Статті в журналах з теми "Quantum Distributed Storage"

Щоб переглянути інші типи публікацій з цієї теми, перейдіть за посиланням: Quantum Distributed Storage.

Оформте джерело за APA, MLA, Chicago, Harvard та іншими стилями

Оберіть тип джерела:

Ознайомтеся з топ-37 статей у журналах для дослідження на тему "Quantum Distributed Storage".

Біля кожної праці в переліку літератури доступна кнопка «Додати до бібліографії». Скористайтеся нею – і ми автоматично оформимо бібліографічне посилання на обрану працю в потрібному вам стилі цитування: APA, MLA, «Гарвард», «Чикаго», «Ванкувер» тощо.

Також ви можете завантажити повний текст наукової публікації у форматі «.pdf» та прочитати онлайн анотацію до роботи, якщо відповідні параметри наявні в метаданих.

Переглядайте статті в журналах для різних дисциплін та оформлюйте правильно вашу бібліографію.

1

Mesnager, Sihem, Ahmet Sınak, and Oğuz Yayla. "Threshold-Based Post-Quantum Secure Verifiable Multi-Secret Sharing for Distributed Storage Blockchain." Mathematics 8, no. 12 (December 14, 2020): 2218. http://dx.doi.org/10.3390/math8122218.

Повний текст джерела
Анотація:
Blockchain systems store transaction data in the form of a distributed ledger where each node stores a copy of all data, which gives rise to storage issues. It is well-known that the tremendous storage and distribution of the block data are common problems in blockchain systems. In the literature, some types of secret sharing schemes are employed to overcome these problems. The secret sharing method is one of the most significant cryptographic protocols used to ensure the privacy of the data. The main purpose of this paper is to improve the recent distributed storage blockchain systems by proposing an alternative secret sharing method. We first propose a secure threshold verifiable multi-secret sharing scheme that has the verification and private communication steps based on post-quantum lattice-based hard problems. We then apply the proposed threshold scheme to the distributed storage blockchain (DSB) system to share transaction data at each block. In the proposed DSB system, we encrypt the data block with the AES-256 encryption algorithm before distributing it among nodes at each block, and both its secret key and the hash value of the block are privately shared among nodes simultaneously by the proposed scheme. Thereafter, in the DSB system, the encrypted data block is encoded by the Reed–Solomon code, and it is shared among nodes. We finally analyze the storage and recovery communication costs and the robustness of the proposed DSB system. We observe that our approach improves effectively the recovery communication cost and makes it more robust compared to the previous DSB systems. It also improves extremely the storage cost of the traditional blockchain systems. Furthermore, the proposed scheme brings to the DSB system the desirable properties such as verification process and secret communication without private channels in addition to the known properties of the schemes used in the previous DSB systems. As a result of the flexibility on the threshold parameter of the scheme, a diverse range of qualified subsets of nodes in the DSB system can privately recover the secret values.
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Jerald Nirmal Kumar S., Jerald Nirmal Kumar S., Ravimaran S., and Sathish A. "Robust Security With Strong Authentication in Mobile Cloud Computing Based on Trefoil Congruity Framework." Journal of Organizational and End User Computing 33, no. 6 (November 2021): 1–28. http://dx.doi.org/10.4018/joeuc.20211101.oa11.

Повний текст джерела
Анотація:
In the mobile cloud computing era, the sharing of secured large-scale data which have major challenges. From an existing quantum based security mechanism randomly chosen the photon detector which creates small length of qubits so it cannot provide much security in MCC also data storage in the cloud server doesn’t guarantees the lossless back up and data recovery as well attains more computation complex during secure access of stored data. Therefore to solve those issues a unique combination of the Trefoil Congruity framework is proposed which consist Quantum Key Fibo Privacy Approach (QKFPA) performing the quantum key generation for encrypt and decrypt the data with the aid of Fibonacci chain-slanting matrix. Based on that quantum key data is uploaded, then secured data should be stored, ultra-widely distributed data transfer mechanism does the scrambling with sorting the stored data by implementing novel HS-DRT technique that improves the lossless backup and recovery of data storage.
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Fujiwara, Mikio, Ryo Nojima, Toyohiro Tsurumaru, Shiho Moriai, Masahiro Takeoka, and Masahide Sasaki. "Long-Term Secure Distributed Storage Using Quantum Key Distribution Network With Third-Party Verification." IEEE Transactions on Quantum Engineering 3 (2022): 1–11. http://dx.doi.org/10.1109/tqe.2021.3135077.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Wang, Hui, and Jian Yu. "A Blockchain Consensus Protocol Based on Quantum Attack Algorithm." Computational Intelligence and Neuroscience 2022 (August 22, 2022): 1–6. http://dx.doi.org/10.1155/2022/1431967.

Повний текст джерела
Анотація:
The blockchain is a distributed storage system of digital assets. This decentralized, non-copyable technology stems from universal standard password algorithm and the consensus mechanism of the game theory. The development of quantum computing poses threat to traditional algorithms of blockchain encryption, including symmetric encryption and hash encryption. Focusing on the traditional blockchain consensus mechanism, this paper designs a new blockchain consensus mechanism, based on the stochasticity, irreversibility, and uncertainty of quantum measurement. In the proposed consensus mechanism, complex calculations and intractability mathematical problems are abandoned. In this way, a huge amount of computing resources is saved, less energy is consumed, the time delay is shortened, and the throughput is increased. The proposed quantum consensus mechanism can withstand 51% attacks.
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Iskhakova, Liudmila D., Andrey B. Ilyukhin, Sergey A. Kutovoi, Victor I. Vlasov, Yuri D. Zavartsev, Valerii F. Tarasov, and Rushana M. Eremina. "The crystal structure of new quantum memory-storage material Sc1.368Y0.632SiO5." Acta Crystallographica Section C Structural Chemistry 75, no. 9 (August 5, 2019): 1202–7. http://dx.doi.org/10.1107/s2053229619010507.

Повний текст джерела
Анотація:
Monoisotopic scandium yttrium oxyorthosilicate crystals as a material for quantum memory storage with high optical quality were grown by the Czochralski method. This material, of composition Sc1.368Y0.632SiO5, is characterized by congruent melting and a melting point 60 K below the temperature for the ideal solid-solution series Y2SiO5–Sc2SiO5. The structure of the crystals was refined on the basis of high-quality single-crystal X-ray diffraction data. Sc1.368Y0.632SiO5 belongs to B-type RE2SiO5 (space group C2/c). Scandium and yttrium cations are distributed among two 8f sites with coordination numbers 7 and 6 for which the occupancy parameters ratios Sc:Y and average bond lengths are, respectively, 0.473:0.527 and RE1—O = 2.305 (2) Å, and 0.895:0.105 and RE2—O = 2.143 (2) Å. It is shown that the character of the occupancy of the positions of the cations with coordination numbers (CN) 6 and 7 for these solid solutions can be approximated by a polynomial dependence, the magnitude of the coefficients of which depends on the difference in the ionic radii of the cations. A preliminary electron paramagnetic resonance (EPR) study shows that activator ions with a large ionic radius at a concentration less than 0.1% occupy a position with CN = 7.
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Kimiaee Asadi, F., N. Lauk, S. Wein, N. Sinclair, C. O'Brien, and C. Simon. "Quantum repeaters with individual rare-earth ions at telecommunication wavelengths." Quantum 2 (September 13, 2018): 93. http://dx.doi.org/10.22331/q-2018-09-13-93.

Повний текст джерела
Анотація:
We present a quantum repeater scheme that is based on individual erbium and europium ions. Erbium ions are attractive because they emit photons at telecommunication wavelength, while europium ions offer exceptional spin coherence for long-term storage. Entanglement between distant erbium ions is created by photon detection. The photon emission rate of each erbium ion is enhanced by a microcavity with high Purcell factor, as has recently been demonstrated. Entanglement is then transferred to nearby europium ions for storage. Gate operations between nearby ions are performed using dynamically controlled electric-dipole coupling. These gate operations allow entanglement swapping to be employed in order to extend the distance over which entanglement is distributed. The deterministic character of the gate operations allows improved entanglement distribution rates in comparison to atomic ensemble-based protocols. We also propose an approach that utilizes multiplexing in order to enhance the entanglement distribution rate.
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Henge, Santosh Kumar, Gitanjali Jayaraman, M. Sreedevi, R. Rajakumar, Mamoon Rashid, Sultan S. Alshamrani, Mrim M. Alnfiai, and Ahmed Saeed AlGhamdi. "Secure keys data distribution based user-storage-transit server authentication process model using mathematical post-quantum cryptography methodology." Networks and Heterogeneous Media 18, no. 3 (2023): 1313–34. http://dx.doi.org/10.3934/nhm.2023057.

Повний текст джерела
Анотація:
<abstract> <p>The central remote servers are essential for storing and processing data for cloud computing evaluation. However, traditional systems need to improve their ability to provide technical data security solutions. Many data security challenges and complexities await technical solutions in today's fast-growing technology. These complexities will not be resolved by combining all secure encryption techniques. Quantum computing efficiently evolves composite algorithms, allowing for natural advances in cyber security, forensics, artificial intelligence, and machine learning-based complex systems. It also demonstrates solutions to many challenging problems in cloud computing security. This study proposes a user-storage-transit-server authentication process model based on secure keys data distribution and mathematical post-quantum cryptography methodology. The post-quantum cryptography mathematical algorithm is used in this study to involve the quantum computing-based distribution of security keys. It provides security scenarios and technical options for securing data in transit, storage, user, and server modes. Post-quantum cryptography has defined and included the mathematical algorithm in generating the distributed security key and the data in transit, on-storage, and on-editing. It has involved reversible computations on many different numbers by super positioning the qubits to provide quantum services and other product-based cloud-online access used to process the end-user's artificial intelligence-based hardware service components. This study will help researchers and industry experts prepare specific scenarios for synchronizing data with medicine, finance, engineering, and banking cloud servers. The proposed methodology is implemented with single-tenant, multi-tenant, and cloud-tenant-level servers and a database server. This model is designed for four enterprises with 245 users, and it employs integration parity rules that are implemented using salting techniques. The experimental scenario considers the plain text size ranging from 24 to 8248 for analyzing secure key data distribution, key generation, encryption, and decryption time variations. The key generation and encryption time variations are 2.3233 ms to 8.7277 ms at quantum-level 1 and 0.0355 ms to 1.8491 ms at quantum-level 2. The key generation and decryption time variations are 2.1533 ms to 19.4799 ms at quantum-level 1 and 0.0525 ms to 3.3513 ms at quantum-level 2.</p> </abstract>
Стилі APA, Harvard, Vancouver, ISO та ін.
8

AlZain, Mohammed A., Alice S. Li, Ben Soh, and Eric Pardede. "Multi-Cloud Data Management using Shamir's Secret Sharing and Quantum Byzantine Agreement Schemes." International Journal of Cloud Applications and Computing 5, no. 3 (July 2015): 35–52. http://dx.doi.org/10.4018/ijcac.2015070103.

Повний текст джерела
Анотація:
Cloud computing is a phenomenal distributed computing paradigm that provides flexible, low-cost on-demand data management to businesses. However, this so-called outsourcing of computing resources causes business data security and privacy concerns. Although various methods have been proposed to deal with these concerns, none of these relates to multi-clouds. This paper presents a practical data management model in a public and private multi-cloud environment. The proposed model BFT-MCDB incorporates Shamir's Secret Sharing approach and Quantum Byzantine Agreement protocol to improve trustworthiness and security of business data storage, without compromising performance. The performance evaluation is carried out using a cloud computing simulator called CloudSim. The experimental results show significantly better performance in terms of data storage and data retrieval compared to other common cloud cryptographic based models. The performance evaluation based on CloudSim experiments demonstrates the feasibility of the proposed multi-cloud data management model.
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Do, Ha Huu, Soo Young Kim, Quyet Van Le, and Nguyen-Nguyen Pham-Tran. "Design of Zeolite-Covalent Organic Frameworks for Methane Storage." Materials 13, no. 15 (July 26, 2020): 3322. http://dx.doi.org/10.3390/ma13153322.

Повний текст джерела
Анотація:
A new type of zeolite-based covalent organic frameworks (ZCOFs) was designed under different topologies and linkers. In this study, the silicon atoms in zeolite structures were replaced by carbon atoms in thiophene, furan, and pyrrole linkers. Through the adoption of this strategy, 300 ZCOFs structures were constructed and simulated. Overall, the specific surface area of ZCOFs is in the range of 300–3500 m2/g, whereas the pore size is distributed from 3 to 27 Å. Furthermore, the pore volume exhibits a wide range between 0.01 and 1.5 cm3/g. Screening 300 ZCOFs with the criteria towards methane storage, 11 preliminary structures were selected. In addition, the Grand Canonical Monte Carlo technique was utilized to evaluate the CH4 adsorption ability of ZCOFs in a pressure ranging from 1 to 85 bar at a temperature of 298 K. The result reveals that two ZCOF structures: JST-S 183 v/v (65–5.8 bar) and NPT-S 177 v/v (35–1 bar) are considered as potential adsorbents for methane storage. Furthermore, the thermodynamic stability of representative structures is also checked base on quantum mechanical calculations.
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Reddy, I. Neelakanta, Bhargav Akkinepally, Venkatesu Manjunath, Gaddam Neelima, Mogalahalli V. Reddy, and Jaesool Shim. "SnO2 Quantum Dots Distributed along V2O5 Nanobelts for Utilization as a High-Capacity Storage Hybrid Material in Li-Ion Batteries." Molecules 26, no. 23 (November 30, 2021): 7262. http://dx.doi.org/10.3390/molecules26237262.

Повний текст джерела
Анотація:
In this study, the facile synthesis of SnO2 quantum dot (QD)-garnished V2O5 nanobelts exhibiting significantly enhanced reversible capacity and outstanding cyclic stability for Li+ storage was achieved. Electrochemical impedance analysis revealed strong charge transfer kinetics related to that of V2O5 nanobelts. The SnO2 QD-garnished V2O5 nanobelts exhibited the highest discharge capacity of ca. 760 mAhg−1 at a density of 441 mAg−1 between the voltage ranges of 0.0 to 3.0 V, while the pristine V2O5 nanobelts samples recorded a discharge capacity of ca. 403 mAhg−1. The high capacity of QD-garnished nanobelts was achieved as an outcome of their huge surface area of 50.49 m2g−1 and improved electronic conductivity. Therefore, the as-presented SnO2 QD-garnished V2O5 nanobelts synthesis strategy could produce an ideal material for application in high-performance Li-ion batteries.
Стилі APA, Harvard, Vancouver, ISO та ін.
11

Jain, Jaishree, and Ajit Singh. "Quantum-based Rivest–Shamir–Adleman (RSA) approach for digital forensic reports." Modern Physics Letters B 34, no. 06 (February 14, 2020): 2050085. http://dx.doi.org/10.1142/s0217984920500852.

Повний текст джерела
Анотація:
Cloud computing is a model that permits usage of a distributed resource for cloud users using the pay-as-you-use method. It offers many advantages to users and companies, in terms of various resources and applications as a service. In spite of the existence of these advantages, there are a few limitations that place constraints on the utilization of a cloud computing environment. Security is an important concern in a cloud computing environment as it probes various security attacks. Therefore, in this work, a novel quantum-based Rivest–Shamir–Adleman (RSA) model is proposed for encryption of forensic reports during storage or data sharing on clouds. To evaluate the effectiveness of the proposed approach, a suitable simulation environment is designed for a multi-cloud environment. Experimental results reveal the proposed approach can efficiently encrypt and store data on multiple clouds without introducing potential overheads. Therefore, the proposed approach is more efficient for real-time applications.
Стилі APA, Harvard, Vancouver, ISO та ін.
12

JIBU, MARI, KARL H. PRIBRAM, and KUNIO YASUE. "FROM CONSCIOUS EXPERIENCE TO MEMORY STORAGE AND RETRIEVAL: THE ROLE OF QUANTUM BRAIN DYNAMICS AND BOSON CONDENSATION OF EVANESCENT PHOTONS." International Journal of Modern Physics B 10, no. 13n14 (June 30, 1996): 1735–54. http://dx.doi.org/10.1142/s0217979296000805.

Повний текст джерела
Анотація:
A quantum field theoretical formulation of an interaction between the radiation field and the electric dipole field of intracellular and extracellular water in perimembranous dendritic compartments is proposed. The intercellular spaces filled mostly with water are shown to be not just a filler but a proper substrate for dendritic processing composed of a boson condensation of evanescent photons. Macroscopic ordered dynamics of the electric dipoles of water in the perimembranous region immediately adjacent to dendritic membranes provides interactions with the radiation field to produce evanescent photons that ensure that the critical temperature of the boson condensation can be higher than the body temperature. Thus, superconducting phenomena can take place. Such a high-temperature boson condensate of evanescent photons can be understood as a physical substrate for distributed saltatory processing in dendritic arborizations. Memory storage can be understood in terms of processing involving the ionic coating of the dynamically ordered structure of water facilitated by the boson condensate of evanescent photons.
Стилі APA, Harvard, Vancouver, ISO та ін.
13

Madbouly, Magda M., Yasser F. Mokhtar, and Saad M. Darwish. "Quantum Game Application to Recovery Problem in Mobile Database." Symmetry 13, no. 11 (October 20, 2021): 1984. http://dx.doi.org/10.3390/sym13111984.

Повний текст джерела
Анотація:
Mobile Computing (MC) is a relatively new concept in the world of distributed computing that is rapidly gaining traction. Due to the dynamic nature of mobility and the limited bandwidth available on wireless networks, this new computing environment for mobile devices presents significant challenges in terms of fault-tolerant system development. As a consequence, traditional fault-tolerance techniques are inherently inapplicable to these systems. External circumstances often expose mobile systems to failures in communication or data storage. In this article, a quantum game theory-based recovery model is proposed in the case of a mobile host’s failure. Several of the state-of-the-art recovery protocols are selected and analyzed in order to identify the most important variables influencing the recovery mechanism, such as the number of processes, the time needed to send messages, and the number of messages logged-in time. Quantum game theory is then adapted to select the optimal recovery method for the given environment variables using the proposed utility matrix of three players. Game theory is the study of mathematical models of situations in which intelligent rational decision-makers face conflicting interests (alternative recovery procedures). The purpose of this study is to present an adaptive algorithm based on quantum game theory for selecting the most efficient context-aware computing recovery procedure. The transition from a classical to a quantum domain is accomplished in the proposed model by treating strategies as a Hilbert space rather than a discrete set and then allowing for the existence of linear superpositions between classical strategies; this naturally increases the number of possible strategic choices available to each player from a numerable to a continuous set. Numerical data are provided to demonstrate feasibility.
Стилі APA, Harvard, Vancouver, ISO та ін.
14

Mendes, Flávio Henrique, Jefferson Lordello Polizel, and Demóstenes Ferreira da Silva Filho. "VALORAÇÃO MONETÁRIA DAS ÁRVORES DA SANTA CASA DE MISERICÓRDIA DE PIRACICABA/SP." Ciência e Natura 38, no. 2 (May 31, 2016): 771. http://dx.doi.org/10.5902/2179460x18177.

Повний текст джерела
Анотація:
This research aimed to study the tree composition and the tree monetary appraisal at the Holy House of Mercy of Piracicaba (SP), through biometrics informations and plant assessment of root, root crown, trunk and crown, in a relational database. We did the trees census above 0.05 m of DBH (diameter at breast height) and we found 300 individuals, distributed in 67 species, 59 genus and 30 botanical families, highlighting the species Licania tomentosa (Benth.) Fritsch (10.7%), Caesalpinia pluviosa DC. (9.7%) and Ficus benjamina L. (6.0%), the genus Tabebuia (8.5%) and the families Bignoniaceae (15.3%), Leguminosae-Caesalpinoideae (12.7%) and Chrysobalanaceae (10.7%). The Shannon-Wiener diversity index was 3.56 and the tree appraisal, R$ 1,910,488.20, the individual average value was R$ 6,368.29 and the most valuable tree, Lophanthera lactescens Ducke, R$ 64,723.03. The registration method in relational database proved to be efficient and organized for storage and processing data, as well as the free software Quantum GIS version 2.6, capable to prepare maps about the location of selected trees.
Стилі APA, Harvard, Vancouver, ISO та ін.
15

Yang, Nan, and Youliang Tian. "Identity-Based Unidirectional Collusion-Resistant Proxy Re-Encryption from U-LWE." Security and Communication Networks 2023 (January 3, 2023): 1–9. http://dx.doi.org/10.1155/2023/3765934.

Повний текст джерела
Анотація:
Identity-based proxy re-encryption (IB-PRE) converts the ciphertext encrypted under the delegator’s identity to the one encrypted under the delegatee’s identity through a semitrusted proxy without leaking delegator’s private key and the underlying plaintext. At present, the security of most IB-PRE schemes relies on the hardness of the discrete logarithm solution or large integer decomposition and cannot resist attacks of the quantum algorithms. The majority of the IB-PRE schemes over lattice are secure only in the random oracle model. Aiming at such problems, the paper constructs a secure IB-PRE scheme over lattice in the standard model. In the scheme, the underlying encryption scheme proposed by Gentry et al. in EUROCRYPT 2010 is adopted to reduce the storage space of ciphertext. The proposed scheme is unidirectional collusion-resistant multihop and anonymous, and it is semantically secure against selective identity and chosen plaintext attack based on Decisional Learning With Errors with uniformly distributed errors (D-U-LWE) hard problem in the standard model.
Стилі APA, Harvard, Vancouver, ISO та ін.
16

Xia, Libin, Wei Sun, Xiaoyu Liu, Gongxing Sun, and Xiaowei Jiang. "Blaze: A High performance Big Data Computing System for High Energy Physics." Journal of Physics: Conference Series 2438, no. 1 (February 1, 2023): 012012. http://dx.doi.org/10.1088/1742-6596/2438/1/012012.

Повний текст джерела
Анотація:
Abstract High energy physics (HEP) is moving towards extremely high statistical experiments and super-large-scale simulation of theory. In order to handle the challenge of rapid growth of data volumes, distributed computing and storage frameworks in Big Data area like Hadoop and Spark make computations easy to scale out. While the programming model based on in-memory RDD assumes that workload performs only local computation and rare message exchange, it’s inefficient at some HEP use cases, because several scientific computations, such as partial wave analysis (PWA) and lattice quantum chromodynamics (LQCD), are based on numerical linear algebra and iterative algorithms that rely on message passing between tasks. In this paper, we present a computing system (Blaze) that modifies Spark to support OpenMPI, and performs as a unified system that integrates MPI in DAG and provides task scheduling policy. The results indicate that the insufficient expressiveness in Spark model are supplemented by inter-task message passing. Additionally, Blaze also empowers MPI with the ability of data-locality computing and provides a solution of fault tolerance.
Стилі APA, Harvard, Vancouver, ISO та ін.
17

Al-Kasasbeh, Basil. "Adaptive Multi-Applications Cryptographic System." International Journal of Advances in Soft Computing and its Applications 13, no. 3 (November 28, 2021): 29–41. http://dx.doi.org/10.15849/ijasca.211128.03.

Повний текст джерела
Анотація:
Cryptography is the core method utilized to protect the communications between different applications, terminals, and agents distributed worldwide and connected via the internet. Yet, with the distribution of the low-energy and low-storage devices, in the Internet-of-Things (IoT), the cryptography protocols cannot be implemented because of the power constraints or because the implementation is beyond the time constraints that hindered their usability of these protocols in real-time critical applications. To solve this problem, an Adaptive Multi-Application Cryptography System is proposed in this paper. The proposed system consists of the requirements identifier and the implementer, implemented on the application and transportation layer. The requirement identifier examines the header of the data, determines the underlying application and its type. The requirements are then identified and encoded according to four options: high, moderate, low, and no security requirements. The inputs are processed, and ciphertext is produced based on the identified requirements and the suitable cryptography algorithm. The results showed that the proposed system reduces the delay by 97% relative to the utilized algorithms' upper-bound delay. Keywords: Cryptography, symmetric key encryption, block cipher, delay and performance, quantum computing.
Стилі APA, Harvard, Vancouver, ISO та ін.
18

Ma, Cunqing, Kaiyu Yang, Lili Wang, and Xin Wang. "Facile Synthesis of Reduced Graphene Oxide/Fe3O4 Nanocomposite Film." Journal of Applied Biomaterials & Functional Materials 15, no. 1_suppl (June 16, 2017): 1–6. http://dx.doi.org/10.5301/jabfm.5000341.

Повний текст джерела
Анотація:
Background This study aims at proposing a facile method to prepare rGO/Fe3O4 composite film with adjusted magnetic properties and electronic conductivity. Methods Colloidal solution of graphene oxide (GO)/Fe3O4 nanoparticles (F-NPs) with a size in the range of 20-80 nm were prepared by a solution-blending method and heated step-by-step from room temperature to 60°C, 120°C and 160°C for 12 hours, respectively, to obtain a reduced graphene oxide (rGO)/F-NP composite film. The structure, morphology, components, magnetic properties and electrical conductivity of the composite films were characterized by X-ray diffraction, scanning electron microscopy, Fourier transform infrared spectroscopy, X-ray photoelectron spectroscopy, Raman spectroscopy, superconducting quantum interference devices and 4-probe instrument. Results The results indicated that the F-NPs were uniformly distributed on the graphene film, and the composite exhibited good ferromagnetic properties and conductivity, which could be adjusted easily via different loadings of F-NPs. A high content of F-NPs (200 mg) led to a strong saturation magnetization of 63.6 emu·g−1, with a coercivity of about 104.9 oersted (Oe). Whereas a high conductivity of 6.5 S·m−1was obtained at low amounts of F-NPs (40 mg). Notably, rGO/Fe3O4 composite film fabricated by this simple method is widely used in various fields including magnetoelectronics, electrochemical energy conversion and storage, and magnetic nanodevices and others. Conclusions A graphene-based film deposited by Fe3O4 nanoparticles with controllable loadings has been fabricated by a step-by-step heating treatment of GO/Fe3O4 colloidal solution.
Стилі APA, Harvard, Vancouver, ISO та ін.
19

Rusetskaya, Irina A. "CRYPTOGRAPHY. FROM THE PAST TO THE FUTURE." RSUH/RGGU Bulletin. Series Information Science. Information Security. Mathematics, no. 4 (2021): 47–57. http://dx.doi.org/10.28995/2686-679x-2021-4-47-57.

Повний текст джерела
Анотація:
The article is devoted to the analysis of modern trends in the development of cryptography, which are related to the issues of cryptography of the past and are reflected in the prospects for the development of cryptography in the future. New trends in the development of cryptography that are relevant in recent decades are highlighted, the main ones of which include: awareness of the mathematical nature of data encryption problems, the rapid increase in the volume of processed and encrypted information that is distributed among a large unlimited circle of users of the modern data transmission devices, practical and theoretical interest of user s in cryptography. It analyzes the continuity of the issues facing cryptography. Among such issues there are: an importance of the human factor in the use of any cryptographic system, the traditional participation of the state in the cryptography development, as well as the theoretical substantiation of ideas of the cryptographic data protection, generalizing the practical experience of using encryption. The author also analyzes the main tasks of cryptography, which include identification, authentication, maintaining the integrity, confidentiality and availability of information during its transfer and storage, emphasizing the need to solve them within the framework of the design and implementation of the complex security systems. Using the development of quantum cryptography as an example, the article emphasizes that the development of new approaches to the cryptographic data protection traditionally leads to the emergence of new vulnerability factors, which means that the traditional issue of cryptography is also to stay ahead of potential attackers.
Стилі APA, Harvard, Vancouver, ISO та ін.
20

Alhammadi, Aisha, Ayman Rezk, Wafa Alnaqbi, and Ammar Nayfeh. "Evidence of Charging and Storage at the MoS2/Si Interface." ECS Meeting Abstracts MA2022-01, no. 12 (July 7, 2022): 881. http://dx.doi.org/10.1149/ma2022-0112881mtgabs.

Повний текст джерела
Анотація:
Non-volatile memory chips are important in devices for data storage, where demand kept increasing and the demand of large capacity of storage grew with the development in technology. Flash memory is one of the non-volatile memory devices that has a simple structure that is based on CMOS basic structure. Flash memory was introduced by Toshiba in 1984, which is an electrically erasable/programable non-volatile memory device [1]. Due to the development new technology the demand for size scale down of the memory structure was high, at which the size was kept on being reduced. At sizes less than 65nm flash memory started to show different problem including charge loss and the stress-induced leakage current, due to the tunnelling oxide thickness reduction. [2,3]. The structure of the flash memory has been developed to overcome the issues due to size reduction by introducing nanoparticles to the floating gate, which showed huge development. This development made researchers explore different nanoparticles including 2D materials. 2D materials has distinctive electrical, optical, chemical, and mechanical properties that makes them interesting to be implemented in new technology [4]. One of the interesting 2D materials is Molybdenum disulfide (MoS2). MoS2 have a multitude of features such as high strength, flexibility and has better quantum yield than bulk MoS2 [5]. 2D films of MoS2 can be widely used in various devices for their electronic, optical, and catalytic properties [6]. In this work MoS2 nanoflakes were bonded to silicon to study the charge transport at the interface. The initial bulk MoS2 was in crystal form, which was used to prepare the MoS2 nanoflakes. The preparation procedure for the MoS2 flakes was by using mechanical exfoliation technique. Nitto SPV224 PVC tape had been used to exfoliate bulk MoS2, where part of the bulk MoS2 crystal is placed on the sticky part of the tape. The tape is then folded on the MoS2 piece with the tape surrounding the crystal on the top and bottom. The tape is then separated from each other, which results in exfoliation of the MoS2 into flakes. The more the steps are repeated of this process, the thinner the flakes are. The flakes on the tape were transferred to a p-Si wafer on a hot plate at 50C and bonded to create the MoS2/Si interface. The achieved MoS2 nanoflakes on p-Si wafer sample had been imaged using AFM topography and conductivity measurements. The AFM images were collected to identify the distribution of the flakes. AFM images showed clear flakes on the p-Si wafer at which they were distributed randomly over the surface. The thickness of single monolayer flakes measured was 0.65nm and two monolayer flakes were 1.3 nm. Furthermore, conductive AFM was employed to obtain the IV curve over the flake and obtain their electrical properties, where forward and reverses scanning was done showing a hysteresis loop. The hysteresis observed showed a voltage window gap of around ∆Vth=0.5 V. This indicates electron tunneling and charge storage at the MoS2/Si interface or in the MoS2. Finally, the results, highlight the potential use of 2D MoS2 flakes in future no power memory devices. References [1] G. Lawton, "Improved flash memory grows in popularity," in Computer, vol. 39, no. 1, pp. 16-18, Jan. 2006. [2] J. De Blauwe, “Nanocrystal nonvolatile memory devices,” IEEE Transactions on Nanotechnology, vol. 1, no. 1, pp. 72–77, 2002. [3] J.-S. Lee, “Review paper: Nano-floating gate memory devices,” Electronic Materials Letters, vol. 7, no. 3, pp. 175–183, 2011. [4] S. Das, H.-Y. Chen, A. V. Penumatcha, and J. Appenzeller, “High performance multilayer MOS2 transistors with scandium contacts,” Nano Letters, vol. 13, no. 1, pp. 100–105, 2012. [5] R. Ganatra and Q. Zhang, “Few-Layer MoS2: A Promising Layered Semiconductor,” ACS Nano, vol. 8, no. 5, pp. 4074–4099, 2014. [6] L. Muscuso, S. Cravanzola, F. Cesano, D. Scarano, and A. Zecchina, “Optical, Vibrational, and Structural Properties of MoS2Nanoparticles Obtained by Exfoliation and Fragmentation via Ultrasound Cavitation in Isopropyl Alcohol,” The Journal of Physical Chemistry C, vol. 119, no. 7, pp. 3791–3801, 2015.2012.
Стилі APA, Harvard, Vancouver, ISO та ін.
21

Primin, Mykhailo, and Igor Nedayvoda. "Magnetometric Investigations of Biomagnetic Signals: Magnetocardiography." Cybernetics and Computer Technologies, no. 1 (June 30, 2022): 28–41. http://dx.doi.org/10.34229/2707-451x.22.1.4.

Повний текст джерела
Анотація:
Introduction. Superconducting magnetometers based on SQUIDs (SQUID- Superconducting QUantum Interference Device) are currently used to register weak magnetic fields generated in various human organs and measured outside the body (in the environment). The creation of information technology, which is a set of methods and software tools combined into a technological chain that ensures registration, storage, pre-processing, analysis of measurement data and automatic diagnostic output, is an essential science-intensive component that determines the possibilities and success of the applied use of non-contact diagnostic systems of the human heart The purpose. Article presents new algorithms for spatial analysis of cardiomagnetic signal measurement results. The algorithms are based on the inverse problem solution, when the magnetic field source is matched to the spatial distribution of the magnetic signal and the parameters and spatial configuration of the source are determined. A model of the cardiomagnetic source was used in the form of a system of current density vectors, which are distributed in a plane that is parallel to the measurement plane and crosses the volume of the heart. Results. The inverse problem is solved using the apparatus of two-dimensional integral Fourier transformations. The data transformation algorithm allows to correctly take into account the design of the magnetic flux transformer (the dimensions of the pickup coils, their spatial location and the electrical connection scheme). Algorithm modifications have been developed for most of the known (implemented in existing magnetocardiographs) designs of magnetic flux transformers of the first and second order gradientometers. The operation of the algorithm is modeled on real data of magnetometric investigations of the human heart. Investigations have shown that the application of the proposed algorithms allows obtaining new information about the spatial configuration of the magnetic signal source in the human heart, which can be used in the future for the diagnosis of human heart diseases. Keywords: magnetocardiography, inverse problem of magnetostatics, Fourier transform, SQUID gradientometer.
Стилі APA, Harvard, Vancouver, ISO та ін.
22

Bykovsky, Alexey Yu. "Multiple-Valued Logic Modelling for Agents Controlled via Optical Networks." Applied Sciences 12, no. 3 (January 25, 2022): 1263. http://dx.doi.org/10.3390/app12031263.

Повний текст джерела
Анотація:
The methods of data verification are discussed, which are intended for the distant control of autonomous mobile robotic agents via networks, combining optical data links. The problem of trust servers is considered for position verification and position-based cryptography tasks. In order to obtain flexible quantum and classical verification procedures, one should use the collective interaction of agents and network nodes, including some elements of the blockchain. Multiple-valued logic functions defined within discrete k-valued Allen–Givone algebra are proposed for the logically linked list of entries and the distributed ledger, which can be used for distant data verification and breakdown restoration in mobile agents with the help of partner network nodes. A distributed ledger scheme involves the assigning by distant partners of random hash values, which further can be used as keys for access to a set of distributed data storages, containing verification and restoration data. Multiple-valued logic procedures are simple and clear enough for high-dimensional logic modelling and for the design of combined quantum and classical protocols.
Стилі APA, Harvard, Vancouver, ISO та ін.
23

Bacakova, Lucie, Julia Pajorova, Maria Tomkova, Roman Matejka, Antonin Broz, Jana Stepanovska, Simon Prazak, Anne Skogberg, Sanna Siljander, and Pasi Kallio. "Applications of Nanocellulose/Nanocarbon Composites: Focus on Biotechnology and Medicine." Nanomaterials 10, no. 2 (January 23, 2020): 196. http://dx.doi.org/10.3390/nano10020196.

Повний текст джерела
Анотація:
Nanocellulose/nanocarbon composites are newly emerging smart hybrid materials containing cellulose nanoparticles, such as nanofibrils and nanocrystals, and carbon nanoparticles, such as “classical” carbon allotropes (fullerenes, graphene, nanotubes and nanodiamonds), or other carbon nanostructures (carbon nanofibers, carbon quantum dots, activated carbon and carbon black). The nanocellulose component acts as a dispersing agent and homogeneously distributes the carbon nanoparticles in an aqueous environment. Nanocellulose/nanocarbon composites can be prepared with many advantageous properties, such as high mechanical strength, flexibility, stretchability, tunable thermal and electrical conductivity, tunable optical transparency, photodynamic and photothermal activity, nanoporous character and high adsorption capacity. They are therefore promising for a wide range of industrial applications, such as energy generation, storage and conversion, water purification, food packaging, construction of fire retardants and shape memory devices. They also hold great promise for biomedical applications, such as radical scavenging, photodynamic and photothermal therapy of tumors and microbial infections, drug delivery, biosensorics, isolation of various biomolecules, electrical stimulation of damaged tissues (e.g., cardiac, neural), neural and bone tissue engineering, engineering of blood vessels and advanced wound dressing, e.g., with antimicrobial and antitumor activity. However, the potential cytotoxicity and immunogenicity of the composites and their components must also be taken into account.
Стилі APA, Harvard, Vancouver, ISO та ін.
24

Nadkarni, Priya J., Ankur Raina, and Shayan Srinivasa Garani. "Modified graph-state codes for single-node recovery in quantum distributed storage." Physical Review A 102, no. 6 (December 30, 2020). http://dx.doi.org/10.1103/physreva.102.062430.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
25

Fujiwara, M., A. Waseda, R. Nojima, S. Moriai, W. Ogata, and M. Sasaki. "Unbreakable distributed storage with quantum key distribution network and password-authenticated secret sharing." Scientific Reports 6, no. 1 (July 1, 2016). http://dx.doi.org/10.1038/srep28988.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
26

Lipka, Michał, Mateusz Mazelanik, Adam Leszczyński, Wojciech Wasilewski, and Michał Parniak. "Massively-multiplexed generation of Bell-type entanglement using a quantum memory." Communications Physics 4, no. 1 (March 8, 2021). http://dx.doi.org/10.1038/s42005-021-00551-1.

Повний текст джерела
Анотація:
AbstractHigh-rate generation of hybrid photon-matter entanglement remains a fundamental building block of quantum network architectures enabling protocols such as quantum secure communication or quantum distributed computing. While a tremendous effort has been made to overcome technological constraints limiting the efficiency and coherence times of current systems, an important complementary approach is to employ parallel and multiplexed architectures. Here we follow this approach experimentally demonstrating the generation of bipartite polarization-entangled photonic states across more than 500 modes, with a programmable delay for the second photon enabled by qubit storage in a wavevector-multiplexed cold-atomic quantum memory. We demonstrate Clauser, Horne, Shimony, Holt inequality violation by over 3 standard deviations, lasting for at least 45 μs storage time for half of the modes. The ability to shape hybrid entanglement between the polarization and wavevector degrees of freedom provides not only multiplexing capabilities but also brings prospects for novel protocols.
Стилі APA, Harvard, Vancouver, ISO та ін.
27

"Robust Security with Strong Authentication in Mobile Cloud Computing based on Trefoil Congruity framework." Journal of Organizational and End User Computing 33, no. 6 (November 2021): 0. http://dx.doi.org/10.4018/joeuc.20211101oa11.

Повний текст джерела
Анотація:
In the mobile cloud computing era, the sharing of secured large-scale data which have major challenges. From an existing quantum based security mechanism randomly chosen the photon detector which creates small length of qubits so it cannot provide much security in MCC also data storage in the cloud server doesn’t guarantees the lossless back up and data recovery as well attains more computation complex during secure access of stored data. Therefore to solve those issues a unique combination of the Trefoil Congruity framework is proposed which consist Quantum Key Fibo Privacy Approach (QKFPA) performing the quantum key generation for encrypt and decrypt the data with the aid of Fibonacci chain-slanting matrix. Based on that quantum key data is uploaded, then secured data should be stored, ultra-widely distributed data transfer mechanism does the scrambling with sorting the stored data by implementing novel HS-DRT technique that improves the lossless backup and recovery of data storage.
Стилі APA, Harvard, Vancouver, ISO та ін.
28

Wang, Chao, Wen Yu Kon, Hong Jie Ng, and Charles C. W. Lim. "Experimental symmetric private information retrieval with measurement-device-independent quantum network." Light: Science & Applications 11, no. 1 (September 13, 2022). http://dx.doi.org/10.1038/s41377-022-00959-6.

Повний текст джерела
Анотація:
AbstractSecure information retrieval is an essential task in today’s highly digitised society. In some applications, it may be necessary that user query’s privacy and database content’s security are enforced. For these settings, symmetric private information retrieval (SPIR) could be employed, but its implementation is known to be demanding, requiring a private key-exchange network as the base layer. Here, we report for the first time a realisation of provably-secure SPIR supported by a quantum-secure key-exchange network. The SPIR scheme looks at biometric security, offering secure retrieval of 582-byte fingerprint files from a database with 800 entries. Our experimental results clearly demonstrate the feasibility of SPIR with quantum secure communications, thereby opening up new possibilities in secure distributed data storage and cloud computing over the future Quantum Internet.
Стилі APA, Harvard, Vancouver, ISO та ін.
29

Ai, Rui, Yuhang Zheng, Serhat Yüksel, and Hasan Dinçer. "Investigating the components of fintech ecosystem for distributed energy investments with an integrated quantum spherical decision support system." Financial Innovation 9, no. 1 (January 14, 2023). http://dx.doi.org/10.1186/s40854-022-00442-6.

Повний текст джерела
Анотація:
AbstractThis study aimed to evaluate the components of a fintech ecosystem for distributed energy investments. A new decision-making model was created using multiple stepwise weight assessment ratio analysis and elimination and choice translating reality techniques based on quantum spherical fuzzy sets. First, in this model, the criteria for distributed energy investment necessities were weighted. Second, we ranked the components of the fintech ecosystem for distributed energy investments. The main contribution of this study is that appropriate strategies can be presented to design effective fintech ecosystems to increase distributed energy investments, by considering an original fuzzy decision-making model. Capacity is the most critical issue with respect to distributed energy investment necessities because it has the greatest weight (0.261). Pricing is another significant factor for this condition, with a weight of 0.254. Results of the ranking of the components of the fintech ecosystem indicate that end users are of the greatest importance for the effectiveness of this system. It is necessary to develop new techniques for the energy storage process, especially with technological developments, to prevent disruptions in energy production capacity. In addition, customers’ expectations should be considered for the development of effective and user-friendly financial products that are preferred by a wider audience. This would have a positive effect on fintech ecosystem performance.
Стилі APA, Harvard, Vancouver, ISO та ін.
30

Alshowkan, Muneer, Philip G. Evans, Michael Starke, Duncan Earl, and Nicholas A. Peters. "Authentication of smart grid communications using quantum key distribution." Scientific Reports 12, no. 1 (July 26, 2022). http://dx.doi.org/10.1038/s41598-022-16090-w.

Повний текст джерела
Анотація:
AbstractSmart grid solutions enable utilities and customers to better monitor and control energy use via information and communications technology. Information technology is intended to improve the future electric grid’s reliability, efficiency, and sustainability by implementing advanced monitoring and control systems. However, leveraging modern communications systems also makes the grid vulnerable to cyberattacks. Here we report the first use of quantum key distribution (QKD) keys in the authentication of smart grid communications. In particular, we make such demonstration on a deployed electric utility fiber network. The developed method was prototyped in a software package to manage and utilize cryptographic keys to authenticate machine-to-machine communications used for supervisory control and data acquisition (SCADA). This demonstration showcases the feasibility of using QKD to improve the security of critical infrastructure, including future distributed energy resources (DERs), such as energy storage.
Стилі APA, Harvard, Vancouver, ISO та ін.
31

Fujiwara, Mikio, Hiroki Hashimoto, Kazuaki Doi, Mamiko Kujiraoka, Yoshimichi Tanizawa, Yusuke Ishida, Masahide Sasaki, and Masao Nagasaki. "Secure secondary utilization system of genomic data using quantum secure cloud." Scientific Reports 12, no. 1 (November 2, 2022). http://dx.doi.org/10.1038/s41598-022-22804-x.

Повний текст джерела
Анотація:
AbstractSecure storage and secondary use of individual human genome data is increasingly important for genome research and personalized medicine. Currently, it is necessary to store the whole genome sequencing information (FASTQ data), which enables detections of de novo mutations and structural variations in the analysis of hereditary diseases and cancer. Furthermore, bioinformatics tools to analyze FASTQ data are frequently updated to improve the precision and recall of detected variants. However, existing secure secondary use of data, such as multi-party computation or homomorphic encryption, can handle only a limited algorithms and usually requires huge computational resources. Here, we developed a high-performance one-stop system for large-scale genome data analysis with secure secondary use of the data by the data owner and multiple users with different levels of data access control. Our quantum secure cloud system is a distributed secure genomic data analysis system (DSGD) with a “trusted server” built on a quantum secure cloud, the information-theoretically secure Tokyo QKD Network. The trusted server will be capable of deploying and running a variety of sequencing analysis hardware, such as GPUs and FPGAs, as well as CPU-based software. We demonstrated that DSGD achieved comparable throughput with and without encryption on the trusted server Therefore, our system is ready to be installed at research institutes and hospitals that make diagnoses based on whole genome sequencing on a daily basis.
Стилі APA, Harvard, Vancouver, ISO та ін.
32

Dideriksen, Karsten B., Rebecca Schmieg, Michael Zugenmaier, and Eugene S. Polzik. "Room-temperature single-photon source with near-millisecond built-in memory." Nature Communications 12, no. 1 (June 17, 2021). http://dx.doi.org/10.1038/s41467-021-24033-8.

Повний текст джерела
Анотація:
AbstractNon-classical photon sources are a crucial resource for distributed quantum networks. Photons generated from matter systems with memory capability are particularly promising, as they can be integrated into a network where each source is used on-demand. Among all kinds of solid state and atomic quantum memories, room-temperature atomic vapours are especially attractive due to their robustness and potential scalability. To-date room-temperature photon sources have been limited either in their memory time or the purity of the photonic state. Here we demonstrate a single-photon source based on room-temperature memory. Following heralded loading of the memory, a single photon is retrieved from it after a variable storage time. The single-photon character of the retrieved field is validated by the strong suppression of the two-photon component with antibunching as low as $${g}_{{\rm{RR| W = 1}}}^{(2)}=0.20\pm 0.07$$ g RR∣W=1 ( 2 ) = 0.20 ± 0.07 . Non-classical correlations between the heralding and the retrieved photons are maintained for up to $${\tau }_{{\rm{NC}}}^{{\mathcal{R}}}=(0.68\pm 0.08)\ {\rm{ms}}$$ τ NC R = ( 0.68 ± 0.08 ) ms , more than two orders of magnitude longer than previously demonstrated with other room-temperature systems. Correlations sufficient for violating Bell inequalities exist for up to τBI = (0.15 ± 0.03) ms.
Стилі APA, Harvard, Vancouver, ISO та ін.
33

van’t Padje, Anouk, Loreto Oyarte Galvez, Malin Klein, Mark A. Hink, Marten Postma, Thomas Shimizu, and E. Toby Kiers. "Temporal tracking of quantum-dot apatite across in vitro mycorrhizal networks shows how host demand can influence fungal nutrient transfer strategies." ISME Journal, September 28, 2020. http://dx.doi.org/10.1038/s41396-020-00786-w.

Повний текст джерела
Анотація:
Abstract Arbuscular mycorrhizal fungi function as conduits for underground nutrient transport. While the fungal partner is dependent on the plant host for its carbon (C) needs, the amount of nutrients that the fungus allocates to hosts can vary with context. Because fungal allocation patterns to hosts can change over time, they have historically been difficult to quantify accurately. We developed a technique to tag rock phosphorus (P) apatite with fluorescent quantum-dot (QD) nanoparticles of three different colors, allowing us to study nutrient transfer in an in vitro fungal network formed between two host roots of different ages and different P demands over a 3-week period. Using confocal microscopy and raster image correlation spectroscopy, we could distinguish between P transfer from the hyphae to the roots and P retention in the hyphae. By tracking QD-apatite from its point of origin, we found that the P demands of the younger root influenced both: (1) how the fungus distributed nutrients among different root hosts and (2) the storage patterns in the fungus itself. Our work highlights that fungal trade strategies are highly dynamic over time to local conditions, and stresses the need for precise measurements of symbiotic nutrient transfer across both space and time.
Стилі APA, Harvard, Vancouver, ISO та ін.
34

Dar, Ashaq Ahmad, and Narayanaswamy Parthasarathy. "Patterns and drivers of tree carbon stocks in Kashmir Himalayan forests: implications for climate change mitigation." Ecological Processes 11, no. 1 (September 15, 2022). http://dx.doi.org/10.1186/s13717-022-00402-z.

Повний текст джерела
Анотація:
Abstract Background Temperate forests are major carbon sinks because of their high storage potential and low decomposition processes. We quantified tree carbon (TC) storage from 143 plots distributed across three major forest types of Kashmir Himalaya, relative to differences in ecological factors. Combined regression and Random Forest (RF) analysis were used to examine the distribution of TC stock along ecological gradients and recognize the role of driving factors on TC stocks. Results Among the three forest types, sub-alpine (SA) forest was the primary TC sink, accounting for 228.73 t ha−1 of carbon, followed by mixed conifer (MC; 181.29 t C ha−1) and blue pine (BP; 133.04 t C ha−1) forests. The distribution of TC stocks among the three forest types differed significantly (χ2 = 18.87; P = 0.000). Relative carbon stock analysis demonstrated that Abies pindrow and Pinus wallichiana accounted 91% of TC stocks across the landscape. Basal area, mean diameter at breast height (DBH), elevation, disturbance and precipitation had significant effects on TC stocks in bivariate regression models. The RF model explained 86% of the variation; basal area interpreted 30.15%, followed by mean DBH (17.96%), disturbance complex (10.64%), precipitation (8.00%) and elevation (7.34%). Conclusions Kashmir Himalayan forests are significant carbon sinks as they store a substantial quantum of carbon in trees. Forest carbon, an essential climatic indicator, is determined by a complex interaction of other ecological variables, particularly stand structural features. The study provides insights into the role of these natural forests in climate change mitigation and in REDD+/national commitments to offset the carbon.
Стилі APA, Harvard, Vancouver, ISO та ін.
35

Choi, Jong Youl, Pei Zhang, Kshitij Mehta, Andrew Blanchard, and Massimiliano Lupo Pasini. "Scalable training of graph convolutional neural networks for fast and accurate predictions of HOMO-LUMO gap in molecules." Journal of Cheminformatics 14, no. 1 (October 17, 2022). http://dx.doi.org/10.1186/s13321-022-00652-1.

Повний текст джерела
Анотація:
AbstractGraph Convolutional Neural Network (GCNN) is a popular class of deep learning (DL) models in material science to predict material properties from the graph representation of molecular structures. Training an accurate and comprehensive GCNN surrogate for molecular design requires large-scale graph datasets and is usually a time-consuming process. Recent advances in GPUs and distributed computing open a path to reduce the computational cost for GCNN training effectively. However, efficient utilization of high performance computing (HPC) resources for training requires simultaneously optimizing large-scale data management and scalable stochastic batched optimization techniques. In this work, we focus on building GCNN models on HPC systems to predict material properties of millions of molecules. We use HydraGNN, our in-house library for large-scale GCNN training, leveraging distributed data parallelism in PyTorch. We use ADIOS, a high-performance data management framework for efficient storage and reading of large molecular graph data. We perform parallel training on two open-source large-scale graph datasets to build a GCNN predictor for an important quantum property known as the HOMO-LUMO gap. We measure the scalability, accuracy, and convergence of our approach on two DOE supercomputers: the Summit supercomputer at the Oak Ridge Leadership Computing Facility (OLCF) and the Perlmutter system at the National Energy Research Scientific Computing Center (NERSC). We present our experimental results with HydraGNN showing (i) reduction of data loading time up to 4.2 times compared with a conventional method and (ii) linear scaling performance for training up to 1024 GPUs on both Summit and Perlmutter.
Стилі APA, Harvard, Vancouver, ISO та ін.
36

Hörmann, Felicitas, and Hannes Bartz. "Interpolation-based decoding of folded variants of linearized and skew Reed–Solomon codes." Designs, Codes and Cryptography, May 6, 2023. http://dx.doi.org/10.1007/s10623-023-01214-8.

Повний текст джерела
Анотація:
AbstractThe sum-rank metric is a hybrid between the Hamming metric and the rank metric and suitable for error correction in multishot network coding and distributed storage as well as for the design of quantum-resistant cryptosystems. In this work, we consider the construction and decoding of folded linearized Reed–Solomon (FLRS) codes, which are shown to be maximum sum-rank distance (MSRD) for appropriate parameter choices. We derive an efficient interpolation-based decoding algorithm for FLRS codes that can be used as a list decoder or as a probabilistic unique decoder. The proposed decoding scheme can correct sum-rank errors beyond the unique decoding radius with a computational complexity that is quadratic in the length of the unfolded code. We show how the error-correction capability can be optimized for high-rate codes by an alternative choice of interpolation points. We derive a heuristic upper bound on the decoding failure probability of the probabilistic unique decoder and verify its tightness by Monte Carlo simulations. Further, we study the construction and decoding of folded skew Reed-Solomon codes in the skew metric. Up to our knowledge, FLRS codes are the first MSRD codes with different block sizes that come along with an efficient decoding algorithm.
Стилі APA, Harvard, Vancouver, ISO та ін.
37

Fan Wen-Xin, Wang Min-Jie, Jiao Hao-Le, Lu Jia-Jin, Liu Hai-Long, Yang Zhi-Fang, Xi Meng-Qi, Li Shu-Jing, and Wang Hai. "Dependence of retrieval efficiency on the waist ratio of read beam and anti-Stokes photon modes in cavity-enhanced quantum memory." Acta Physica Sinica, 2023, 0. http://dx.doi.org/10.7498/aps.72.20230966.

Повний текст джерела
Анотація:
Quantum communication holds promise for absolutely secure information transmission. However, the direct transmission distance of quantum states is limited by the no-cloning theorem and transmission loss. To overcome these problems, Duan et al. proposed a promising quantum repeater scheme, DLCZ protocol (for Duan, Lukin, Cirac, and Zoller, in 2001), in which linear optics and atomic ensembles are used to combine entanglement generation and quantum memory into a single node. A quantum memory with highly retrieval efficiency is beneficial to increase the rate of entanglement swapping, achieving high-speed entanglement distribution. Up to now, high-efficiency quantum memories have been realized using high-optical-depth atomic ensembles or by coupling atomic ensembles with a medium-finesse optical cavity. However, the effect of the waist ratio of read beam and anti-Stokes photon modes on intrinsic retrieval efficiency has not been studied in detail. Here, we study the dependence of intrinsic retrieval efficiency on the waist ratio of read beam and anti-Stokes photon modes in cavity-enhanced quantum memory.<br>In this work, a <i><sup>87</sup>Rb</i> atomic ensemble, that is placed at the center of a passively stabilized polarization interferometer (BD<sub>1,2</sub>), is used as quantum memory. Firstly, the ensemble is captured through magneto-optical trapping (MOT) and prepared to the Zeeman sub-level of ground state $|5{S_{1/2}},F = 1,m = 0\rangle$. Then, a weak write pulse, with frequency red-detuned from the $|5{S_{1/2}},F = 1,m = 0\rangle$$ \to |5{P_{1/2}},F' = 1,m = 1\rangle $ transition by 110 MHz, illuminates the atoms and induces spontaneous Raman scattering out a Stokes photon. In this regime of weak excitation, the detection of a Stokes photon heralds the storage of a single spin wave $|5{S_{1/2}},F = 1,m = 0\rangle$$ \leftrightarrow |5{S_{1/2}},F = 2,m = 0\rangle $ ($|5{S_{1/2}},F = 1,m = 0\rangle$$\leftrightarrow |5{S_{1/2}},F = 2,m = 2\rangle $) distributed among the whole ensemble. After a programmable delay, a read pulse, red-detuned from the $|5{S_{1/2}},F = 2,m = 0\rangle \to |5{P_{1/2}},F' = 2,m = - 1\rangle $ transition by 110MHz, transfer this spin wave into an anti-Stokes photon. We detect the Stokes photons and anti-Stokes photons with polarization ${\sigma ^ + }$, which means all the spin-wave are stored in a magnetic-field-insensitive state to reduce the decoherence caused by the stray magnetic fields. In order to increase the intrinsic retrieval efficiency, the atomic ensemble is placed in a ring cavity. The cavity length is 4 m, the finesse is measured to be ~15, and the escape efficiency of ring cavity is 52.9%. Both Stokes and anti-Stokes photon qubits are required to resonate with the ring cavity. To meet this requirement, a cavity-locking beam is injected into the cavity to stabilize the cavity length using a Pound-Drever-Hall locking scheme. Finally, we fixed the Stokes (anti-Stokes) photon modes waist and changed the waist ratio by changing the write beam (read beam) waist.<br>The experiment result show that when the waist ratio of read beam and anti-Stokes photon modes is 3, the intrinsic retrieval efficiency is up to 68.9±1.6% and normalized cross-correlation function g<sup>(2)</sup> reaches 26.5±1.9. We built a theoretical model, the intrinsic retrieval efficiency increases with the rise of the waist ratio, which show that the intrinsic retrieval efficiency is up to the peak when the waist ratio is 3, and the intrinsic retrieval efficiency tends to be stable when the waist ratio continues to increase. The experiment agrees with the theory. In the future, we will improve the intrinsic retrieval efficiency by enhance the fineness of the optical cavity with optimizing the cavity parameters.
Стилі APA, Harvard, Vancouver, ISO та ін.
Ми пропонуємо знижки на всі преміум-плани для авторів, чиї праці увійшли до тематичних добірок літератури. Зв'яжіться з нами, щоб отримати унікальний промокод!

До бібліографії