Articles de revues sur le sujet « Quantum Zeno protocols »

Pour voir les autres types de publications sur ce sujet consultez le lien suivant : Quantum Zeno protocols.

Créez une référence correcte selon les styles APA, MLA, Chicago, Harvard et plusieurs autres

Choisissez une source :

Consultez les 50 meilleurs articles de revues pour votre recherche sur le sujet « Quantum Zeno protocols ».

À côté de chaque source dans la liste de références il y a un bouton « Ajouter à la bibliographie ». Cliquez sur ce bouton, et nous générerons automatiquement la référence bibliographique pour la source choisie selon votre style de citation préféré : APA, MLA, Harvard, Vancouver, Chicago, etc.

Vous pouvez aussi télécharger le texte intégral de la publication scolaire au format pdf et consulter son résumé en ligne lorsque ces informations sont inclues dans les métadonnées.

Parcourez les articles de revues sur diverses disciplines et organisez correctement votre bibliographie.

1

Müller, Matthias M., Stefano Gherardini et Filippo Caruso. « Quantum Zeno Dynamics Through Stochastic Protocols ». Annalen der Physik 529, no 9 (21 juillet 2017) : 1600206. http://dx.doi.org/10.1002/andp.201600206.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
2

Gherardini, Stefano, Andrea Smirne, Matthias M. Müller et Filippo Caruso. « Advances in Sequential Measurement and Control of Open Quantum Systems ». Proceedings 12, no 1 (24 juin 2019) : 11. http://dx.doi.org/10.3390/proceedings2019012011.

Texte intégral
Résumé :
Novel concepts, perspectives and challenges in measuring and controlling an open quantum system via sequential schemes are shown. We discuss how similar protocols, relying both on repeated quantum measurements and dynamical decoupling control pulses, can allow to: (i) Confine and protect quantum dynamics from decoherence in accordance with the Zeno physics. (ii) Analytically predict the probability that a quantum system is transferred into a target quantum state by means of stochastic sequential measurements. (iii) Optimally reconstruct the spectral density of environmental noise sources by orthogonalizing in the frequency domain the filter functions driving the designed quantum-sensor. The achievement of these tasks will enhance our capability to observe and manipulate open quantum systems, thus bringing advances to quantum science and technologies.
Styles APA, Harvard, Vancouver, ISO, etc.
3

Jain, R., A. Kolla, G. Midrijanis et B. W. Reichardt. « On parallel composition of zero-knowledge proofs with black-box quantum ». Quantum Information and Computation 9, no 5&6 (mai 2009) : 513–32. http://dx.doi.org/10.26421/qic9.5-6-11.

Texte intégral
Résumé :
Let $L$ be a language decided by a constant-round quantum Arthur-Merlin ($\QAM$) protocol with negligible soundness error and all but possibly the last message being classical. We prove that if this protocol is zero knowledge with a black-box, quantum simulator $\cS$, then $L \in \BQP$. Our result also applies to any language having a three-round quantum interactive proof ($\QIP$), with all but possibly the last message being classical, with negligible soundness error and a black-box quantum simulator. These results in particular make it unlikely that certain protocols can be composed in parallel in order to reduce soundness error, while maintaining zero knowledge with a black-box quantum simulator. They generalize analogous classical results of Goldreich and Krawczyk (1990). Our proof goes via a reduction to quantum black-box search. We show that the existence of a black-box quantum simulator for such protocols when $L \notin \BQP$ would imply an impossibly-good quantum search algorithm.
Styles APA, Harvard, Vancouver, ISO, etc.
4

Kerenidis, Iordanis, Mathieu Lauriere, Francois Le Gall et Mathys Rennela. « Information cost of quantum communication protocols ». Quantum Information and Computation 16, no 3&4 (mars 2016) : 181–96. http://dx.doi.org/10.26421/qic16.3-4-1.

Texte intégral
Résumé :
In two-party quantum communication complexity, Alice and Bob receive some classical inputs and wish to compute some function that depends on both these inputs, while minimizing the communication. This model has found numerous applications in many areas of computer science. One notion that has received a lot of attention recently is the information cost of the protocol, namely how much information the players reveal about their inputs when they run the protocol. In the quantum world, it is not straightforward to define a notion of quantum information cost. We study two different notions and analyze their relation. We also provide new quantum protocols for the Inner Product function and for Private Information Retrieval, and show that protocols for Private Information Retrieval whose classical or quantum information cost for the user is zero can have exponentially different information cost for the server.
Styles APA, Harvard, Vancouver, ISO, etc.
5

WANG, XIANG-BIN. « AN EFFICIENT PROTOCOL FOR SECURE AND DETERMINISTIC QUANTUM KEY EXPANSION ». International Journal of Quantum Information 04, no 06 (décembre 2006) : 955–63. http://dx.doi.org/10.1142/s021974990600233x.

Texte intégral
Résumé :
We present a protocol for secure quantum key expansion. Our protocol costs almost zero classical communication and less qubits than that in the standard protocols. Since the bit value of the expanded key is deterministic, this protocol can also be used for direct communication. Our protocol includes the authentication steps, therefore, we do not worry about the case that Alice and Bob are completely isolated.
Styles APA, Harvard, Vancouver, ISO, etc.
6

BOUDA, J., P. MATEUS, N. PAUNKOVIC et J. RASGA. « ON THE POWER OF QUANTUM TAMPER-PROOF DEVICES ». International Journal of Quantum Information 06, no 02 (avril 2008) : 281–302. http://dx.doi.org/10.1142/s0219749908003542.

Texte intégral
Résumé :
We show how quantum tamper-proof devices (QTPD's) can be used to attack and to develop security protocols. On one hand, we prove that it is possible to transfer proofs of zero-knowledge protocols using QTPD's. This attack can be extended to other security schemes where privacy is important. On the other hand, we present a fair contract signing protocol using QTPD's where there is no communication with Judge during the exchange phase (which is impossible classically). In the latter case, we make use of decoherence in the quantum state of the QTPD to implement a global clock over the asynchronous network. QTPD's seem to be possible to implement with existing quantum hardware, due to the fact that it is hard to isolate quantum memory from interference. These theoretical results contribute to justify the implementation of QTPD's.
Styles APA, Harvard, Vancouver, ISO, etc.
7

Bellini, Emanuele, Chiara Marcolla et Nadir Murru. « An Application of p-Fibonacci Error-Correcting Codes to Cryptography ». Mathematics 9, no 7 (6 avril 2021) : 789. http://dx.doi.org/10.3390/math9070789.

Texte intégral
Résumé :
In addition to their usefulness in proving one’s identity electronically, identification protocols based on zero-knowledge proofs allow designing secure cryptographic signature schemes by means of the Fiat–Shamir transform or other similar constructs. This approach has been followed by many cryptographers during the NIST (National Institute of Standards and Technology) standardization process for quantum-resistant signature schemes. NIST candidates include solutions in different settings, such as lattices and multivariate and multiparty computation. While error-correcting codes may also be used, they do not provide very practical parameters, with a few exceptions. In this manuscript, we explored the possibility of using the error-correcting codes proposed by Stakhov in 2006 to design an identification protocol based on zero-knowledge proofs. We showed that this type of code offers a valid alternative in the error-correcting code setting to build such protocols and, consequently, quantum-resistant signature schemes.
Styles APA, Harvard, Vancouver, ISO, etc.
8

do Nascimento, José Cláudio, et Rubens Viana Ramos. « Quantum protocols for zero-knowledge systems ». Quantum Information Processing 9, no 1 (11 août 2009) : 37–46. http://dx.doi.org/10.1007/s11128-009-0127-8.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
9

OLIVEIRA, J. G., R. ROSSI et M. C. NEMES. « MULTIPARTITE ENTANGLEMENT CONTROL VIA THE QUANTUM ZENO EFFECT ». International Journal of Quantum Information 08, no 06 (septembre 2010) : 961–67. http://dx.doi.org/10.1142/s0219749910006204.

Texte intégral
Résumé :
We develop a protocol based on 2M pairwise-interacting qubits, which through the quantum Zeno effect controls the entanglement distribution of the system. We present two examples: the first is concerned with the well-known double Jaynes–Cummings model, and in the second we construct a generalization for 2M qubits coupled pairwise. This provides a way of data manipulation within a quantum register which allows the transfer of data between qubits without the physical movement of any of the qubits.
Styles APA, Harvard, Vancouver, ISO, etc.
10

Vidick, Thomas, et Tina Zhang. « Classical zero-knowledge arguments for quantum computations ». Quantum 4 (14 mai 2020) : 266. http://dx.doi.org/10.22331/q-2020-05-14-266.

Texte intégral
Résumé :
We show that every language in QMA admits a classical-verifier, quantum-prover zero-knowledge argument system which is sound against quantum polynomial-time provers and zero-knowledge for classical (and quantum) polynomial-time verifiers. The protocol builds upon two recent results: a computational zero-knowledge proof system for languages in QMA, with a quantum verifier, introduced by Broadbent et al. (FOCS 2016), and an argument system for languages in QMA, with a classical verifier, introduced by Mahadev (FOCS 2018).
Styles APA, Harvard, Vancouver, ISO, etc.
11

Dai, Genting, Kaiyong He, Changhao Zhao, Yongcheng He, Jianshe Liu et Wei Chen. « Quasi-Shor Algorithms for Global Benchmarking of Universal Quantum Processors ». Applied Sciences 13, no 1 (22 décembre 2022) : 139. http://dx.doi.org/10.3390/app13010139.

Texte intégral
Résumé :
This work generalizes Shor’s algorithm into quasi-Shor algorithms by replacing the modular exponentiation with alternative unitary operations. By using the quantum circuits to generate Bell states as the unitary operations, a specific example called the Bell–Shor algorithm was constructed. The system density matrices in the quantum circuits with four distinct input states were calculated in ideal conditions and illustrated through chromatic graphs to witness the evolution of quantum states in the quantum circuits. For the real part of the density matrices, it was revealed that the number of zero elements dramatically declined to only a few points after the operation of the inverse quantum Fourier transformation. Based on this property, a protocol constituting a pair of error metrics Γa and Γb is proposed for the global benchmarking of universal quantum processors by looking at the locations of the zero entries and normalized average values of non-zero entries. The protocol has polynomial resource requirements with the scale of the quantum processor. The Bell–Shor algorithm is capable of being a feasible setting for the global benchmarking of universal quantum processors.
Styles APA, Harvard, Vancouver, ISO, etc.
12

Horodecki, Pawel, Michal Horodecki et Ryszard Horodecki. « Zero-knowledge convincing protocol on quantum bit is impossible ». Quantum 1 (23 décembre 2017) : 41. http://dx.doi.org/10.22331/q-2017-12-23-41.

Texte intégral
Résumé :
Consider two parties: Alice and Bob and suppose that Bob is given a qubit system in a quantum state ϕ, unknown to him. Alice knows ϕ and she is supposed to convince Bob that she knows ϕ sending some test message. Is it possible for her to convince Bob providing him "zero knowledge" i. e. no information about ϕ he has? We prove that there is no "zero knowledge" protocol of that kind. In fact it turns out that basing on Alice message, Bob (or third party - Eve - who can intercept the message) can synthetize a copy of the unknown qubit state ϕ with nonzero probability. This "no-go" result puts general constrains on information processing where information about quantum state is involved.
Styles APA, Harvard, Vancouver, ISO, etc.
13

Li, Wen-An, et Lian-Fu Wei. « One-step implementation of quantum comtrolled-phase gate via quantum Zeno dynamics ». Quantum Information and Computation 14, no 1&2 (janvier 2014) : 137–43. http://dx.doi.org/10.26421/qic14.1-2-8.

Texte intégral
Résumé :
We propose a scheme to implement a quantum controllable-phase gate via quantum Zeno dynamics. The two qubits are asymmetrically encoded by two four-level atoms coupled via a quantized cavity mode. Under proper conditions, the desirable logic operation can be implemented in one step. Since the qubit is encoded by the ground and the metastable states of the atom and the cavity mode is not really excited, our protocol is robust against the spontaneous decays of the atoms and cavity. Specifically, the feasibility of our generic proposal is demonstrated with two nitrogen-vacancy centers coupled to whispering-gallery microresonator.
Styles APA, Harvard, Vancouver, ISO, etc.
14

Woznica, Hanna, Mateusz Banski et Artur Podhorodecki. « CdS Dots, Rods and Platelets—How to Obtain Predefined Shapes in a One-Pot Synthesis of Nanoparticles ». Materials 14, no 3 (20 janvier 2021) : 476. http://dx.doi.org/10.3390/ma14030476.

Texte intégral
Résumé :
In recent years, numerous protocols for nanoplatelet synthesis have been developed. Here, we present a facile, one-pot method for controlling cadmium sulfide (CdS) nanoparticles’ shape that allows for obtaining zero-dimensional, one-dimensional, or two-dimensional structures. The proposed synthesis protocol is a simple heating-up approach and does not involve any inconvenient steps such as injection and/or pouring the precursors at elevated temperatures. Because of this, the synthesis protocol is highly repeatable. A gradual increase in the zinc acetate concentration causes the particles’ shape to undergo a transition from isotropic quantum dots through rods to highly anisotropic nanoplatelets. We identified conditions at which synthesized platelets were purely five monolayers thick. All samples acquired during different stages of the reaction were characterized via optical spectroscopy, which allowed for the identification of the presence of high-temperature, magic-size clusters prior to the platelets’ formation.
Styles APA, Harvard, Vancouver, ISO, etc.
15

Chiesa, Alessandro, Michael A. Forbes, Tom Gur et Nicholas Spooner. « Spatial Isolation Implies Zero Knowledge Even in a Quantum World ». Journal of the ACM 69, no 2 (30 avril 2022) : 1–44. http://dx.doi.org/10.1145/3511100.

Texte intégral
Résumé :
Zero knowledge plays a central role in cryptography and complexity. The seminal work of Ben-Or et al. (STOC 1988) shows that zero knowledge can be achieved unconditionally for any language in NEXP , as long as one is willing to make a suitable physical assumption : if the provers are spatially isolated, then they can be assumed to be playing independent strategies. Quantum mechanics, however, tells us that this assumption is unrealistic, because spatially-isolated provers could share a quantum entangled state and realize a non-local correlated strategy. The MIP * model captures this setting. In this work, we study the following question: Does spatial isolation still suffice to unconditionally achieve zero knowledge even in the presence of quantum entanglement? We answer this question in the affirmative: we prove that every language in NEXP has a 2-prover zero knowledge interactive proof that is sound against entangled provers; that is, NEXP ⊆ ZK-MIP * . Our proof consists of constructing a zero knowledge interactive probabilistically checkable proof with a strong algebraic structure, and then lifting it to the MIP * model. This lifting relies on a new framework that builds on recent advances in low-degree testing against entangled strategies, and clearly separates classical and quantum tools. Our main technical contribution is the development of new algebraic techniques for obtaining unconditional zero knowledge; this includes a zero knowledge variant of the celebrated sumcheck protocol, a key building block in many probabilistic proof systems. A core component of our sumcheck protocol is a new algebraic commitment scheme, whose analysis relies on algebraic complexity theory.
Styles APA, Harvard, Vancouver, ISO, etc.
16

Li, Shenghang, et Yi-Xin Chen. « Correlated coherence as resource in remote state preparation and quantum teleportation ». Quantum Information and Computation 22, no 13&14 (septembre 2022) : 1158–71. http://dx.doi.org/10.26421/qic22.13-14-5.

Texte intégral
Résumé :
In recent years, the evidence that separable states and classically correlated states can also accomplish quantum information process(QIP) is demonstrated. This evidence provides a useful tool since it is easier to generate coherence than entanglement and discord. Nowadays, it is of interest whether quantum coherence can act as a resource in QIP independently or not, without the help of quantum discord or entanglement. In this paper, we show that quantum correlated coherence induced by basis-independence and $l_2$-norm is another kind of quantum resource. Correlated coherence can accurately quantify the effectiveness of the resource state in the Remote State Preparation(RSP) protocol. Tomographically reconstructed correlated coherent states can accomplish RSP protocol individually. We provide both the theoretical derivation and experimental scheme. In quantum teleportation, a resource state with non-zero correlated coherence is effective while a correlated incoherent state is not.
Styles APA, Harvard, Vancouver, ISO, etc.
17

Zhu, D., S. Johri, N. M. Linke, K. A. Landsman, C. Huerta Alderete, N. H. Nguyen, A. Y. Matsuura, T. H. Hsieh et C. Monroe. « Generation of thermofield double states and critical ground states with a quantum computer ». Proceedings of the National Academy of Sciences 117, no 41 (28 septembre 2020) : 25402–6. http://dx.doi.org/10.1073/pnas.2006337117.

Texte intégral
Résumé :
Finite-temperature phases of many-body quantum systems are fundamental to phenomena ranging from condensed-matter physics to cosmology, yet they are generally difficult to simulate. Using an ion trap quantum computer and protocols motivated by the quantum approximate optimization algorithm (QAOA), we generate nontrivial thermal quantum states of the transverse-field Ising model (TFIM) by preparing thermofield double states at a variety of temperatures. We also prepare the critical state of the TFIM at zero temperature using quantum–classical hybrid optimization. The entanglement structure of thermofield double and critical states plays a key role in the study of black holes, and our work simulates such nontrivial structures on a quantum computer. Moreover, we find that the variational quantum circuits exhibit noise thresholds above which the lowest-depth QAOA circuits provide the best results.
Styles APA, Harvard, Vancouver, ISO, etc.
18

González Fernández, Edgar, Guillermo Morales-Luna et Feliu Sagols. « A Zero-Knowledge Proof System with Algebraic Geometry Techniques ». Applied Sciences 10, no 2 (8 janvier 2020) : 465. http://dx.doi.org/10.3390/app10020465.

Texte intégral
Résumé :
Current requirements for ensuring data exchange over the internet to fight against security breaches have to consider new cryptographic attacks. The most recent advances in cryptanalysis are boosted by quantum computers, which are able to break common cryptographic primitives. This makes evident the need for developing further communication protocols to secure sensitive data. Zero-knowledge proof systems have been around for a while and have been considered for providing authentication and identification services, but it has only been in recent times that its popularity has risen due to novel applications in blockchain technology, Internet of Things, and cloud storage, among others. A new zero-knowledge proof system is presented, which bases its security in two main problems, known to be resistant, up to now, against quantum attacks: the graph isomorphism problem and the isomorphism of polynomials problem.
Styles APA, Harvard, Vancouver, ISO, etc.
19

Liang, Junbin, Jianye Huang, Qiong Huang, Liantao Lan et Man Ho Allen Au. « A Lattice-Based Certificateless Traceable Ring Signature Scheme ». Information 14, no 3 (2 mars 2023) : 160. http://dx.doi.org/10.3390/info14030160.

Texte intégral
Résumé :
A ring signature (RS) scheme enables a group member to sign messages on behalf of its group without revealing the definite signer identify, but this also leads to the abuse of anonymity by malicious signers, which can be prevented by traceable ring signatures (TRS). Up until that point, traceable ring signatures have been secure based on the difficult problem of number-theoretic (discrete logarithms or RSA), but since the advent of quantum computers, traditional traceable ring signatures may no longer be secure. Thus Feng proposed a lattice based TRS, which are resistant to attacks by quantum computers. However, that works did not tackle the certificate management problem. To close this gap, a quantum-resistant certificateless TRS scheme was proposed in the study. To the best of our knowledge, this is the first lattice based certificateless TRS. In detail, a specific TRS scheme was combined with the lattice-based certificateless signature technology to solve the certificate management problem while avoid key escrow problem. Additionally, a better zero-knowledge protocol is used to improve the computational efficiency of the scheme, and by reducing the soundness error of the zero-knowledge protocol, the number of runs of the zero-knowledge protocol is reduced, so that the communication overhead of the scheme is reduced. Under random oracle model, the proposed scheme satisfies tag-linkability, anonymity, exculpability and is secure based on the SIS problem and the DLWE problem. In conclusion, the proposed scheme is more practical and promising in e-voting.
Styles APA, Harvard, Vancouver, ISO, etc.
20

CAO, ZHENGJUN, et OLIVIER MARKOWITCH. « A NOTE ON AN ARBITRATED QUANTUM SIGNATURE SCHEME ». International Journal of Quantum Information 07, no 06 (septembre 2009) : 1205–9. http://dx.doi.org/10.1142/s0219749909005742.

Texte intégral
Résumé :
Zeng and Keitel proposed an arbitrated quantum signature scheme in 2002. Recently, Curty and Lütkenhaus pointed out that the protocol is not operationally specified. In a reply, Zeng gave more details of the scheme. The author also claimed that the scheme is suitable for unknown messages. In this letter, we remark that the invented scenario in the original scheme is artificial. This is because its security entirely depends on the presence of a trustworthy arbitrator. Moreover, the claim that the original scheme is suitable for unknown messages is not sound.
Styles APA, Harvard, Vancouver, ISO, etc.
21

Jang, Wonho, Koji Terashi, Masahiko Saito, Christian W. Bauer, Benjamin Nachman, Yutaro Iiyama, Tomoe Kishimoto, Ryunosuke Okubo, Ryu Sawada et Junichi Tanaka. « Quantum Gate Pattern Recognition and Circuit Optimization for Scientific Applications ». EPJ Web of Conferences 251 (2021) : 03023. http://dx.doi.org/10.1051/epjconf/202125103023.

Texte intégral
Résumé :
There is no unique way to encode a quantum algorithm into a quantum circuit. With limited qubit counts, connectivities, and coherence times, circuit optimization is essential to make the best use of quantum devices produced over a next decade. We introduce two separate ideas for circuit optimization and combine them in a multi-tiered quantum circuit optimization protocol called AQCEL. The first ingredient is a technique to recognize repeated patterns of quantum gates, opening up the possibility of future hardware optimization. The second ingredient is an approach to reduce circuit complexity by identifying zero- or low-amplitude computational basis states and redundant gates. As a demonstration, AQCEL is deployed on an iterative and effcient quantum algorithm designed to model final state radiation in high energy physics. For this algorithm, our optimization scheme brings a significant reduction in the gate count without losing any accuracy compared to the original circuit. Additionally, we have investigated whether this can be demonstrated on a quantum computer using polynomial resources. Our technique is generic and can be useful for a wide variety of quantum algorithms.
Styles APA, Harvard, Vancouver, ISO, etc.
22

Guo, Xiao Qiang, Li Hong Li, Cui Ling Luo et Yi Shuo Shi. « Study on Quantum Bit Commitment ». Applied Mechanics and Materials 263-266 (décembre 2012) : 3076–78. http://dx.doi.org/10.4028/www.scientific.net/amm.263-266.3076.

Texte intégral
Résumé :
The Bit Commitment (BC) is an important basic agreement in cryptography . The concept was first proposed by the winner of the Turing Award in 1995 ManuelBlum. Bit commitment scheme can be used to build up zero knowledge proof, verified secret sharing, throwing coins etc agreement.Simultaneously and Oblivious Transfer together constitute the basis of secure multi-party computations. Both of them are hotspots in the field of information security. We investigated unconditional secure Quantum Bit Commitment (QBC) existence. And we constructed a new bit commitment model – double prover bit commitment. The Quantum Bit Commitment Protocol can be resistant to errors caused by noise.
Styles APA, Harvard, Vancouver, ISO, etc.
23

Salari Sehdaran, Fahimeh, Matteo Bina, Claudia Benedetti et Matteo Paris. « Quantum Probes for Ohmic Environments at Thermal Equilibrium ». Entropy 21, no 5 (12 mai 2019) : 486. http://dx.doi.org/10.3390/e21050486.

Texte intégral
Résumé :
It is often the case that the environment of a quantum system may be described as a bath of oscillators with an ohmic density of states. In turn, the precise characterization of these classes of environments is a crucial tool to engineer decoherence or to tailor quantum information protocols. Recently, the use of quantum probes in characterizing ohmic environments at zero-temperature has been discussed, showing that a single qubit provides precise estimation of the cutoff frequency. On the other hand, thermal noise often spoil quantum probing schemes, and for this reason we here extend the analysis to a complex system at thermal equilibrium. In particular, we discuss the interplay between thermal fluctuations and time evolution in determining the precision attainable by quantum probes. Our results show that the presence of thermal fluctuations degrades the precision for low values of the cutoff frequency, i.e., values of the order ω c ≲ T (in natural units). For larger values of ω c , decoherence is mostly due to the structure of environment, rather than thermal fluctuations, such that quantum probing by a single qubit is still an effective estimation procedure.
Styles APA, Harvard, Vancouver, ISO, etc.
24

Guha, Tamal, Mir Alimuddin, Sumit Rout, Amit Mukherjee, Some Sankar Bhattacharya et Manik Banik. « Quantum Advantage for Shared Randomness Generation ». Quantum 5 (27 octobre 2021) : 569. http://dx.doi.org/10.22331/q-2021-10-27-569.

Texte intégral
Résumé :
Sharing correlated random variables is a resource for a number of information theoretic tasks such as privacy amplification, simultaneous message passing, secret sharing and many more. In this article, we show that to establish such a resource called shared randomness, quantum systems provide an advantage over their classical counterpart. Precisely, we show that appropriate albeit fixed measurements on a shared two-qubit state can generate correlations which cannot be obtained from any possible state on two classical bits. In a resource theoretic set-up, this feature of quantum systems can be interpreted as an advantage in winning a two players co-operative game, which we call the `non-monopolize social subsidy' game. It turns out that the quantum states leading to the desired advantage must possess non-classicality in the form of quantum discord. On the other hand, while distributing such sources of shared randomness between two parties via noisy channels, quantum channels with zero capacity as well as with classical capacity strictly less than unity perform more efficiently than the perfect classical channel. Protocols presented here are noise-robust and hence should be realizable with state-of-the-art quantum devices.
Styles APA, Harvard, Vancouver, ISO, etc.
25

Goel, Aarushi, Matthew Green, Mathias Hall-Andersen et Gabriel Kaptchuk. « Efficient Set Membership Proofs using MPC-in-the-Head ». Proceedings on Privacy Enhancing Technologies 2022, no 2 (3 mars 2022) : 304–24. http://dx.doi.org/10.2478/popets-2022-0047.

Texte intégral
Résumé :
Abstract Set membership proofs are an invaluable part of privacy preserving systems. These proofs allow a prover to demonstrate knowledge of a witness w corresponding to a secret element x of a public set, such that they jointly satisfy a given NP relation, i.e. ℛ(w, x) = 1 and x is a member of a public set {x 1, . . . , x𝓁}. This allows the identity of the prover to remain hidden, eg. ring signatures and confidential transactions in cryptocurrencies. In this work, we develop a new technique for efficiently adding logarithmic-sized set membership proofs to any MPC-in-the-head based zero-knowledge protocol (Ishai et al. [STOC’07]). We integrate our technique into an open source implementation of the state-of-the-art, post quantum secure zero-knowledge protocol of Katz et al. [CCS’18].We find that using our techniques to construct ring signatures results in signatures (based only on symmetric key primitives) that are between 5 and 10 times smaller than state-of-the-art techniques based on the same assumptions. We also show that our techniques can be used to efficiently construct post-quantum secure RingCT from only symmetric key primitives.
Styles APA, Harvard, Vancouver, ISO, etc.
26

Branciard, C., N. Gisin, N. Lutkenhaus et V. Scarani. « Zero-error attacks and detection statistics in the coherent one-way protocol for quantum cryptography ». Quantum Information and Computation 7, no 7 (septembre 2007) : 639–64. http://dx.doi.org/10.26421/qic7.7-6.

Texte intégral
Résumé :
This is a study of the security of the Coherent One-Way (COW) protocol for quantum cryptography, proposed recently as a simple and fast experimental scheme. In the zero-error regime, the eavesdropper Eve can only take advantage of the losses in the transmission. We consider new attacks, based on unambiguous state discrimination, which perform better than the basic beam-splitting attack, but which can be detected by a careful analysis of the detection statistics. These results stress the importance of testing several statistical parameters in order to achieve higher rates of secret bits.
Styles APA, Harvard, Vancouver, ISO, etc.
27

de Silva, Nadish. « Efficient quantum gate teleportation in higher dimensions ». Proceedings of the Royal Society A : Mathematical, Physical and Engineering Sciences 477, no 2251 (juillet 2021) : 20200865. http://dx.doi.org/10.1098/rspa.2020.0865.

Texte intégral
Résumé :
The Clifford hierarchy is a nested sequence of sets of quantum gates critical to achieving fault-tolerant quantum computation. Diagonal gates of the Clifford hierarchy and ‘nearly diagonal’ semi-Clifford gates are particularly important: they admit efficient gate teleportation protocols that implement these gates with fewer ancillary quantum resources such as magic states. Despite the practical importance of these sets of gates, many questions about their structure remain open; this is especially true in the higher-dimensional qudit setting. Our contribution is to leverage the discrete Stone–von Neumann theorem and the symplectic formalism of qudit stabilizer theory towards extending the results of Zeng et al . (2008) and Beigi & Shor (2010) to higher dimensions in a uniform manner. We further give a simple algorithm for recursively enumerating all gates of the Clifford hierarchy, a simple algorithm for recognizing and diagonalizing semi-Clifford gates, and a concise proof of the classification of the diagonal Clifford hierarchy gates due to Cui et al . (2016) for the single-qudit case. We generalize the efficient gate teleportation protocols of semi-Clifford gates to the qudit setting and prove that every third-level gate of one qudit (of any prime dimension) and of two qutrits can be implemented efficiently. Numerical evidence gathered via the aforementioned algorithms supports the conjecture that higher-level gates can be implemented efficiently.
Styles APA, Harvard, Vancouver, ISO, etc.
28

Zhang, Yi, Qinjing Wu et Wei Hu. « A Multi-Microgrid Thermal Game Model Based on Quantum Blockchain ». International Journal of Heat and Technology 39, no 5 (31 octobre 2021) : 1491–500. http://dx.doi.org/10.18280/ijht.390511.

Texte intégral
Résumé :
The electricity transactions of microgrids face several problems: the high platform management cost, the low security, and the untimely consumption of scattered electricity. To solve these problems, this paper presents a multi-microgrid thermal game model based on quantum blockchain. Specifically, a dynamic model was established for the noncooperative game between aggregators, microgrids, and large users to maximize the benefit of each party, and to realize the timely consumption of scattered electricity. Next, a transaction platform was constructed based on the two-round password based authenticated key exchange (PAKE) protocol, which eliminates non-interactive zero-knowledge (NIZK), aiming to substantially enhance the post-quantum security of transactions. Then, the quantum signature using two-particle entangled Bell states was adopted to safeguard the quantum communication of electricity transactions, and authenticate the nodes. Example analysis shows that our model can realize the timely consumption of scattered electricity and thermal energy, improve the security of transaction data and users, and achieve Pareto optimality. The research provides theoretical support and decision-making basis for electricity transactions in the post-quantum age.
Styles APA, Harvard, Vancouver, ISO, etc.
29

Burd, S. C., R. Srinivas, J. J. Bollinger, A. C. Wilson, D. J. Wineland, D. Leibfried, D. H. Slichter et D. T. C. Allcock. « Quantum amplification of mechanical oscillator motion ». Science 364, no 6446 (20 juin 2019) : 1163–65. http://dx.doi.org/10.1126/science.aaw2884.

Texte intégral
Résumé :
Detection of the weakest forces in nature is aided by increasingly sensitive measurements of the motion of mechanical oscillators. However, the attainable knowledge of an oscillator’s motion is limited by quantum fluctuations that exist even if the oscillator is in its lowest possible energy state. We demonstrate a technique for amplifying coherent displacements of a mechanical oscillator with initial magnitudes well below these zero-point fluctuations. When applying two orthogonal squeezing interactions, one before and one after a small displacement, the displacement is amplified, ideally with no added quantum noise. We implemented this protocol with a trapped-ion mechanical oscillator and determined an increase by a factor of up to 7.3 (±0.3) in sensitivity to small displacements.
Styles APA, Harvard, Vancouver, ISO, etc.
30

Yadavalli, Shiv Akshar, et Ravi Kunjwal. « Contextuality in entanglement-assisted one-shot classical communication ». Quantum 6 (13 octobre 2022) : 839. http://dx.doi.org/10.22331/q-2022-10-13-839.

Texte intégral
Résumé :
We consider the problem of entanglement-assisted one-shot classical communication. In the zero-error regime, entanglement can increase the one-shot zero-error capacity of a family of classical channels following the strategy of Cubitt et al., Phys. Rev. Lett. 104, 230503 (2010). This strategy uses the Kochen-Specker theorem which is applicable only to projective measurements. As such, in the regime of noisy states and/or measurements, this strategy cannot increase the capacity. To accommodate generically noisy situations, we examine the one-shot success probability of sending a fixed number of classical messages. We show that preparation contextuality powers the quantum advantage in this task, increasing the one-shot success probability beyond its classical maximum. Our treatment extends beyond Cubitt et al. and includes, for example, the experimentally implemented protocol of Prevedel et al., Phys. Rev. Lett. 106, 110505 (2011). We then show a mapping between this communication task and a corresponding nonlocal game. This mapping generalizes the connection with pseudotelepathy games previously noted in the zero-error case. Finally, after motivating a constraint we term context-independent guessing, we show that contextuality witnessed by noise-robust noncontextuality inequalities obtained in R. Kunjwal, Quantum 4, 219 (2020), is sufficient for enhancing the one-shot success probability. This provides an operational meaning to these inequalities and the associated hypergraph invariant, the weighted max-predictability, introduced in R. Kunjwal, Quantum 3, 184 (2019). Our results show that the task of entanglement-assisted one-shot classical communication provides a fertile ground to study the interplay of the Kochen-Specker theorem, Spekkens contextuality, and Bell nonlocality.
Styles APA, Harvard, Vancouver, ISO, etc.
31

Vijayan, Madhav Krishnan, Austin P. Lund et Peter P. Rohde. « A robust W-state encoding for linear quantum optics ». Quantum 4 (3 août 2020) : 303. http://dx.doi.org/10.22331/q-2020-08-03-303.

Texte intégral
Résumé :
Error-detection and correction are necessary prerequisites for any scalable quantum computing architecture. Given the inevitability of unwanted physical noise in quantum systems and the propensity for errors to spread as computations proceed, computational outcomes can become substantially corrupted. This observation applies regardless of the choice of physical implementation. In the context of photonic quantum information processing, there has recently been much interest in passive linear optics quantum computing, which includes boson-sampling, as this model eliminates the highly-challenging requirements for feed-forward via fast, active control. That is, these systems are passive by definition. In usual scenarios, error detection and correction techniques are inherently active, making them incompatible with this model, arousing suspicion that physical error processes may be an insurmountable obstacle. Here we explore a photonic error-detection technique, based on W-state encoding of photonic qubits, which is entirely passive, based on post-selection, and compatible with these near-term photonic architectures of interest. We show that this W-state redundant encoding techniques enables the suppression of dephasing noise on photonic qubits via simple fan-out style operations, implemented by optical Fourier transform networks, which can be readily realised today. The protocol effectively maps dephasing noise into heralding failures, with zero failure probability in the ideal no-noise limit. We present our scheme in the context of a single photonic qubit passing through a noisy communication or quantum memory channel, which has not been generalised to the more general context of full quantum computation.
Styles APA, Harvard, Vancouver, ISO, etc.
32

Wilde, Mark M. « Multipartite quantum correlations and local recoverability ». Proceedings of the Royal Society A : Mathematical, Physical and Engineering Sciences 471, no 2177 (mai 2015) : 20140941. http://dx.doi.org/10.1098/rspa.2014.0941.

Texte intégral
Résumé :
Characterizing genuine multipartite quantum correlations in quantum physical systems has historically been a challenging problem in quantum information theory. More recently, however, the total correlation or multipartite information measure has been helpful in accomplishing this goal, especially with the multipartite symmetric quantum (MSQ) discord (Piani et al. 2008 Phys. Rev. Lett. 100, 090502. ( doi:10.1103/PhysRevLett.100.090502 )) and the conditional entanglement of multipartite information (CEMI) (Yang et al. 2008 Phys. Rev. Lett. 101, 140501. ( doi:10.1103/PhysRevLett.101.140501 )). Here, we apply a recent and significant improvement of strong subadditivity of quantum entropy (Fawzi & Renner 2014 ( http://arxiv.org/abs/1410.0664 )) in order to develop these quantities further. In particular, we prove that the MSQ discord is nearly equal to zero if and only if the multipartite state for which it is evaluated is approximately locally recoverable after performing measurements on each of its systems. Furthermore, we prove that the CEMI is a faithful entanglement measure, i.e. it vanishes if and only if the multipartite state for which it is evaluated is a fully separable state. Along the way, we provide an operational interpretation of the MSQ discord in terms of the partial state distribution protocol, which in turn, as a special case, gives an interpretation for the original discord quantity. Finally, we prove an inequality that could potentially improve upon the Fawzi–Renner inequality in the multipartite context, but it remains an open question to determine whether this is so.
Styles APA, Harvard, Vancouver, ISO, etc.
33

Kent, Adrian. « S-money : virtual tokens for a relativistic economy ». Proceedings of the Royal Society A : Mathematical, Physical and Engineering Sciences 475, no 2225 (mai 2019) : 20190170. http://dx.doi.org/10.1098/rspa.2019.0170.

Texte intégral
Résumé :
We propose definitions and implementations of ‘S-money’—virtual tokens designed for high-value fast transactions on networks with relativistic or other trusted signalling constraints, defined by inputs that in general are made at many network points, some or all of which may be space-like separated. We argue that one significant way of characterizing types of money in space–time is via the ‘summoning’ tasks they can solve: that is, how flexibly the money can be propagated to a desired space–time point in response to relevant information received at various space–time points. We show that S-money is more flexible than standard quantum or classical money in the sense that it can solve deterministic summoning tasks that they cannot. It requires the issuer and user to have networks of agents with classical data storage and communication, but no long-term quantum state storage, and is feasible with current technology. User privacy can be incorporated by secure bit commitment and zero-knowledge proof protocols. The level of privacy feasible in given scenarios depends on efficiency and composable security questions that remain to be systematically addressed.
Styles APA, Harvard, Vancouver, ISO, etc.
34

Seefeld, Florian. « EPR Paradox, Einstein-Rosen bridges and teleportation ». McGill Science Undergraduate Research Journal 16, no 1 (15 avril 2021) : 74–81. http://dx.doi.org/10.26443/msurj.v16i1.64.

Texte intégral
Résumé :
In this review, we go over the bases of quantum teleportation, ER bridges in General relativity, and the foundational work on the hypothesis ER=EPR and summarize the resulting wormhole teleportation protocol. We then discuss that − resulting from ER=EPR − certain wormholes have to be either traversable or at the very least let information permeate, resulting in the exploration of the possibility that incoming matter might change the metric outside of wormhole throats. In this study, made in the Schwarzschild metric with the original coordinate system, we managed to find a non-zero energy-momentum tensor produced by a particular solution of the electromagnetic wave equation in curved spacetime, implying a change in the overall metric by Einstein’s Equation.
Styles APA, Harvard, Vancouver, ISO, etc.
35

Huang, Peng, Tao Wang, Duan Huang et Guihua Zeng. « Phase-Matching Continuous-Variable Measurement-Device-Independent Quantum Key Distribution ». Symmetry 14, no 3 (13 mars 2022) : 568. http://dx.doi.org/10.3390/sym14030568.

Texte intégral
Résumé :
Continuous-variable measurement-device-independent quantum key distribution (CV-MDI-QKD) allows remote parties to share information-theoretical secure keys while defending all the side-channel attacks on measurement devices. However, the secure transmission distance and the secret key rate are quite limited due to the high untrusted equivalent excess noise in the Gaussian modulation. More particularly, extremely high-efficiency homodyne detections are required for even non-zero secure transmission distances, which directly restrict its practical realization. Here, we propose a CV-MDI-QKD protocol by encoding the key information into matched discrete phases of two groups of coherent states, which decreases the required detection efficiency for ideally asymmetric cases, and makes it possible to practically achieve secure key distribution with current low-efficiency homodyne detections. Besides, a proof-of-principle experiment with a locally generated oscillator is implemented, which, for the first time, demonstrates the realizability of CV-MDI-QKD using all fiber-based devices. The discrete-modulated phase-matching method provides an alternative direction of an applicable quantum key distribution with practical security.
Styles APA, Harvard, Vancouver, ISO, etc.
36

Zhang, Yanhua, Ximeng Liu, Yupu Hu, Huiwen Jia et Qikun Zhang. « An Improved Group Signature Scheme with VLR over Lattices ». Security and Communication Networks 2021 (21 octobre 2021) : 1–10. http://dx.doi.org/10.1155/2021/9988939.

Texte intégral
Résumé :
For group signatures (GS) supporting membership revocation, verifier-local revocation (VLR) mechanism is the most flexible choice. As a post-quantum secure cryptographic counterpart of classical schemes, the first dynamic GS-VLR scheme over lattices was put forward by Langlois et al. at PKC 2014; furthermore, a corrected version was shown at TCS 2018. However, both designs are within Bonsai trees and featuring bit-sizes of group public-key and member secret signing key proportional to log N where N is the group size; therefore, both schemes are not suitable for a large group. In this paper, we provide an improved dynamic GS-VLR over lattices, which is efficient by eliminating a O log N factor for both sizes. To realize the goal, we adopt a more efficient and compact identity-encoding technique. At the heart of our new construction is a new Stern-type statistical zero-knowledge argument of knowledge protocol which may be of some independent cryptographic interest.
Styles APA, Harvard, Vancouver, ISO, etc.
37

Thomas, Gerald F. « The topological molecule : Its finite fluxes, exchange stability and minimal surfaces ». International Journal of Modern Physics B 30, no 08 (30 mars 2016) : 1650039. http://dx.doi.org/10.1142/s0217979216500399.

Texte intégral
Résumé :
Molecules have at least one nontrivial topological property in common: their minimal surfaces of finite flux. This is why they are stable aggregates of atoms mutually engaged to varying degrees via Coulombic and exchange interactions in fealty to quantum mechanics on otherwise passive nuclear scaffolds. Isolated atoms do not have minimal surfaces but they do undergo exchange interactions. All surfaces implicitly defined by a molecule’s charge density are shown to have zero mean curvature and are consequently minimal surfaces. This finding extends to any potential of a molecule. The minimal surface is of importance in that it is indicative of a vanishing mean curvature whose measurement serves as a way of gauging the charge density or electrostatic potential’s local reliability, a quality assurance protocol absent in conventional crystallography but available to scanning force microscopy. The smaller the mean curvature of an atom, the more bonded is that atom in a molecule. The basis for this discovery is that implicit surfaces admit finite flux to cross them regardless of atomic affiliation, thus engendering exchange, correlation, and chemical bonding between the atoms in the underlying nuclear framework of a molecule. Finite flux in the charge density is a necessary condition for chemical bonding and the stability of molecules and is what makes the electron localization function (ELF) and the exchange-correlation functional (BLYP) useful.
Styles APA, Harvard, Vancouver, ISO, etc.
38

Singh, Ashutosh, et Urbasi Sinha. « Entanglement protection in higher-dimensional systems ». Physica Scripta, 18 juillet 2022. http://dx.doi.org/10.1088/1402-4896/ac8200.

Texte intégral
Résumé :
Abstract The inevitable dissipative interaction of an entangled quantum system with its environment causes degradation in quantum correlations present in the system. This can lead to a finite-time disappearance of entanglement, which is known as Entanglement Sudden Death (ESD). Here, we consider an initially entangled qubit-qutrit system and a dissipative noise which leads to ESD, and propose a set of local unitary operations, which when applied on the qubit, qutrit, or both subsystems during the decoherence process, cause ESD to be hastened, delayed, or avoided altogether, depending on its time of application. Delay and avoidance of ESD may find practical application in quantum information processing protocols that would otherwise suffer due to short lifetime of entanglement. The physical implementation of these local unitaries is discussed in the context of an atomic system. The simulation results of such ESD manipulations are presented for two different classes of initially entangled qubit-qutrit systems. A prescription for generalization of this scheme to a qutrit-qutrit system is given. This technique for entanglement protection in the noisy environment is compared with other related techniques such as weak measurement reversal, dynamic decoupling, and quantum Zeno effect.
Styles APA, Harvard, Vancouver, ISO, etc.
39

Bayrakci, Veysel, et Fatih Ozaydin. « Quantum Zeno repeaters ». Scientific Reports 12, no 1 (12 septembre 2022). http://dx.doi.org/10.1038/s41598-022-19170-z.

Texte intégral
Résumé :
AbstractQuantum repeaters pave the way for long-distance quantum communications and quantum Internet, and the idea of quantum repeaters is based on entanglement swapping which requires the implementation of controlled quantum gates. Frequently measuring a quantum system affects its dynamics which is known as the quantum Zeno effect (QZE). Beyond slowing down its evolution, QZE can be used to control the dynamics of a quantum system by introducing a carefully designed set of operations between measurements. Here, we propose an entanglement swapping protocol based on QZE, which achieves almost unit fidelity. Implementation of our protocol requires only simple frequent threshold measurements and single particle rotations. We extend the proposed entanglement swapping protocol to a series of repeater stations for constructing quantum Zeno repeaters which also achieve almost unit fidelity regardless of the number of repeaters. Requiring no controlled gates, our proposal reduces the quantum circuit complexity of quantum repeaters. Our work has potential to contribute to long distance quantum communications and quantum computing via quantum Zeno effect.
Styles APA, Harvard, Vancouver, ISO, etc.
40

Damgård, Ivan B., Serge Fehr et Louis Salvail. « Zero-Knowledge Proofs and String Commitments Withstanding Quantum Attacks ». BRICS Report Series 11, no 9 (11 mai 2004). http://dx.doi.org/10.7146/brics.v11i9.21834.

Texte intégral
Résumé :
The concept of zero-knowledge (ZK) has become of fundamental importance in cryptography. However, in a setting where entities are modeled by quantum computers, classical arguments for proving ZK fail to hold since, in the quantum setting, the concept of rewinding is not generally applicable. Moreover, known classical techniques that avoid rewinding have various shortcomings in the quantum setting.<br /> <br />We propose new techniques for building <em>quantum</em> zero-knowledge (QZK) protocols, which remain secure even under (active) quantum attacks. We obtain computational QZK proofs and perfect QZK arguments for any NP language in the common reference string model. This is based on a general method converting an important class of classical honest-verifier ZK (HVZK) proofs into QZK proofs. This leads to quite practical protocols if the underlying HVZK proof is efficient. These are the first proof protocols enjoying these properties, in particular the first to achieve perfect QZK.<br /> <br />As part of our construction, we propose a general framework for building unconditionally hiding (trapdoor) string commitment schemes, secure against quantum attacks, as well as concrete instantiations based on specific (believed to be) hard problems. This is of independent interest, as these are the first unconditionally hiding string commitment schemes withstanding quantum attacks.<br /> <br />Finally, we give a partial answer to the question whether QZK is possible in the plain model. We propose a new notion of QZK, <em>non-oblivious verifier</em> QZK, which is strictly stronger than honest-verifier QZK but weaker than full QZK, and we show that this notion can be achieved by means of efficient (quantum) protocols.
Styles APA, Harvard, Vancouver, ISO, etc.
41

SHEİKHİ GARJAN, Maryam, N. Gamze ORHON KILIÇ et Murat CENK. « Supersingular Isogeny-based Ring Signature ». International Journal of Information Security Science, 29 janvier 2023. http://dx.doi.org/10.55859/ijiss.1187756.

Texte intégral
Résumé :
The increasing demand for secure and anonymous transactions raises the popularity of ring signatures, which is a digital signature scheme that allows identifying a group of possible signers without revealing the identity of the actual signer. This paper presents efficient supersingular isogeny-based ring signature and linkable ring signature schemes that will find potential applications in post-quantum technologies. We develop the ring signature scheme by applying the Fiat-Shamir transform on the sigma protocol for a ring which we obtain from the supersingular isogeny-based interactive zero-knowledge identification scheme by adopting the scheme for a ring. We also extend our ring signature protocol with an additional parameter, i.e., a tag that provides to detect if a signer issues two signatures concerning the same ring by preserving anonymity and linkable anonymity. The signature size of our ring signature protocols increases logarithmically in the size of the ring thanks to the Merkle trees. We show the security proofs and efficiency analyses of the protocols offered. Moreover, we provide the implementation results of the supersingular isogeny-based ring signature, which offers small signature sizes for NIST post-quantum security levels.
Styles APA, Harvard, Vancouver, ISO, etc.
42

Wei, Tianli, Dewei Wu, Qiang Miao et Chunyan Yang. « Quadrature entanglement in the microwave domain with a phase locking protocol ». EPL (Europhysics Letters), 22 novembre 2021. http://dx.doi.org/10.1209/0295-5075/ac3bdb.

Texte intégral
Résumé :
Abstract Entanglement has attracted great attention in the past few decades due to its potential applications in the field of quantum information protocols. From now, achieving excellent phase locking in entanglement generation is significant yet a challenging task in cryogenic quantum technology. In this work, we propose and demonstrate a comprehensive paradigm of phase locking protocol for quadrature entanglement at the microwave wavelengths. We carry out a theoretical derivation of the quadrature entangled microwaves generated based on Josephson Parametric Amplifiers (JPAs), and the phase locking error signal, which is used to lock the relative phase of zero between the two quadrature squeezed microwaves. Simulating data for the phase locking scheme are shown under different parameter settings for comparison. Finally, we use the proposed phase locking scheme to enable a stable output of quadrature entangled microwave.
Styles APA, Harvard, Vancouver, ISO, etc.
43

Hayashi, Masahito, et Takeshi Koshiba. « Quantum verifiable protocol for secure modulo zero-sum randomness ». Quantum Information Processing 21, no 8 (13 août 2022). http://dx.doi.org/10.1007/s11128-022-03639-x.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
44

Lasota, Mikołaj, et Piotr Kolenderski. « Optimal photon pairs for quantum communication protocols ». Scientific Reports 10, no 1 (30 novembre 2020). http://dx.doi.org/10.1038/s41598-020-77662-2.

Texte intégral
Résumé :
AbstractWe theoretically investigate the problem of finding optimal characteristics of photon pairs, produced in the spontaneous parametric down-conversion (SPDC) process, for fiber-based quantum communication protocols. By using the accessible setup parameters, the pump pulse duration and the extended phase-matching function width, we minimize the temporal width of SPDC photons within the general scenario. This allows one to perform more effectively the temporal filtering procedure, which aims at reducing the noise acquired by the measurement devices. Moreover, we compare the obtained results with the achievable parameter values for SPDC sources based on $$\beta$$ β -Barium Borate crystal. We also investigate the influence of non-zero detection timing jitter. Finally, we apply our optimization strategy to a simple quantum key distribution scheme to show that the full optimization of an SPDC source can potentially extend the maximal security distance by several tens of kilometres, which is around 30% more as compared to previous approaches.
Styles APA, Harvard, Vancouver, ISO, etc.
45

Jing, Jun, et Lian-Ao Wu. « One-component quantum mechanics and dynamical leakage-free paths ». Scientific Reports 12, no 1 (2 juin 2022). http://dx.doi.org/10.1038/s41598-022-13130-3.

Texte intégral
Résumé :
AbstractWe derive an exact one-component equation of motion for the probability amplitude of a target time-dependent state, and use the equation to reformulate quantum dynamics and control for both closed and open systems. Using the one-component equation, we show that an unexpected time-dependent leakage-free path can be induced and we capture a necessary quantity in determining the effect of decoherence suppression. Our control protocol based on the nonperturbative leakage elimination operator provides a unified perspective connecting some subtle, popular, and important concepts of quantum control, such as dynamical decoupling, quantum Zeno effect, and adiabatic passage. The resultant one-component equation will promise significant advantages in both quantum dynamics and control.
Styles APA, Harvard, Vancouver, ISO, etc.
46

Qamar, Riaz Ahmad, Mohd Aizaini Maarof et Subariah Ibrahim. « An Efficient Reconciliation in Removing Errors Using Bose, Chaudhuri, Hocquenghem Code for Quantum Key Distribution ». Jurnal Teknologi, 2 novembre 2012, 13–19. http://dx.doi.org/10.11113/jt.v59.1262.

Texte intégral
Résumé :
A quantum key distribution protocol(QKD), known as BB84, was developed in 1984 by Charles Bennett and Gilles Brassard. The protocol works in two phases which are quantum state transmission and conventional post processing. In the first phase of BB84, raw key elements are distributed between two legitimate users by sending encoded photons through quantum channel whilst in the second phase, a common secret-key is obtained from correlated raw key elements by exchanging messages through a public channel e.g.; network or internet. The secret-key so obtained is used for cryptography purpose. Reconciliation is a compulsory part of post processing and hence of quantum key distribution protocol. The performance of a reconciliation protocol depends on the generation rate of common secret-key, number of bits disclosed and the error probability in common secrete-key. These characteristics of a protocol can be achieved by using a less interactive reconciliation protocol which can handle a higher initial quantum bit error rate (QBER). In this paper, we use a simple Bose, Chaudhuri, Hocquenghem (BCH) error correction algorithm with simplified syndrome table to achieve an efficient reconciliation protocol which can handle a higher quantum bit error rate and outputs a common key with zero error probability. The proposed protocol efficient in removing errors such that it can remove all errors even if QBER is 60%. Assuming the post processing channel is an authenticated binary symmetric channel (BSC).
Styles APA, Harvard, Vancouver, ISO, etc.
47

Chen, Lixiang. « Quantum discord of thermal two-photon orbital angular momentum state : mimicking teleportation to transmit an image ». Light : Science & ; Applications 10, no 1 (20 juillet 2021). http://dx.doi.org/10.1038/s41377-021-00585-8.

Texte intégral
Résumé :
AbstractWe formulate a density matrix to fully describe two-photon state within a thermal light source in the photon orbital angular momentum (OAM) Hilbert space. We prove the separability, i.e., zero entanglement of the thermal two-photon state. Still, we reveal the hidden quantum correlations in terms of geometric measures of discord. By mimicking the original protocol of quantum teleportation, we demonstrate that the non-zero quantum discord can be utilized to transmit a high-dimensional OAM state at the single-photon level. It is found that albeit the low fidelity of teleportation due to the inherent component of maximally mixed state, the information of all parameters that characterize the original state can still be extracted from the teleported one. Besides, we demonstrate that the multiple repetitions of the protocol, enable the transmission of a complex-amplitude light field, e.g., an optical image, regardless of being accompanied with a featureless background. We also distinguish our scheme of optical image transmission from that of ghost imaging.
Styles APA, Harvard, Vancouver, ISO, etc.
48

Pyshkin, P. V., Da-Wei Luo, Jun Jing, J. Q. You et Lian-Ao Wu. « Expedited Holonomic Quantum Computation via Net Zero-Energy-Cost Control in Decoherence-Free Subspace ». Scientific Reports 6, no 1 (25 novembre 2016). http://dx.doi.org/10.1038/srep37781.

Texte intégral
Résumé :
Abstract Holonomic quantum computation (HQC) may not show its full potential in quantum speedup due to the prerequisite of a long coherent runtime imposed by the adiabatic condition. Here we show that the conventional HQC can be dramatically accelerated by using external control fields, of which the effectiveness is exclusively determined by the integral of the control fields in the time domain. This control scheme can be realized with net zero energy cost and it is fault-tolerant against fluctuation and noise, significantly relaxing the experimental constraints. We demonstrate how to realize the scheme via decoherence-free subspaces. In this way we unify quantum robustness merits of this fault-tolerant control scheme, the conventional HQC and decoherence-free subspace, and propose an expedited holonomic quantum computation protocol.
Styles APA, Harvard, Vancouver, ISO, etc.
49

De Feo, Luca, David Jao et Jérôme Plût. « Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies ». Journal of Mathematical Cryptology 8, no 3 (1 janvier 2014). http://dx.doi.org/10.1515/jmc-2012-0015.

Texte intégral
Résumé :
AbstractWe present new candidates for quantum-resistant public-key cryptosystems based on the conjectured difficulty of finding isogenies between supersingular elliptic curves. The main technical idea in our scheme is that we transmit the images of torsion bases under the isogeny in order to allow the parties to construct a shared commutative square despite the non-commutativity of the endomorphism ring. We give a precise formulation of the necessary computational assumptions along with a discussion of their validity, and prove the security of our protocols under these assumptions. In addition, we present implementation results showing that our protocols are multiple orders of magnitude faster than previous isogeny-based cryptosystems over ordinary curves. This paper is an extended version of [Lecture Notes in Comput. Sci. 7071, Springer (2011), 19–34]. We add a new zero-knowledge identification scheme and detailed security proofs for the protocols. We also present a new, asymptotically faster, algorithm for key generation, a thorough study of its optimization, and new experimental data.
Styles APA, Harvard, Vancouver, ISO, etc.
50

Kumar, Umesh, Saikat Banerjee et Shi-Zeng Lin. « Floquet engineering of Kitaev quantum magnets ». Communications Physics 5, no 1 (17 juin 2022). http://dx.doi.org/10.1038/s42005-022-00931-1.

Texte intégral
Résumé :
AbstractIn recent years, there has been an intense search for materials realizing the Kitaev quantum spin liquid model. A number of edge-shared compounds with strong spin-orbit coupling, such as RuCl3 and iridates, have been proposed to realize this model. Nevertheless, an effective spin Hamiltonian derived from the microscopic model relevant to these compounds generally contains terms that are antagonistic toward the quantum spin liquid. This is consistent with the fact that the zero magnetic field ground state of these materials is generally magnetically ordered. It is a pressing issue to identify protocols to drive the system to the limit of the Kitaev quantum spin model. In this work, we propose Floquet engineering of these Kitaev quantum magnets by coupling materials to a circularly polarized laser. We demonstrate that all the magnetic interactions can be tuned in situ by the amplitude and frequency of the laser, hence providing a route to stabilize the Kitaev quantum spin liquid phase.
Styles APA, Harvard, Vancouver, ISO, etc.
Nous offrons des réductions sur tous les plans premium pour les auteurs dont les œuvres sont incluses dans des sélections littéraires thématiques. Contactez-nous pour obtenir un code promo unique!

Vers la bibliographie