Academic literature on the topic 'Quantum Zeno protocols'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Quantum Zeno protocols.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Quantum Zeno protocols"

1

Müller, Matthias M., Stefano Gherardini, and Filippo Caruso. "Quantum Zeno Dynamics Through Stochastic Protocols." Annalen der Physik 529, no. 9 (July 21, 2017): 1600206. http://dx.doi.org/10.1002/andp.201600206.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Gherardini, Stefano, Andrea Smirne, Matthias M. Müller, and Filippo Caruso. "Advances in Sequential Measurement and Control of Open Quantum Systems." Proceedings 12, no. 1 (June 24, 2019): 11. http://dx.doi.org/10.3390/proceedings2019012011.

Full text
Abstract:
Novel concepts, perspectives and challenges in measuring and controlling an open quantum system via sequential schemes are shown. We discuss how similar protocols, relying both on repeated quantum measurements and dynamical decoupling control pulses, can allow to: (i) Confine and protect quantum dynamics from decoherence in accordance with the Zeno physics. (ii) Analytically predict the probability that a quantum system is transferred into a target quantum state by means of stochastic sequential measurements. (iii) Optimally reconstruct the spectral density of environmental noise sources by orthogonalizing in the frequency domain the filter functions driving the designed quantum-sensor. The achievement of these tasks will enhance our capability to observe and manipulate open quantum systems, thus bringing advances to quantum science and technologies.
APA, Harvard, Vancouver, ISO, and other styles
3

Jain, R., A. Kolla, G. Midrijanis, and B. W. Reichardt. "On parallel composition of zero-knowledge proofs with black-box quantum." Quantum Information and Computation 9, no. 5&6 (May 2009): 513–32. http://dx.doi.org/10.26421/qic9.5-6-11.

Full text
Abstract:
Let $L$ be a language decided by a constant-round quantum Arthur-Merlin ($\QAM$) protocol with negligible soundness error and all but possibly the last message being classical. We prove that if this protocol is zero knowledge with a black-box, quantum simulator $\cS$, then $L \in \BQP$. Our result also applies to any language having a three-round quantum interactive proof ($\QIP$), with all but possibly the last message being classical, with negligible soundness error and a black-box quantum simulator. These results in particular make it unlikely that certain protocols can be composed in parallel in order to reduce soundness error, while maintaining zero knowledge with a black-box quantum simulator. They generalize analogous classical results of Goldreich and Krawczyk (1990). Our proof goes via a reduction to quantum black-box search. We show that the existence of a black-box quantum simulator for such protocols when $L \notin \BQP$ would imply an impossibly-good quantum search algorithm.
APA, Harvard, Vancouver, ISO, and other styles
4

Kerenidis, Iordanis, Mathieu Lauriere, Francois Le Gall, and Mathys Rennela. "Information cost of quantum communication protocols." Quantum Information and Computation 16, no. 3&4 (March 2016): 181–96. http://dx.doi.org/10.26421/qic16.3-4-1.

Full text
Abstract:
In two-party quantum communication complexity, Alice and Bob receive some classical inputs and wish to compute some function that depends on both these inputs, while minimizing the communication. This model has found numerous applications in many areas of computer science. One notion that has received a lot of attention recently is the information cost of the protocol, namely how much information the players reveal about their inputs when they run the protocol. In the quantum world, it is not straightforward to define a notion of quantum information cost. We study two different notions and analyze their relation. We also provide new quantum protocols for the Inner Product function and for Private Information Retrieval, and show that protocols for Private Information Retrieval whose classical or quantum information cost for the user is zero can have exponentially different information cost for the server.
APA, Harvard, Vancouver, ISO, and other styles
5

WANG, XIANG-BIN. "AN EFFICIENT PROTOCOL FOR SECURE AND DETERMINISTIC QUANTUM KEY EXPANSION." International Journal of Quantum Information 04, no. 06 (December 2006): 955–63. http://dx.doi.org/10.1142/s021974990600233x.

Full text
Abstract:
We present a protocol for secure quantum key expansion. Our protocol costs almost zero classical communication and less qubits than that in the standard protocols. Since the bit value of the expanded key is deterministic, this protocol can also be used for direct communication. Our protocol includes the authentication steps, therefore, we do not worry about the case that Alice and Bob are completely isolated.
APA, Harvard, Vancouver, ISO, and other styles
6

BOUDA, J., P. MATEUS, N. PAUNKOVIC, and J. RASGA. "ON THE POWER OF QUANTUM TAMPER-PROOF DEVICES." International Journal of Quantum Information 06, no. 02 (April 2008): 281–302. http://dx.doi.org/10.1142/s0219749908003542.

Full text
Abstract:
We show how quantum tamper-proof devices (QTPD's) can be used to attack and to develop security protocols. On one hand, we prove that it is possible to transfer proofs of zero-knowledge protocols using QTPD's. This attack can be extended to other security schemes where privacy is important. On the other hand, we present a fair contract signing protocol using QTPD's where there is no communication with Judge during the exchange phase (which is impossible classically). In the latter case, we make use of decoherence in the quantum state of the QTPD to implement a global clock over the asynchronous network. QTPD's seem to be possible to implement with existing quantum hardware, due to the fact that it is hard to isolate quantum memory from interference. These theoretical results contribute to justify the implementation of QTPD's.
APA, Harvard, Vancouver, ISO, and other styles
7

Bellini, Emanuele, Chiara Marcolla, and Nadir Murru. "An Application of p-Fibonacci Error-Correcting Codes to Cryptography." Mathematics 9, no. 7 (April 6, 2021): 789. http://dx.doi.org/10.3390/math9070789.

Full text
Abstract:
In addition to their usefulness in proving one’s identity electronically, identification protocols based on zero-knowledge proofs allow designing secure cryptographic signature schemes by means of the Fiat–Shamir transform or other similar constructs. This approach has been followed by many cryptographers during the NIST (National Institute of Standards and Technology) standardization process for quantum-resistant signature schemes. NIST candidates include solutions in different settings, such as lattices and multivariate and multiparty computation. While error-correcting codes may also be used, they do not provide very practical parameters, with a few exceptions. In this manuscript, we explored the possibility of using the error-correcting codes proposed by Stakhov in 2006 to design an identification protocol based on zero-knowledge proofs. We showed that this type of code offers a valid alternative in the error-correcting code setting to build such protocols and, consequently, quantum-resistant signature schemes.
APA, Harvard, Vancouver, ISO, and other styles
8

do Nascimento, José Cláudio, and Rubens Viana Ramos. "Quantum protocols for zero-knowledge systems." Quantum Information Processing 9, no. 1 (August 11, 2009): 37–46. http://dx.doi.org/10.1007/s11128-009-0127-8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

OLIVEIRA, J. G., R. ROSSI, and M. C. NEMES. "MULTIPARTITE ENTANGLEMENT CONTROL VIA THE QUANTUM ZENO EFFECT." International Journal of Quantum Information 08, no. 06 (September 2010): 961–67. http://dx.doi.org/10.1142/s0219749910006204.

Full text
Abstract:
We develop a protocol based on 2M pairwise-interacting qubits, which through the quantum Zeno effect controls the entanglement distribution of the system. We present two examples: the first is concerned with the well-known double Jaynes–Cummings model, and in the second we construct a generalization for 2M qubits coupled pairwise. This provides a way of data manipulation within a quantum register which allows the transfer of data between qubits without the physical movement of any of the qubits.
APA, Harvard, Vancouver, ISO, and other styles
10

Vidick, Thomas, and Tina Zhang. "Classical zero-knowledge arguments for quantum computations." Quantum 4 (May 14, 2020): 266. http://dx.doi.org/10.22331/q-2020-05-14-266.

Full text
Abstract:
We show that every language in QMA admits a classical-verifier, quantum-prover zero-knowledge argument system which is sound against quantum polynomial-time provers and zero-knowledge for classical (and quantum) polynomial-time verifiers. The protocol builds upon two recent results: a computational zero-knowledge proof system for languages in QMA, with a quantum verifier, introduced by Broadbent et al. (FOCS 2016), and an argument system for languages in QMA, with a classical verifier, introduced by Mahadev (FOCS 2018).
APA, Harvard, Vancouver, ISO, and other styles

Dissertations / Theses on the topic "Quantum Zeno protocols"

1

MEDEIROS, Rex Antonio da Costa. "Zero-Error capacity of quantum channels." Universidade Federal de Campina Grande, 2008. http://dspace.sti.ufcg.edu.br:8080/jspui/handle/riufcg/1320.

Full text
Abstract:
Submitted by Johnny Rodrigues (johnnyrodrigues@ufcg.edu.br) on 2018-08-01T21:11:37Z No. of bitstreams: 1 REX ANTONIO DA COSTA MEDEIROS - TESE PPGEE 2008..pdf: 1089371 bytes, checksum: ea0c95501b938e0d466779a06faaa4f6 (MD5)
Made available in DSpace on 2018-08-01T21:11:37Z (GMT). No. of bitstreams: 1 REX ANTONIO DA COSTA MEDEIROS - TESE PPGEE 2008..pdf: 1089371 bytes, checksum: ea0c95501b938e0d466779a06faaa4f6 (MD5) Previous issue date: 2008-05-09
Nesta tese, a capacidade erro-zero de canais discretos sem memória é generalizada para canais quânticos. Uma nova capacidade para a transmissão de informação clássica através de canais quânticos é proposta. A capacidade erro-zero de canais quânticos (CEZQ) é definida como sendo a máxima quantidade de informação por uso do canal que pode ser enviada através de um canal quântico ruidoso, considerando uma probabilidade de erro igual a zero. O protocolo de comunicação restringe palavras-código a produtos tensoriais de estados quânticos de entrada, enquanto que medições coletivas entre várias saídas do canal são permitidas. Portanto, o protocolo empregado é similar ao protocolo de Holevo-Schumacher-Westmoreland. O problema de encontrar a CEZQ é reformulado usando elementos da teoria de grafos. Esta definição equivalente é usada para demonstrar propriedades de famílias de estados quânticos e medições que atingem a CEZQ. É mostrado que a capacidade de um canal quântico num espaço de Hilbert de dimensão d pode sempre ser alcançada usando famílias compostas de, no máximo,d estados puros. Com relação às medições, demonstra-se que medições coletivas de von Neumann são necessárias e suficientes para alcançar a capacidade. É discutido se a CEZQ é uma generalização não trivial da capacidade erro-zero clássica. O termo não trivial refere-se a existência de canais quânticos para os quais a CEZQ só pode ser alcançada através de famílias de estados quânticos não-ortogonais e usando códigos de comprimento maior ou igual a dois. É investigada a CEZQ de alguns canais quânticos. É mostrado que o problema de calcular a CEZQ de canais clássicos-quânticos é puramente clássico. Em particular, é exibido um canal quântico para o qual conjectura-se que a CEZQ só pode ser alcançada usando uma família de estados quânticos não-ortogonais. Se a conjectura é verdadeira, é possível calcular o valor exato da capacidade e construir um código de bloco quântico que alcança a capacidade. Finalmente, é demonstrado que a CEZQ é limitada superiormente pela capacidade de Holevo-Schumacher-Westmoreland.
APA, Harvard, Vancouver, ISO, and other styles
2

Monteiro, Fabio de Salles. "Protocolo de Identificação baseado em Polinômios Multivariáveis Quadráticos." Universidade de São Paulo, 2012. http://www.teses.usp.br/teses/disponiveis/45/45134/tde-19032013-104154/.

Full text
Abstract:
Os sistemas criptográficos de chave pública amplamente utilizados hoje em dia tem sua segurança baseada na suposição da intratabilidade dos problemas de fatoração de inteiros e do logaritmo discreto, sendo que ambos foram demonstrados inseguros sob o advento dos computadores quânticos. Sistemas criptográficos baseados em Multivariáveis Quadráticas (MQ) utilizam como base o problema MQ, que consiste em resolver um sistema de equações polinomiais multivariáveis quadráticas sobre um corpo finito. O problema MQ foi provado como sendo NP-completo e até hoje não se conhece algoritmo, nem mesmo quântico, de tempo polinomial que possa resolver o problema, fazendo com que sistemas criptográficos baseados nesta primitiva mereçam ser investigados e desenvolvidos como reais candidatos a proverem nossa criptografia pós-quântica. Durante a CRYPTO\'2011 Sakumoto, Shirai e Hiwatari introduziram dois novos protocolos de identificação baseados em polinômios multivariáveis quadráticos, os quais chamamos de MQID-3 e MQID-5, e que em especial e pela primeira vez, tem sua segurança reduzida apenas ao problema MQ. Baseados nestas propostas iremos apresentar uma versão aprimorada do protocolo MQID-3 na qual teremos uma redução da comunicação necessária em aproximadamente 9%.
The public-key cryptography widely used nowadays have their security based on the assumption of the intractability of the problems of integer factorization and discrete logarithm, both of which were proven unsafe in the advent of quantum computers. Cryptographic systems based on Multivariate Quadratic polynomials (MQ) are based on the MQ problem, which consists in solve a system of multivariate quadratic polynomials over a finite field. The MQ problem has been proven NP-complete and so far no polynomial time algorithm is known, not even quantum, which would resolve this problem, making worthwhile to be investigated and developed as a real candidate to provide post-quantum cryptography. In CRYPTO\'2011 Sakumoto, Shirai and Hiwatari introduced two new identification protocols based on multivariate quadratic polynomials, which we call MQID-3 and MQID-5, in particular, for the first time, their security is based only on the MQ problem. Using these proposals, we will present an improved version of the protocol MQID-3 that reduces communication by approximately 9%.
APA, Harvard, Vancouver, ISO, and other styles
3

Chailloux, André. "Quantum coin flipping and bit commitment : optimal bounds, pratical constructions and computational security." Thesis, Paris 11, 2011. http://www.theses.fr/2011PA112121/document.

Full text
Abstract:
L'avènement de l'informatique quantique permet de réétudier les primitives cryptographiques avec une sécurité inconditionnelle, c'est à dire sécurisé même contre des adversaires tout puissants. En 1984, Bennett et Brassard ont construit un protocole quantique de distribution de clé. Dans ce protocole, deux joueurs Alice et Bob coopèrent pour partager une clé secrète inconnue d'une tierce personne Eve. Ce protocole a une sécurité inconditionnelle et n'a pasd'équivalent classique.Dans ma thèse, j'ai étudié les primitives cryptographiques à deux joueurs où ces joueurs ne se font pas confiance. J'étudie principalement le pile ou face quantique et la mise-en-gage quantique de bit. En informatique classique, ces primitivessont réalisables uniquement avec des hypothèses calculatoires, c'est-à-dire en supposant la difficulté d'un problème donné. Des protocoles quantiques ont été construits pour ces primitives où un adversaire peut tricher avec une probabilité constante strictement inférieure à 1, ce qui reste impossible classiquement. Néanmoins, Lo et Chau ont montré l'impossibilité de créer ces primitives parfaitement même en utilisant l'informatique quantique. Il reste donc à déterminer quelles sont les limites physiques de ces primitives.Dans une première partie, je construis un protocole quantique de pile ou face où chaque joueur peut tricher avec probabilité au plus 1/racine(2) + eps pour tout eps > 0. Ce résultat complète un résultat de Kitaev qui dit que dans un jeu de pile ou face quantique, un joueur peut toujours tricher avec probabilité au moins 1/racine(2). J'ai également construit un protocole de mise-en-gage de bit quantique optimal où un joueur peut tricher avec probabilité au plus 0,739 + eps pour tout eps > 0 puis ai montré que ce protocole est en fait optimal. Finalement, j'ai dérivé des bornes inférieures et supérieures pour une autre primitive: la transmission inconsciente, qui est une primitive universelle.Dans une deuxième partie, j'intègre certains aspects pratiques dans ces protocoles. Parfois les appareils de mesure ne donnent aucun résultat, ce sont les pertes dans la mesure. Je construis un protocole de lancer de pièce quantique tolérant aux pertes avec une probabilité de tricher de 0,859. Ensuite, j'étudie le modèle dispositif-indépendant où on ne suppose plus rien sur les appareils de mesure et de création d'état quantique.Finalement, dans une troisième partie, j'étudie ces primitives cryptographiques avec un sécurité computationnelle. En particulier, je fais le lien entre la mise en gage de bit quantique et les protocoles zero-knowledge quantiques
Quantum computing allows us to revisit the study of quantum cryptographic primitives with information theoretic security. In 1984, Bennett and Brassard presented a protocol of quantum key distribution. In this protocol, Alice and Bob cooperate in order to share a common secret key k, which has to be unknown for a third party that has access to the communication channel. They showed how to perform this task quantumly with an information theoretic security; which is impossible classically.In my thesis, I study cryptographic primitives with two players that do not trust each other. I study mainly coin flipping and bit commitment. Classically, both these primitives are impossible classically with information theoretic security. Quantum protocols for these primitives where constructed where cheating players could cheat with probability stricly smaller than 1. However, Lo, Chau and Mayers showed that these primitives are impossible to achieve perfectly even quantumly if one requires information theoretic security. I study to what extent imperfect protocols can be done in this setting.In the first part, I construct a quantum coin flipping protocol with cheating probabitlity of 1/root(2) + eps for any eps > 0. This completes a result by Kitaev who showed that in any quantum coin flipping protocol, one of the players can cheat with probability at least 1/root(2). I also constructed a quantum bit commitment protocol with cheating probability 0.739 + eps for any eps > 0 and showed that this protocol is essentially optimal. I also derived some upper and lower bounds for quantum oblivious transfer, which is a universal cryptographic primitive.In the second part, I study some practical aspects related to these primitives. I take into account losses than can occur when measuring a quantum state. I construct a Quantum Coin Flipping and Quantum Bit Commitment protocols which are loss-tolerant and have cheating probabilities of 0.859. I also construct these primitives in the device independent model, where the players do not trust their quantum device. Finally, in the third part, I study these cryptographic primitives with information theoretic security. More precisely, I study the relationship between computational quantum bit commitment and quantum zero-knowledge protocols
APA, Harvard, Vancouver, ISO, and other styles
4

Chailloux, Andre. "Quantum coin flipping and bit commitment : optimal bounds, pratical constructions and computational security." Phd thesis, Université Paris Sud - Paris XI, 2011. http://tel.archives-ouvertes.fr/tel-00607890.

Full text
Abstract:
L'avènement de l'informatique quantique permet de réétudier les primitives cryptographiques avec une sécurité inconditionnelle, c'est à dire sécurisé même contre des adversaires tout puissants. En 1984, Bennett et Brassard ont construit un protocole quantique de distribution de clé. Dans ce protocole, deux joueurs Alice et Bob coopèrent pour partager une clé secrète inconnue d'une tierce personne Eve. Ce protocole a une sécurité inconditionnelle et n'a pasd'équivalent classique.Dans ma thèse, j'ai étudié les primitives cryptographiques à deux joueurs où ces joueurs ne se font pas confiance. J'étudie principalement le pile ou face quantique et la mise-en-gage quantique de bit. En informatique classique, ces primitivessont réalisables uniquement avec des hypothèses calculatoires, c'est-à-dire en supposant la difficulté d'un problème donné. Des protocoles quantiques ont été construits pour ces primitives où un adversaire peut tricher avec une probabilité constante strictement inférieure à 1, ce qui reste impossible classiquement. Néanmoins, Lo et Chau ont montré l'impossibilité de créer ces primitives parfaitement même en utilisant l'informatique quantique. Il reste donc à déterminer quelles sont les limites physiques de ces primitives.Dans une première partie, je construis un protocole quantique de pile ou face où chaque joueur peut tricher avec probabilité au plus 1/racine(2) + eps pour tout eps > 0. Ce résultat complète un résultat de Kitaev qui dit que dans un jeu de pile ou face quantique, un joueur peut toujours tricher avec probabilité au moins 1/racine(2). J'ai également construit un protocole de mise-en-gage de bit quantique optimal où un joueur peut tricher avec probabilité au plus 0,739 + eps pour tout eps > 0 puis ai montré que ce protocole est en fait optimal. Finalement, j'ai dérivé des bornes inférieures et supérieures pour une autre primitive: la transmission inconsciente, qui est une primitive universelle.Dans une deuxième partie, j'intègre certains aspects pratiques dans ces protocoles. Parfois les appareils de mesure ne donnent aucun résultat, ce sont les pertes dans la mesure. Je construis un protocole de lancer de pièce quantique tolérant aux pertes avec une probabilité de tricher de 0,859. Ensuite, j'étudie le modèle dispositif-indépendant où on ne suppose plus rien sur les appareils de mesure et de création d'état quantique.Finalement, dans une troisième partie, j'étudie ces primitives cryptographiques avec un sécurité computationnelle. En particulier, je fais le lien entre la mise en gage de bit quantique et les protocoles zero-knowledge quantiques.
APA, Harvard, Vancouver, ISO, and other styles
5

Gherardini, Stefano. "Noise as a resource - Probing and manipulating classical and quantum dynamical systems via stochastic measurements." Doctoral thesis, 2018. http://hdl.handle.net/2158/1120060.

Full text
Abstract:
In this thesis, common features from the theories of open quantum systems, estimation of state dynamics and statistical mechanics have been integrated in a comprehensive framework, with the aim to analyze and quantify the energetic and information contents that can be extracted from a dynamical system subject to the external environment. The latter is usually assumed to be deleterious for the feasibility of specic control tasks, since it can be responsible for uncontrolled time-dependent (and even discontinuous) changes of the system. However, if the effects of the random interaction with a noisy environment are properly modeled by the introduction of a given stochasticity within the dynamics of the system, then even noise contributions might be seen as control knobs. As a matter of fact, even a partial knowledge of the environment can allow to set the system in a dynamical condition in which the response is optimized by the presence of noise sources. In particular, we have investigated what kind of measurement devices can work better in noisy dynamical regimes and studied how to maximize the resultant information via the adoption of estimation algorithms. Moreover, we have shown the optimal interplay between quantum dynamics, environmental noise and complex network topology in maximizing the energy transport efficiency. Then, foundational scientic aspects, such as the occurrence of an ergodic property for the system-environment interaction modes of a randomly perturbed quantum system or the characterization of the stochastic quantum Zeno phenomena, have been analyzed by using the predictions of the large deviation theory. Finally, the energy cost in maintaining the system in the non-equilibrium regime due to the presence of the environment is evaluated by reconstructing the corresponding thermodynamics entropy production. In conclusion, the present thesis can constitute the basis for an effective resource theory of noise, which is given by properly engineering the interaction between a dynamical (quantum or classical) system and its external environment.
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Quantum Zeno protocols"

1

Chailloux, André, and Anthony Leverrier. "Relativistic (or 2-Prover 1-Round) Zero-Knowledge Protocol for $$\mathsf {NP}$$ Secure Against Quantum Adversaries." In Lecture Notes in Computer Science, 369–96. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-56617-7_13.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Chander, Bhanu. "The State-of-the-Art Cryptography Techniques for Secure Data Transmission." In Handbook of Research on Intrusion Detection Systems, 284–305. IGI Global, 2020. http://dx.doi.org/10.4018/978-1-7998-2242-4.ch014.

Full text
Abstract:
Cryptography is a progression where message correspondences are intelligently sent from one abuser to an additional abuser which endows with frequent defense services like privacy, data truthfulness, or verification to the wireless transportation structure. An encryption method keeps exceptional crucial contribution to communication safety measures. Here we mentioned characteristics of various Symmetric and Asymmetric encryption techniques along with inclusion of optimization techniques in cryptography for decrease computation difficulty. Moreover, advanced encryption techniques such as Zero-knowledge, Multi-party, Homomorphism encryptions, and Cognitive cryptography, Blockchain with their associated protocols are described. The present day's extensive research practices on quantum computer machines explain mathematical tribulations which are complicated or stubborn for classical computers. Quantum cryptography, challenges, Goal of Quantum resistant cryptography with associated literature work is described.
APA, Harvard, Vancouver, ISO, and other styles
3

Zheng, Huijie, Arne Wickenbrock, Georgios Chatzidrosos, Lykourgos Bougas, Nathan Leefer, Samer Afach, Andrey Jarmola, et al. "Novel Magnetic-Sensing Modalities with Nitrogen-Vacancy Centers in Diamond." In Engineering Applications of Diamond. IntechOpen, 2021. http://dx.doi.org/10.5772/intechopen.95267.

Full text
Abstract:
In modern-day quantum metrology, quantum sensors are widely employed to detect weak magnetic fields or nanoscale signals. Quantum devices, exploiting quantum coherence, are inevitably connected to physical constants and can achieve accuracy, repeatability, and precision approaching fundamental limits. As a result, these sensors have shown utility in a wide range of research domains spanning both science and technology. A rapidly emerging quantum sensing platform employs atomic-scale defects in crystals. In particular, magnetometry using nitrogen-vacancy (NV) color centers in diamond has garnered increasing interest. NV systems possess a combination of remarkable properties, optical addressability, long coherence times, and biocompatibility. Sensors based on NV centers excel in spatial resolution and magnetic sensitivity. These diamond-based sensors promise comparable combination of high spatial resolution and magnetic sensitivity without cryogenic operation. The above properties of NV magnetometers promise increasingly integrated quantum measurement technology, as a result, they have been extensively developed with various protocols and find use in numerous applications spanning materials characterization, nuclear magnetic resonance (NMR), condensed matter physics, paleomagnetism, neuroscience and living systems biology, and industrial vector magnetometry. In this chapter, NV centers are explored for magnetic sensing in a number of contexts. In general, we introduce novel regimes for magnetic-field probes with NV ensembles. Specifically, NV centers are developed for sensitive magnetometers for applications where microwaves (MWs) are prohibitively invasive and operations need to be carried out under zero ambient magnetic field. The primary goal of our discussion is to improve the utility of these NV center-based magnetometers.
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Quantum Zeno protocols"

1

Monteiro, Fábio S., Denise Goya, and Routo Terada. "Aprimoramento de Protocolo de Identificação Baseado no Problema MQ." In Simpósio Brasileiro de Segurança da Informação e de Sistemas Computacionais. Sociedade Brasileira de Computação - SBC, 2012. http://dx.doi.org/10.5753/sbseg.2012.20537.

Full text
Abstract:
The MQ problem, which consists in solving a system of multivariate quadratic polynomials over finite field, has attracted the attention of researchers for the development of public-key cryptosystems because (1) it’s NP-complete, (2) there is no known polynomial-time algorithm for it’s solution, even in the quantum computational model, and (3) enable cryptographic primitives of practical interest. In 2011, Sakumoto, Shirai and Hiwatari presented two new zero-knowledge identification protocols based exclusively on the MQ problem. The 3-pass identification protocol of Sakumoto et al. has knowledge error 2/3. In this paper, we propose an improvement that reduces the knowledge error to 1/2. The result is a protocol that reduces the total communication needed and requires a smaller number of rounds for the same security level.
APA, Harvard, Vancouver, ISO, and other styles
2

Nascimento, José, and Rubens Viana. "Quantum protocols for transference of proof of zero-knowledge systems." In XXV Simpósio Brasileiro de Telecomunicações. Sociedade Brasileira de Telecomunicações, 2007. http://dx.doi.org/10.14209/sbrt.2007.31231.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography