Academic literature on the topic 'Quantum Distributed Storage'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Quantum Distributed Storage.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Quantum Distributed Storage"

1

Mesnager, Sihem, Ahmet Sınak, and Oğuz Yayla. "Threshold-Based Post-Quantum Secure Verifiable Multi-Secret Sharing for Distributed Storage Blockchain." Mathematics 8, no. 12 (December 14, 2020): 2218. http://dx.doi.org/10.3390/math8122218.

Full text
Abstract:
Blockchain systems store transaction data in the form of a distributed ledger where each node stores a copy of all data, which gives rise to storage issues. It is well-known that the tremendous storage and distribution of the block data are common problems in blockchain systems. In the literature, some types of secret sharing schemes are employed to overcome these problems. The secret sharing method is one of the most significant cryptographic protocols used to ensure the privacy of the data. The main purpose of this paper is to improve the recent distributed storage blockchain systems by proposing an alternative secret sharing method. We first propose a secure threshold verifiable multi-secret sharing scheme that has the verification and private communication steps based on post-quantum lattice-based hard problems. We then apply the proposed threshold scheme to the distributed storage blockchain (DSB) system to share transaction data at each block. In the proposed DSB system, we encrypt the data block with the AES-256 encryption algorithm before distributing it among nodes at each block, and both its secret key and the hash value of the block are privately shared among nodes simultaneously by the proposed scheme. Thereafter, in the DSB system, the encrypted data block is encoded by the Reed–Solomon code, and it is shared among nodes. We finally analyze the storage and recovery communication costs and the robustness of the proposed DSB system. We observe that our approach improves effectively the recovery communication cost and makes it more robust compared to the previous DSB systems. It also improves extremely the storage cost of the traditional blockchain systems. Furthermore, the proposed scheme brings to the DSB system the desirable properties such as verification process and secret communication without private channels in addition to the known properties of the schemes used in the previous DSB systems. As a result of the flexibility on the threshold parameter of the scheme, a diverse range of qualified subsets of nodes in the DSB system can privately recover the secret values.
APA, Harvard, Vancouver, ISO, and other styles
2

Jerald Nirmal Kumar S., Jerald Nirmal Kumar S., Ravimaran S., and Sathish A. "Robust Security With Strong Authentication in Mobile Cloud Computing Based on Trefoil Congruity Framework." Journal of Organizational and End User Computing 33, no. 6 (November 2021): 1–28. http://dx.doi.org/10.4018/joeuc.20211101.oa11.

Full text
Abstract:
In the mobile cloud computing era, the sharing of secured large-scale data which have major challenges. From an existing quantum based security mechanism randomly chosen the photon detector which creates small length of qubits so it cannot provide much security in MCC also data storage in the cloud server doesn’t guarantees the lossless back up and data recovery as well attains more computation complex during secure access of stored data. Therefore to solve those issues a unique combination of the Trefoil Congruity framework is proposed which consist Quantum Key Fibo Privacy Approach (QKFPA) performing the quantum key generation for encrypt and decrypt the data with the aid of Fibonacci chain-slanting matrix. Based on that quantum key data is uploaded, then secured data should be stored, ultra-widely distributed data transfer mechanism does the scrambling with sorting the stored data by implementing novel HS-DRT technique that improves the lossless backup and recovery of data storage.
APA, Harvard, Vancouver, ISO, and other styles
3

Fujiwara, Mikio, Ryo Nojima, Toyohiro Tsurumaru, Shiho Moriai, Masahiro Takeoka, and Masahide Sasaki. "Long-Term Secure Distributed Storage Using Quantum Key Distribution Network With Third-Party Verification." IEEE Transactions on Quantum Engineering 3 (2022): 1–11. http://dx.doi.org/10.1109/tqe.2021.3135077.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Wang, Hui, and Jian Yu. "A Blockchain Consensus Protocol Based on Quantum Attack Algorithm." Computational Intelligence and Neuroscience 2022 (August 22, 2022): 1–6. http://dx.doi.org/10.1155/2022/1431967.

Full text
Abstract:
The blockchain is a distributed storage system of digital assets. This decentralized, non-copyable technology stems from universal standard password algorithm and the consensus mechanism of the game theory. The development of quantum computing poses threat to traditional algorithms of blockchain encryption, including symmetric encryption and hash encryption. Focusing on the traditional blockchain consensus mechanism, this paper designs a new blockchain consensus mechanism, based on the stochasticity, irreversibility, and uncertainty of quantum measurement. In the proposed consensus mechanism, complex calculations and intractability mathematical problems are abandoned. In this way, a huge amount of computing resources is saved, less energy is consumed, the time delay is shortened, and the throughput is increased. The proposed quantum consensus mechanism can withstand 51% attacks.
APA, Harvard, Vancouver, ISO, and other styles
5

Iskhakova, Liudmila D., Andrey B. Ilyukhin, Sergey A. Kutovoi, Victor I. Vlasov, Yuri D. Zavartsev, Valerii F. Tarasov, and Rushana M. Eremina. "The crystal structure of new quantum memory-storage material Sc1.368Y0.632SiO5." Acta Crystallographica Section C Structural Chemistry 75, no. 9 (August 5, 2019): 1202–7. http://dx.doi.org/10.1107/s2053229619010507.

Full text
Abstract:
Monoisotopic scandium yttrium oxyorthosilicate crystals as a material for quantum memory storage with high optical quality were grown by the Czochralski method. This material, of composition Sc1.368Y0.632SiO5, is characterized by congruent melting and a melting point 60 K below the temperature for the ideal solid-solution series Y2SiO5–Sc2SiO5. The structure of the crystals was refined on the basis of high-quality single-crystal X-ray diffraction data. Sc1.368Y0.632SiO5 belongs to B-type RE2SiO5 (space group C2/c). Scandium and yttrium cations are distributed among two 8f sites with coordination numbers 7 and 6 for which the occupancy parameters ratios Sc:Y and average bond lengths are, respectively, 0.473:0.527 and RE1—O = 2.305 (2) Å, and 0.895:0.105 and RE2—O = 2.143 (2) Å. It is shown that the character of the occupancy of the positions of the cations with coordination numbers (CN) 6 and 7 for these solid solutions can be approximated by a polynomial dependence, the magnitude of the coefficients of which depends on the difference in the ionic radii of the cations. A preliminary electron paramagnetic resonance (EPR) study shows that activator ions with a large ionic radius at a concentration less than 0.1% occupy a position with CN = 7.
APA, Harvard, Vancouver, ISO, and other styles
6

Kimiaee Asadi, F., N. Lauk, S. Wein, N. Sinclair, C. O'Brien, and C. Simon. "Quantum repeaters with individual rare-earth ions at telecommunication wavelengths." Quantum 2 (September 13, 2018): 93. http://dx.doi.org/10.22331/q-2018-09-13-93.

Full text
Abstract:
We present a quantum repeater scheme that is based on individual erbium and europium ions. Erbium ions are attractive because they emit photons at telecommunication wavelength, while europium ions offer exceptional spin coherence for long-term storage. Entanglement between distant erbium ions is created by photon detection. The photon emission rate of each erbium ion is enhanced by a microcavity with high Purcell factor, as has recently been demonstrated. Entanglement is then transferred to nearby europium ions for storage. Gate operations between nearby ions are performed using dynamically controlled electric-dipole coupling. These gate operations allow entanglement swapping to be employed in order to extend the distance over which entanglement is distributed. The deterministic character of the gate operations allows improved entanglement distribution rates in comparison to atomic ensemble-based protocols. We also propose an approach that utilizes multiplexing in order to enhance the entanglement distribution rate.
APA, Harvard, Vancouver, ISO, and other styles
7

Henge, Santosh Kumar, Gitanjali Jayaraman, M. Sreedevi, R. Rajakumar, Mamoon Rashid, Sultan S. Alshamrani, Mrim M. Alnfiai, and Ahmed Saeed AlGhamdi. "Secure keys data distribution based user-storage-transit server authentication process model using mathematical post-quantum cryptography methodology." Networks and Heterogeneous Media 18, no. 3 (2023): 1313–34. http://dx.doi.org/10.3934/nhm.2023057.

Full text
Abstract:
<abstract> <p>The central remote servers are essential for storing and processing data for cloud computing evaluation. However, traditional systems need to improve their ability to provide technical data security solutions. Many data security challenges and complexities await technical solutions in today's fast-growing technology. These complexities will not be resolved by combining all secure encryption techniques. Quantum computing efficiently evolves composite algorithms, allowing for natural advances in cyber security, forensics, artificial intelligence, and machine learning-based complex systems. It also demonstrates solutions to many challenging problems in cloud computing security. This study proposes a user-storage-transit-server authentication process model based on secure keys data distribution and mathematical post-quantum cryptography methodology. The post-quantum cryptography mathematical algorithm is used in this study to involve the quantum computing-based distribution of security keys. It provides security scenarios and technical options for securing data in transit, storage, user, and server modes. Post-quantum cryptography has defined and included the mathematical algorithm in generating the distributed security key and the data in transit, on-storage, and on-editing. It has involved reversible computations on many different numbers by super positioning the qubits to provide quantum services and other product-based cloud-online access used to process the end-user's artificial intelligence-based hardware service components. This study will help researchers and industry experts prepare specific scenarios for synchronizing data with medicine, finance, engineering, and banking cloud servers. The proposed methodology is implemented with single-tenant, multi-tenant, and cloud-tenant-level servers and a database server. This model is designed for four enterprises with 245 users, and it employs integration parity rules that are implemented using salting techniques. The experimental scenario considers the plain text size ranging from 24 to 8248 for analyzing secure key data distribution, key generation, encryption, and decryption time variations. The key generation and encryption time variations are 2.3233 ms to 8.7277 ms at quantum-level 1 and 0.0355 ms to 1.8491 ms at quantum-level 2. The key generation and decryption time variations are 2.1533 ms to 19.4799 ms at quantum-level 1 and 0.0525 ms to 3.3513 ms at quantum-level 2.</p> </abstract>
APA, Harvard, Vancouver, ISO, and other styles
8

AlZain, Mohammed A., Alice S. Li, Ben Soh, and Eric Pardede. "Multi-Cloud Data Management using Shamir's Secret Sharing and Quantum Byzantine Agreement Schemes." International Journal of Cloud Applications and Computing 5, no. 3 (July 2015): 35–52. http://dx.doi.org/10.4018/ijcac.2015070103.

Full text
Abstract:
Cloud computing is a phenomenal distributed computing paradigm that provides flexible, low-cost on-demand data management to businesses. However, this so-called outsourcing of computing resources causes business data security and privacy concerns. Although various methods have been proposed to deal with these concerns, none of these relates to multi-clouds. This paper presents a practical data management model in a public and private multi-cloud environment. The proposed model BFT-MCDB incorporates Shamir's Secret Sharing approach and Quantum Byzantine Agreement protocol to improve trustworthiness and security of business data storage, without compromising performance. The performance evaluation is carried out using a cloud computing simulator called CloudSim. The experimental results show significantly better performance in terms of data storage and data retrieval compared to other common cloud cryptographic based models. The performance evaluation based on CloudSim experiments demonstrates the feasibility of the proposed multi-cloud data management model.
APA, Harvard, Vancouver, ISO, and other styles
9

Do, Ha Huu, Soo Young Kim, Quyet Van Le, and Nguyen-Nguyen Pham-Tran. "Design of Zeolite-Covalent Organic Frameworks for Methane Storage." Materials 13, no. 15 (July 26, 2020): 3322. http://dx.doi.org/10.3390/ma13153322.

Full text
Abstract:
A new type of zeolite-based covalent organic frameworks (ZCOFs) was designed under different topologies and linkers. In this study, the silicon atoms in zeolite structures were replaced by carbon atoms in thiophene, furan, and pyrrole linkers. Through the adoption of this strategy, 300 ZCOFs structures were constructed and simulated. Overall, the specific surface area of ZCOFs is in the range of 300–3500 m2/g, whereas the pore size is distributed from 3 to 27 Å. Furthermore, the pore volume exhibits a wide range between 0.01 and 1.5 cm3/g. Screening 300 ZCOFs with the criteria towards methane storage, 11 preliminary structures were selected. In addition, the Grand Canonical Monte Carlo technique was utilized to evaluate the CH4 adsorption ability of ZCOFs in a pressure ranging from 1 to 85 bar at a temperature of 298 K. The result reveals that two ZCOF structures: JST-S 183 v/v (65–5.8 bar) and NPT-S 177 v/v (35–1 bar) are considered as potential adsorbents for methane storage. Furthermore, the thermodynamic stability of representative structures is also checked base on quantum mechanical calculations.
APA, Harvard, Vancouver, ISO, and other styles
10

Reddy, I. Neelakanta, Bhargav Akkinepally, Venkatesu Manjunath, Gaddam Neelima, Mogalahalli V. Reddy, and Jaesool Shim. "SnO2 Quantum Dots Distributed along V2O5 Nanobelts for Utilization as a High-Capacity Storage Hybrid Material in Li-Ion Batteries." Molecules 26, no. 23 (November 30, 2021): 7262. http://dx.doi.org/10.3390/molecules26237262.

Full text
Abstract:
In this study, the facile synthesis of SnO2 quantum dot (QD)-garnished V2O5 nanobelts exhibiting significantly enhanced reversible capacity and outstanding cyclic stability for Li+ storage was achieved. Electrochemical impedance analysis revealed strong charge transfer kinetics related to that of V2O5 nanobelts. The SnO2 QD-garnished V2O5 nanobelts exhibited the highest discharge capacity of ca. 760 mAhg−1 at a density of 441 mAg−1 between the voltage ranges of 0.0 to 3.0 V, while the pristine V2O5 nanobelts samples recorded a discharge capacity of ca. 403 mAhg−1. The high capacity of QD-garnished nanobelts was achieved as an outcome of their huge surface area of 50.49 m2g−1 and improved electronic conductivity. Therefore, the as-presented SnO2 QD-garnished V2O5 nanobelts synthesis strategy could produce an ideal material for application in high-performance Li-ion batteries.
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Quantum Distributed Storage"

1

Küfeoğlu, Sinan. "Emerging Technologies." In Emerging Technologies, 41–190. Cham: Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-031-07127-0_2.

Full text
Abstract:
AbstractThis chapter presents brief descriptions and working principles of 34 emerging technologies which have market diffusion and are commercially available. Emerging technologies are the ones whose development and application areas are still expanding fast, and their technical and value potential is still largely unrealised. In alphabetical order, the emerging technologies that we list in this chapter are 3D printing, 5G, advanced materials, artificial intelligence, autonomous things, big data, biometrics, bioplastics, biotech and biomanufacturing, blockchain, carbon capture and storage, cellular agriculture, cloud computing, crowdfunding, cybersecurity, datahubs, digital twins, distributed computing, drones, edge computing, energy storage, flexible electronics and wearables, healthcare analytics, hydrogen, Internet of Behaviours, Internet of Things, natural language processing, quantum computing, recycling, robotic process automation, robotics, soilless farming, spatial computing and wireless power transfer.
APA, Harvard, Vancouver, ISO, and other styles
2

Krähenbühl, Cyrill, and Adrian Perrig. "Key Management." In Trends in Data Protection and Encryption Technologies, 15–20. Cham: Springer Nature Switzerland, 2023. http://dx.doi.org/10.1007/978-3-031-33386-6_4.

Full text
Abstract:
AbstractKey management describes how cryptographic keys are created, securely stored, distributed to the respective key holders, and used in accordance with protocol specifications. It is thus a cornerstone of most cryptographic systems and must be handled with care. Advances in hardware security modules used in key storage and high-end and low-cost random number generator used in key generation show a promising future for secure and affordable key management. However, future challenges, such as quantum resilience, have to be overcome by new key management systems. For the military, existing experience in handling cryptographic keys could help develop a key management system, and the reputation of Switzerland could help promote key management systems developed in Switzerland.
APA, Harvard, Vancouver, ISO, and other styles
3

Setiawan, Budi. "Implementation of SISTRO (Truck Scheduling System) to Enhance Supply Chain Efficiency and Performance to Support Industrial Revolution 4.0 in Petrokimia Gresik." In Proceedings of the 19th International Symposium on Management (INSYMA 2022), 1078–85. Dordrecht: Atlantis Press International BV, 2022. http://dx.doi.org/10.2991/978-94-6463-008-4_133.

Full text
Abstract:
AbstractSISTRO, a truck scheduling and management system, was developed to optimize stock fulfillment following the government regulation (Peraturan Menteri Perdagangan/Permendag) and the distribution process of subsidized fertilizer from Gresik Warehouse of PT Petrokimia Gresik (PG) to Buffer Warehouse located in almost every province in Java Island. The volume that must be distributed is around 5.4 million tons of fertilizer/year. During the implementation, a critical problem is the lack of integration and single information about the supply chain and truck loading process. The information includes (1) truck arrival delay, (2) the difference between planning and reality, and (3) the availability of workers. These three pieces of information are out of sync, so they have direct and indirect impacts. The direct impact is the potential for unscheduled open storage (OPS) in Gresik warehouse. At the same time, the indirect impact is the high logistics costs in the form of land transportation cost increases every year and the potential to lose the opportunity/moment to sell goods due to delays in fertilizer distribution. Therefore, a solution is needed by creating an integrated system to accommodate related parties in truck schedule arrivals, stock availability, and labor availability in the loading line warehouse, hereinafter referred to as SISTRO. The SISTRO’s scope of work starts from the distribution of quota allocations for heavy loading that has been adjusted to stock conditions and loading capacity in each warehouse so that the truck vendors can book the loading plan according to the schedule they want, based on the POSTO that has been uploaded on the SISTRO application and partners will get a booking code. The booking code will later be printed as a security pass. The security pass will later be scanned at all SISTRO checkpoints, which is proven can reduce the number of late arrivals for trucks to load appropriately from an average of 1.361 events/month to just 553 events/month. This project impacts several sectors, including reducing the risk of losing chances to sell goods that previously averaged 24,034 tons/month equivalent to Rp. 110 billion/month, a decrease in the OPS quantity (which is currently happening due to oversupply that does not match with quantum distribution). There has been no increase in inland transportation costs for 3 years and monitoring all license numbers and transportation partners so that there is no combined number of registration numbers. In fact, SISTRO can be used by all logistics companies.
APA, Harvard, Vancouver, ISO, and other styles
4

AlZain, Mohammed A., Alice S. Li, Ben Soh, and Eric Pardede. "Multi-Cloud Data Management Using Shamir's Secret Sharing and Quantum Byzantine Agreement Schemes." In Web-Based Services, 1205–22. IGI Global, 2016. http://dx.doi.org/10.4018/978-1-4666-9466-8.ch053.

Full text
Abstract:
Cloud computing is a phenomenal distributed computing paradigm that provides flexible, low-cost on-demand data management to businesses. However, this so-called outsourcing of computing resources causes business data security and privacy concerns. Although various methods have been proposed to deal with these concerns, none of these relates to multi-clouds. This paper presents a practical data management model in a public and private multi-cloud environment. The proposed model BFT-MCDB incorporates Shamir's Secret Sharing approach and Quantum Byzantine Agreement protocol to improve trustworthiness and security of business data storage, without compromising performance. The performance evaluation is carried out using a cloud computing simulator called CloudSim. The experimental results show significantly better performance in terms of data storage and data retrieval compared to other common cloud cryptographic based models. The performance evaluation based on CloudSim experiments demonstrates the feasibility of the proposed multi-cloud data management model.
APA, Harvard, Vancouver, ISO, and other styles
5

Modi, Kiritkumar J., Prachi Devangbhai Shah, and Zalak Prajapati. "Security and Privacy in Big Data Computing." In Quantum Cryptography and the Future of Cyber Security, 236–56. IGI Global, 2020. http://dx.doi.org/10.4018/978-1-7998-2253-0.ch011.

Full text
Abstract:
The rapid growth of digitization in the present era leads to an exponential increase of information which demands the need of a Big Data paradigm. Big Data denotes complex, unstructured, massive, heterogeneous type data. The Big Data is essential to the success in many applications; however, it has a major setback regarding security and privacy issues. These issues arise because the Big Data is scattered over a distributed system by various users. The security of Big Data relates to all the solutions and measures to prevent the data from threats and malicious activities. Privacy prevails when it comes to processing personal data, while security means protecting information assets from unauthorized access. The existence of cloud computing and cloud data storage have been predecessor and conciliator of emergence of Big Data computing. This article highlights open issues related to traditional techniques of Big Data privacy and security. Moreover, it also illustrates a comprehensive overview of possible security techniques and future directions addressing Big Data privacy and security issues.
APA, Harvard, Vancouver, ISO, and other styles
6

Sivasankari, B., and P. Varalakshmi. "Blockchain and IoT Technology in Healthcare: A Review." In Studies in Health Technology and Informatics. IOS Press, 2022. http://dx.doi.org/10.3233/shti220455.

Full text
Abstract:
The tremendous shift in technology has led to many unconnected things getting interconnected via IoT. IoT is one of the major modes of collecting data from various networked resources and other connected devices. The broad range of IoT, with its huge heterogeneity in handling data, addresses many challenges in the realm of healthcare. Blockchain technology has elevated the use of distributed storage in a positive way. The recent emergence of this technology has paved way for potentially enormous utilization in various fields. Blockchain technology in the fields of IT, finance, industries, government, healthcare, media, and law enforcement has altered the service quality levels to an ethical ideal. Blockchain, in conjunction with IoT, facilitates decentralized collection and storage of data. Integrating blockchain with IoT has emerged as a cutting-edge tool for the decentralized sharing of medical records, monitoring of patients, ensuring the privacy of patient records, predicting the quantum of insurance, and managing supply chains.
APA, Harvard, Vancouver, ISO, and other styles
7

Bernard Kanga, Dominique, Mohamed Azouazi, Mohammed Yassine El Ghoumrari, and Abderrahmane Daif. "Methodology of the Blockchain Monitoring Framework." In Blockchain Applications - Transforming Industries, Enhancing Security, and Addressing Ethical Considerations [Working Title]. IntechOpen, 2023. http://dx.doi.org/10.5772/intechopen.109550.

Full text
Abstract:
A blockchain is a technology that allows the storage and transmission of information without a control body. Technically, it is a distributed database in which the information sent by users is verified and grouped into blocks, thus forming a chain. Thanks to the secure encryption of the data and the fact that new transactions are linked to the previous ones, it is almost impossible to modify the old records without modifying the following ones. On the other hand, the control of the blockchain by more than half of the nodes in the network (by consensus) makes it impossible to falsify the data in the blockchain. However, this public/private, anonymous, and unforgeable ledger that is the blockchain contains a set of information (metrics, logs, etc.) that can provide clues for an efficient monitoring and allow the reinforcement of the security of the blockchain that could be discussed in the future with the advent of quantum machines.
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Quantum Distributed Storage"

1

Häner, Thomas, Damian S. Steiger, Torsten Hoefler, and Matthias Troyer. "Distributed quantum computing with QMPI." In SC '21: The International Conference for High Performance Computing, Networking, Storage and Analysis. New York, NY, USA: ACM, 2021. http://dx.doi.org/10.1145/3458817.3476172.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Solcà, Raffaele, Anton Kozhevnikov, Azzam Haidar, Stanimire Tomov, Jack Dongarra, and Thomas C. Schulthess. "Efficient implementation of quantum materials simulations on distributed CPU-GPU systems." In SC15: The International Conference for High Performance Computing, Networking, Storage and Analysis. New York, NY, USA: ACM, 2015. http://dx.doi.org/10.1145/2807591.2807654.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Lee, Sing H. "Recent advances in computer-generated hologram applications." In OSA Annual Meeting. Washington, D.C.: Optica Publishing Group, 1989. http://dx.doi.org/10.1364/oam.1989.tue2.

Full text
Abstract:
Computer-generated holograms (CGHs) have traditionally been employed mostly for optical testing of aspherics. Their applications have recently been expanding to many new areas where the equivalent optical holograms are difficult to make. For example, in wavefront/beam conversion, CGHs can convert Gaussian beams to uniform beams or uniform beams to nondiffracting beams. For pattern recognition, CGHs are designed to make geometric transformations or to perform synthetic spatial filtering functions. For optical interconnects, CGHs are synthesized to distribute clock signals to various parts of a VLSI wafer, to power up an array of multiple-quantum-well optical bistable devices, or to facilitate intercommunication among multiprocessors and shared memories for optical digital computing. Furthermore, CGHs can be fabricated to combine the functions of multiple optical elements to reduce the size and weight of optical pickup heads for improved access speed in optical storage systems. CGHs can be fabricated on the flat surfaces of refractive optics to reduce aberrations and broaden their spectral responses, consequently reducing the number of refractive elements in achromatic optical systems. They can also be produced on the posterior surface of an intraocular lens to provide bifocal vision. Many of these recent advances have been facilitated by improved fabrication tools such as the electron beam writer and the reactive ion beam miller, and by improved CGH design procedures.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography