Dissertations / Theses on the topic 'Quantum communication systems'

To see the other types of publications on this topic, follow the link: Quantum communication systems.

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 22 dissertations / theses for your research on the topic 'Quantum communication systems.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse dissertations / theses on a wide variety of disciplines and organise your bibliography correctly.

1

Zhang, Zheshen. "New techniques for quantum communication systems." Diss., Georgia Institute of Technology, 2011. http://hdl.handle.net/1853/42843.

Full text
Abstract:
Although mathematical cryptography has been widely used, its security has only been proven under certain assumptions such as the computational power of opponents. As an alternative, quantum communication, in particular quantum key distribution (QKD) can get around unproven assumptions and achieve unconditional security. However, the key generation rate of practical QKD systems is limited by device imperfections, excess noise from the quantum channel, limited rate of true random-number generation, quantum entanglement preparation, and/or post-processing efficiency. This dissertation contributes to improving the performance of quantum communication systems. First, it proposes a new continuous-variable QKD (CVQKD) protocol that loosens the efficiency requirement on post-processing, a bottleneck for long-distance CVQKD systems. It also demonstrates an experimental implementation of the proposed protocol. To achieve high rates, the CVQKD experiment uses a continuous-wave local oscillator (CWLO). The excess noise caused by guided acoustic-wave Brillioun scattering (GAWBS) is avoided by a frequency-shift scheme, resulting in a 32 dB noise reduction. The statistical distribution of the GAWBS noise is characterized by quantum tomography. Measurements show Gaussian statistics upto 55 dB of dynamical range, which validates the security calculations in the proposed CVQKD protocol. True random numbers are required in quantum and classical cryptography. A second contribution of this thesis is that it experimentally demonstrates an ultrafast quantum random-number generator (QRNG) based on amplified spontaneous emission (ASE). Random numbers are produced by a multi-mode photon counting measurement on ASE light. The performance of the QRNG is analyzed with quantum information theory and verified with NIST standard random-number test. The QRNG experiment demonstrates a random-number generation rate at 20 Gbits/s. Theoretical studies show fundamental limits for such QRNGs. Quantum entanglement produced in nonlinear optical processes can help to increase quantum communication distance. A third contribution is the research on nonlinear optics of graphene, a novel 2D material with unconventional physical properties. Based on a quantum-dynamical model, optical responses of graphene are derived, showing for the first time a link between the complex linear optical conductivity and the quantum decoherence. Nonlinear optical responses, in particular four-wave mixing, is studied for the first time. The theory predicts saturation effects in graphene and relates the saturation threshold to the ultrafast quantum decoherence and carrier relaxation in graphene. For the experimental part, four-wave mixing in graphene is demonstrated. Twin-photon production in graphene is under investigation.
APA, Harvard, Vancouver, ISO, and other styles
2

Mower, Jacob. "Photonic quantum computers and communication systems." Thesis, Massachusetts Institute of Technology, 2015. http://hdl.handle.net/1721.1/103851.

Full text
Abstract:
Thesis: Ph. D., Massachusetts Institute of Technology, Department of Electrical Engineering and Computer Science, 2015.
Cataloged from PDF version of thesis.
Includes bibliographical references (pages 123-137).
Quantum information processors have been proposed to solve classically intractable or unsolvable problems in computing, sensing, and secure communication. There has been growing interest in photonic implementations of quantum processors as they offer relatively long coherence lengths, precise state manipulation, and efficient measurement. In this thesis, we first present experimental techniques to generate on-chip, photonic quantum processors and then discuss protocols for fast and secure quantum communication. In particular, we describe how -to combine the outputs of multiple stochastic single-photon sources using a photonic integrated circuit to generate an efficient source of single photons. We then show designs for silicon-based quantum photonic processors that can be programmed to implement a large class of existing quantum algorithms and can lead to quicker testing of new algorithms than was previously possible. We will then present the integration of large numbers of high-efficiency, low-timing jitter single-photon detectors onto a silicon photonic integrated circuit. To conclude, we will present a quantum key distribution protocol that uses the robust temporal degree of freedom of entangled photons to enable fast, secure key exchange, as well as experimental results for implementing key distribution protocols using silicon photonic integrated circuits.
by Jacob Mower.
Ph. D.
APA, Harvard, Vancouver, ISO, and other styles
3

Antonio, R. G. "Quantum computation and communication in strongly interacting systems." Thesis, University College London (University of London), 2015. http://discovery.ucl.ac.uk/1469437/.

Full text
Abstract:
Each year, the gap between theoretical proposals and experimental endeavours to create quantum computers gets smaller, driven by the promise of fundamentally faster algorithms and quantum simulations. This occurs by the combination of experimental ingenuity and ever simpler theoretical schemes. This thesis comes from the latter perspective, aiming to find new, simpler ways in which components of a quantum computer could be built. We first search for ways to create quantum gates, the primitive building blocks of a quantum computer. We find a novel, low-control way of performing a two-qubit gate on qubits encoded in a decoherence-free subspace, making use of many-body interactions that may already be present. This includes an analysis of the effect of control errors and magnetic field fluctuations on the gate. We then present novel ways to create three-qubit Toffoli and Fredkin gates in a single step using linear arrays of qubits, including an assessment of how well these gates could perform, for quantum or classical computation, using state-of-the-art ion trap and silicon donor technology. We then focus on a very different model from the normal circuit model, combining ideas from measurement-based quantum computation (MBQC) and holonomic quantum computation. We generalise an earlier model to show that all MBQC patterns with a property called gflow can be converted into a holonomic computation. The manifestation of the properties of MBQC in this adiabatically driven model is then explored. Finally, we investigate ways in which quantum information can be communicated between distant parties, using minimally engineered spin chains. The viability of using 1D Wigner crystals as a quantum channel is analysed, as well as schemes using ideal uniform spin chains with nextneighbour interactions, and edge-locking effects.
APA, Harvard, Vancouver, ISO, and other styles
4

