Academic literature on the topic 'Quantum money'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Quantum money.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Quantum money"

1

Aaronson, Scott, Edward Farhi, David Gosset, Avinatan Hassidim, Jonathan Kelner, and Andrew Lutomirski. "Quantum money." Communications of the ACM 55, no. 8 (August 2012): 84–92. http://dx.doi.org/10.1145/2240236.2240258.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Mullins, Justin. "Quantum money: note perfect." New Scientist 206, no. 2756 (April 2010): 40–43. http://dx.doi.org/10.1016/s0262-4079(10)60953-0.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Horodecki, Karol, and Maciej Stankiewicz. "Semi-device-independent quantum money." New Journal of Physics 22, no. 2 (February 5, 2020): 023007. http://dx.doi.org/10.1088/1367-2630/ab6872.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Nagaj, Daniel, Or Sattath, Aharon Brodutch, and Dominique Unruh. "An adaptive attack on Wiesner's quantum money." Quantum Information and Computation 16, no. 11&12 (September 2016): 1048–70. http://dx.doi.org/10.26421/qic16.11-12-7.

Full text
Abstract:
Unlike classical money, which is hard to forge for practical reasons (e.g. producing paper with a certain property), quantum money is attractive because its security might be based on the no-cloning theorem. The first quantum money scheme was introduced by Wiesner circa 1970. Although more sophisticated quantum money schemes were proposed, Wiesner’s scheme remained appealing because it is both conceptually clean as well as relatively easy to implement. We show efficient adaptive attacks on Wiesner’s quantum money scheme [1] (and its variant by Bennett et al. [2]), when valid money is accepted and passed on, while invalid money is destroyed. We propose two attacks, the first is inspired by the Elitzur-Vaidman bomb testing problem [3, 4], while the second is based on the idea of protective measurements [5]. It allows us to break Wiesner’s scheme with 4 possible states per qubit, and generalizations which use more than 4 states per qubit. The attack shows that Wiesner’s scheme can only be safe if the bank replaces valid notes after validation.
APA, Harvard, Vancouver, ISO, and other styles
5

Crease, Robert P. "Quantum investment." Physics World 36, no. 10 (October 1, 2023): 21–22. http://dx.doi.org/10.1088/2058-7058/36/10/22.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Orrell, David. "The value of value: A quantum approach to economics, security and international relations." Security Dialogue 51, no. 5 (February 27, 2020): 482–98. http://dx.doi.org/10.1177/0967010620901910.

Full text
Abstract:
Money objects, from coins to bitcoins, are used in economic exchange as a way of putting a number on the fuzzy concept of worth or value. They are inherently dualistic in that they combine the properties of abstract numbers with the properties of owned objects. As a result of this duality at its core, the money system exhibits the properties of a macroscopic quantum system, including entanglement, indeterminacy and interference, with money objects playing a special role as a measurement device. This article argues that, by virtue of its dualistic nature, money acts as a vector of transmission that scales up the properties of quantum mind to the global level. By bringing money back into the picture and providing an alternative to the mechanistic vision of mainstream economics, quantum social science promises to change the way we see and treat the economy, with implications for international relations and security.
APA, Harvard, Vancouver, ISO, and other styles
7

Coladangelo, Andrea, and Or Sattath. "A Quantum Money Solution to the Blockchain Scalability Problem." Quantum 4 (July 16, 2020): 297. http://dx.doi.org/10.22331/q-2020-07-16-297.

Full text
Abstract:
We put forward the idea that classical blockchains and smart contracts are potentially useful primitives not only for classical cryptography, but for quantum cryptography as well. Abstractly, a smart contract is a functionality that allows parties to deposit funds, and release them upon fulfillment of algorithmically checkable conditions, and can thus be employed as a formal tool to enforce monetary incentives. In this work, we give the first example of the use of smart contracts in a quantum setting. We describe a simple hybrid classical-quantum payment system whose main ingredients are a classical blockchain capable of handling stateful smart contracts, and quantum lightning, a strengthening of public-key quantum money introduced by Zhandry [55]. Our hybrid payment system employs quantum states as banknotes and a classical blockchain to settle disputes and to keep track of the valid serial numbers. It has several desirable properties: it is decentralized, requiring no trust in any single entity; payments are as quick as quantum communication, regardless of the total number of users; when a quantum banknote is damaged or lost, the rightful owner can recover the lost value.
APA, Harvard, Vancouver, ISO, and other styles
8

Hayes, J. "Quantum on the money [quantum computing in financial services sector]." Engineering & Technology 14, no. 4 (May 1, 2019): 34–37. http://dx.doi.org/10.1049/et.2019.0401.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Selby, John H., and Jamie Sikora. "How to make unforgeable money in generalised probabilistic theories." Quantum 2 (November 2, 2018): 103. http://dx.doi.org/10.22331/q-2018-11-02-103.

Full text
Abstract:
We discuss the possibility of creating money that is physically impossible to counterfeit. Of course, "physically impossible" is dependent on the theory that is a faithful description of nature. Currently there are several proposals for quantum money which have their security based on the validity of quantum mechanics. In this work, we examine Wiesner's money scheme in the framework of generalised probabilistic theories. This framework is broad enough to allow for essentially any potential theory of nature, provided that it admits an operational description. We prove that under a quantifiable version of the no-cloning theorem, one can create physical money which has an exponentially small chance of being counterfeited. Our proof relies on cone programming, a natural generalisation of semidefinite programming. Moreover, we discuss some of the difficulties that arise when considering non-quantum theories.
APA, Harvard, Vancouver, ISO, and other styles
10

Hirawan, Fajar Bambang. "EFEKTIVITAS QUANTUM CHANNEL DALAM MEKANISME TRANSMIS! KEBIJAKAN MONETER: STUDI KASUS INDONESIA TAHUN 1993 -2005." Jurnal Ekonomi dan Pembangunan Indonesia 7, no. 2 (January 1, 2007): 179–98. http://dx.doi.org/10.21002/jepi.v7i2.162.

Full text
Abstract:
In the year 2002, Y. V Reddy introduced a new thought in monetary economics theory, especially about transmission mechanism of monetary policy. Reddy classified the channeIs of transmission mechanism into three types, there are quantum channel, interest rate channel, and asset price channel. Quantum channel consists of two channels, there are money channel and credit channel. This research will examine the differences between money channel and credit channeI, the factors which affect volume of money supply (M2) and credit, the stability of quantum channel, and also effectiveness of quantum channel, especially related on its role to push the economic growth. This research uses a monthly data from the year 1993 until 2005. The analysis of this research divided into three parts of period, pre-crisis period (1993-1996), crisis period (19972OO1), and post-crisis period (2002-2005). In the precrisis period, credit channel more stable in transmission mechanism of monetary policy and more effective to push the economic growth. In the crisis, quantum channel did not effective to push economic growth. In the post-crisis period quantum channel also did not effective to push the economic growth.
APA, Harvard, Vancouver, ISO, and other styles

Dissertations / Theses on the topic "Quantum money"

1

Lutomirski, Andrew (Andrew Michael). "Quantum money and scalable 21-cm cosmology." Thesis, Massachusetts Institute of Technology, 2011. http://hdl.handle.net/1721.1/77251.

Full text
Abstract:
Thesis (Ph. D.)--Massachusetts Institute of Technology, Dept. of Physics, 2011.
This electronic version was submitted by the student author. The certified thesis is available in the Institute Archives and Special Collections.
Cataloged from student-submitted PDF version of thesis.
Includes bibliographical references (p. 165-170).
This thesis covers two unrelated topics. The first part of my thesis is about quantum money, a cryptographic protocol in which a mint can generate a quantum state that no one can copy. In public-key quantum money, anyone can verify that a given quantum state came from the mint, and in collision-free quantum money, even the mint cannot generate two valid quantum bills with the same serial number. I present quantum state restoration, a new quantum computing technique that can be used to counterfeit several designs for quantum money. I describe a few other approaches to quantum money, one of which is published, that do not work. I then present a technique that seems to be secure based on a new mathematical object called a component mixer, and I give evidence money using this technique is hard to counterfeit. I describe a way to implement a component mixer and the corresponding quantum money using techniques from knot theory. The second part of my thesis is about 21-cm cosmology and the Fast Fourier transform telescope. With the FFT telescope group at MIT, I worked on a design for a radio telescope that operates between 120 and 200 MHz and will scale to an extremely large number of antennas N. We use an aperture synthesis technique based on Fast Fourier transforms with computational costs proportional toN logN instead of N2. This eliminates the cost of computers as the main limit on the size of a radio interferometer. In this type of telescope, the cost of each antenna matters regardless of how large the telescope becomes, so we focus on reducing the cost of each antenna as much as possible. I discuss the FFT aperture synthesis technique and its equivalence to standard techniques on an evenly spaced grid. I describe analog designs that can reduce the cost per antenna. I give algorithms to analyze raw data from our telescope to help debug and calibrate its components, with particular emphasis on cross-talk between channels and I/Q imbalance. Finally, I present a scalable design for a computer network that can solve the corner-turning problem.
by Andrew Lutomirski.
Ph.D.
APA, Harvard, Vancouver, ISO, and other styles
2

Bozzio, Mathieu. "Security and implementation of advanced quantum cryptography : quantum money and quantum weak coin flipping." Electronic Thesis or Diss., Université Paris-Saclay (ComUE), 2019. http://www.theses.fr/2019SACLT045.

Full text
Abstract:
Les lois de la mécanique quantique présentent un fort potentiel d’amélioration pour la sécurité des réseaux de communication, du cryptage à clé publique au vote électronique, en passant par la banque en ligne. Cette thèse porte sur la sécurité pratique et l’implémentation de deux tâches cryptographiques quantiques : la monnaie quantique et le tirage à pile-ou-face faible. La monnaie quantique exploite le théorème de non-clonage quantique pour générer des jetons, billets ou cartes de crédit strictement infalsifiables. Nous réalisons la première démonstration expérimentale de cette fonctionnalité sur une plateforme photonique aux longueurs d’onde télécom. Nous développons ensuite une analyse de sécurité pratique pour les cartes de crédit quantique. La banque peut ainsi vérifier l’authenticité de la carte à distance, même en présence d’un terminal de paiement malhonnête. Enfin, nous proposons une expérience permettant le stockage sécurisé d’une carte de crédit quantique en utilisant la transparence électromagnétiquement induite au sein d’un nuage d’atomes refroidis. Le tirage à pile-ou-face faible est une primitive cryptographique fondamentale: elle permet en effet la construction de tâches plus complexes telles que la mise en gage de bit et le calcul multipartite sécurisé. Lors d’un tirage à pile ou face, deux entités distantes et méfiantes jettent une pièce. Grâce à l’intrication quantique, il est possible de limiter la probabilité que l’entité malhonnête biaise la pièce. Dans ce projet, nous proposons la première implémentation du pile-ou-face faible. Celle-ci requiert un photon unique et une plateforme d’optique linéaire. Nous présentons l’analyse de sécurité en présence d’erreurs et de pertes, et démontrons que le protocole est réalisable à l’échelle d’une ville. Enfin, nous proposons de réduire davantage la probabilité du biais du protocole
Harnessing the laws of quantum theory can drastically boost the security of modern communication networks, from public key encryption to electronic voting and online banking. In this thesis, we bridge the gap between theory and experiment regarding two quantum-cryptographic tasks: quantum money and quantum weak coin flipping. Quantum money exploits the no-cloning property of quantum physics to generate unforgeable tokens, banknotes, and credit cards. We provide the first proof-of-principle implementation of this task, using photonic systems at telecom wavelengths. We then develop a practical security proof for quantum credit card schemes, in which the bank can remotely verify a card even in the presence of a malicious payment terminal. We finally propose a setup for secure quantum storage of the credit card, using electromagnetically-induced transparency in a cloud of cold cesium atoms. Quantum weak coin flipping is a fundamental cryptographic primitive, which helps construct more complex tasks such as bit commitment and multiparty computation. It allows two distant parties to flip a coin when they both desire opposite outcomes. Using quantum entanglement then prevents any party from biasing the outcome of the flip beyond a certain probability. We propose the first implementation for quantum weak coin flipping, which requires a single photon and linear optics only. We provide the complete security analysis in the presence of noise and losses, and show that the protocol is implementable on the scale of a small city with current technology. We finally propose a linear-optical extension of the protocol to lower the coin bias
APA, Harvard, Vancouver, ISO, and other styles
3

Lin, Han-Hsuan. "Topics in quantum algorithms : adiabatic algorithm, quantum money, and bomb query complexity." Thesis, Massachusetts Institute of Technology, 2015. http://hdl.handle.net/1721.1/99300.

Full text
Abstract:
Thesis: Ph. D., Massachusetts Institute of Technology, Department of Physics, 2015.
Cataloged from PDF version of thesis.
Includes bibliographical references (pages 111-115).
In this thesis, I present three results on quantum algorithms and their complexity. The first one is a numerical study on the quantum adiabatic algorithm( QAA) . We tested the performance of the QAA on random instances of MAX 2-SAT on 20 qubits and showed 3 strategics that improved QAA's performance, including a counter intuitive strategy of decreasing the overall evolution time. The second result is a security proof for the quantum money by knots proposed by Farhi et. al. We proved that quantum money by knots can not be cloned in a black box way unless graph isomorphism is efficiently solvable by a quantum computer. Lastly we defined a modified quantum query model, which we called bomb query complexity B(J), inspired by the Elitzur-Vaidman bomb-testing problem. We completely characterized bomb query complexity be showing that B(f) = [Theta](Q(f)2 ). This result implies a new method to find upper bounds on quantum query complexity, which we applied on the maximum bipartite matching problem to get an algorithm with O(n1.75) quantum query complexity, improving from the best known trivial O(n2 ) upper bound.
by Han-Hsuan Lin.
Ph. D.
APA, Harvard, Vancouver, ISO, and other styles
4

Ghorai, Shouvik. "Continuous-variable quantum cryptographic protocols." Electronic Thesis or Diss., Sorbonne université, 2021. https://accesdistant.sorbonne-universite.fr/login?url=https://theses-intra.sorbonne-universite.fr/2021SORUS007.pdf.

Full text
Abstract:
Cette thèse porte sur l'étude et l'analyse de deux protocoles de cryptographie quantiques: la distribution de clés quantiques (Quantum Key Distribution, QKD) et la monnaie quantique infalsifiable en variables continues (Continuous Variables, CV). Le principal avantage des protocoles CV est que leur mise en œuvre ne nécessite que des composants télécoms standards. La QKD permet à deux parties distantes d'établir une clé sécurisée même en présence d'une espionne. Une propriété remarquable de la QKD est que sa sécurité peut être établie dans le cadre de la théorie de l'information. Prouver la sécurité des protocoles CV-QKD est un défi car les protocoles sont décrits dans un espace de dimension infinie. L'une des questions ouvertes de la CV-QKD était d'établir la sécurité des protocoles QKD bidirectionnels contre les attaques générales. Nous exploitons l'invariance du groupe unitaire du protocole pour établir la sécurité composable. Nous répondons à une autre question pressante dans le domaine de la CV-QKD à modulation discrète en établissant la sécurité asymptotique de tels protocoles contre les attaques collectives. Nous fournissons une technique générale pour dériver une limite inférieure sur le taux de clé secrète en utilisant un programme semi-défini. L'argent quantique exploite la propriété de non-clonage de la mécanique quantique pour générer des jetons, des billets de banque et des cartes de crédit infalsifiables. Nous proposons un schéma de monnaie quantique à clé privée CV avec vérification classique. La motivation derrière ce protocole est de faciliter la mise en œuvre pratique. Les précédents protocoles proposés utilisent des détecteurs à photons uniques, alors que nos protocoles utilisent la détection cohérente
This thesis is concerned with the study and analysis of two quantum cryptographic protocols: quantum key distribution (QKD) and unforgeable quantum money in the continuous-variable (CV) framework. The main advantage of CV protocols is that their implementation only requires standard telecom components. QKD allows two distant parties, Alice and Bob, to establish a secure key, even in the presence of an eavesdropper, Eve. The remarkable property of QKD is that its security can be established in the information-theoretic setting, without appealing to any computational assumptions. Proving the security of CV-QKD protocols is challenging since the protocols are described in an infinite-dimensional Fock space. One of the open questions in CV-QKD was establishing security for two-way QKD protocols against general attacks. We exploit the invariance of Unitary group U(n) of the protocol to establish composable security against general attacks. We answer another pressing question in the field of CV-QKD with a discrete modulation by establishing the asymptotic security of such protocols against collective attacks. We provide a general technique to derive a lower bound on the secret key rate by formulating the problem as a semidefinite program. Quantum money exploits the no-cloning property of quantum mechanics to generate unforgeable tokens, banknotes, and credit cards. We propose a CV private-key quantum money scheme with classical verification. The motivation behind this protocol is to facilitate the process of practical implementation. Previous classical verification money schemes use single-photon detectors for verification, while our protocols use coherent detection
APA, Harvard, Vancouver, ISO, and other styles
5

Cantoario, Diego Martinez Fervenza. "A execução por quantia certa em face dos entes públicos: um estudo sob a perspectiva do direito a execução das decisões judiciais." Universidade do Estado do Rio de Janeiro, 2011. http://www.bdtd.uerj.br/tde_busca/arquivo.php?codArquivo=3352.

Full text
Abstract:
Conselho Nacional de Desenvolvimento Científico e Tecnológico
Este estudo tem como objetivo analisar a disciplina da execução por quantia certa contra os entes públicos no Direito brasileiro e sua compatibilidade com o direito à execução das decisões judiciais. Inicialmente, buscou-se definir o conteúdo do direito à execução das decisões judiciais. Posteriormente, foi analisado o direito francês, com o escopo de comparar esse sistema com o vigente no Brasil. Também foram objeto de nossa análise os fundamentos da execução contra os entes públicos, como a igualdade, separação de poderes, impenhorabilidade dos bens públicos e interesse público, tendo concluído que apenas o primeiro é idôneo à justificar a ausência de poderes sub-rogatórios do juiz sobre o patrimônio estatal. Por fim, analisamos as regras que compõem a execução contra os entes públicos no Brasil, em especial aquelas introduzidas pela Emenda Constitucional n. 62 de 2009. Estes dispositivos, em sua maioria, são violadores do direito à execução das decisões judiciais, na medida em que não permitem o cumprimento das sentenças em um tempo razoável, como ocorre com o art. 97, 1, do ADCT.
This study aims to provide the introduction of the execution of money judgments against the government in Brazil and its compatibility with the right of enforcement. At first, the paper focus on the content of the right of enforcement. Then, was analyzed the french law, with the target to compare this system with the effective one in Brazil. Also the theorical background of the enforcement of judicial sentences against the government through precatórios had been object of our analysis, as the equality, separation of powers, immunities and public interest, having concluded that only the first one is idoneous to justifying the absence of direct means of enforcement against public property. Finally, we analyze the rules of the execution against the government in Brazil, in special those introduced by the constitutional amendment n. 62 of 2009. These devices, in its majority, violate the right of enforcement, because they do not allow the fulfillment of the judgments in a reasonable time, as it occurs with art. 97, 1, of the ADCT.
APA, Harvard, Vancouver, ISO, and other styles
6

Bradley, Michelle. "What does it mean to be a “monkey-bird"?: mixed-race students’ educational experiences in the Manitoban K-12 public education system and their sense of identity." 2017. http://hdl.handle.net/1993/32031.

Full text
Abstract:
This thesis explores three main questions: (1) How is diversity and equity in education in Manitoban schools addressed and does this include mixed-raced students?, (2) What are mixed-race students’ experiences with and perceptions of ethnocultural equity in the Manitoban secondary school system and how do these experiences impact their personal and collective identities in the following areas: Social (relationships with peers and family members), Political (notions of Canadian identity and citizenship), Identity (sense of cultural and racial identity and social positioning), Cultural (influences of related cultural groups and communities), and Pedagogical (instructional materials, relationships with teachers and staff, teaching practices and pedagogies, school policies and initiatives) and (3) What can educators and teacher-educators learn from this research that could be used toward a more informed and successful practice? Conclusions are that more work needs to be done to develop a provincial antiracism and ethnocultural policy document for development and implementation that will help establish a system of accountability and consistency, assist our leaders in understanding the complexities of mixedness, establish relationships with different relevant community groups and families, critically examine the curricula for bias, investigate student placement, provide opportunities for counselling staff, explore how to prepare staff to deal with racial and ethnocultural harassment, and consider the representation of mixedness in the staff population.
February 2017
APA, Harvard, Vancouver, ISO, and other styles

Books on the topic "Quantum money"

1

Quantum breach. Singapore: Marshall Cavendish, 2010.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
2

Money, income, and time: A quantum-theoretical approach. London: Pinter Publishers, 1988.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
3

Smith, Fred J., and Nicola Penchev. Quantum Money: A web-based system of money and credit. CreateSpace Independent Publishing Platform, 2015.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
4

Orrell, David. Quantum Economics: The New Science of Money. Icon Books, Limited, 2018.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
5

Orrell, David. Quantum Economics: The new science of money. 2018.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
6

Quantum Economics: The New Science of Money. Icon Books, Limited, 2019.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
7

Cencini, Alvaro, Sergio Rossi, and Jean-Luc Bailly. Quantum Macroeconomics: The Legacy of Bernard Schmitt. Taylor & Francis Group, 2016.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
8

Cencini, Alvaro, Sergio Rossi, and Jean-Luc Bailly. Quantum Macroeconomics: The Legacy of Bernard Schmitt. Taylor & Francis Group, 2016.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
9

Cencini, Alvaro, Sergio Rossi, and Jean-Luc Bailly. Quantum Macroeconomics. Taylor & Francis Group, 2018.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
10

Cencini, Alvaro. Money, Income and Time: A Quantum-Theoretical Approach. Bloomsbury Publishing Plc, 2013.

Find full text
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Quantum money"

1

Roberts, Bhaskar, and Mark Zhandry. "Franchised Quantum Money." In Lecture Notes in Computer Science, 549–74. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-92062-3_19.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Hughes, Ciaran, Joshua Isaacson, Anastasia Perry, Ranbel F. Sun, and Jessica Turner. "Quantum Cryptography." In Quantum Computing for the Quantum Curious, 41–48. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-61601-4_5.

Full text
Abstract:
AbstractThe Internet can be thought of as a channel of information being sent from you to everyone else connected to the Internet. If you wanted to transmit your sensitive information (such as bank account numbers or military secrets) over the Internet, then you have to ensure that only the persons you intend to read your information have access to your sensitive data. Otherwise, everyone would be able to read your information, e.g., access to your bank account details and transfer money out of your account. Therefore, one needs to encrypt any data sent over the Internet. Encryption, in this context, ensures that only the intended sender and receiver can understand any message being sent over an Internet channel.
APA, Harvard, Vancouver, ISO, and other styles
3

Cencini, Alvaro. "The building blocks of a theory of national money." In Bernard Schmitt's Quantum Macroeconomic Analysis, 50–70. London: Routledge, 2022. http://dx.doi.org/10.4324/9781351271325-5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Liu, Jiahui, Hart Montgomery, and Mark Zhandry. "Another Round of Breaking and Making Quantum Money:." In Advances in Cryptology – EUROCRYPT 2023, 611–38. Cham: Springer Nature Switzerland, 2023. http://dx.doi.org/10.1007/978-3-031-30545-0_21.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Molina, Abel, Thomas Vidick, and John Watrous. "Optimal Counterfeiting Attacks and Generalizations for Wiesner’s Quantum Money." In Theory of Quantum Computation, Communication, and Cryptography, 45–64. Berlin, Heidelberg: Springer Berlin Heidelberg, 2013. http://dx.doi.org/10.1007/978-3-642-35656-8_4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Cencini, Alvaro. "The discovery of the true nature of money and the origin of its purchasing power." In Bernard Schmitt's Quantum Macroeconomic Analysis, 27–49. London: Routledge, 2022. http://dx.doi.org/10.4324/9781351271325-4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Pena, Marta Conde, Jean-Charles Faugère, and Ludovic Perret. "Algebraic Cryptanalysis of a Quantum Money Scheme The Noise-Free Case." In Lecture Notes in Computer Science, 194–213. Berlin, Heidelberg: Springer Berlin Heidelberg, 2015. http://dx.doi.org/10.1007/978-3-662-46447-2_9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Ananth, Prabhanjan, Zihan Hu, and Henry Yuen. "On the (Im)plausibility of Public-Key Quantum Money from Collision-Resistant Hash Functions." In Advances in Cryptology – ASIACRYPT 2023, 39–72. Singapore: Springer Nature Singapore, 2023. http://dx.doi.org/10.1007/978-981-99-8742-9_2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Bitzinger, Richard A., and Michael Raska. "Chinese and Russian Military Modernization and the Fourth Industrial Revolution." In Russia-China Relations, 121–40. Cham: Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-030-97012-3_7.

Full text
Abstract:
AbstractChina and Russia are both keen to exploit cutting-edge technologies for military use. Most of these advanced technologies are embedded in the so-called fourth industrial revolution (4IR), such as artificial intelligence (AI) and machine learning, automation and robotics, quantum computing, big data, 5G networking, and the “Internet of Things” (IoT). At the same time, most research and development (R & D) taking place in the 4IR is occurring in the commercial realm. The usefulness of 4IR technologies to future military capabilities will depend on how well countries can leverage breakthroughs in commercial R & D, via military-civil fusion (MCF). China and Russia are pursuing concurrent and often intertwined R & D programs to develop and advance 4IR technologies in their respective countries—particularly AI—and to subsequently utilize these technologies (via MCF) in military applications. Their mutual interests in exploiting cutting-edge technologies to underwrite military modernization could motivate Beijing and Moscow to collaborate on future 4IR R & D. Nevertheless, such cooperation could be limited. In particular, Russia lacks the resources or overall technological capacities (money and manpower, plus an already low level of innovation in the national economy) to function as an equal to China, and it may not wish to play the junior partner in such a relationship.
APA, Harvard, Vancouver, ISO, and other styles
10

"Quantum Money." In Introduction to Quantum Cryptography, 78–98. Cambridge University Press, 2023. http://dx.doi.org/10.1017/9781009026208.003.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Quantum money"

1

Radian, Roy, and Sattath. "Semi-Quantum Money." In AFT '19: 1st ACM Conference on Advances in Financial Technologies. New York, NY, USA: ACM, 2019. http://dx.doi.org/10.1145/3318041.3355462.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Horgan, Jerry, Hazel Murray, David Malone, and Deirdre Kilbane. "Quantum Money Scheme." In NANOCOM '21: The Eighth Annual ACM International Conference on Nanoscale Computing and Communication. New York, NY, USA: ACM, 2021. http://dx.doi.org/10.1145/3477206.3477475.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Aaronson, Scott. "Quantum Copy-Protection and Quantum Money." In 2009 24th Annual IEEE Conference on Computational Complexity (CCC). IEEE, 2009. http://dx.doi.org/10.1109/ccc.2009.42.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Farhi, Edward, David Gosset, Avinatan Hassidim, Andrew Lutomirski, and Peter Shor. "Quantum money from knots." In the 3rd Innovations in Theoretical Computer Science Conference. New York, New York, USA: ACM Press, 2012. http://dx.doi.org/10.1145/2090236.2090260.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Gavinsky, Dmitry. "Quantum money with classical verification." In INTERNATIONAL CONFERENCE ON QUANTITATIVE SCIENCES AND ITS APPLICATIONS (ICOQSIA 2014): Proceedings of the 3rd International Conference on Quantitative Sciences and Its Applications. AIP Publishing LLC, 2014. http://dx.doi.org/10.1063/1.4903116.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Gavinsky, Dmitry. "Quantum Money with Classical Verification." In 2012 IEEE Conference on Computational Complexity (CCC). IEEE, 2012. http://dx.doi.org/10.1109/ccc.2012.10.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Aaronson, Scott, and Paul Christiano. "Quantum money from hidden subspaces." In the 44th symposium. New York, New York, USA: ACM Press, 2012. http://dx.doi.org/10.1145/2213977.2213983.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Mishra, Shashank, Akshat Ojha, Archit Aggarwal, and Pawan Singh Mehra. "Quantum Money : Opportunities, Challenges and Open Issues." In 2023 8th International Conference on Communication and Electronics Systems (ICCES). IEEE, 2023. http://dx.doi.org/10.1109/icces57224.2023.10192676.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Mamann, Hadriel, Thomas Nieddu, Mathieu Bozzio, Félix Hoffet, Félix Garreau de Loubresse, Eleni Diamanti, Alban Urvoy, and Julien Laurat. "Quantum cryptographic protocol implementation using a highly-efficient cold-atom-based quantum memory." In CLEO: Fundamental Science. Washington, D.C.: Optica Publishing Group, 2023. http://dx.doi.org/10.1364/cleo_fs.2023.ff2a.3.

Full text
Abstract:
We report on a highly-efficient cold-atom-based quantum memory and its use to perform a quantum money protocol. We also simulate the multi-mode capacity of this quantum memory using Hermite-Gaussian modes of light.
APA, Harvard, Vancouver, ISO, and other styles
10

Tsiatsios, Georgios Alkis, Evangelos Melas, Costas Poulios, and John Leventides. "Understanding Money Distribution in Closed Economic Systems: A Graph Theoretical Approach with Quantum Random Walks." In 2023 5th International Conference on Industrial Artificial Intelligence (IAI). IEEE, 2023. http://dx.doi.org/10.1109/iai59504.2023.10327576.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography