (ComUE), 2019. http://www.theses.fr/2019GREAY030.
Full textNon-equilibrium quantum many-body problems are attracting increasingly more attention in condensed matter physics. For instance, systems of interacting electrons submitted to an external (constant or varying) electric field are studied in nanoelectronics, and more recently in materials, for the search of novel non-equilibrium states of matter. In this thesis, we developed a new numerical generic method for these problems, and apply it to the Anderson impurity model. This model is a good representation of a quantum dot coupled to one or several leads, and gives rise at equilibrium to the Kondo effect --- a manifestation of Coulomb interactions within the dot. We apply our method to compute the collapse of the Kondo effect when the quantum dot is driven out of equilibrium by a voltage bias. Our method is based on a diagrammatic Quantum Monte Carlo (QMC) algorithm. The QMC is an optimized version of the algorithm of Profumo et al. [Phys. Rev. B 91, 245154 (2015)], which computes time-dependent observables or correlation functions as perturbation series in the interaction strength U. To address the problem of diverging series at large U, we constructed a robust resummation scheme which analyses the analytical structure of the series in the U complex plane, for proposing a tailor-made regularization method using a conformal transform of the complex plane. As a post-treatment, a Bayesian technique allows to introduce non-perturbative information to tame the exacerbation of error bars caused by the resummation. We emphasize the potential application to study non-equilibrium materials through "quantum embedding" schemes, such as the Dynamical Mean Field Theory (DMFT), which allow to study lattice models through solving a self-consistent impurity model
Arfaoui, Heger. "Décision et vérification distribuées locales." Paris 7, 2014. http://www.theses.fr/2014PA077042.
Full textThis thesis lays in the context of distributed computing on networks, and more par-ticularly on the locality aspects that appear in that context. By the systematic study of decision problems, we introduce the complexity classes ULD and UNLD for local decision and verification respectively, and give separation results describing a hier¬archy involving other classes of local decision in the literature. These results are accompanied by a classification of several distributed problems based on the hierar¬chy we introduce. We examine and discuss two key ingredients in local decision and verification: the interpretation function on the outputs, and node identification. In this thesis, we also isolate the aspect of locality by studying it through the prism of the non-signaling model, which, even though not realistic, offers interest¬ing theoretical possibilities, including the derivation of lower bounds for distributed quantum computing without having to manipulate objects of that theory. Finally, by placing ourselves at the extreme limit of locality constraints, we consider the par¬ticular class of two-player games in absence of any communication and examine the limits of quantum distributed computing for this class of games
Ehrlacher, Virginie. "Quelques modèles mathématiques en chimie quantique et propagation d'incertitudes." Thesis, Paris Est, 2012. http://www.theses.fr/2012PEST1073/document.
Full textThe contributions of this thesis work are two fold. The first part deals with the study of local defects in crystalline materials. Chapter 1 gives a brief overview of the main models used in quantum chemistry for electronic structure calculations. In Chapter 2, an exact variational model for the description of local defects in a periodic crystal in the framework of the Thomas-Fermi-von Weisz"acker theory is presented. It is justified by means of thermodynamic limit arguments. In particular, it is proved that the defects modeled within this theory are necessarily neutrally charged. Chapters 3 and 4 are concerned with the so-called spectral pollution phenomenon. Indeed, when an operator is discretized, spurious eigenvalues which do not belong to the spectrum of the initial operator may appear. In Chapter 3, we prove that standard Galerkin methods with finite elements discretization for the approximation of perturbed periodic Schrödinger operators are prone to spectral pollution. Besides, the eigenvectors associated with spurious eigenvalues can be characterized as surface states. It is possible to circumvent this problem by using augmented finite element spaces, constructed with the Wannier functions of the periodic unperturbed Schr"odinger operator. We also prove that the supercell method, which consists in imposing periodic boundary conditions on a large simulation domain containing the defect, does not produce spectral pollution. In Chapter 4, we give a priori error estimates for the supercell method. It is proved in particular that the rate of convergence of the method scales exponentiall with respect to the size of the supercell. The second part of this thesis is devoted to the study of greedy algorithms for the resolution of high-dimensional uncertainty quantification problems. Chapter 5 presents the most classical numerical methods used in the field of uncertainty quantification and an introduction to greedy algorithms. In Chapter 6, we prove that these algorithms can be applied to the minimization of strongly convex nonlinear energy functionals and that their convergence rate is exponential in the finite-dimensional case. We illustrate these results on obstacle problems with uncertainty via penalized formulations
Lapert, Marc. "Développement de nouvelles techniques de contrôle optimal en dynamique quantique : de la Résonance Magnétique Nucléaire à la physique moléculaire." Phd thesis, Université de Bourgogne, 2011. http://tel.archives-ouvertes.fr/tel-00728830.
Full textGuo, Mengmeng. "Generalized quantile regression." Doctoral thesis, Humboldt-Universität zu Berlin, Wirtschaftswissenschaftliche Fakultät, 2012. http://dx.doi.org/10.18452/16569.
Full textGeneralized quantile regressions, including the conditional quantiles and expectiles as special cases, are useful alternatives to the conditional means for characterizing a conditional distribution, especially when the interest lies in the tails. We denote $v_n(x)$ as the kernel smoothing estimator of the expectile curves. We prove the strong uniform consistency rate of $v_{n}(x)$ under general conditions. Moreover, using strong approximations of the empirical process and extreme value theory, we consider the asymptotic maximal deviation $\sup_{ 0 \leqslant x \leqslant 1 }|v_n(x)-v(x)|$. According to the asymptotic theory, we construct simultaneous confidence bands around the estimated expectile function. We develop a functional data analysis approach to jointly estimate a family of generalized quantile regressions. Our approach assumes that the generalized quantiles share some common features that can be summarized by a small number of principal components functions. The principal components are modeled as spline functions and are estimated by minimizing a penalized asymmetric loss measure. An iteratively reweighted least squares algorithm is developed for computation. While separate estimation of individual generalized quantile regressions usually suffers from large variability due to lack of sufficient data, by borrowing strength across data sets, our joint estimation approach significantly improves the estimation efficiency, which is demonstrated in a simulation study. The proposed method is applied to data from 150 weather stations in China to obtain the generalized quantile curves of the volatility of the temperature at these stations
Ferron, Stéphane. "Mesure des sections efficaces inclusives de jets dans les collisions photon-proton à HERA." Palaiseau, Ecole polytechnique, 2001. http://www.theses.fr/2001EPXX0045.
Full textBadreddine, Siwar. "Symétries et structures de rang faible des matrices et tenseurs pour des problèmes en chimie quantique." Electronic Thesis or Diss., Sorbonne université, 2024. http://www.theses.fr/2024SORUS029.
Full textThis thesis presents novel numerical algorithms and conducts a comprehensive study of some existing numerical methods to address high-dimensional challenges arising from the resolution of the electronic Schrödinger equation in quantum chemistry. Focusing on two specific problems, our approach involves the identification and exploitation of symmetries and low-rank structures within matrices and tensors, aiming to mitigate the curse of dimensionality. The first problem considered in this thesis is the efficient numerical evaluation of the long-range component of the range-separated Coulomb potential and the long-range two-electron integrals 4th-order tensor which occurs in many quantum chemistry methods. We present two novel approximation methods. This is achieved by relying on tensorized Chebyshev interpolation, Gaussian quadrature rules combined with low-rank approximations as well as Fast Multipole Methods (FMM). This work offers a detailed explanation of these introduced approaches and algorithms, accompanied by a thorough comparison between the newly proposed methods. The second problem of interest is the exploitation of symmetries and low-rank structures to derive efficient tensor train representations of operators involved in the Density Matrix Renormalization Group (DMRG) algorithm. This algorithm, referred to as the Quantum Chemical DMRG (QC-DMRG) when applied in the field of quantum chemistry, is an accurate iterative optimization method employed to numerically solve the time-independent Schrödinger equation. This work aims to understand and interpret the results obtained from the physics and chemistry communities and seeks to offer novel theoretical insights that, to the best of our knowledge, have not received significant attention before. We conduct a comprehensive study and provide demonstrations, when necessary, to explore the existence of a particular block-sparse tensor train representation of the Hamiltonian operator and its associated eigenfunction. This is achieved while maintaining physical conservation laws, manifested as group symmetries in tensors, such as the conservation of the particle number. The third part of this work is dedicated to the realization of a proof-of-concept Quantum Chemical DMRG (QC-DMRG) Julia library, designed for the quantum chemical Hamiltonian operator model. We exploit here the block-sparse tensor train representation of both the operator and the eigenfunction. With these structures, our goal is to speed up the most time-consuming steps in QC-DMRG, including tensor contractions, matrix-vector operations, and matrix compression through truncated Singular Value Decompositions (SVD). Furthermore, we provide empirical results from various molecular simulations, while comparing the performance of our library with the state-of-the-art ITensors library where we show that we attain a similar performance
Lapert, M. "Développement de nouvelles techniques de contrôle optimal en dynamique quantique : de la Résonance Magnétique Nucléaire à la physique moléculaire." Phd thesis, Université de Bourgogne, 2011. http://tel.archives-ouvertes.fr/tel-00639508.
Full textDecarreau, Andrée. "Espaces de Fok, produit tensoriel et fonctions spéciales en mécanique quantique : un problème d’optimisation non convexe en cristallographie : théorie et algorithme." Poitiers, 1990. http://www.theses.fr/1990POIT2001.
Full textKharchenko, Natalia. "Lattice algorithms and lattice-based cryptography." Electronic Thesis or Diss., Sorbonne université, 2020. http://www.theses.fr/2020SORUS337.
Full textLattice-based cryptography is a field of research that studies the construction of tools for secure communication based on hard lattice problems. Lattice-based cryptography is one of the most promising candidates for secure post-quantum communication. This thesis studies algorithms for solving hard lattice problems and their application to the evaluation of the security of cryptosystems. In the first part, we introduce a new family of lattice sieving algorithms called cylindrical sieving. Heuristic sieving is currently the fastest approach to solve central lattice problems: SVP and CVP. We show that cylindrical sieving can outperform existing sieving algorithms in some cases, namely, that it is more efficient for solving SVP for lattices with small prime volume and for solving the closest vector problem with preprocessing (CVPP). In the second part of the thesis, we improve the dual attack originally used to estimate the security of the Fast Fully Homomorphic Encryption scheme over Torus (TFHE). We hybridize the dual attack with the search for the secret key part. As TFHE uses binary keys, the search part of the attack can be performed efficiently by exploiting the recursive structure of the search space. We compare our attack with other existing techniques for solving LWE and show that the security level of the TFHE scheme should be updated according to the new attack
Gohaud, Neil. "Etude ab initio des spectres vibrationnels de systèmes de grande dimension : Application aux composés (CH3X)n, avec X=Li, Na, K." Pau, 2006. http://www.theses.fr/2006PAUU3049.
Full textVibrational spectroscopy field is still quite active nowadays: actually, its quickness of acquisition and its ability to identify functional groups make it a perfectly suitable device for characterisation of very reactive and/or short-life compounds. A spectrum analysis becomes very complex with the growth of studied systems’ size and presence of parasite molecules. Thus, recent methodological breakthroughs couple together with improvements in the computing area enable from now on an accurate theoretical assessment for systems up to 4-5 atoms, but the chemist is quickly limited in his investigations when larger molecules are considered. The aim of this thesis is to provide a computing tool designed to process a direct variational algorithm, which is the only one able to treat explicitly phenomena such as resonances, on chemical systems up to 20 atoms. In order to reach this goal, a parallel coding approach has been considered. This software, called P_Anhar, has then been used to perform a complete vibrational study on a chemical family, namely the methylalkali. From a spectroscopic point of view, there is a strong discrepancy between theoretical and experimental works dealing with these systems. Using P_Anhar has brought some parts of an answer to this discrepancy, and an interpretation of reference experimental spectra is consequently proposed, in order to revisit them
Jbili, Nadia. "Conception et analyse des schémas d'optimisation pour la résonance magnétique nucléaire Optimal periodic control of spin systems : Application to the maximization of the signal to noise ratio per unit time." Thesis, Paris Sciences et Lettres (ComUE), 2019. http://www.theses.fr/2019PSLED025.
Full textThis thesis deals with optimal control techniques for systems related to quantum mechanics and nuclear magnetic resonance. The work presented in this memory is divided into four parts.In the first part, we focus on to the simultaneous optimal control of the Schrödinger time-dependent equations via a laser field that represents a control term and that is assumed to be submitted to a family of perturbations. This lead us to consider a multi-criteria optimization problem through the introduction of a set of cost functional to be minimized (in the sense of Pareto).In the second part, we study the mathematical framework of the periodic Bloch equation. The necessary first-order optimality conditions are derived. More precisely, we prove the existence of a periodic solution, as well as the existence of an optimum.In the third part, we present a new optimization algorithm for periodic dynamics. This algorithm is applied to the maxi- mization of SNR in NMR. The work here is more of an numerical and algorithmic nature. To our knowledge, this is the first quantum control algorithm to consider periodic dynamics in time. We have shown the efficiency of this method in the case of a homogeneous and inhomogeneous spin system.The last part presents the Shinnar-Le-Roux algorithm (SLR), which is an analytical optimization method. Numerical results were obtained by comparing this method with an iterative grape-type method introduced in previous chapters. The result of this comparison gives an advantage to the SLR algorithm
Bosson, Maël. "Adaptive algorithms for computational chemistry and interactive modeling." Phd thesis, Université de Grenoble, 2012. http://tel.archives-ouvertes.fr/tel-00846458.
Full textVu, Thi Lan Huong. "Analyse statistique locale de textures browniennes multifractionnaires anisotropes." Thesis, Aix-Marseille, 2019. http://www.theses.fr/2019AIXM0094.
Full textWe deal with some anisotropic extensions of the multifractional brownian fields that account for spatial phenomena whose properties of regularity and directionality may both vary in space. Our aim is to set statistical tests to decide whether an observed field of this kind is heterogeneous or not. The statistical methodology relies upon a field analysis by quadratic variations, which are averages of square field increments. Specific to our approach, these variations are computed locally in several directions. We establish an asymptotic result showing a linear gaussian relationship between these variations and parameters related to regularity and directional properties of the model. Using this result, we then design a test procedure based on Fisher statistics of linear gaussian models. Eventually we evaluate this procedure on simulated data. Finally, we design some algorithms for the segmentation of an image into regions of homogeneous textures. The first algorithm is based on a K-means procedure which has estimated parameters as input and takes into account their theoretical probability distributions. The second algorithm is based on an EM algorithm which involves continuous execution ateach 2-process loop (E) and (M). The values found in (E) and (M) at each loop will be used for calculations in the next loop. Eventually, we present an application of these algorithms in the context of a pluridisciplinary project which aims at optimizing the deployment of photo-voltaic panels on the ground. We deal with a preprocessing step of the project which concerns the segmentation of images from the satellite Sentinel-2 into regions where the cloud cover is homogeneous
Koussa, Eliane. "Analysis and design of post-quantum cryptographic algorithms : PKP-based signature scheme and ultra-short multivariate signatures." Electronic Thesis or Diss., université Paris-Saclay, 2020. http://www.theses.fr/2020UPASG027.
Full textThe construction of large quantum computers would endanger most of the public-key cryptographic schemes in use today. Therefore, there is currently a large research effort to develop new post-quantum secure schemes. In particular, we are interested in post-quantum cryptographic schemes whose security relies on the hardness of solving some mathematical problems such as thePermuted Kernel Problem (PKP) and the Hidden Field Equations (HFE). This work investigates first the complexity of PKP. And after a thorough analysis of the State-of-theart attacks of PKP, we have been able to update some results that were not accurate, and to provide an explicit complexity formula which allows us to identify hard instances and secure sets of parameters of this problem. PKP was used in 1989 to develop the first Zero-Knowledge Identification Scheme (ZK-IDS) that has an efficient implementation on low-cost smart cards. In a second step, we optimize the PKP-based ZK-IDS and then we introduce PKP-DSS:a Digital Signature Scheme based on PKP. We construct PKP-DSS from the ZK-IDS based on PKP by using the traditional Fiat-Shamir (FS) transform that converts Identification schemes into Signature schemes. We develop a constant time implementation of PKP-DSS. It appears that our scheme is very competitive with other post-quantum FS signature schemes. Since that PKP is an NP-Complete problem and since there are no known quantum attacks for solving PKP significantly better than classical attacks, we believe that our scheme is post-quantum secure. On the other hand, we study multivariate public-key signature schemes that provide“ultra”-short signatures. We first analyze the most known attacks against multivariate signatures, and then define the minimal parameters that allow ultra-short signature. We also design some specific newmodes of operations in order to avoid particular attacks.Second, we provide various explicit examples of ultra-short signature schemes that are based on variants of HFE. We present parameters for several level of classical security: 80, 90, 100 bits in addition to 128, 192, and 256 bits; foreach level, we propose different choices of finite fields
Abdelkafi, Omar. "Métaheuristiques hybrides distribuées et massivement parallèles." Thesis, Mulhouse, 2016. http://www.theses.fr/2016MULH9578/document.
Full textMany optimization problems specific to different industrial and academic sectors (energy, chemicals, transportation, etc.) require the development of more effective methods in resolving. To meet these needs, the aim of this thesis is to develop a library of several hybrid metaheuristics distributed and massively parallel. First, we studied the traveling salesman problem and its resolution by the ant colony method to establish hybridization and parallelization techniques. Two other optimization problems have been dealt, which are, the quadratic assignment problem (QAP) and the zeolite structure problem (ZSP). For the QAP, several variants based on an iterative tabu search with adaptive diversification have been proposed. The aim of these proposals is to study the impact of: the data exchange, the diversification strategies and the methods of cooperation. Our best variant is compared with six from the leading works of the literature. For the ZSP two new formulations of the objective function are proposed to evaluate the potential of the zeolites structures founded. These formulations are based on reward and penalty evaluation. Two hybrid and parallel genetic algorithms are proposed to generate stable zeolites structures. Our algorithms have now generated six stable topologies, three of them are not listed in the SC-JZA website or in the Atlas of Prospective Zeolite Structures
Lamoureux, Louis-Philippe. "Theoretical and experimental aspects of quantum cryptographic protocols." Doctoral thesis, Universite Libre de Bruxelles, 2006. http://hdl.handle.net/2013/ULB-DIPOT:oai:dipot.ulb.ac.be:2013/210776.
Full text
La présente dissertation a pour but de mettre en avance ces potentiels, tant dans le domaine théorique qu’expérimental. Plus précisément, dans un premier temps, nous étudierons des protocoles de communication quantique et démontrerons que ces protocoles offrent des avantages de sécurité qui n’ont pas d’égaux en communication classique. Dans un deuxième temps nous étudierons trois problèmes spécifiques en clonage quantique ou chaque solution
apportée pourrait, à sa façon, être exploitée dans un problème de communication quantique.
Nous débuterons par décrire de façon théorique le premier protocole de communication quantique qui a pour but la distribution d’une clé secrète entre deux parties éloignées. Ce chapitre nous permettra d’introduire plusieurs concepts et outils théoriques qui seront nécessaires dans les chapitres successifs. Le chapitre suivant servira aussi d’introduction, mais cette fois-ci penché plutôt vers le côté expériemental. Nous présenterons une élégante technique qui nous permettra d’implémenter des protocoles de communication quantique de façon simple. Nous décrirons ensuite des expériences originales de communication quantique basées sur cette technique. Plus précisément, nous introduirons le concept de filtration d’erreur et utiliserons cette technique afin d’implémenter une distribution de clé quantique bruyante qui ne pourrait pas être sécurisé sans cette technique. Nous démontrerons ensuite des expériences implémentant le tirage au sort quantique et d’identification quantique.
Dans un deuxième temps nous étudierons des problèmes de clonage quantique basé sur le formalisme introduit dans le chapitre d’introduction. Puisqu’il ne sera pas toujours possible de prouver l’optimalité de nos solutions, nous introduirons une technique numérique qui nous
permettra de mettre en valeur nos résultats.
Doctorat en sciences, Spécialisation physique
info:eu-repo/semantics/nonPublished
Meresse, Cédric. "Contribution à l'analyse de la dynamique quantique dans des systèmes de Hall en présence d'un flux Aharonov-Bohm dépendant du temps." Phd thesis, Université de la Méditerranée - Aix-Marseille II, 2010. http://tel.archives-ouvertes.fr/tel-00541689.
Full textChen, Jian. "Maintaining Stream Data Distribution Over Sliding Window." Thesis, Mittuniversitetet, Avdelningen för informationssystem och -teknologi, 2018. http://urn.kb.se/resolve?urn=urn:nbn:se:miun:diva-35321.
Full text