Lou, Hanqing. "LDGM codes for wireless and quantum systems." Access to citation, abstract and download form provided by ProQuest Information and Learning Company; downloadable PDF file 3.92 Mb., 138 p, 2006. http://wwwlib.umi.com/dissertations/fullcit?3220802.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Rodó, Sarró Carles. "Quantum Information with Continuous Variable systems." Doctoral thesis, Universitat Autònoma de Barcelona, 2010. http://hdl.handle.net/10803/3426.

Full text
Abstract:
Aquesta tesi tracta l'estudi de protocols de comunicació quàntica amb sistemes devariable continua (CV). Els sistemes de CV són aquells descrits per coordenades canòniques conjugades $x$ i $p$ dotades amb un espai de Hilbert de dimensió infinita. Una classe especial de sistemes CV són, els anomenats estats Gaussians.Contràriament als sistemes discrets, els estats Gaussians entrellaçats no es podendestil·lar només amb operacions Gaussianes. No obstant va ser mostrat que, és possible extreure bits clàssics perfectament correlacionats per establir claus secretes aleatòries. Apropiadament modifiquem el protocol usant entrellaçament Gaussià bipartit per assolir la distribució de claus quàntiques de manera eficient i realista. Descrivim i demostrem la seguretat en front de diversos possibles atacs enla comunicació, detallant els recursos necessaris. També hem considerat un protocol tripartit simple conegut com Acord Bizantí. És un vell protocol de comunicació clàssica en el què els participants (amb possibles traïdors entre ells)només podem comunicar-se en parelles, mentre intenten arribar a una decisiócomú. Clàssicament hi ha un límit en el nombre màxim de traïdors que poden estar involucrats dins el joc. No obstant, una solució quàntica existeix. Mostrem aquestasolució dins els CV usant estats entrellaçats Gaussians multipartits i operacionsGaussianes. A més, mostrem sota quines premisses, entrellaçament contingut als estats, soroll, detectors ineficients, el nostre protocol és eficient i aplicable amb tecnologia actual.
És conegut que tot i que el seu rol excepcional dins els estats CV, de fet, els estats Gaussians no són sempre els millors candidats per desenvolupar tasquesd'informació quàntica. Així, ataquem el problema de la quantificació de correlacions(clàssiques i/o quàntiques) entre dos modes CV (Gaussians i no Gaussians).Proposem definir les correlacions entre dos modes com el màxim numero de bits correlacionats extrets a través de mesures locals en les quadratures de cadamode. En els estats Gaussians, on l'entrellaçament és accessible a través de la seva matriu de covariança la nostra quantificació majoritza l'entrellaçament, reduint¬se a un monotó d'entrellaçament per estats purs. Per estats no Gaussians, com estats fotònics de Bell, estats foto-substrets i mescles d'estats Gaussians, la correlació de bits en quadratures mostra ser també una funció monòtona amb la negativitat. Aquesta quantificació dóna una operacional i factible manera de mesurar l'entrellaçament no Gaussià en experiments actuals mitjançant detecció homodine directa i sense necessitar una tomografia completa de l'estat amb lamateixa dificultat que si es tractes d'estats Gaussians.
Finalment ens hem focalitzat amb col·lectivitats atòmiques descrites com CV. L'entrellaçament induït per la mesura entre dos col·lectivitats atòmiques macroscòpiques va ser reportat experimentalment al 2001. Allà, la interacció entreun únic pols làser apropant-se a través de dos col·lectivitats atòmiques separades espacialment combinat amb una mesura projectiva final en la llum permetia la creació d'entrellaçament EPR pur entre les dues col·lectivitats. Mostrem com generar, manipular i detectar entrellaçament mesoscopic entre un nombre arbitraride col·lectivitats a través d'una interfície llum-matèria quàntica no demolidora. Lanostra proposta s'extén d'una manera no trivial per entrellaçament multipartit (GHZ ide tipus clúster) sense la necessitat de camps magnètics locals. A més mostrem sorprenentment que, donat el caràcter irreversible de la mesura, la interacció de la col·lectivitat atòmica amb un segon feix de llum pot modificar e inclús revertir la acció d'entrellaçament del primer deixant la col·lectivitat en un estat separable.
This thesis deals with the study of quantum communication protocols with Continuous Variable (CV) systems. CV systems are those described by canonical conjugated coordinates $x$ and $p$ endowed with infinite dimensional Hilbertspaces, thus involving a complex mathematical structure. A special class of CVstates, are the so-called Gaussian states. We present a protocol that permits toextract quantum keys from entangled Gaussian states. Differently from discretesystems, Gaussian entangled states cannot be distilled with Gaussian operations only. However it was already shown, that it is still possible to extract perfectly correlated classical bits to establish secret random keys. We properly modify theprotocol using bipartite Gaussian entanglement to perform quantum key distribution in an efficient and realistic way. We describe and demonstrate security in front of different possible attacks on the communication, detailing the resources demanded. We also consider a simple 3-partite protocol known as Byzantine Agreement. It is anold classical communication problem in which parties (with possible traitors amongthem) can only communicate pairwise, while trying to reach a common decision. Classically, there is a bound in the maximal number of possible traitors that can be involved in the game. Nevertheless, a quantum solution exist. We show that solution within CV using multipartite entangled Gaussian states and Gaussian operations. Furthermore, we show under which premises concerning entanglement content of the state, noise, inefficient homodyne detectors, our protocol is efficient and applicable with present technology.
It is known that in spite of their exceptional role within the space of all CV states, in fact, Gaussian states are not always the best candidates to perform quantum information tasks. Thus, we tackle the problem of quantification of correlations (quantum and/or classical) between two CV modes (Gaussian and non-Gaussian). We propose to define correlations between the two modes as the maximal number of correlated bits extracted via local quadrature measurements on each mode. On Gaussian states, where entanglement is accessible via their covariance matrix ourquantification majorizes entanglement, reducing to an entanglement monotone for pure states. For non-Gaussian states, such as photonic Bell states, photon subtracted states and mixtures of Gaussian states, the bit quadrature correlationsare shown to be also a monotonic function of the negativity. This quantification yields a feasible, operational way to measure non-Gaussian entanglement in currentexperiments by means of direct homodyne detection, without needing a complete state tomography with the same complexity as if dealing with Gaussian states.
Finally we focus to atomic ensembles described as CV. Measurement induced entanglement between two macroscopical atomic samples was reported experimentally in 2001. There, the interaction between a single laser pulsepropagating through two spatially separated atomic samples combined with a final projective measurement on the light led to the creation of pure EPR entanglement between the two samples. We show how to generate, manipulate and detect mesoscopic entanglement between an arbitrary number of atomic samples through a quantum non-demolition matter-light interface. Our proposal extends in a non-trivialway for multipartite entanglement (GHZ and cluster-like) without needing local magnetic fields. Moreover, we show quite surprisingly that given the irreversiblecharacter of a measurement, the interaction of the atomic sample with a secondpulse light can modify and even reverse the entangling action of the first one leavingthe samples in a separable state.
APA, Harvard, Vancouver, ISO, and other styles
6

Tsang, Hon Ki. "Optical nonlinearities in quantum well waveguides." Thesis, University of Cambridge, 1991. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.385896.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Quinn, Niall. "Gaussian non-classical correlations in bipartite dissipative continuous variable quantum systems." Thesis, University of St Andrews, 2015. http://hdl.handle.net/10023/6915.

Full text
Abstract:
This thesis probes the usefulness of non-classical correlations within imperfect continuous variable decoherent quantum systems. Although a consistent function and practical usefulness of these correlations is largely unknown, it is important to examine their characteristics in more realistic dissipative systems, to gain further insight into any possible advantageous behaviour. A bipartite separable discordant state under the action of controlled loss on one subsystem was considered. Under these conditions the Gaussian quantum discord not only proved to be robust against loss, but actually improves as loss is intensified. Harmful imperfections which reduce the achievable level of discord can be counteracted by this controlled loss. Through a purification an explanation of this effect was sought by considering system-environment correlations, and found that a flow of system-environment correlations increases the quantumness of the state. Entanglement recovery possibilities were discussed and revealed the importance of hidden quantum correlations along bi-partitions across the discordant state and a classically prepared "demodulating" system, acting in such a way as to partially cancel the entanglement preventing noise. Entanglement distribution by separable states was studied by a similar framework, in an attempt to explain the emergence of quantum entanglement by a specific flow of correlations in the globally pure system. Discord appears to play a less fundamental role compared to the qubit version of the protocol. The strengthening of non-classical correlations can be attributed to a flow of classical and quantum correlations. This work proves that discord can be created in unique ways and, in select circumstances, can act to counteract harmful imperfections in the apparatus. Due to this advantageous behaviour discord indeed may ultimately aid in more applicable "real world" applications, which are by definition decoherent.
APA, Harvard, Vancouver, ISO, and other styles
8

Jogenfors, Jonathan. "Breaking the Unbreakable : Exploiting Loopholes in Bell’s Theorem to Hack Quantum Cryptography." Doctoral thesis, Linköpings universitet, Informationskodning, 2017. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-140912.

Full text
Abstract:
In this thesis we study device-independent quantum key distribution based on energy-time entanglement. This is a method for cryptography that promises not only perfect secrecy, but also to be a practical method for quantum key distribution thanks to the reduced complexity when compared to other quantum key distribution protocols. However, there still exist a number of loopholes that must be understood and eliminated in order to rule out eavesdroppers. We study several relevant loopholes and show how they can be used to break the security of energy-time entangled systems. Attack strategies are reviewed as well as their countermeasures, and we show how full security can be re-established. Quantum key distribution is in part based on the profound no-cloning theorem, which prevents physical states to be copied at a microscopic level. This important property of quantum mechanics can be seen as Nature's own copy-protection, and can also be used to create a currency based on quantummechanics, i.e., quantum money. Here, the traditional copy-protection mechanisms of traditional coins and banknotes can be abandoned in favor of the laws of quantum physics. Previously, quantum money assumes a traditional hierarchy where a central, trusted bank controls the economy. We show how quantum money together with a blockchain allows for Quantum Bitcoin, a novel hybrid currency that promises fast transactions, extensive scalability, and full anonymity.
En viktig konsekvens av kvantmekaniken är att okända kvanttillstånd inte kan klonas. Denna insikt har gett upphov till kvantkryptering, en metod för två parter att med perfekt säkerhet kommunicera hemligheter. Ett komplett bevis för denna säkerhet har dock låtit vänta på sig eftersom en attackerare i hemlighet kan manipulera utrustningen så att den läcker information. Som ett svar på detta utvecklades apparatsoberoende kvantkryptering som i teorin är immun mot sådana attacker. Apparatsoberoende kvantkryptering har en mycket högre grad av säkerhet än vanlig kvantkryptering, men det finns fortfarande ett par luckor som en attackerare kan utnyttja. Dessa kryphål har tidigare inte tagits på allvar, men denna avhandling visar hur även små svagheter i säkerhetsmodellen läcker information till en attackerare. Vi demonstrerar en praktisk attack där attackeraren aldrig upptäcks trots att denne helt kontrollerar systemet. Vi visar också hur kryphålen kan förhindras med starkare säkerhetsbevis. En annan tillämpning av kvantmekanikens förbud mot kloning är pengar som använder detta naturens egna kopieringsskydd. Dessa kvantpengar har helt andra egenskaper än vanliga mynt, sedlar eller digitala banköverföringar. Vi visar hur man kan kombinera kvantpengar med en blockkedja, och man får då man en slags "kvant-Bitcoin". Detta nya betalningsmedel har fördelar över alla andra betalsystem, men nackdelen är att det krävs en kvantdator.
APA, Harvard, Vancouver, ISO, and other styles
9

Li, Ling Feng. "An image encryption system based on two-dimensional quantum random walks." Thesis, University of Macau, 2018. http://umaclib3.umac.mo/record=b3950660.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Jabbour, Michael. "Bosonic systems in quantum information theory: Gaussian-dilatable channels, passive states, and beyond." Doctoral thesis, Universite Libre de Bruxelles, 2018. http://hdl.handle.net/2013/ULB-DIPOT:oai:dipot.ulb.ac.be:2013/272099.

Full text
Abstract:
The symplectic formalism applied to the phase-space representation of bosonic quantum systems provides us with a powerful mathematical tool for the characterisation of Gaussian states and transformations. As a consequence, quantum information protocols involving the latter are very well understood from a theoretical point of view. Nevertheless, it has become clear in recent years that the use of non-Gaussian resources is necessary in order to perform various crucial information-processing tasks. An illustration of this fact can for instance be found in situations where a Gaussian no-go theorem precludes the use of Gaussian transformations in order to achieve a task involving Gaussian states, such as quantum entanglement distillation, quantum error correction, or universal quantum computation. In the first part of this thesis, we develop a new method based on the generating function of a sequence, which gives rise to an elegant description of intrinsically non-Gaussian objects. Building on the generating function of the matrix elements of Gaussian unitaries in Fock basis, our approach gives access to the multi-photon transition probabilities via unexpectedly simple recurrence equations. The method is developed for Gaussian unitaries effecting both passive and active linear coupling between two bosonic modes. It predicts an interferometric suppression term which generalises the Hong-Ou-Mandel effect for more than two indistinguishable photons impinging on a balanced beam splitter. Furthermore, it exhibits an unsuspected 2-photon suppression effect in optical parametric amplification of gain 2, which originates from the indistinguishability between the input and output photon pairs. Finally, we extend our method to Bogoliubov transformations acting on an arbitrary number of modes. In the second part of this thesis, we introduce a class of Gaussian-dilatable bosonic quantum channels (characterised by a Gaussian unitary in their Stinespring dilation) called passive-environment channels. These channels are interesting from a quantum thermodynamical viewpoint because they correspond to the coupling of a bosonic system with a bosonic environment that is passive in the Fock-basis (that is, no energy can be extracted from it by using unitary transformations) followed by discarding the environment. Making use of the generating function, we provide a description of these channels in terms of Gaussian bosonic channels. We then introduce a new preorder relation called Fock-majorization, which coincides with regular majorization for passive states but also induces another relation in terms of mean boson number, thereby connecting the concepts of energy and disorder of a quantum state. We prove various properties of Fock-majorization, showing in particular that the latter can be interpreted as a relation indicating the existence of a heating or amplifying map between two quantum states. This new preorder relation happens to be relevant in the context of passive-environment bosonic channels. Indeed, we show that these channels are Fock-majorization-preserving, so that any two input states that obey a Fock-majorization relation are transformed into output states respecting a similar relation. As a consequence, it also implies that passive-environment channels are majorization-preserving over the set of passive states of the harmonic oscillator. The consequences of majorization preservation are discussed in the context of the so-called entropy photon-number inequality. Most of our results being independent of the specific nature of the system under investigation, they could be generalised to other quantum systems and Hamiltonians, providing new tools that may prove useful in quantum information theory. In the last part of our thesis, we lay out a resource theory of local activity for bosonic systems. We introduce a notion of local-activity distance, and compare it with the work that can be extracted from a quantum state under local unitaries assisted by passive global unitaries. With this framework, we hope to connect the area of continuous-variable bosonic channels together with quantum thermodynamics.
Le formalisme symplectique appliqué à la représentation des systèmes bosoniques dans l'espace des phases donne accès à un outil mathématique puissant pour la caractérisation des états gau-ssiens et transformations gaussiennes. Les protocoles d'information quantique impliquant ces derniers sont d'ailleurs très bien compris d'un point de vue théorique. Toutefois, il s'est avéré clair durant ces dernières années que l'utilisation de ressources non-gaussiennes est nécessaire afin d'effectuer des tâches cruciales de traitement de l'information. En effet, certaines tâches — telles que la distillation d’intrication quantique, le codage quantique ou encore le calcul quantique — impliquant des états gaussiens ne peuvent être effectuées avec des transformations gaussiennes. Dans la première partie de cette thèse, nous développons une nouvelle méthode basée sur la fonction génératrice d'une suite qui donne lieu à une description élégante d'objets intrinsèquement non-gaussiens. Se basant sur la fonction génératrice des éléments de matrice d'unitaires gaussiens dans la base de Fock, notre approche donne accès aux probabilités de transition multi-photon via des équations de récurrence étonnamment simples. La méthode est développée pour des unitaires gaussiens produisant des couplages linéaires passifs et actifs entres deux modes bosoniques. Elle prédit un terme d'interférence destructive qui généralise l'effet Hong-Ou-Mandel pour plus de deux photons indistinguables pénétrant dans un diviseur de faisceau équilibré. De plus, elle met en évidence un effet inattendu de suppression de deux photons dans un amplificateur paramétrique optique de gain 2. Cette suppression résulte de l’indistinguabilité entre les paires de photons d’entrée et de sortie. Finalement, nous étendons notre méthode à des transformations de Bogoliubov agissant sur un nombre de modes arbitraire. Dans la seconde partie de cette thèse, nous introduisons une classe de canaux quantiques bosoniques gaussiens-dilatables (caractérisés par un unitaire gaussien dans leur ``Stinespring dilation") appelés canaux à environnement passif. Ces canaux sont intéressants du point de vue de la thermodynamique quantique puisqu’ils correspondent au couplage d’un système bosonique avec un environnement bosonique qui est passif dans la base de Fock (en d’autres termes, il est impossible d’en extraire de l’énergie avec des transformations unitaires), suivi du rejet de l’environnement. Grâce à la fonction génératrice, nous fournissons une description de ces transformations en termes de canaux quantiques bosoniques gaussiens limités par le bruit du vide. Nous introduisons ensuite une nouvelle relation de pré-ordre appelé ``majorization" de Fock, qui coïncide avec la ``majorization" usuelle pour les états passifs mais induit une autre relation en terme du nombre moyen de bosons, connectant ainsi les concepts d’énergie et de désordre d’un état quantique. Dans ce contexte, nous prouvons des propriétés variées de la ``majorization" de Fock et montrons en particulier que cette dernière peut être interprétée comme une relation indiquant l’existence d’une transformation d’amplification entre deux états quantiques. Cette nouvelle relation de pré-ordre s’avère appropriée dans le contexte des canaux bosonique à environnement passif. En effet, nous montrons que ces canaux conservent la ``majorization" de Fock, de sorte que n’importe quels deux états d’entrée obéissant une relation de ``majorization" de Fock sont transformés en états de sortie vérifiant une relation similaire. En particulier, cela implique que les canaux à environnement passif préservent la ``majorization" pour l'ensemble des états passifs de l’oscillateur harmonique. Les conséquences de la préservation de la ``majorization" sont examinées dans le contexte de la ``entropy photon-number inequality". Étant indépendants de la nature spécifique du système étudié, la plupart de nos résultats peuvent être généralisés à d’autres systèmes et hamiltoniens quantiques, donnant lieu à de nouveaux outils qui pourraient s’avérer utiles en théorie de l’information quantique. Dans la dernière partie de notre thèse, nous mettons en place une théorie de l’activité locale pour les système bosoniques. Nous introduisons une notion de distance en terme d'activité locale et la comparons avec le travail qui peut être extrait d'un état quantique avec des unitaires locaux assistés par des unitaires globaux passifs. Le but à long terme est de se baser sur cette théorie afin de connecter les domaines des canaux bosoniques à variables continues et de la thermodynamique quantique.
Doctorat en Sciences de l'ingénieur et technologie
info:eu-repo/semantics/nonPublished
APA, Harvard, Vancouver, ISO, and other styles
11

Eriksson, Hampus. "Implementing and Evaluating the Quantum Resistant Cryptographic Scheme Kyber on a Smart Card." Thesis, Linköpings universitet, Informationskodning, 2020. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-169039.

Full text
Abstract:
Cyber attacks happen on a daily basis, where criminals can aim to disrupt internet services or in other cases try to get hold of sensitive data. Fortunately, there are systems in place to protect these services. And one can rest assured that communication channels and data are secured under well-studied cryptographic schemes. Still, a new class of computation power is on the rise, namely quantum computation. Companies such as Google and IBM have in recent time invested in research regarding quantum computers. In 2019, Google announced that they had achieved quantum supremacy. A quantum computer could in theory break the currently most popular schemes that are used to secure communication. Whether quantum computers will be available in the forseeable future, or at all, is still uncertain. Nonetheless, the implication of a practical quantum computer calls for a new class of crypto schemes; schemes that will remain secure in a post-quantum era. Since 2016 researchers within the field of cryptography have been developing post-quantum cryptographic schemes. One specific branch within this area is lattice-based cryptography. Lattice-based schemes base their security on underlying hard lattice problems, for which there are no currently known efficient algorithms that can solve them. Neither with quantum, nor classical computers. A promising scheme that builds upon these types of problems is Kyber. The aforementioned scheme, as well as its competitors, work efficiently on most computers. However, they still demand a substantial amount of computation power, which is not always available. Some devices are constructed to operate with low power, and are computationally limited to begin with. This group of constrained devices, includes smart cards and microcontrollers, which also need to adopt the post-quantum crypto schemes. Consequently, there is a need to explore how well Kyber and its relatives work on these low power devices. In this thesis, a variant of the cryptographic scheme Kyber is implemented and evaluated on an Infineon smart card. The implementation replaces the scheme’s polynomial multiplication technique, NTT, with Kronecker substitution. In the process, the cryptographic co-processor on the card is leveraged to perform Kronecker substitution efficiently. Moreover, the scheme’s original functionality for sampling randomness is replaced with the card’s internal TRNG. The results show that an IND-CPA secure variant of Kyber can be implemented on the smart card, at the cost of segmenting the IND-CPA functions. All in all, key generation, encryption, and decryption take 23.7 s, 30.9 s and 8.6 s to execute respectively. This shows that the thesis work is slower than implementations of post-quantum crypto schemes on similarly constrained devices.
APA, Harvard, Vancouver, ISO, and other styles
12

Narváez, Castañeda Emmanuel. "Elliptical Vortex Beams Through Turbulent Atmosphere." University of Dayton / OhioLINK, 2020. http://rave.ohiolink.edu/etdc/view?acc_num=dayton1608232137775185.

Full text
APA, Harvard, Vancouver, ISO, and other styles
13

Hameedi, Muhammad Alley. "Single Photon Sources and Single Quantum System enabled Communication." Doctoral thesis, Stockholms universitet, Fysikum, 2017. http://urn.kb.se/resolve?urn=urn:nbn:se:su:diva-139095.

Full text
Abstract:
Quantum information is a highly interesting and fast emerging field that involves processing information encoded into quantum systems and their subsequent use in various information tasks. The use of quantum resources such as superposition and entanglement have shown to enhance information processing capabilities beyond classical means in a number of communication, information and computation tasks. In this thesis, we have used single photons to study the advantage of d-level quantum systems (qudits) for a communication task commonly known as random access codes (RACs). A successful experimental demonstration of quantum random access codes (QRACs) with four dimensions is realized to demonstrate that the higher dimensional QRACs not only outperform the classical RACs but also provide an advantage over their quantum bit (qubit) counterparts. QRACs are also studied in regards to two specific applications: certification of true randomness and for testing the non-classicality of quantum systems. A method for increased certification of generated randomness is realized for the former and a successful experimental demonstration of a test of non-classicality with arbitrarily low detection efficiency is provided for the latter. This is followed by an implementation of a QRAC in a one-path communication network consisting of preparation, transformation and measurement devices. We have shown that the distributed QRAC provides optimal success probabilities for a number of tasks. Moreover, a novel quantum protocol for the solution to the problem of dining cryptographers and anonymous veto voting is also presented. This single photon transmission based protocol provides an efficient solution, which is experimentally demonstrated for a 3-party description. Lastly, Nitrogen-Vacancy (NV) center in diamond is studied as a potential resource for single photon emission and two methods to enhance the photon collection efficiency are successfully explored. Due to this enhancement, single photons from an NV center may also be used in similar single quantum system based communication experiments.

At the time of the doctoral defense, the following papers were unpublished and had a status as follows: Paper 3: Manuscript. Paper 4: Manuscript. Paper 5: Manuscript.

APA, Harvard, Vancouver, ISO, and other styles
14

Lekki, John Daniel. "Quantum optical communications system for micro robots." Diss., Connect to online resource - MSU authorized users, 2008.

Find full text
Abstract:
Thesis (Ph.D.)--Michigan State University. Dept. of Electrical and Computer Engineering, 2008.
Title from PDF t.p. (viewed on July 23, 2009) Includes bibliographical references (p. 177-181). Also issued in print.
APA, Harvard, Vancouver, ISO, and other styles
15

Szabo, Florian Akos. "Modelling of secure communication system for IoT enabled waste management system." Thesis, Luleå tekniska universitet, Datavetenskap, 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:ltu:diva-76028.

Full text
Abstract:
Urban expansion is a key driving force of our modern world. Increasing environmental footprint is an example issue that is directly caused by it. The city of St. Petersburg employs on average almost 500 garbage trucks on a daily basis and spends more than 1 million US Dollars every year to collect, process and manage waste. In order for megacities, such as St. Petersburg, to cope with its effects, new ideas are needed. This seems to be an obvious area in which technology can be used to improve current practices and help save resources. In this study, we investigate how the Internet of Things, blockchain and Quantum Key Distribution systems can be integrated to provide a safe and efficient method for improving the waste management process in the context of Smart City projects. Our implemented simulations in Mininet show that there are some clear challenges with regards to the adoption of blockchain technology in an IoT environment. However, the integration of quantum channels and the use of Quantum Key Distribution within the blockchain infrastructure shows good potential for balancing the advantages and disadvantages of blockchain. With the implemented simulations we demonstrate the superior capabilities of the Proof of Infrastructure blockchain solution, which can facilitate secure transactions within the waste management scenario.
APA, Harvard, Vancouver, ISO, and other styles
16

Killey, Robert Ian. "InGaAsP multiple-quantum well Fabry-Perot optical modulators for soliton systems at #lambda# = 1.55 #mu#m." Thesis, University of Oxford, 1997. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.244527.

Full text
APA, Harvard, Vancouver, ISO, and other styles
17

Poizat, Jean-Philippe. "Réalisation et caractérisation de mesures quantiques non-destructives en optique." Phd thesis, Université Paris Sud - Paris XI, 1993. http://pastel.archives-ouvertes.fr/pastel-00714222.

Full text
Abstract:
L'objectif d'un dispositif de mesure qnd est de contrôler l'action en retour, imposée par la mécanique quantique, qui se produit sur un système soumis a une mesure. Il est, en effet, possible de rejeter cette perturbation entièrement sur l'observable complémentaire de celle mesurée, laissant cette dernière inchangées. Nous présentons ici, de manière détaillée, un ensemble de critères quantitatifs permettant d'évaluer les performances d'un dispositif mesurant l'intensité d'un faisceau lumineux. Ces critères permettent en particulier de séparer clairement des domaines classique et quantique de fonctionnement d'un tel dispositif. La première expérience realisee utilise le couplage par effet kerr croise de deux faisceaux laser dans un milieu non linéaire. Ce milieu est compose d'un jet atomique de sodium place dans une cavite optique doublement résonnante. Nous avons effectue une analyse théorique complète des proprietes de bruit quantique d'un tel système. Nous avons identifie un régime de paramètres, base sur des effets de déplacement lumineux, pour lequel il existe un transfert efficace d'information du faisceau incident vers la voie de mesure, sans dégradation appréciable du signal. Ces prévisions théoriques ont ensuite été vérifiées dans notre expérience. Nous présentons également une deuxième expérience utilisant la détection puis la réémission de la lumière par des composants optoélectroniques a semi-conducteur. Nous montrons que lorsque les taux de conversion photon-électron pour les photodiodes et électron-photon our les diodes electro-luminescentes sont proches de l'unité, ce dispositif permet de mesurer puis de recréer les fluctuations quantiques du faisceau incident. La démonstration de principe que nous avons realisee laisse présager des applications possibles dans le domaine des réseaux de télécommunication optique.
APA, Harvard, Vancouver, ISO, and other styles
18

Hjern, Gunnar. "The modernization of a DOS-basedtime critical solar cell LBICmeasurement system." Thesis, Karlstads universitet, 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:kau:diva-74322.

Full text
Abstract:
LBIC is a technique for scanning the local quantum efficiency of solar cells. This kind of measurements needs a highly specialized, and time critical controlling software. In 1996 the client, professor Markus Rinio, constructed an LBIC system, and wrote the controlling software as a Turbo-Pascal 7.0 application, running under the MS-DOS 6.22 operating system. By now (2018) both the software and several hardware components are in dire need to be modernized. This thesis thoroughly describes several important aspects of this work, and the considerations needed for a successful result. This includes both very foundational choices about the software architecture, the choice of suitable operating system, the threading model, and the adaptation to new hardware with vastly different behavior. The project also included a new hardware module for position reports and instrument triggering, as well as several adaptations to transform the DOS-based LBIC software into a pleasant modern GUI application.
APA, Harvard, Vancouver, ISO, and other styles
19

Jeffrey, Evan Robert. "Advanced quantum communication systems /." 2007. http://gateway.proquest.com/openurl?url_ver=Z39.88-2004&rft_val_fmt=info:ofi/fmt:kev:mtx:dissertation&res_dat=xri:pqdiss&rft_dat=xri:pqdiss:3290258.

Full text
Abstract:
Thesis (Ph.D.)--University of Illinois at Urbana-Champaign, 2007.
Source: Dissertation Abstracts International, Volume: 68-11, Section: B, page: 7406. Adviser: Paul Kwiat. Includes bibliographical references (leaves 62-66) Available on microfilm from Pro Quest Information and Learning.
APA, Harvard, Vancouver, ISO, and other styles
20

(10723737), Navin Bhartoor Lingaraju. "Spectral Multiplexing and Information Processing for Quantum Networks." Thesis, 2021.

Find full text
Abstract:
Modern fiber-optic networks leverage massive parallelization of communications channels in the spectral domain, as well as low-noise recovery of optical signals, to achieve high rates of information transfer. However, quantum information imposes additional constraints on optical transport networks – the no-cloning theorem forbids use of signal regeneration and many network protocols are premised on operations like Bell state measurements that prize spectral indistinguishability. Consequently, a key challenge for quantum networks is identifying a path to high-rate and high-fidelity quantum state transport.

To bridge this gap between the capabilities of classical and quantum networks, we developed techniques that harness spectral multiplexing of quantum channels, as well as that support frequency encoding. In relation to the former, we demonstrated reconfigurable connectivity over arbitrary subgraphs in a multi-user quantum network. In particular, through flexible provisioning of the pair source bandwidth, we adjusted the rate at which entanglement was distributed over any user-to-user link. To facilitate networking protocols compatible with both spectral multiplexing and frequency encoding, we synthesized a Bell state analyzer based on mixing outcomes that populate different spectral modes, in contrast to conventional approaches that are based on mixing outcomes that populate different spatial paths. This advance breaks the tradeoff between the fidelity of remote entanglement and the spectral distinguishability of photons participating in a joint measurement.

Finally, we take steps toward field deployment by developing photonic integrated circuits to migrate the aforementioned functionality to a chip-scale platform while also achieving the low loss transmission and high-fidelity operation needed for practical quantum networks.
APA, Harvard, Vancouver, ISO, and other styles
21

Rodríguez, Santiago Agustín. "Transmisión de estados cuánticos en cadenas de espines con dinámica Liouviliana exacta." Bachelor's thesis, 2018. http://hdl.handle.net/11086/6347.

Full text
Abstract:
Tesis (Lic. en Física)--Universidad Nacional de Córdoba, Facultad de Matemática, Astronomía, Física y Computación, 2018.
Se estudia la posibilidad de definir un protocolo de transmisión que permita enviar de forma fidedigna estados cuánticos por medio de cadenas de spines "boundary controlled''(BC) o cadenas controladas por los bordes y cadenas de transmisión perfecta o "Perfect state transfer''(PST), bajo el marco de evolución dinámica de la ecuación de Lindblad en forma de Tercera Cuantización. Se estudiara el comportamiento de la magnetización y las funciones de correlación de spin en el estado estacionario de no-equilibrio de la ecuación de Lindblad, cuando el mismo es único. Se mostrará que el formalismo utilizado puede utilizarse para enviar excitaciones de dos espines, en particular se mostrará que dichas excitaciones pueden producirse aplicando proyectores adecuados al Estado Estacionario de No-Equilibrio. La magnetización y las funciones de correlación de espin dependientes del tiempo son obtenidas usando la solución exacta del problema, así como la fidelidad de transmisión.
APA, Harvard, Vancouver, ISO, and other styles
22

Frazão, João Carlos dos Reis. "Quantum communications system using qubits with polarization encoding." Master's thesis, 2020. http://hdl.handle.net/10316/92563.

Full text
Abstract:
Trabalho de Projeto do Mestrado Integrado em Engenharia Física apresentado à Faculdade de Ciências e Tecnologia
Compreende-se criptografia como a prática de princípios e técnicas que permitem uma comunicação segura, na presença de terceiros. Com o desenvolvimento dos computadores quânticos, a utilização de um algoritmo quântico muito eficiente (algoritmo de Shor) para atacar a atual criptografia assimétrica pode transformar-se numa realidade. Isso comprometeria a segurança dos sistemas atuais e futuras trocas de informações. Nesta dissertação, é estudada uma implementação do protocolo quântico BB84, que utiliza variáveis discretas com codificação na polarização de fotões.Na primeira parte deste trabalho, foi estudado o recetor já implementado no laboratório do Instituto de Telecomunicações de Aveiro. De forma a otimizar o processo de recolha e processamento de informação, foi desenvolvida uma solução baseada no Arduino. Conforme foram realizados alguns testes, percebeu-se que seria necessário adicionar um novo Arduino e uma placa periférica para gerir quatro valores de tensão de um controlador de polarização. Foram ainda obtidos resultados testes do Quantum Bit Error Rate (QBER), onde se verifica a estabilidade do sistema.Por último, de forma a obter ritmos de operação elevados, estudou-se uma solução baseada em moduladores IQ (In-phase Quadrature. Para se conseguir gerar os seis estados de polarização nas três bases não ortogonais (base padrão, base diagonal e base circular) propusemos uma estrutura Dual-IQ. Nesta estrutura, o sinal ótico é dividido em duas partes iguais, cada uma passando por um modulador IQ. Aqui, uma diferença de fase é introduzida em cada um dos sinais, e com a ajuda de um rotador de polarização é possível gerar vários estados de polarização. Foram realizadas simulações de forma a demonstrar que esta estrutura é capaz de gerar os seis estados de polarização necessários.
Cryptography can be understood as the practice of principles and techniques, that allows secure communications, in the presence of unwanted parties. With the development of quantum computers, the use of a very efficient quantum algorithm (Shor algorithm) to attack the current asymmetric cryptography can become a reality. This would compromise the security of current systems and future information exchanges.In this dissertation, an implementation of the BB84 quantum protocol is studied, which uses polarization encoding on single photons.In the first part of this work, the already implemented receiver, in the laboratory of Instituto de Telecomunicações de Aveiro was studied. To optimize the process of collecting and processing information, a solution based in the Arduino was developed. As some tests were carried out, it was perceived that the system needs two Arduinos and a peripheral board to manage four voltage values of a polarization controller. The Quantum Bit Error Rate (QBER) tests results were also obtained, where the stability of the system can be analyzed.Finally, in order to obtain high operation rates, a solution based on IQ (In-phase Quadrature) modulators was studied. To generate the six polarization states, in the three non-orthogonal bases (standard base, diagonal base and circular base), we proposed a Dual-IQ structure. In this structure, the optical input signal is divided into two equal parts, each passing on the IQ modulator. Here, a phase difference is introduced in each of the signal, and with the help of a polarization rotator it is possible to generate several polarization states. Simulations have been performed to demonstrate that this structure is capable of generating the six required polarization states.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography