WorldWideScience

Sample records for quantum bits

  1. Quantum dynamics of quantum bits

    International Nuclear Information System (INIS)

    Nguyen, Bich Ha

    2011-01-01

    The theory of coherent oscillations of the matrix elements of the density matrix of the two-state system as a quantum bit is presented. Different calculation methods are elaborated in the case of a free quantum bit. Then the most appropriate methods are applied to the study of the density matrices of the quantum bits interacting with a classical pumping radiation field as well as with the quantum electromagnetic field in a single-mode microcavity. The theory of decoherence of a quantum bit in Markovian approximation is presented. The decoherence of a quantum bit interacting with monoenergetic photons in a microcavity is also discussed. The content of the present work can be considered as an introduction to the study of the quantum dynamics of quantum bits. (review)

  2. Insecurity of imperfect quantum bit seal

    International Nuclear Information System (INIS)

    Chau, H.F.

    2006-01-01

    Quantum bit seal is a way to encode a classical bit quantum mechanically so that everyone can obtain non-zero information on the value of the bit. Moreover, such an attempt should have a high chance of being detected by an authorized verifier. Surely, a reader looks for a way to get the maximum amount of information on the sealed bit and at the same time to minimize her chance of being caught. And a verifier picks a sealing scheme that maximizes his chance of detecting any measurement of the sealed bit. Here, I report a strategy that passes all measurement detection procedures at least half of the time for all quantum bit sealing schemes. This strategy also minimizes a reader's chance of being caught under a certain scheme. In this way, I extend the result of Bechmann-Pasquinucci et al. by proving that quantum seal is insecure in the case of imperfect sealed bit recovery

  3. Cheat sensitive quantum bit commitment via pre- and post-selected quantum states

    Science.gov (United States)

    Li, Yan-Bing; Wen, Qiao-Yan; Li, Zi-Chen; Qin, Su-Juan; Yang, Ya-Tao

    2014-01-01

    Cheat sensitive quantum bit commitment is a most important and realizable quantum bit commitment (QBC) protocol. By taking advantage of quantum mechanism, it can achieve higher security than classical bit commitment. In this paper, we propose a QBC schemes based on pre- and post-selected quantum states. The analysis indicates that both of the two participants' cheat strategies will be detected with non-zero probability. And the protocol can be implemented with today's technology as a long-term quantum memory is not needed.

  4. Secure self-calibrating quantum random-bit generator

    International Nuclear Information System (INIS)

    Fiorentino, M.; Santori, C.; Spillane, S. M.; Beausoleil, R. G.; Munro, W. J.

    2007-01-01

    Random-bit generators (RBGs) are key components of a variety of information processing applications ranging from simulations to cryptography. In particular, cryptographic systems require 'strong' RBGs that produce high-entropy bit sequences, but traditional software pseudo-RBGs have very low entropy content and therefore are relatively weak for cryptography. Hardware RBGs yield entropy from chaotic or quantum physical systems and therefore are expected to exhibit high entropy, but in current implementations their exact entropy content is unknown. Here we report a quantum random-bit generator (QRBG) that harvests entropy by measuring single-photon and entangled two-photon polarization states. We introduce and implement a quantum tomographic method to measure a lower bound on the 'min-entropy' of the system, and we employ this value to distill a truly random-bit sequence. This approach is secure: even if an attacker takes control of the source of optical states, a secure random sequence can be distilled

  5. Quantum measurement and entanglement of spin quantum bits in diamond

    NARCIS (Netherlands)

    Pfaff, W.

    2013-01-01

    This thesis presents a set of experiments that explore the possible realisation of a macroscopic quantum network based on solid-state quantum bits. Such a quantum network would allow for studying quantum mechanics on large scales (meters, or even kilometers), and can open new possibilities for

  6. Superconducting quantum bits

    International Nuclear Information System (INIS)

    Mooij, Hans

    2005-01-01

    Superconducting devices can be used to explore the boundaries between the quantum and classical worlds, and could also have applications in quantum information. The quantum world looks very different to the ordinary world. A quantum particle can, for instance, be in two places simultaneously, while its speed and position cannot both be measured with complete accuracy at the same time. Moreover, if its mass is small enough, a quantum particle can tunnel through energy barriers that its classical counterparts could never cross. Physicists are comfortable with the use of quantum mechanics to describe atomic and subatomic particles. However, in recent years we have discovered that micron-sized objects that have been produced using standard semiconductor-fabrication techniques - objects that are small on everyday scales but large compared with atoms - can also behave as quantum particles. These artificial quantum objects might one day be used as 'quantum bits' in a quantum computer that could perform certain computational tasks much faster than any classical computing device. Before then, however, these devices will allow us to explore the interface between the quantum and classical worlds, and to study how interactions with external degrees of freedom lead to a gradual disappearance of quantum behaviour. (U.K.)

  7. Possibility, impossibility, and cheat sensitivity of quantum-bit string commitment

    NARCIS (Netherlands)

    Buhrman, H.; Christandl, M.; Hayden, P.; Lo, H.-K.; Wehner, S.

    2008-01-01

    Unconditionally secure nonrelativistic bit commitment is known to be impossible in both the classical and the quantum worlds. But when committing to a string of n bits at once, how far can we stretch the quantum limits? In this paper, we introduce a framework for quantum schemes where Alice commits

  8. A new approach to quantum oblivious transfer and quantum bit commitment

    International Nuclear Information System (INIS)

    Dang, Minh-Dung; Bellot, P.

    2005-01-01

    Full text: In this communication, we present our works on building quantum OT and BC protocols. The starting idea is to use non-orthogonal instead of orthogonal quantum states (|0>, |1>) to encode classical bits. Based on this coding, we propose a Weak Quantum Oblivious Transfer protocol, and by extending Crepeau's works, we can create a Quantum One-out-of-two Oblivious Transfer protocol that is secure against Alice and Bob cheating. A regular Bit Commitment protocol can then be built from our OOT protocol. Although the unconditional security of our BC and OOT protocols seem to contradict Mayers and Lo-Chau theorems, we conjecture that our protocols do not fit in the models of Mayers and Lo-Chau. (author)

  9. How to Convert a Flavor of Quantum Bit Commitment

    DEFF Research Database (Denmark)

    Crepeau, Claude; Legare, Frédéric; Salvail, Louis

    2001-01-01

    In this paper we show how to convert a statistically binding but computationally concealing quantum bit commitment scheme into a computationally binding but statistically concealing QBC scheme. For a security parameter n, the construction of the statistically concealing scheme requires O(n2......) executions of the statistically binding scheme. As a consequence, statistically concealing but computationally binding quantum bit commitments can be based upon any family of quantum one-way functions. Such a construction is not known to exist in the classical world....

  10. Experimental bit commitment based on quantum communication and special relativity.

    Science.gov (United States)

    Lunghi, T; Kaniewski, J; Bussières, F; Houlmann, R; Tomamichel, M; Kent, A; Gisin, N; Wehner, S; Zbinden, H

    2013-11-01

    Bit commitment is a fundamental cryptographic primitive in which Bob wishes to commit a secret bit to Alice. Perfectly secure bit commitment between two mistrustful parties is impossible through asynchronous exchange of quantum information. Perfect security is however possible when Alice and Bob split into several agents exchanging classical and quantum information at times and locations suitably chosen to satisfy specific relativistic constraints. Here we report on an implementation of a bit commitment protocol using quantum communication and special relativity. Our protocol is based on [A. Kent, Phys. Rev. Lett. 109, 130501 (2012)] and has the advantage that it is practically feasible with arbitrary large separations between the agents in order to maximize the commitment time. By positioning agents in Geneva and Singapore, we obtain a commitment time of 15 ms. A security analysis considering experimental imperfections and finite statistics is presented.

  11. Security bound of cheat sensitive quantum bit commitment.

    Science.gov (United States)

    He, Guang Ping

    2015-03-23

    Cheat sensitive quantum bit commitment (CSQBC) loosens the security requirement of quantum bit commitment (QBC), so that the existing impossibility proofs of unconditionally secure QBC can be evaded. But here we analyze the common features in all existing CSQBC protocols, and show that in any CSQBC having these features, the receiver can always learn a non-trivial amount of information on the sender's committed bit before it is unveiled, while his cheating can pass the security check with a probability not less than 50%. The sender's cheating is also studied. The optimal CSQBC protocols that can minimize the sum of the cheating probabilities of both parties are found to be trivial, as they are practically useless. We also discuss the possibility of building a fair protocol in which both parties can cheat with equal probabilities.

  12. Security bound of cheat sensitive quantum bit commitment

    Science.gov (United States)

    He, Guang Ping

    2015-03-01

    Cheat sensitive quantum bit commitment (CSQBC) loosens the security requirement of quantum bit commitment (QBC), so that the existing impossibility proofs of unconditionally secure QBC can be evaded. But here we analyze the common features in all existing CSQBC protocols, and show that in any CSQBC having these features, the receiver can always learn a non-trivial amount of information on the sender's committed bit before it is unveiled, while his cheating can pass the security check with a probability not less than 50%. The sender's cheating is also studied. The optimal CSQBC protocols that can minimize the sum of the cheating probabilities of both parties are found to be trivial, as they are practically useless. We also discuss the possibility of building a fair protocol in which both parties can cheat with equal probabilities.

  13. Quantum Bit Commitment and the Reality of the Quantum State

    Science.gov (United States)

    Srikanth, R.

    2018-01-01

    Quantum bit commitment is insecure in the standard non-relativistic quantum cryptographic framework, essentially because Alice can exploit quantum steering to defer making her commitment. Two assumptions in this framework are that: (a) Alice knows the ensembles of evidence E corresponding to either commitment; and (b) system E is quantum rather than classical. Here, we show how relaxing assumption (a) or (b) can render her malicious steering operation indeterminable or inexistent, respectively. Finally, we present a secure protocol that relaxes both assumptions in a quantum teleportation setting. Without appeal to an ontological framework, we argue that the protocol's security entails the reality of the quantum state, provided retrocausality is excluded.

  14. Cheat sensitive quantum bit commitment.

    Science.gov (United States)

    Hardy, Lucien; Kent, Adrian

    2004-04-16

    We define cheat sensitive cryptographic protocols between mistrustful parties as protocols which guarantee that, if either cheats, the other has some nonzero probability of detecting the cheating. We describe an unconditionally secure cheat sensitive nonrelativistic bit commitment protocol which uses quantum information to implement a task which is classically impossible; we also describe a simple relativistic protocol.

  15. Cloning the entanglement of a pair of quantum bits

    International Nuclear Information System (INIS)

    Lamoureux, Louis-Philippe; Navez, Patrick; Cerf, Nicolas J.; Fiurasek, Jaromir

    2004-01-01

    It is shown that any quantum operation that perfectly clones the entanglement of all maximally entangled qubit pairs cannot preserve separability. This 'entanglement no-cloning' principle naturally suggests that some approximate cloning of entanglement is nevertheless allowed by quantum mechanics. We investigate a separability-preserving optimal cloning machine that duplicates all maximally entangled states of two qubits, resulting in 0.285 bits of entanglement per clone, while a local cloning machine only yields 0.060 bits of entanglement per clone

  16. Cheat Sensitive Quantum Bit Commitment

    OpenAIRE

    Hardy, Lucien; Kent, Adrian

    1999-01-01

    We define cheat sensitive cryptographic protocols between mistrustful parties as protocols which guarantee that, if either cheats, the other has some nonzero probability of detecting the cheating. We give an example of an unconditionally secure cheat sensitive non-relativistic bit commitment protocol which uses quantum information to implement a task which is classically impossible; we also describe a simple relativistic protocol.

  17. Geneva University - Superconducting flux quantum bits: fabricated quantum objects

    CERN Multimedia

    2007-01-01

    Ecole de physique Département de physique nucléaire et corspusculaire 24, Quai Ernest-Ansermet 1211 GENEVE 4 Tél: (022) 379 62 73 Fax: (022) 379 69 92 Lundi 29 janvier 2007 COLLOQUE DE LA SECTION DE PHYSIQUE 17 heures - Auditoire Stueckelberg Superconducting flux quantum bits: fabricated quantum objects Prof. Hans Mooij / Kavli Institute of Nanoscience, Delft University of Technology The quantum conjugate variables of a superconductor are the charge or number of Cooper pairs, and the phase of the order parameter. In circuits that contain small Josephson junctions, these quantum properties can be brought forward. In Delft we study so-called flux qubits, superconducting rings that contain three small Josephson junctions. When a magnetic flux of half a flux quantum is applied to the loop, there are two states with opposite circulating current. For suitable junction parameters, a quantum superposition of those macroscopic states is possible. Transitions can be driven with resonant microwaves. These quantum ...

  18. Room temperature solid-state quantum bit with second-long memory

    Science.gov (United States)

    Kucsko, Georg; Maurer, Peter; Latta, Christian; Hunger, David; Jiang, Liang; Pastawski, Fernando; Yao, Norman; Bennet, Steven; Twitchen, Daniel; Cirac, Ignacio; Lukin, Mikhail

    2012-02-01

    Realization of stable quantum bits (qubits) that can be prepared and measured with high fidelity and that are capable of storing quantum information for long times exceeding seconds is an outstanding challenge in quantum science and engineering. Here we report on the realization of such a stable quantum bit using an individual ^13C nuclear spin within an isotopically purified diamond crystal at room temperature. Using an electronic spin associated with a nearby Nitrogen Vacancy color center, we demonstrate high fidelity initialization and readout of a single ^13C qubit. Quantum memory lifetime exceeding one second is obtained by using dissipative optical decoupling from the electronic degree of freedom and applying a sequence of radio-frequency pulses to suppress effects from the dipole-dipole interactions of the ^13C spin-bath. Techniques to further extend the quantum memory lifetime as well as the potential applications are also discussed.

  19. An Information-Theoretic Perspective on the Quantum Bit Commitment Impossibility Theorem

    Directory of Open Access Journals (Sweden)

    Marius Nagy

    2018-03-01

    Full Text Available This paper proposes a different approach to pinpoint the causes for which an unconditionally secure quantum bit commitment protocol cannot be realized, beyond the technical details on which the proof of Mayers’ no-go theorem is constructed. We have adopted the tools of quantum entropy analysis to investigate the conditions under which the security properties of quantum bit commitment can be circumvented. Our study has revealed that cheating the binding property requires the quantum system acting as the safe to harbor the same amount of uncertainty with respect to both observers (Alice and Bob as well as the use of entanglement. Our analysis also suggests that the ability to cheat one of the two fundamental properties of bit commitment by any of the two participants depends on how much information is leaked from one side of the system to the other and how much remains hidden from the other participant.

  20. Bit-level quantum color image encryption scheme with quantum cross-exchange operation and hyper-chaotic system

    Science.gov (United States)

    Zhou, Nanrun; Chen, Weiwei; Yan, Xinyu; Wang, Yunqian

    2018-06-01

    In order to obtain higher encryption efficiency, a bit-level quantum color image encryption scheme by exploiting quantum cross-exchange operation and a 5D hyper-chaotic system is designed. Additionally, to enhance the scrambling effect, the quantum channel swapping operation is employed to swap the gray values of corresponding pixels. The proposed color image encryption algorithm has larger key space and higher security since the 5D hyper-chaotic system has more complex dynamic behavior, better randomness and unpredictability than those based on low-dimensional hyper-chaotic systems. Simulations and theoretical analyses demonstrate that the presented bit-level quantum color image encryption scheme outperforms its classical counterparts in efficiency and security.

  1. Efficient quantum state transfer in an engineered chain of quantum bits

    Science.gov (United States)

    Sandberg, Martin; Knill, Emanuel; Kapit, Eliot; Vissers, Michael R.; Pappas, David P.

    2016-03-01

    We present a method of performing quantum state transfer in a chain of superconducting quantum bits. Our protocol is based on engineering the energy levels of the qubits in the chain and tuning them all simultaneously with an external flux bias. The system is designed to allow sequential adiabatic state transfers, resulting in on-demand quantum state transfer from one end of the chain to the other. Numerical simulations of the master equation using realistic parameters for capacitive nearest-neighbor coupling, energy relaxation, and dephasing show that fast, high-fidelity state transfer should be feasible using this method.

  2. Bit-Serial Adder Based on Quantum Dots

    Science.gov (United States)

    Fijany, Amir; Toomarian, Nikzad; Modarress, Katayoon; Spotnitz, Mathew

    2003-01-01

    A proposed integrated circuit based on quantum-dot cellular automata (QCA) would function as a bit-serial adder. This circuit would serve as a prototype building block for demonstrating the feasibility of quantum-dots computing and for the further development of increasingly complex and increasingly capable quantum-dots computing circuits. QCA-based bit-serial adders would be especially useful in that they would enable the development of highly parallel and systolic processors for implementing fast Fourier, cosine, Hartley, and wavelet transforms. The proposed circuit would complement the QCA-based circuits described in "Implementing Permutation Matrices by Use of Quantum Dots" (NPO-20801), NASA Tech Briefs, Vol. 25, No. 10 (October 2001), page 42 and "Compact Interconnection Networks Based on Quantum Dots" (NPO-20855), which appears elsewhere in this issue. Those articles described the limitations of very-large-scale-integrated (VLSI) circuitry and the major potential advantage afforded by QCA. To recapitulate: In a VLSI circuit, signal paths that are required not to interact with each other must not cross in the same plane. In contrast, for reasons too complex to describe in the limited space available for this article, suitably designed and operated QCA-based signal paths that are required not to interact with each other can nevertheless be allowed to cross each other in the same plane without adverse effect. In principle, this characteristic could be exploited to design compact, coplanar, simple (relative to VLSI) QCA-based networks to implement complex, advanced interconnection schemes. To enable a meaningful description of the proposed bit-serial adder, it is necessary to further recapitulate the description of a quantum-dot cellular automation from the first-mentioned prior article: A quantum-dot cellular automaton contains four quantum dots positioned at the corners of a square cell. The cell contains two extra mobile electrons that can tunnel (in the

  3. Quantum bit commitment with cheat sensitive binding and approximate sealing

    Science.gov (United States)

    Li, Yan-Bing; Xu, Sheng-Wei; Huang, Wei; Wan, Zong-Jie

    2015-04-01

    This paper proposes a cheat-sensitive quantum bit commitment scheme based on single photons, in which Alice commits a bit to Bob. Here, Bob’s probability of success at cheating as obtains the committed bit before the opening phase becomes close to \\frac{1}{2} (just like performing a guess) as the number of single photons used is increased. And if Alice alters her committed bit after the commitment phase, her cheating will be detected with a probability that becomes close to 1 as the number of single photons used is increased. The scheme is easy to realize with present day technology.

  4. Quantum bit string commitment protocol using polarization of mesoscopic coherent states

    International Nuclear Information System (INIS)

    Mendonca, Fabio Alencar; Ramos, Rubens Viana

    2008-01-01

    In this work, we propose a quantum bit string commitment protocol using polarization of mesoscopic coherent states. The protocol is described and its security against brute force and quantum cloning machine attack is analyzed

  5. Quantum bit string commitment protocol using polarization of mesoscopic coherent states

    Science.gov (United States)

    Mendonça, Fábio Alencar; Ramos, Rubens Viana

    2008-02-01

    In this work, we propose a quantum bit string commitment protocol using polarization of mesoscopic coherent states. The protocol is described and its security against brute force and quantum cloning machine attack is analyzed.

  6. Supersymmetric quantum mechanics for string-bits

    International Nuclear Information System (INIS)

    Thorn, C.B.

    1997-01-01

    The authors develop possible versions of supersymmetric single particle quantum mechanics, with application to superstring-bit models in view. The authors focus principally on space dimensions d = 1,2,4,8, the transverse dimensionalities of superstring in 3, 4, 7, 10 space-time dimensions. These are the cases for which classical superstring makes sense, and also the values of d for which Hooke's force law is compatible with the simplest superparticle dynamics. The basic question they address is: when is it possible to replace such harmonic force laws with more general ones, including forces which vanish at large distances? This is an important question because forces between string-bits that do not fall off with distance will almost certainly destroy cluster decomposition. They show that the answer is affirmative for d = 1,2, negative for d = 8, and so far inconclusive for d = 4

  7. Supersymmetric quantum mechanics for string bits

    International Nuclear Information System (INIS)

    Thorn, C.B.

    1997-01-01

    We develop possible versions of supersymmetric single-particle quantum mechanics, with application to superstring-bit models in view. We focus principally on space dimensions d=1,2,4,8, the transverse dimensionalities of superstring in 3, 4, 6, and 10 space-time dimensions. These are the cases for which open-quotes classicalclose quotes superstring makes sense, and also the values of d for which Hooke close-quote s force law is compatible with the simplest superparticle dynamics. The basic question we address is the following: When is it possible to replace such harmonic force laws with more general ones, including forces which vanish at large distances? This is an important question because forces between string bits that do not fall off with distance will almost certainly destroy cluster decomposition. We show that the answer is affirmative for d=1,2, negative for d=8, and so far inconclusive for d=4. copyright 1997 The American Physical Society

  8. Reducing pure dephasing of quantum bits by collective encoding in quantum dot arrays

    International Nuclear Information System (INIS)

    Grodecka, A; Machnikowski, P; Jacak, L

    2006-01-01

    We show that phonon-induced pure dephasing of an excitonic (charge) quantum bit in a quantum dot (QD) may be reduced by collective encoding of logical qubits in QD arrays. We define the logical qubit on an array of 2, 4 and 8 QDs, connecting the logical 0) state with the presence of excitons in the appropriately chosen half of dots and the logical 1) state with the other half of the dots occupied. We give quantitative estimates of the resulting total error of a single qubit operation for an InAs/GaAs system

  9. A short impossibility proof of quantum bit commitment

    International Nuclear Information System (INIS)

    Chiribella, Giulio; D'Ariano, Giacomo Mauro; Perinotti, Paolo; Schlingemann, Dirk; Werner, Reinhard

    2013-01-01

    Bit commitment protocols, whose security is based on the laws of quantum mechanics alone, are generally held to be impossible on the basis of a concealment–bindingness tradeoff (Lo and Chau, 1997 [1], Mayers, 1997 [2]). A strengthened and explicit impossibility proof has been given in D'Ariano et al. (2007) [3] in the Heisenberg picture and in a C ⁎ -algebraic framework, considering all conceivable protocols in which both classical and quantum information is exchanged. In the present Letter we provide a new impossibility proof in the Schrödinger picture, greatly simplifying the classification of protocols and strategies using the mathematical formulation in terms of quantum combs (Chiribella et al., 2008 [4]), with each single-party strategy represented by a conditioned comb. We prove that assuming a stronger notion of concealment—for each classical communication history, not in average—allows Alice's cheat to pass also the worst-case Bob's test. The present approach allows us to restate the concealment–bindingness tradeoff in terms of the continuity of dilations of probabilistic quantum combs with the metric given by the comb discriminability-distance.

  10. Bit-commitment-based quantum coin flipping

    International Nuclear Information System (INIS)

    Nayak, Ashwin; Shor, Peter

    2003-01-01

    In this paper we focus on a special framework for quantum coin-flipping protocols, bit-commitment-based protocols, within which almost all known protocols fit. We show a lower bound of 1/16 for the bias in any such protocol. We also analyze a sequence of multiround protocols that tries to overcome the drawbacks of the previously proposed protocols in order to lower the bias. We show an intricate cheating strategy for this sequence, which leads to a bias of 1/4. This indicates that a bias of 1/4 might be optimal in such protocols, and also demonstrates that a more clever proof technique may be required to show this optimality

  11. Redundancy of einselected information in quantum Darwinism: The irrelevance of irrelevant environment bits

    Science.gov (United States)

    Zwolak, Michael; Zurek, Wojciech H.

    2017-03-01

    The objective, classical world emerges from the underlying quantum substrate via the proliferation of redundant copies of selected information into the environment, which acts as a communication channel, transmitting that information to observers. These copies are independently accessible, allowing many observers to reach consensus about the state of a quantum system via its imprints in the environment. Quantum Darwinism recognizes that the redundancy of information is thus central to the emergence of objective reality in the quantum world. However, in addition to the "quantum system of interest," there are many other systems "of no interest" in the Universe that can imprint information on the common environment. There is therefore a danger that the information of interest will be diluted with irrelevant bits, suppressing the redundancy responsible for objectivity. We show that mixing of the relevant (the "wheat") and irrelevant (the "chaff") bits of information makes little quantitative difference to the redundancy of the information of interest. Thus, we demonstrate that it does not matter whether one separates the wheat (relevant information) from the (irrelevant) chaff: The large redundancy of the relevant information survives dilution, providing evidence of the objective, effectively classical world.

  12. Bits and q-bits as versatility measures

    Directory of Open Access Journals (Sweden)

    José R.C. Piqueira

    2004-06-01

    Full Text Available Using Shannon information theory is a common strategy to measure any kind of variability in a signal or phenomenon. Some methods were developed to adapt information entropy measures to bird song data trying to emphasize its versatility aspect. This classical approach, using the concept of bit, produces interesting results. Now, the original idea developed in this paper is to use the quantum information theory and the quantum bit (q-bit concept in order to provide a more complete vision of the experimental results.Usar a teoria da informação de Shannon é uma estratégia comum para medir todo tipo de variabilidade em um sinal ou fenômeno. Alguns métodos foram desenvolvidos para adaptar a medida de entropia informacional a dados de cantos de pássaro, tentando enfatizar seus aspectos de versatilidade. Essa abordagem clássica, usando o conceito de bit, produz resultados interessantes. Agora, a idéia original desenvolvida neste artigo é usar a teoria quântica da informação e o conceito de q-bit, com a finalidade de proporcionar uma visão mais completa dos resultados experimentais.

  13. A short impossibility proof of quantum bit commitment

    Energy Technology Data Exchange (ETDEWEB)

    Chiribella, Giulio, E-mail: gchiribella@mail.tsinghua.edu.cn [Center for Quantum Information, Institute for Interdisciplinary Information Sciences, Tsinghua University (China); D' Ariano, Giacomo Mauro, E-mail: dariano@unipv.it [QUIT group, Dipartimento di Fisica, via Bassi 6, 27100 Pavia (Italy); INFN Gruppo IV, Sezione di Pavia, via Bassi, 6, 27100 Pavia (Italy); Perinotti, Paolo, E-mail: paolo.perinotti@unipv.it [QUIT group, Dipartimento di Fisica, via Bassi 6, 27100 Pavia (Italy); INFN Gruppo IV, Sezione di Pavia, via Bassi, 6, 27100 Pavia (Italy); Schlingemann, Dirk, E-mail: d.schlingemann@tu-bs.de [ISI Foundation, Quantum Information Theory Unit, Viale S. Severo 65, 10133 Torino (Italy); Werner, Reinhard, E-mail: Reinhard.Werner@itp.uni-hannover.de [Institut für Theoretische Physik, Leibniz Universität Hannover, Appelstrasse 2, 30167 Hannover (Germany)

    2013-06-17

    Bit commitment protocols, whose security is based on the laws of quantum mechanics alone, are generally held to be impossible on the basis of a concealment–bindingness tradeoff (Lo and Chau, 1997 [1], Mayers, 1997 [2]). A strengthened and explicit impossibility proof has been given in D'Ariano et al. (2007) [3] in the Heisenberg picture and in a C{sup ⁎}-algebraic framework, considering all conceivable protocols in which both classical and quantum information is exchanged. In the present Letter we provide a new impossibility proof in the Schrödinger picture, greatly simplifying the classification of protocols and strategies using the mathematical formulation in terms of quantum combs (Chiribella et al., 2008 [4]), with each single-party strategy represented by a conditioned comb. We prove that assuming a stronger notion of concealment—for each classical communication history, not in average—allows Alice's cheat to pass also the worst-case Bob's test. The present approach allows us to restate the concealment–bindingness tradeoff in terms of the continuity of dilations of probabilistic quantum combs with the metric given by the comb discriminability-distance.

  14. Reexamination of quantum bit commitment: The possible and the impossible

    International Nuclear Information System (INIS)

    D'Ariano, Giacomo Mauro; Kretschmann, Dennis; Schlingemann, Dirk; Werner, Reinhard F.

    2007-01-01

    Bit commitment protocols whose security is based on the laws of quantum mechanics alone are generally held to be impossible. We give a strengthened and explicit proof of this result. We extend its scope to a much larger variety of protocols, which may have an arbitrary number of rounds, in which both classical and quantum information is exchanged, and which may include aborts and resets. Moreover, we do not consider the receiver to be bound to a fixed 'honest' strategy, so that 'anonymous state protocols', which were recently suggested as a possible way to beat the known no-go results, are also covered. We show that any concealing protocol allows the sender to find a cheating strategy, which is universal in the sense that it works against any strategy of the receiver. Moreover, if the concealing property holds only approximately, the cheat goes undetected with a high probability, which we explicitly estimate. The proof uses an explicit formalization of general two-party protocols, which is applicable to more general situations, and an estimate about the continuity of the Stinespring dilation of a general quantum channel. The result also provides a natural characterization of protocols that fall outside the standard setting of unlimited available technology and thus may allow secure bit commitment. We present such a protocol whose security, perhaps surprisingly, relies on decoherence in the receiver's laboratory

  15. Reexamination of quantum bit commitment: The possible and the impossible

    Science.gov (United States)

    D'Ariano, Giacomo Mauro; Kretschmann, Dennis; Schlingemann, Dirk; Werner, Reinhard F.

    2007-09-01

    Bit commitment protocols whose security is based on the laws of quantum mechanics alone are generally held to be impossible. We give a strengthened and explicit proof of this result. We extend its scope to a much larger variety of protocols, which may have an arbitrary number of rounds, in which both classical and quantum information is exchanged, and which may include aborts and resets. Moreover, we do not consider the receiver to be bound to a fixed “honest” strategy, so that “anonymous state protocols,” which were recently suggested as a possible way to beat the known no-go results, are also covered. We show that any concealing protocol allows the sender to find a cheating strategy, which is universal in the sense that it works against any strategy of the receiver. Moreover, if the concealing property holds only approximately, the cheat goes undetected with a high probability, which we explicitly estimate. The proof uses an explicit formalization of general two-party protocols, which is applicable to more general situations, and an estimate about the continuity of the Stinespring dilation of a general quantum channel. The result also provides a natural characterization of protocols that fall outside the standard setting of unlimited available technology and thus may allow secure bit commitment. We present such a protocol whose security, perhaps surprisingly, relies on decoherence in the receiver’s laboratory.

  16. Practical Relativistic Bit Commitment

    NARCIS (Netherlands)

    Lunghi, T.; Kaniewski, J.; Bussières, F.; Houlmann, R.; Tomamichel, M.; Wehner, S.D.C.; Zbinden, H

    2015-01-01

    Bit commitment is a fundamental cryptographic primitive in which Alice wishes to commit a secret bit to Bob. Perfectly secure bit commitment between two mistrustful parties is impossible through an asynchronous exchange of quantum information. Perfect security is, however, possible when Alice and

  17. Single ion impact detection and scanning probe aligned ion implantation for quantum bit formation

    International Nuclear Information System (INIS)

    Weis, Christoph D.

    2011-01-01

    Quantum computing and quantum information processing is a promising path to replace classical information processing via conventional computers which are approaching fundamental physical limits. Instead of classical bits, quantum bits (qubits) are utilized for computing operations. Due to quantum mechanical phenomena such as superposition and entanglement, a completely different way of information processing is achieved, enabling enhanced performance for certain problem sets. Various proposals exist on how to realize a quantum bit. Among them are electron or nuclear spins of defect centers in solid state systems. Two such candidates with spin degree of freedom are single donor atoms in silicon and nitrogen vacancy (NV) defect centers in diamond. Both qubit candidates possess extraordinary qualities which makes them promising building blocks. Besides certain advantages, the qubits share the necessity to be placed precisely in their host materials and device structures. A commonly used method is to introduce the donor atoms into the substrate materials via ion implantation. For this, focused ion beam systems can be used, or collimation techniques as in this work. A broad ion beam hits the back of a scanning probe microscope (SPM) cantilever with incorporated apertures. The high resolution imaging capabilities of the SPM allows the non destructive location of device areas and the alignment of the cantilever and thus collimated ion beam spot to the desired implant locations. In this work, this technique is explored, applied and pushed forward to meet necessary precision requirements. The alignment of the ion beam to surface features, which are sensitive to ion impacts and thus act as detectors, is demonstrated. The technique is also used to create NV center arrays in diamond substrates. Further, single ion impacts into silicon device structures are detected which enables deliberate single ion doping.

  18. Single ion impact detection and scanning probe aligned ion implantation for quantum bit formation

    Energy Technology Data Exchange (ETDEWEB)

    Weis, Christoph D.

    2011-10-04

    Quantum computing and quantum information processing is a promising path to replace classical information processing via conventional computers which are approaching fundamental physical limits. Instead of classical bits, quantum bits (qubits) are utilized for computing operations. Due to quantum mechanical phenomena such as superposition and entanglement, a completely different way of information processing is achieved, enabling enhanced performance for certain problem sets. Various proposals exist on how to realize a quantum bit. Among them are electron or nuclear spins of defect centers in solid state systems. Two such candidates with spin degree of freedom are single donor atoms in silicon and nitrogen vacancy (NV) defect centers in diamond. Both qubit candidates possess extraordinary qualities which makes them promising building blocks. Besides certain advantages, the qubits share the necessity to be placed precisely in their host materials and device structures. A commonly used method is to introduce the donor atoms into the substrate materials via ion implantation. For this, focused ion beam systems can be used, or collimation techniques as in this work. A broad ion beam hits the back of a scanning probe microscope (SPM) cantilever with incorporated apertures. The high resolution imaging capabilities of the SPM allows the non destructive location of device areas and the alignment of the cantilever and thus collimated ion beam spot to the desired implant locations. In this work, this technique is explored, applied and pushed forward to meet necessary precision requirements. The alignment of the ion beam to surface features, which are sensitive to ion impacts and thus act as detectors, is demonstrated. The technique is also used to create NV center arrays in diamond substrates. Further, single ion impacts into silicon device structures are detected which enables deliberate single ion doping.

  19. 10-bit rapid single flux quantum digital-to-analog converter for ac voltage standard

    International Nuclear Information System (INIS)

    Maezawa, M; Hirayama, F

    2008-01-01

    Digital-to-analog (D/A) converters based on rapid single flux quantum (RSFQ) technology are under development for ac voltage standard applications. We present design and test results on a prototype 10-bit version integrated on a single chip. The 10-bit chip includes over 6000 Josephson junctions and consumes a bias current exceeding 1 A. To reduce the effects of the high bias current on circuit operation, a custom design method was employed in part and large circuit blocks were divided into smaller ones. The 10-bit chips were fabricated and tested at low speed. The test results suggested that our design approach could manage large bias currents on the order of 1 A per chip

  20. A quantum speedup in machine learning: finding an N-bit Boolean function for a classification

    International Nuclear Information System (INIS)

    Yoo, Seokwon; Lee, Jinhyoung; Bang, Jeongho; Lee, Changhyoup

    2014-01-01

    We compare quantum and classical machines designed for learning an N-bit Boolean function in order to address how a quantum system improves the machine learning behavior. The machines of the two types consist of the same number of operations and control parameters, but only the quantum machines utilize the quantum coherence naturally induced by unitary operators. We show that quantum superposition enables quantum learning that is faster than classical learning by expanding the approximate solution regions, i.e., the acceptable regions. This is also demonstrated by means of numerical simulations with a standard feedback model, namely random search, and a practical model, namely differential evolution. (paper)

  1. Quantum random bit generation using energy fluctuations in stimulated Raman scattering.

    Science.gov (United States)

    Bustard, Philip J; England, Duncan G; Nunn, Josh; Moffatt, Doug; Spanner, Michael; Lausten, Rune; Sussman, Benjamin J

    2013-12-02

    Random number sequences are a critical resource in modern information processing systems, with applications in cryptography, numerical simulation, and data sampling. We introduce a quantum random number generator based on the measurement of pulse energy quantum fluctuations in Stokes light generated by spontaneously-initiated stimulated Raman scattering. Bright Stokes pulse energy fluctuations up to five times the mean energy are measured with fast photodiodes and converted to unbiased random binary strings. Since the pulse energy is a continuous variable, multiple bits can be extracted from a single measurement. Our approach can be generalized to a wide range of Raman active materials; here we demonstrate a prototype using the optical phonon line in bulk diamond.

  2. Mathematical modelling of Bit-Level Architecture using Reciprocal Quantum Logic

    Science.gov (United States)

    Narendran, S.; Selvakumar, J.

    2018-04-01

    Efficiency of high-performance computing is on high demand with both speed and energy efficiency. Reciprocal Quantum Logic (RQL) is one of the technology which will produce high speed and zero static power dissipation. RQL uses AC power supply as input rather than DC input. RQL has three set of basic gates. Series of reciprocal transmission lines are placed in between each gate to avoid loss of power and to achieve high speed. Analytical model of Bit-Level Architecture are done through RQL. Major drawback of reciprocal Quantum Logic is area, because of lack in proper power supply. To achieve proper power supply we need to use splitters which will occupy large area. Distributed arithmetic uses vector- vector multiplication one is constant and other is signed variable and each word performs as a binary number, they rearranged and mixed to form distributed system. Distributed arithmetic is widely used in convolution and high performance computational devices.

  3. The complex and quaternionic quantum bit from relativity of simultaneity on an interferometer.

    Science.gov (United States)

    Garner, Andrew J P; Müller, Markus P; Dahlsten, Oscar C O

    2017-12-01

    The patterns of fringes produced by an interferometer have long been important testbeds for our best contemporary theories of physics. Historically, interference has been used to contrast quantum mechanics with classical physics, but recently experiments have been performed that test quantum theory against even more exotic alternatives. A physically motivated family of theories are those where the state space of a two-level system is given by a sphere of arbitrary dimension. This includes classical bits, and real, complex and quaternionic quantum theory. In this paper, we consider relativity of simultaneity (i.e. that observers may disagree about the order of events at different locations) as applied to a two-armed interferometer, and show that this forbids most interference phenomena more complicated than those of complex quantum theory. If interference must depend on some relational property of the setting (such as path difference), then relativity of simultaneity will limit state spaces to standard complex quantum theory, or a subspace thereof. If this relational assumption is relaxed, we find one additional theory compatible with relativity of simultaneity: quaternionic quantum theory. Our results have consequences for current laboratory interference experiments: they have to be designed carefully to avoid rendering beyond-quantum effects invisible by relativity of simultaneity.

  4. Elimination of two level fluctuators in superconducting quantum bits by an epitaxial tunnel barrier

    International Nuclear Information System (INIS)

    Oh, Seongshik; Cicak, Katarina; Kline, Jeffrey S.; Sillanpaeae, Mika A.; Osborn, Kevin D.; Whittaker, Jed D.; Simmonds, Raymond W.; Pappas, David P.

    2006-01-01

    Quantum computing based on Josephson junction technology is considered promising due to its scalable architecture. However, decoherence is a major obstacle. Here, we report evidence for improved Josephson quantum bits (qubits) using a single-crystal Al 2 O 3 tunnel barrier. We have found an ∼80% reduction in the density of the spectral splittings that indicate the existence of two-level fluctators (TLFs) in amorphous tunnel barriers. The residual ∼20% TLFs can be attributed to interfacial effects that may be further reduced by different electrode materials. These results show that decoherence sources in the tunnel barrier of Josephson qubits can be identified and eliminated

  5. Correct mutual information, quantum bit error rate and secure transmission efficiency in Wojcik's eavesdropping scheme on ping-pong protocol

    OpenAIRE

    Zhang, Zhanjun

    2004-01-01

    Comment: The wrong mutual information, quantum bit error rate and secure transmission efficiency in Wojcik's eavesdropping scheme [PRL90(03)157901]on ping-pong protocol have been pointed out and corrected

  6. Implementation of a two-state quantum bit commitment protocol in optical fibers

    International Nuclear Information System (INIS)

    Almeida, Á J; Stojanovic, A D; Paunković, N; Loura, R; Mateus, P; Muga, N J; Silva, N A; André, P S; Pinto, A N

    2016-01-01

    We demonstrate experimentally the feasibility of a two-state quantum bit commitment protocol, which is both concealing and partially binding, assuming technological limitations. The security of this protocol is based on the lack of long-term stable quantum memories. We use a polarization-encoding scheme and optical fiber as a quantum channel. The measurement probability for the commitment is obtained and the optimal cheating strategy demonstrated. The average success rates for an honest player in the case where the measurements are performed using equal bases are 93.4%, when the rectilinear basis is measured, and 96.7%, when the diagonal basis is measured. The rates for the case when the measurements are performed in different bases are 52.9%, when the rectilinear basis is measured, and 55.4% when the diagonal basis is measured. The average success rates for the optimal cheating strategy are 80% and 73.8%, which are way below the success rates of an honest player. Using a strict numerical validity criterion, we show that, for these experimental values, the protocol is secure. (paper)

  7. Serial composition of quantum coin flipping and bounds on cheat detection for bit commitment

    International Nuclear Information System (INIS)

    Mochon, Carlos

    2004-01-01

    Quantum protocols for coin flipping can be composed in series in such a way that a cheating party gains no extra advantage from using entanglement between different rounds. This composition principle applies to coin-flipping protocols with cheat sensitivity as well, and is used to derive two results: There are no quantum strong coin-flipping protocols with cheat sensitivity that is linear in the bias (or bit-commitment protocols with linear cheat detection) because these can be composed to produce strong coin flipping with arbitrarily small bias. On the other hand, it appears that quadratic cheat detection cannot be composed in series to obtain even weak coin flipping with arbitrarily small bias

  8. Practical scheme to share a secret key through a quantum channel with a 27.6% bit error rate

    International Nuclear Information System (INIS)

    Chau, H.F.

    2002-01-01

    A secret key shared through quantum key distribution between two cooperative players is secure against any eavesdropping attack allowed by the laws of physics. Yet, such a key can be established only when the quantum channel error rate due to eavesdropping or imperfect apparatus is low. Here, a practical quantum key distribution scheme by making use of an adaptive privacy amplification procedure with two-way classical communication is reported. Then, it is proven that the scheme generates a secret key whenever the bit error rate of the quantum channel is less than 0.5-0.1√(5)≅27.6%, thereby making it the most error resistant scheme known to date

  9. Ab initio theory of spin-orbit coupling for quantum bits in diamond exhibiting dynamic Jahn-Teller effect

    Science.gov (United States)

    Gali, Adam; Thiering, Gergő

    Dopants in solids are promising candidates for implementations of quantum bits for quantum computing. In particular, the high-spin negatively charged nitrogen-vacancy defect (NV) in diamond has become a leading contender in solid-state quantum information processing. The initialization and readout of the spin is based on the spin-selective decay of the photo-excited electron to the ground state which is mediated by spin-orbit coupling between excited states states and phonons. Generally, the spin-orbit coupling plays a crucial role in the optical spinpolarization and readout of NV quantum bit (qubit) and alike. Strong electron-phonon coupling in dynamic Jahn-Teller (DJT) systems can substantially influence the effective strength of spin-orbit coupling. Here we show by ab initio supercell density functional theory (DFT) calculations that the intrinsic spin-orbit coupling is strongly damped by DJT effect in the triplet excited state that has a consequence on the rate of non-radiative decay. This theory is applied to the ground state of silicon-vacancy (SiV) and germanium-vacancy (GeV) centers in their negatively charged state that can also act like qubits. We show that the intrinsic spin-orbit coupling in SiV and GeV centers is in the 100 GHz region, in contrast to the NV center of 10 GHz region. Our results provide deep insight in the nature of SiV and GeV qubits in diamond. EU FP7 DIADEMS project (Contract No. 611143).

  10. Quantum bit commitment with misaligned reference frames

    International Nuclear Information System (INIS)

    Harrow, Aram; Oliveira, Roberto; Terhal, Barbara M.

    2006-01-01

    Suppose that Alice and Bob define their coordinate axes differently, and the change of reference frame between them is given by a probability distribution μ over SO(3). We show that this uncertainty of reference frame is of no use for bit commitment when μ is uniformly distributed over a (sub)group of SO(3), but other choices of μ can give rise to a partially or even arbitrarily secure bit commitment

  11. Quantum cost optimized design of 4-bit reversible universal shift register using reduced number of logic gate

    Science.gov (United States)

    Maity, H.; Biswas, A.; Bhattacharjee, A. K.; Pal, A.

    In this paper, we have proposed the design of quantum cost (QC) optimized 4-bit reversible universal shift register (RUSR) using reduced number of reversible logic gates. The proposed design is very useful in quantum computing due to its low QC, less no. of reversible logic gate and less delay. The QC, no. of gates, garbage outputs (GOs) are respectively 64, 8 and 16 for proposed work. The improvement of proposed work is also presented. The QC is 5.88% to 70.9% improved, no. of gate is 60% to 83.33% improved with compared to latest reported result.

  12. Universal quantum interfaces

    International Nuclear Information System (INIS)

    Lloyd, Seth; Landahl, Andrew J.; Slotine, Jean-Jacques E.

    2004-01-01

    To observe or control a quantum system, one must interact with it via an interface. This article exhibits simple universal quantum interfaces--quantum input/output ports consisting of a single two-state system or quantum bit that interacts with the system to be observed or controlled. It is shown that under very general conditions the ability to observe and control the quantum bit on its own implies the ability to observe and control the system itself. The interface can also be used as a quantum communication channel, and multiple quantum systems can be connected by interfaces to become an efficient universal quantum computer. Experimental realizations are proposed, and implications for controllability, observability, and quantum information processing are explored

  13. QUANTUM COMPUTING: Quantum Entangled Bits Step Closer to IT.

    Science.gov (United States)

    Zeilinger, A

    2000-07-21

    In contrast to today's computers, quantum computers and information technologies may in future be able to store and transmit information not only in the state "0" or "1," but also in superpositions of the two; information will then be stored and transmitted in entangled quantum states. Zeilinger discusses recent advances toward using this principle for quantum cryptography and highlights studies into the entanglement (or controlled superposition) of several photons, atoms, or ions.

  14. Quantum logic gates based on coherent electron transport in quantum wires.

    Science.gov (United States)

    Bertoni, A; Bordone, P; Brunetti, R; Jacoboni, C; Reggiani, S

    2000-06-19

    It is shown that the universal set of quantum logic gates can be realized using solid-state quantum bits based on coherent electron transport in quantum wires. The elementary quantum bits are realized with a proper design of two quantum wires coupled through a potential barrier. Numerical simulations show that (a) a proper design of the coupling barrier allows one to realize any one-qbit rotation and (b) Coulomb interaction between two qbits of this kind allows the implementation of the CNOT gate. These systems are based on a mature technology and seem to be integrable with conventional electronics.

  15. Single-charge tunneling in ambipolar silicon quantum dots

    NARCIS (Netherlands)

    Müller, Filipp

    2015-01-01

    Spin qubits in coupled quantum dots (QDs) are promising for future quantum information processing (QIP). A quantum bit (qubit) is the quantum mechanical analogon of a classical bit. In general, each quantum mechanical two-level system can represent a qubit. For the spin of a single charge carrier

  16. Faithful remote state preparation using finite classical bits and a nonmaximally entangled state

    International Nuclear Information System (INIS)

    Ye Mingyong; Zhang Yongsheng; Guo Guangcan

    2004-01-01

    We present many ensembles of states that can be remotely prepared by using minimum classical bits from Alice to Bob and their previously shared entangled state and prove that we have found all the ensembles in two-dimensional case. Furthermore we show that any pure quantum state can be remotely and faithfully prepared by using finite classical bits from Alice to Bob and their previously shared nonmaximally entangled state though no faithful quantum teleportation protocols can be achieved by using a nonmaximally entangled state

  17. Quantum entanglement and quantum computational algorithms

    Indian Academy of Sciences (India)

    Abstract. The existence of entangled quantum states gives extra power to quantum computers over their classical counterparts. Quantum entanglement shows up qualitatively at the level of two qubits. We demonstrate that the one- and the two-bit Deutsch-Jozsa algorithm does not require entanglement and can be mapped ...

  18. Synchronicity, Quantum Information and the Psyche

    CERN Document Server

    Martin, Francois; Galli Carminati, Giuliana

    2009-01-01

    In this paper we describe synchronicity phenomena. As an explanation of these phenomena we propose quantum entanglement between the psychic realm known as the "unconscious" and also the classical illusion of the collapse of the wave-function. Then, taking the theory of quantum information as a model we consider the human unconscious, pre-consciousness and consciousness as sets of quantum bits (qu-bits). We analyze how there can be communication between these various qu-bit sets. In doing this we are inspired by the theory of nuclear magnetic resonance. In this manner we build quantum processes that permit consciousness to "read" the unconscious and vice-versa. The most elementary interaction, e.g. between a pre-consciousness qu-bit and a consciousness one, allows us to predict the time evolution of the pre-consciousness + consciousness system in which pre-consciousness and consciousness are quantum entangled. This time evolution exhibits Rabi oscillations that we name mental Rabi oscillations. This time evolu...

  19. On the Power of Quantum Memory

    OpenAIRE

    Koenig, Robert; Maurer, Ueli; Renner, Renato

    2003-01-01

    We address the question whether quantum memory is more powerful than classical memory. In particular, we consider a setting where information about a random n-bit string X is stored in r classical or quantum bits, for r

  20. Noise-tolerant parity learning with one quantum bit

    Science.gov (United States)

    Park, Daniel K.; Rhee, June-Koo K.; Lee, Soonchil

    2018-03-01

    Demonstrating quantum advantage with less powerful but more realistic devices is of great importance in modern quantum information science. Recently, a significant quantum speedup was achieved in the problem of learning a hidden parity function with noise. However, if all data qubits at the query output are completely depolarized, the algorithm fails. In this work, we present a quantum parity learning algorithm that exhibits quantum advantage as long as one qubit is provided with nonzero polarization in each query. In this scenario, the quantum parity learning naturally becomes deterministic quantum computation with one qubit. Then the hidden parity function can be revealed by performing a set of operations that can be interpreted as measuring nonlocal observables on the auxiliary result qubit having nonzero polarization and each data qubit. We also discuss the source of the quantum advantage in our algorithm from the resource-theoretic point of view.

  1. 24-Hour Relativistic Bit Commitment.

    Science.gov (United States)

    Verbanis, Ephanielle; Martin, Anthony; Houlmann, Raphaël; Boso, Gianluca; Bussières, Félix; Zbinden, Hugo

    2016-09-30

    Bit commitment is a fundamental cryptographic primitive in which a party wishes to commit a secret bit to another party. Perfect security between mistrustful parties is unfortunately impossible to achieve through the asynchronous exchange of classical and quantum messages. Perfect security can nonetheless be achieved if each party splits into two agents exchanging classical information at times and locations satisfying strict relativistic constraints. A relativistic multiround protocol to achieve this was previously proposed and used to implement a 2-millisecond commitment time. Much longer durations were initially thought to be insecure, but recent theoretical progress showed that this is not so. In this Letter, we report on the implementation of a 24-hour bit commitment solely based on timed high-speed optical communication and fast data processing, with all agents located within the city of Geneva. This duration is more than 6 orders of magnitude longer than before, and we argue that it could be extended to one year and allow much more flexibility on the locations of the agents. Our implementation offers a practical and viable solution for use in applications such as digital signatures, secure voting and honesty-preserving auctions.

  2. Subcarrier multiplexing optical quantum key distribution

    International Nuclear Information System (INIS)

    Ortigosa-Blanch, A.; Capmany, J.

    2006-01-01

    We present the physical principles of a quantum key distribution system that opens the possibility of parallel quantum key distribution and, therefore, of a substantial improvement in the bit rate of such systems. Quantum mechanics allows for multiple measurements at different frequencies and thus we exploit this concept by extending the concept of frequency coding to the case where more than one radio-frequency subcarrier is used for independently encoding the bits onto an optical carrier. Taking advantage of subcarrier multiplexing techniques we demonstrate that the bit rate can be greatly improved as parallel key distribution is enabled

  3. Nuclear spin states and quantum logical operations

    International Nuclear Information System (INIS)

    Orlova, T.A.; Rasulov, E.N.

    2006-01-01

    Full text: To build a really functional quantum computer, researchers need to develop logical controllers known as 'gates' to control the state of q-bits. In this work , equal quantum logical operations are examined with the emphasis on 1-, 2-, and 3-q-bit gates.1-q-bit quantum logical operations result in Boolean 'NOT'; the 'NOT' and '√NOT' operations are described from the classical and quantum perspective. For the 'NOT' operation to be performed, there must be a means to switch the state of q-bits from to and vice versa. For this purpose either a light or radio pulse of a certain frequency can be used. If the nucleus has the spin-down state, the spin will absorb a portion of energy from electromagnetic current and switch into the spin-up state, and the radio pulse will force it to switch into state. An operation thus described from purely classical perspective is clearly understood. However, operations not analogous to the classical type may also be performed. If the above mentioned radio pulses are only half the frequency required to cause a state switch in the nuclear spin, the nuclear spin will enter the quantum superposition state of the ground state (↓) and excited states (↑). A recurring radio pulse will then result in an operation equivalent to 'NOT', for which reason the described operation is called '√NOT'. Such an operation allows for the state of quantum superposition in quantum computing, which enables parallel processing of several numbers. The work also treats the principles of 2-q-bit logical operations of the controlled 'NOT' type (CNOT), 2-q-bit (SWAP), and the 3-q-bit 'TAFFOLI' gate. (author)

  4. A New Quantum Communication Scheme by Using Bell States

    International Nuclear Information System (INIS)

    Cao Haijing; Chen Jing; Song Heshan

    2006-01-01

    A new quantum communication scheme based on entanglement swapping is presented. Simplified calculation symbols are adopted to realize the process. Quantum key distribution and quantum secure direct communication can be simultaneously accomplished in the scheme. Two legitimate communicators can secretly share four certain key bits and four random key bits via three EPR pairs (quantum channels).

  5. Trading quantum for classical resources in quantum data compression

    International Nuclear Information System (INIS)

    Hayden, Patrick; Jozsa, Richard; Winter, Andreas

    2002-01-01

    We study the visible compression of a source E={|φ i >,p i } of pure quantum signal states or, more formally, the minimal resources per signal required to represent arbitrarily long strings of signals with arbitrarily high fidelity, when the compressor is given the identity of the input state sequence as classical information. According to the quantum source coding theorem, the optimal quantum rate is the von Neumann entropy S(E) qubits per signal. We develop a refinement of this theorem in order to analyze the situation in which the states are coded into classical and quantum bits that are quantified separately. This leads to a trade-off curve Q * (R), where Q * (R) qubits per signal is the optimal quantum rate for a given classical rate of R bits per signal. Our main result is an explicit characterization of this trade-off function by a simple formula in terms of only single-signal, perfect fidelity encodings of the source. We give a thorough discussion of many further mathematical properties of our formula, including an analysis of its behavior for group covariant sources and a generalization to sources with continuously parametrized states. We also show that our result leads to a number of corollaries characterizing the trade-off between information gain and state disturbance for quantum sources. In addition, we indicate how our techniques also provide a solution to the so-called remote state preparation problem. Finally, we develop a probability-free version of our main result which may be interpreted as an answer to the question: ''How many classical bits does a qubit cost?'' This theorem provides a type of dual to Holevo's theorem, insofar as the latter characterizes the cost of coding classical bits into qubits

  6. Quantum communication for satellite-to-ground networks with partially entangled states

    International Nuclear Information System (INIS)

    Chen Na; Quan Dong-Xiao; Pei Chang-Xing; Yang-Hong

    2015-01-01

    To realize practical wide-area quantum communication, a satellite-to-ground network with partially entangled states is developed in this paper. For efficiency and security reasons, the existing method of quantum communication in distributed wireless quantum networks with partially entangled states cannot be applied directly to the proposed quantum network. Based on this point, an efficient and secure quantum communication scheme with partially entangled states is presented. In our scheme, the source node performs teleportation only after an end-to-end entangled state has been established by entanglement swapping with partially entangled states. Thus, the security of quantum communication is guaranteed. The destination node recovers the transmitted quantum bit with the help of an auxiliary quantum bit and specially defined unitary matrices. Detailed calculations and simulation analyses show that the probability of successfully transferring a quantum bit in the presented scheme is high. In addition, the auxiliary quantum bit provides a heralded mechanism for successful communication. Based on the critical components that are presented in this article an efficient, secure, and practical wide-area quantum communication can be achieved. (paper)

  7. A genetic-algorithm-based method to find unitary transformations for any desired quantum computation and application to a one-bit oracle decision problem

    Energy Technology Data Exchange (ETDEWEB)

    Bang, Jeongho [Seoul National University, Seoul (Korea, Republic of); Hanyang University, Seoul (Korea, Republic of); Yoo, Seokwon [Hanyang University, Seoul (Korea, Republic of)

    2014-12-15

    We propose a genetic-algorithm-based method to find the unitary transformations for any desired quantum computation. We formulate a simple genetic algorithm by introducing the 'genetic parameter vector' of the unitary transformations to be found. In the genetic algorithm process, all components of the genetic parameter vectors are supposed to evolve to the solution parameters of the unitary transformations. We apply our method to find the optimal unitary transformations and to generalize the corresponding quantum algorithms for a realistic problem, the one-bit oracle decision problem, or the often-called Deutsch problem. By numerical simulations, we can faithfully find the appropriate unitary transformations to solve the problem by using our method. We analyze the quantum algorithms identified by the found unitary transformations and generalize the variant models of the original Deutsch's algorithm.

  8. A Bit of Quantum Mechanics

    Science.gov (United States)

    Oss, Stefano; Rosi, Tommaso

    2015-04-01

    We have developed an app for iOS-based smart-phones/tablets that allows a 3-D, complex phase-based colorful visualization of hydrogen atom wave functions. Several important features of the quantum behavior of atomic orbitals can easily be made evident, thus making this app a useful companion in introductory modern physics classes. There are many reasons why quantum mechanical systems and phenomena are difficult both to teach and deeply understand. They are described by equations that are generally hard to visualize, and they often oppose the so-called "common sense" based on the human perception of the world, which is built on mental images such as locality and causality. Moreover students cannot have direct experience of those systems and solutions, and generally do not even have the possibility to refer to pictures, videos, or experiments to fill this gap. Teachers often encounter quite serious troubles in finding out a sensible way to speak about the wonders of quantum physics at the high school level, where complex formalisms are not accessible at all. One should however consider that this is quite a common issue in physics and, more generally, in science education. There are plenty of natural phenomena whose models (not only at microscopic and atomic levels) are of difficult, if not impossible, visualization. Just think of certain kinds of waves, fields of forces, velocities, energy, angular momentum, and so on. One should also notice that physical reality is not the same as the images we make of it. Pictures (formal, abstract ones, as well as artists' views) are a convenient bridge between these two aspects.

  9. A prototype quantum cryptography system

    Energy Technology Data Exchange (ETDEWEB)

    Surasak, Chiangga

    1998-07-01

    In this work we have constructed a new secure quantum key distribution system based on the BB84 protocol. Many current state-of-the-art quantum cryptography systems encounter major problems concerning low bit rate, synchronization, and stabilization. Our quantum cryptography system utilizes only laser diodes and standard passive optical components, to enhance the stability and also to decrease the space requirements. The development of this demonstration for a practical quantum key distribution system is a consequence of our previous work on the quantum cryptographic system using optical fiber components for the transmitter and receiver. There we found that the optical fiber couplers should not be used due to the problems with space, stability and alignment. The goal of the synchronization is to use as little transmission capacities as possible. The experimental results of our quantum key distribution system show the feasibility of getting more than 90 % transmission capacities with the approaches developed in this work. Therefore it becomes feasible to securely establish a random key sequence at a rate of 1 to {approx} 5K bit/s by using our stable, compact, cheap, and user-friendly modules for quantum cryptography. (author)

  10. A prototype quantum cryptography system

    International Nuclear Information System (INIS)

    Chiangga Surasak

    1998-07-01

    In this work we have constructed a new secure quantum key distribution system based on the BB84 protocol. Many current state-of-the-art quantum cryptography systems encounter major problems concerning low bit rate, synchronization, and stabilization. Our quantum cryptography system utilizes only laser diodes and standard passive optical components, to enhance the stability and also to decrease the space requirements. The development of this demonstration for a practical quantum key distribution system is a consequence of our previous work on the quantum cryptographic system using optical fiber components for the transmitter and receiver. There we found that the optical fiber couplers should not be used due to the problems with space, stability and alignment. The goal of the synchronization is to use as little transmission capacities as possible. The experimental results of our quantum key distribution system show the feasibility of getting more than 90 % transmission capacities with the approaches developed in this work. Therefore it becomes feasible to securely establish a random key sequence at a rate of 1 to ∼ 5K bit/s by using our stable, compact, cheap, and user-friendly modules for quantum cryptography. (author)

  11. Steganography on quantum pixel images using Shannon entropy

    Science.gov (United States)

    Laurel, Carlos Ortega; Dong, Shi-Hai; Cruz-Irisson, M.

    2016-07-01

    This paper presents a steganographical algorithm based on least significant bit (LSB) from the most significant bit information (MSBI) and the equivalence of a bit pixel image to a quantum pixel image, which permits to make the information communicate secretly onto quantum pixel images for its secure transmission through insecure channels. This algorithm offers higher security since it exploits the Shannon entropy for an image.

  12. Entanglement and Quantum Error Correction with Superconducting Qubits

    Science.gov (United States)

    Reed, Matthew

    2015-03-01

    Quantum information science seeks to take advantage of the properties of quantum mechanics to manipulate information in ways that are not otherwise possible. Quantum computation, for example, promises to solve certain problems in days that would take a conventional supercomputer the age of the universe to decipher. This power does not come without a cost however, as quantum bits are inherently more susceptible to errors than their classical counterparts. Fortunately, it is possible to redundantly encode information in several entangled qubits, making it robust to decoherence and control imprecision with quantum error correction. I studied one possible physical implementation for quantum computing, employing the ground and first excited quantum states of a superconducting electrical circuit as a quantum bit. These ``transmon'' qubits are dispersively coupled to a superconducting resonator used for readout, control, and qubit-qubit coupling in the cavity quantum electrodynamics (cQED) architecture. In this talk I will give an general introduction to quantum computation and the superconducting technology that seeks to achieve it before explaining some of the specific results reported in my thesis. One major component is that of the first realization of three-qubit quantum error correction in a solid state device, where we encode one logical quantum bit in three entangled physical qubits and detect and correct phase- or bit-flip errors using a three-qubit Toffoli gate. My thesis is available at arXiv:1311.6759.

  13. Quantum random number generator based on quantum nature of vacuum fluctuations

    Science.gov (United States)

    Ivanova, A. E.; Chivilikhin, S. A.; Gleim, A. V.

    2017-11-01

    Quantum random number generator (QRNG) allows obtaining true random bit sequences. In QRNG based on quantum nature of vacuum, optical beam splitter with two inputs and two outputs is normally used. We compare mathematical descriptions of spatial beam splitter and fiber Y-splitter in the quantum model for QRNG, based on homodyne detection. These descriptions were identical, that allows to use fiber Y-splitters in practical QRNG schemes, simplifying the setup. Also we receive relations between the input radiation and the resulting differential current in homodyne detector. We experimentally demonstrate possibility of true random bits generation by using QRNG based on homodyne detection with Y-splitter.

  14. Simple proof of the impossibility of bit commitment in generalized probabilistic theories using cone programming

    Science.gov (United States)

    Sikora, Jamie; Selby, John

    2018-04-01

    Bit commitment is a fundamental cryptographic task, in which Alice commits a bit to Bob such that she cannot later change the value of the bit, while, simultaneously, the bit is hidden from Bob. It is known that ideal bit commitment is impossible within quantum theory. In this work, we show that it is also impossible in generalized probabilistic theories (under a small set of assumptions) by presenting a quantitative trade-off between Alice's and Bob's cheating probabilities. Our proof relies crucially on a formulation of cheating strategies as cone programs, a natural generalization of semidefinite programs. In fact, using the generality of this technique, we prove that this result holds for the more general task of integer commitment.

  15. A "Bit" of Quantum Mechanics

    Science.gov (United States)

    Oss, Stefano; Rosi, Tommaso

    2015-01-01

    We have developed an app for iOS-based smart-phones/tablets that allows a 3-D, complex phase-based colorful visualization of hydrogen atom wave functions. Several important features of the quantum behavior of atomic orbitals can easily be made evident, thus making this app a useful companion in introductory modern physics classes. There are many…

  16. LSB-based Steganography Using Reflected Gray Code for Color Quantum Images

    Science.gov (United States)

    Li, Panchi; Lu, Aiping

    2018-02-01

    At present, the classical least-significant-bit (LSB) based image steganography has been extended to quantum image processing. For the existing LSB-based quantum image steganography schemes, the embedding capacity is no more than 3 bits per pixel. Therefore, it is meaningful to study how to improve the embedding capacity of quantum image steganography. This work presents a novel LSB-based steganography using reflected Gray code for colored quantum images, and the embedding capacity of this scheme is up to 4 bits per pixel. In proposed scheme, the secret qubit sequence is considered as a sequence of 4-bit segments. For the four bits in each segment, the first bit is embedded in the second LSB of B channel of the cover image, and and the remaining three bits are embedded in LSB of RGB channels of each color pixel simultaneously using reflected-Gray code to determine the embedded bit from secret information. Following the transforming rule, the LSB of stego-image are not always same as the secret bits and the differences are up to almost 50%. Experimental results confirm that the proposed scheme shows good performance and outperforms the previous ones currently found in the literature in terms of embedding capacity.

  17. Device-independent bit commitment based on the CHSH inequality

    International Nuclear Information System (INIS)

    Aharon, N; Massar, S; Pironio, S; Silman, J

    2016-01-01

    Bit commitment and coin flipping occupy a unique place in the device-independent landscape, as the only device-independent protocols thus far suggested for these tasks are reliant on tripartite GHZ correlations. Indeed, we know of no other bipartite tasks, which admit a device-independent formulation, but which are not known to be implementable using only bipartite nonlocality. Another interesting feature of these protocols is that the pseudo-telepathic nature of GHZ correlations—in contrast to the generally statistical character of nonlocal correlations, such as those arising in the violation of the CHSH inequality—is essential to their formulation and analysis. In this work, we present a device-independent bit commitment protocol based on CHSH testing, which achieves the same security as the optimal GHZ-based protocol, albeit at the price of fixing the time at which Alice reveals her commitment. The protocol is analyzed in the most general settings, where the devices are used repeatedly and may have long-term quantum memory. We also recast the protocol in a post-quantum setting where both honest and dishonest parties are restricted only by the impossibility of signaling, and find that overall the supra-quantum structure allows for greater security. (paper)

  18. Bit-Grooming: Shave Your Bits with Razor-sharp Precision

    Science.gov (United States)

    Zender, C. S.; Silver, J.

    2017-12-01

    Lossless compression can reduce climate data storage by 30-40%. Further reduction requires lossy compression that also reduces precision. Fortunately, geoscientific models and measurements generate false precision (scientifically meaningless data bits) that can be eliminated without sacrificing scientifically meaningful data. We introduce Bit Grooming, a lossy compression algorithm that removes the bloat due to false-precision, those bits and bytes beyond the meaningful precision of the data.Bit Grooming is statistically unbiased, applies to all floating point numbers, and is easy to use. Bit-Grooming reduces geoscience data storage requirements by 40-80%. We compared Bit Grooming to competitors Linear Packing, Layer Packing, and GRIB2/JPEG2000. The other compression methods have the edge in terms of compression, but Bit Grooming is the most accurate and certainly the most usable and portable.Bit Grooming provides flexible and well-balanced solutions to the trade-offs among compression, accuracy, and usability required by lossy compression. Geoscientists could reduce their long term storage costs, and show leadership in the elimination of false precision, by adopting Bit Grooming.

  19. Towards a Quantum Computer?

    Science.gov (United States)

    Bellac, Michel Le

    2014-11-01

    In everyday life, practically all the information which is processed, exchanged or stored is coded in the form of discrete entities called bits, which take two values only, by convention 0 and 1. With the present technology for computers and optical fibers, bits are carried by electrical currents and electromagnetic waves corresponding to macroscopic fluxes of electrons and photons, and they are stored in memories of various kinds, for example, magnetic memories. Although quantum physics is the basic physics which underlies the operation of a transistor (Chapter 6) or of a laser (Chapter 4), each exchanged or processed bit corresponds to a large number of elementary quantum systems, and its behavior can be described classically due to the strong interaction with the environment (Chapter 9). For about thirty years, physicists have learned to manipulate with great accuracy individual quantum systems: photons, electrons, neutrons, atoms, and so forth, which opens the way to using two-state quantum systems, such as the polarization states of a photon (Chapter 2) or the two energy levels of an atom or an ion (Chapter 4) in order to process, exchange or store information. In § 2.3.2, we used the two polarization states of a photon, vertical (V) and horizontal (H), to represent the values 0 and 1 of a bit and to exchange information. In what follows, it will be convenient to use Dirac's notation (see Appendix A.2.2 for more details), where a vertical polarization state is denoted by |V> or |0> and a horizontal one by |H> or |1>, while a state with arbitrary polarization will be denoted by |ψ>. The polarization states of a photon give one possible realization of a quantum bit, or for short a qubit. Thanks to the properties of quantum physics, quantum computers using qubits, if they ever exist, would outperform classical computers for some specific, but very important, problems. In Sections 8.1 and 8.2, we describe some typical quantum algorithms and, in order to do so

  20. Improvement of One Quantum Encryption Scheme

    Science.gov (United States)

    Cao, Zhengjun; Liu, Lihua

    2012-01-01

    Zhou et al. proposed a quantum encryption scheme based on quantum computation in 2006 [N. Zhou et al., Physica A362 (2006) 305]. Each qubit of the ciphertext is constrained to two pairs of conjugate states. So, its implementation is feasible with the existing technology. But it is inefficient since it entails six key bits to encrypt one message bit, and the resulting ciphertext for one message bit consists of three qubits. In addition, its security cannot be directly reduced to the well-known BB84 protocol. In this paper, we improve it using the technique developed in BB84 protocol. The new scheme entails only two key bits to encrypt one message bit. The resulting ciphertext is just composed of two qubits. It saves about a half cost without the loss of security. Moreover, the new scheme is probabilistic instead of deterministic.

  1. LSB Based Quantum Image Steganography Algorithm

    Science.gov (United States)

    Jiang, Nan; Zhao, Na; Wang, Luo

    2016-01-01

    Quantum steganography is the technique which hides a secret message into quantum covers such as quantum images. In this paper, two blind LSB steganography algorithms in the form of quantum circuits are proposed based on the novel enhanced quantum representation (NEQR) for quantum images. One algorithm is plain LSB which uses the message bits to substitute for the pixels' LSB directly. The other is block LSB which embeds a message bit into a number of pixels that belong to one image block. The extracting circuits can regain the secret message only according to the stego cover. Analysis and simulation-based experimental results demonstrate that the invisibility is good, and the balance between the capacity and the robustness can be adjusted according to the needs of applications.

  2. Autocompensating quantum cryptography

    International Nuclear Information System (INIS)

    Bethune, Donald S.; Risk, William P.

    2002-01-01

    Quantum cryptographic key distribution (QKD) uses extremely faint light pulses to carry quantum information between two parties (Alice and Bob), allowing them to generate a shared, secret cryptographic key. Autocompensating QKD systems automatically and passively compensate for uncontrolled time-dependent variations of the optical fibre properties by coding the information as a differential phase between orthogonally polarized components of a light pulse sent on a round trip through the fibre, reflected at mid-course using a Faraday mirror. We have built a prototype system based on standard telecom technology that achieves a privacy-amplified bit generation rate of ∼1000 bits s -1 over a 10 km optical fibre link. Quantum cryptography is an example of an application that, by using quantum states of individual particles to represent information, accomplishes a practical task that is impossible using classical means. (author)

  3. Quantum capacity of Pauli channels with memory

    International Nuclear Information System (INIS)

    Huang Peng; He Guangqiang; Lu Yuan; Zeng Guihua

    2011-01-01

    The amount of coherent quantum information that can be reliably transmitted down the memory Pauli channels with Markovian correlated noise is investigated. Two methods for evaluating the quantum capacity of the memory Pauli channels are proposed to try to trace the memory effect on the transmissions of quantum information. We show that the evaluation of quantum capacity can be reduced to the calculation of the initial memory state of each successive transmission. Furthermore, we derive quantum capacities of the memory phase flip channel, bit flip channel and bit-phase flip channel. Also, a lower bound of the quantum capacity of the memory depolarizing channel is obtained. An increase of the degree of memory of the channels has a positive effect on the increase of their quantum capacities.

  4. A short introduction to bit-string physics

    International Nuclear Information System (INIS)

    Noyes, H.P.

    1997-06-01

    This paper starts with a personal memoir of how some significant ideas arose and events took place during the period from 1972, when the author first encountered Ted Bastin, to 1979, when the author proposed the foundation of ANPA. He then discusses program universe, the fine structure paper and its rejection, the quantitative results up to ANPA 17 and take a new look at the handy-dandy formula. Following the historical material is a first pass at establishing new foundations for bit-string physics. An abstract model for a laboratory notebook and a historical record are developed, culminating in the bit-string representation. The author set up a tic-toc laboratory with two synchronized clocks and shows how this can be used to analyze arbitrary incoming data. This allows him to discuss (briefly) finite and discrete Lorentz transformations, commutation relations, and scattering theory. Earlier work on conservation laws in 3- and 4-events and the free space Dirac and Maxwell equations is cited. The paper concludes with a discussion of the quantum gravity problem from his point of view and speculations about how a bit-string theory of strong, electromagnetic, weak and gravitational unification could take shape

  5. Scheme for Entering Binary Data Into a Quantum Computer

    Science.gov (United States)

    Williams, Colin

    2005-01-01

    A quantum algorithm provides for the encoding of an exponentially large number of classical data bits by use of a smaller (polynomially large) number of quantum bits (qubits). The development of this algorithm was prompted by the need, heretofore not satisfied, for a means of entering real-world binary data into a quantum computer. The data format provided by this algorithm is suitable for subsequent ultrafast quantum processing of the entered data. Potential applications lie in disciplines (e.g., genomics) in which one needs to search for matches between parts of very long sequences of data. For example, the algorithm could be used to encode the N-bit-long human genome in only log2N qubits. The resulting log2N-qubit state could then be used for subsequent quantum data processing - for example, to perform rapid comparisons of sequences.

  6. Secure multi-party quantum summation based on quantum Fourier transform

    Science.gov (United States)

    Yang, Hui-Yi; Ye, Tian-Yu

    2018-06-01

    In this paper, we propose a novel secure multi-party quantum summation protocol based on quantum Fourier transform, where the traveling particles are transmitted in a tree-type mode. The party who prepares the initial quantum states is assumed to be semi-honest, which means that she may misbehave on her own but will not conspire with anyone. The proposed protocol can resist both the outside attacks and the participant attacks. Especially, one party cannot obtain other parties' private integer strings; and it is secure for the colluding attack performed by at most n - 2 parties, where n is the number of parties. In addition, the proposed protocol calculates the addition of modulo d and implements the calculation of addition in a secret-by-secret way rather than a bit-by-bit way.

  7. Demonstrating Multi-bit Magnetic Memory in the Fe8 High Spin Molecule by Muon Spin Rotation

    OpenAIRE

    Shafir, Oren; Keren, Amit; Maegawa, Satoru; Ueda, Miki; Amato, Alex; Baines, Chris

    2005-01-01

    We developed a method to detect the quantum nature of high spin molecules using muon spin rotation, and a three-step field cycle ending always with the same field. We use this method to demonstrate that the Fe8 molecule can remember 6 (possibly 8) different histories (bits). A wide range of fields can be used to write a particular bit, and the information is stored in discrete states. Therefore, Fe8 can be used as a model compound for Multi-bit Magnetic Memory. Our experiment also paves the w...

  8. Nature and location of quantum information

    International Nuclear Information System (INIS)

    Griffiths, Robert B.

    2002-01-01

    Quantum information is defined by applying the concepts of ordinary (Shannon) information theory to a quantum sample space consisting of a single framework or consistent family. A classical analogy for a spin-half particle and other arguments show that the infinite amount of information needed to specify a precise vector in its Hilbert space is not a measure of the information carried by a quantum entity with a d-dimensional Hilbert space; the latter is, instead, bounded by log 2 d bits (one bit per qubit). The two bits of information transmitted in dense coding are located not in one but in the correlation between two qubits, consistent with this bound. A quantum channel can be thought of as a structure or collection of frameworks, and the physical location of the information in the individual frameworks can be used to identify the location of the channel. Analysis of a quantum circuit used as a model of teleportation shows that the location of the channel depends upon which structure is employed; for ordinary teleportation it is not (contrary to Deutsch and Hayden) present in the two bits resulting from the Bell-basis measurement, but in correlations of these with a distant qubit. In neither teleportation nor dense coding does information travel backwards in time, nor is it transmitted by nonlocal (superluminal) influences. It is (tentatively) proposed that all aspects of quantum information can in principle be understood in terms of the (basically classical) behavior of information in a particular framework, along with the framework dependence of this information

  9. Quantum gate decomposition algorithms.

    Energy Technology Data Exchange (ETDEWEB)

    Slepoy, Alexander

    2006-07-01

    Quantum computing algorithms can be conveniently expressed in a format of a quantum logical circuits. Such circuits consist of sequential coupled operations, termed ''quantum gates'', or quantum analogs of bits called qubits. We review a recently proposed method [1] for constructing general ''quantum gates'' operating on an qubits, as composed of a sequence of generic elementary ''gates''.

  10. Toward a superconducting quantum computer. Harnessing macroscopic quantum coherence.

    Science.gov (United States)

    Tsai, Jaw-Shen

    2010-01-01

    Intensive research on the construction of superconducting quantum computers has produced numerous important achievements. The quantum bit (qubit), based on the Josephson junction, is at the heart of this research. This macroscopic system has the ability to control quantum coherence. This article reviews the current state of quantum computing as well as its history, and discusses its future. Although progress has been rapid, the field remains beset with unsolved issues, and there are still many new research opportunities open to physicists and engineers.

  11. Quantum Integers

    International Nuclear Information System (INIS)

    Khrennikov, Andrei; Klein, Moshe; Mor, Tal

    2010-01-01

    In number theory, a partition of a positive integer n is a way of writing n as a sum of positive integers. The number of partitions of n is given by the partition function p(n). Inspired by quantum information processing, we extend the concept of partitions in number theory as follows: for an integer n, we treat each partition as a basis state of a quantum system representing that number n, so that the Hilbert-space that corresponds to that integer n is of dimension p(n); the 'classical integer' n can thus be generalized into a (pure) quantum state ||ψ(n) > which is a superposition of the partitions of n, in the same way that a quantum bit (qubit) is a generalization of a classical bit. More generally, ρ(n) is a density matrix in that same Hilbert-space (a probability distribution over pure states). Inspired by the notion of quantum numbers in quantum theory (such as in Bohr's model of the atom), we then try to go beyond the partitions, by defining (via recursion) the notion of 'sub-partitions' in number theory. Combining the two notions mentioned above, sub-partitions and quantum integers, we finally provide an alternative definition of the quantum integers [the pure-state |ψ'(n)> and the mixed-state ρ'(n),] this time using the sub-partitions as the basis states instead of the partitions, for describing the quantum number that corresponds to the integer n.

  12. Architectures for a quantum random access memory

    OpenAIRE

    Giovannetti, Vittorio; Lloyd, Seth; Maccone, Lorenzo

    2008-01-01

    A random access memory, or RAM, is a device that, when interrogated, returns the content of a memory location in a memory array. A quantum RAM, or qRAM, allows one to access superpositions of memory sites, which may contain either quantum or classical information. RAMs and qRAMs with n-bit addresses can access 2^n memory sites. Any design for a RAM or qRAM then requires O(2^n) two-bit logic gates. At first sight this requirement might seem to make large scale quantum versions of such devices ...

  13. BitPAl: a bit-parallel, general integer-scoring sequence alignment algorithm.

    Science.gov (United States)

    Loving, Joshua; Hernandez, Yozen; Benson, Gary

    2014-11-15

    Mapping of high-throughput sequencing data and other bulk sequence comparison applications have motivated a search for high-efficiency sequence alignment algorithms. The bit-parallel approach represents individual cells in an alignment scoring matrix as bits in computer words and emulates the calculation of scores by a series of logic operations composed of AND, OR, XOR, complement, shift and addition. Bit-parallelism has been successfully applied to the longest common subsequence (LCS) and edit-distance problems, producing fast algorithms in practice. We have developed BitPAl, a bit-parallel algorithm for general, integer-scoring global alignment. Integer-scoring schemes assign integer weights for match, mismatch and insertion/deletion. The BitPAl method uses structural properties in the relationship between adjacent scores in the scoring matrix to construct classes of efficient algorithms, each designed for a particular set of weights. In timed tests, we show that BitPAl runs 7-25 times faster than a standard iterative algorithm. Source code is freely available for download at http://lobstah.bu.edu/BitPAl/BitPAl.html. BitPAl is implemented in C and runs on all major operating systems. jloving@bu.edu or yhernand@bu.edu or gbenson@bu.edu Supplementary data are available at Bioinformatics online. © The Author 2014. Published by Oxford University Press.

  14. Formalization of Quantum Protocols using Coq

    Directory of Open Access Journals (Sweden)

    Jaap Boender

    2015-11-01

    Full Text Available Quantum Information Processing, which is an exciting area of research at the intersection of physics and computer science, has great potential for influencing the future development of information processing systems. The building of practical, general purpose Quantum Computers may be some years into the future. However, Quantum Communication and Quantum Cryptography are well developed. Commercial Quantum Key Distribution systems are easily available and several QKD networks have been built in various parts of the world. The security of the protocols used in these implementations rely on information-theoretic proofs, which may or may not reflect actual system behaviour. Moreover, testing of implementations cannot guarantee the absence of bugs and errors. This paper presents a novel framework for modelling and verifying quantum protocols and their implementations using the proof assistant Coq. We provide a Coq library for quantum bits (qubits, quantum gates, and quantum measurement. As a step towards verifying practical quantum communication and security protocols such as Quantum Key Distribution, we support multiple qubits, communication and entanglement. We illustrate these concepts by modelling the Quantum Teleportation Protocol, which communicates the state of an unknown quantum bit using only a classical channel.

  15. Quantum key distribution without alternative measurements

    CERN Document Server

    Cabello, A

    2000-01-01

    Entanglement swapping between Einstein-Podolsky-Rosen (EPR) pairs can be used to generate the same sequence of random bits in two remote places. A quantum key distribution protocol based on this idea is described. The scheme exhibits the following features. (a) It does not require that Alice and Bob choose between alternative measurements, therefore improving the rate of generated bits by transmitted qubit. (b) It allows Alice and Bob to generate a key of arbitrary length using a single quantum system (three EPR pairs), instead of a long sequence of them. (c) Detecting Eve requires the comparison of fewer bits. (d) Entanglement is an essential ingredient. The scheme assumes reliable measurements of the Bell operator. (20 refs).

  16. Feedback control of superconducting quantum circuits

    NARCIS (Netherlands)

    Ristè, D.

    2014-01-01

    Superconducting circuits have recently risen to the forefront of the solid-state prototypes for quantum computing. Reaching the stage of robust quantum computing requires closing the loop between measurement and control of quantum bits (qubits). This thesis presents the realization of feedback

  17. High bit depth infrared image compression via low bit depth codecs

    Science.gov (United States)

    Belyaev, Evgeny; Mantel, Claire; Forchhammer, Søren

    2017-08-01

    Future infrared remote sensing systems, such as monitoring of the Earth's environment by satellites, infrastructure inspection by unmanned airborne vehicles etc., will require 16 bit depth infrared images to be compressed and stored or transmitted for further analysis. Such systems are equipped with low power embedded platforms where image or video data is compressed by a hardware block called the video processing unit (VPU). However, in many cases using two 8-bit VPUs can provide advantages compared with using higher bit depth image compression directly. We propose to compress 16 bit depth images via 8 bit depth codecs in the following way. First, an input 16 bit depth image is mapped into 8 bit depth images, e.g., the first image contains only the most significant bytes (MSB image) and the second one contains only the least significant bytes (LSB image). Then each image is compressed by an image or video codec with 8 bits per pixel input format. We analyze how the compression parameters for both MSB and LSB images should be chosen to provide the maximum objective quality for a given compression ratio. Finally, we apply the proposed infrared image compression method utilizing JPEG and H.264/AVC codecs, which are usually available in efficient implementations, and compare their rate-distortion performance with JPEG2000, JPEG-XT and H.265/HEVC codecs supporting direct compression of infrared images in 16 bit depth format. A preliminary result shows that two 8 bit H.264/AVC codecs can achieve similar result as 16 bit HEVC codec.

  18. Optimized 4-bit Quantum Reversible Arithmetic Logic Unit

    Science.gov (United States)

    Ayyoub, Slimani; Achour, Benslama

    2017-08-01

    Reversible logic has received a great attention in the recent years due to its ability to reduce the power dissipation. The main purposes of designing reversible logic are to decrease quantum cost, depth of the circuits and the number of garbage outputs. The arithmetic logic unit (ALU) is an important part of central processing unit (CPU) as the execution unit. This paper presents a complete design of a new reversible arithmetic logic unit (ALU) that can be part of a programmable reversible computing device such as a quantum computer. The proposed ALU based on a reversible low power control unit and small performance parameters full adder named double Peres gates. The presented ALU can produce the largest number (28) of arithmetic and logic functions and have the smallest number of quantum cost and delay compared with existing designs.

  19. Quantum pattern recognition with multi-neuron interactions

    Science.gov (United States)

    Fard, E. Rezaei; Aghayar, K.; Amniat-Talab, M.

    2018-03-01

    We present a quantum neural network with multi-neuron interactions for pattern recognition tasks by a combination of extended classic Hopfield network and adiabatic quantum computation. This scheme can be used as an associative memory to retrieve partial patterns with any number of unknown bits. Also, we propose a preprocessing approach to classifying the pattern space S to suppress spurious patterns. The results of pattern clustering show that for pattern association, the number of weights (η ) should equal the numbers of unknown bits in the input pattern ( d). It is also remarkable that associative memory function depends on the location of unknown bits apart from the d and load parameter α.

  20. Development and Application of Semiconductor Quantum Dots to Quantum Computing

    National Research Council Canada - National Science Library

    Steel, Duncan

    2002-01-01

    .... Several major milestones were achieved during the present program including the demonstration of optically induced and detected quantum entanglement of two qubits, Rabi oscillation (one bit rotation...

  1. Practical free space quantum cryptography

    International Nuclear Information System (INIS)

    Schmitt-Manderbach, T.; Weier, H.; Regner, N.; Kurtsiefer, C.; Weinfurter, H.

    2005-01-01

    Full text: Quantum cryptography, the secure key distribution between two parties, is the first practical application of quantum information technology. By encoding digital information into different polarization states of single photons, a string of key bits can be established between two parties, where laws of quantum mechanics ensure that a possible eavesdropper has negligible knowledge of. Having shown the feasibility of a long distance quantum key distribution scheme, the emphasis of this work is to incorporate the previously developed compact sender and receiver modules into a quantum cryptography system suitable for every-day use in metropolitan areas. The permanent installation with automatic alignment allows to investigate in detail the sensitivity of the free space optical link to weather conditions and air turbulences commonly encountered in urban areas. We report on a successful free space quantum cryptography experiment over a distance of 500 m between the rooftops of two university buildings using the BB84 protocol. The obtained bit error rates in first runs of this experiment using faint coherent pulses with an average photon number ranging from 0.1 to 1.0 was measured to be below 3 percent for experiments carried out during night, leading to average raw key rates (before error correction and privacy amplification) of 50 kBits per second. Thanks to its simplicity of implementation, our experiment brings free space quantum key distribution a big step closer to practical usability in metropolitan networks and on a level with fibre-based quantum cryptography that up to now offers the only ready-to-use systems available. Compact and automated free space hardware is also a prerequisite for a possible earth-satellite quantum key distribution system in order to break the distance limit of about 100 km of current quantum cryptography schemes. (author)

  2. Quantum Logical Operations on Encoded Qubits

    International Nuclear Information System (INIS)

    Zurek, W.H.; Laflamme, R.

    1996-01-01

    We show how to carry out quantum logical operations (controlled-not and Toffoli gates) on encoded qubits for several encodings which protect against various 1-bit errors. This improves the reliability of these operations by allowing one to correct for 1-bit errors which either preexisted or occurred in the course of operation. The logical operations we consider allow one to carry out the vast majority of the steps in the quantum factoring algorithm. copyright 1996 The American Physical Society

  3. Single-molecule magnets on a polymeric thin film as magnetic quantum bits

    Science.gov (United States)

    Ruiz-Molina, Daniel; Gomez, Jordi; Mas-Torrent, Marta; Balana, Ana Isabel; Domingo, Nues; Tejada, Javier; Martinez, Maria Teresa; Rovira, Concepcio; Veciana, Jaume

    2003-04-01

    Single-molecule magnets (SMM) have a large-spin ground state with appreciable magnetic anisotropy, resulting in a barrier for the spin reversal As a consequence, interesting magnetic properties such as out-of-phase ac magnetic susceptibility signals and stepwise magnetization hysteresis loops are observed. In addition to resonant magnetization tunnelling, during the last few years several other interesting phenomena have also been reported. The origin of the slow magnetization relaxation rates as well as of other phenomena are due to individual molecules rather than to long-range ordering; as confirmed by magnetization relaxation and heat capacity studies. Therefore, SMM represent nanoscale magnetic particles of a sharply defined size that offer the potential access to the ultimate high-density information storage devices as well as for quantum computing applications. However, if a truly molecular computational device based on SMM is to be achieved, new systematic studies that allow us to find a proper way to address properly oriented individual molecules or molecular aggregates onto the surface of a thin film, where each molecule or molecular aggregate can be used as a bit of information, are highly required. Here we report a new soft, reliable and simple methodology to address individual Mn12 molecules onto a film surface, as revealed by Atomic Force Microscopy (AFM) and Magnetic Force Microscopy (MFM) images. Moreover, the advantageous properties of polymeric matrices, such as flexibility, transparency and low density, make this type of materials very interesting for potential applications.

  4. Realization of quantum Fourier transform over ZN

    International Nuclear Information System (INIS)

    Fu Xiang-Qun; Bao Wan-Su; Li Fa-Da; Zhang Yu-Chao

    2014-01-01

    Since the difficulty in preparing the equal superposition state of amplitude is 1/√N, we construct a quantile transform of quantum Fourier transform (QFT) over Z N based on the elementary transforms, such as Hadamard transform and Pauli transform. The QFT over Z N can then be realized by the quantile transform, and used to further design its quantum circuit and analyze the requirements for the quantum register and quantum gates. However, the transform needs considerable quantum computational resources and it is difficult to construct a high-dimensional quantum register. Hence, we investigate the design of t-bit quantile transform, and introduce the definition of t-bit semiclassical QFT over Z N . According to probability amplitude, we prove that the transform can be used to realize QFT over Z N and further design its quantum circuit. For this transform, the requirements for the quantum register, the one-qubit gate, and two-qubit gate reduce obviously when compared with those for the QFT over Z N . (general)

  5. Cryptanalysis and improvement of quantum broadcast communication and authentication protocol with a quantum one-time pad

    International Nuclear Information System (INIS)

    Liu Zhi-Hao; Chen Han-Wu

    2016-01-01

    The security of quantum broadcast communication (QBC) and authentication protocol based on Greenberger–Horne–Zeilinger (GHZ) state and quantum one-time pad is analyzed. It is shown that there are some security issues in this protocol. Firstly, an external eavesdropper can take the intercept–measure–resend attack strategy to eavesdrop on 0.369 bit of every bit of the identity string of each receiver without being detected. Meanwhile, 0.524 bit of every bit of the secret message can be eavesdropped on without being detected. Secondly, an inner receiver can take the intercept–measure–resend attack strategy to eavesdrop on half of the identity string of the other’s definitely without being checked. In addition, an alternative attack called the CNOT-operation attack is discussed. As for the multi-party QBC protocol, the attack efficiency increases with the increase of the number of users. Finally, the QBC protocol is improved to a secure one. (paper)

  6. High bit depth infrared image compression via low bit depth codecs

    DEFF Research Database (Denmark)

    Belyaev, Evgeny; Mantel, Claire; Forchhammer, Søren

    2017-01-01

    images via 8 bit depth codecs in the following way. First, an input 16 bit depth image is mapped into 8 bit depth images, e.g., the first image contains only the most significant bytes (MSB image) and the second one contains only the least significant bytes (LSB image). Then each image is compressed.......264/AVC codecs, which are usually available in efficient implementations, and compare their rate-distortion performance with JPEG2000, JPEG-XT and H.265/HEVC codecs supporting direct compression of infrared images in 16 bit depth format. A preliminary result shows that two 8 bit H.264/AVC codecs can...

  7. Cryptographic quantum hashing

    Science.gov (United States)

    Ablayev, F. M.; Vasiliev, A. V.

    2014-02-01

    We present a version of quantum hash functions based on non-binary discrete functions. The proposed quantum procedure is ‘classical-quantum’, that is, it takes a classical bit string as an input and produces a quantum state. The resulting function has the property of a one-way function (pre-image resistance); in addition it has properties analogous to classical cryptographic hash second pre-image resistance and collision resistance. We also show that the proposed function can be naturally used in a quantum digital signature protocol.

  8. Cryptographic quantum hashing

    International Nuclear Information System (INIS)

    Ablayev, F M; Vasiliev, A V

    2014-01-01

    We present a version of quantum hash functions based on non-binary discrete functions. The proposed quantum procedure is ‘classical-quantum’, that is, it takes a classical bit string as an input and produces a quantum state. The resulting function has the property of a one-way function (pre-image resistance); in addition it has properties analogous to classical cryptographic hash second pre-image resistance and collision resistance. We also show that the proposed function can be naturally used in a quantum digital signature protocol. (letter)

  9. Multi-strategy based quantum cost reduction of linear nearest-neighbor quantum circuit

    Science.gov (United States)

    Tan, Ying-ying; Cheng, Xue-yun; Guan, Zhi-jin; Liu, Yang; Ma, Haiying

    2018-03-01

    With the development of reversible and quantum computing, study of reversible and quantum circuits has also developed rapidly. Due to physical constraints, most quantum circuits require quantum gates to interact on adjacent quantum bits. However, many existing quantum circuits nearest-neighbor have large quantum cost. Therefore, how to effectively reduce quantum cost is becoming a popular research topic. In this paper, we proposed multiple optimization strategies to reduce the quantum cost of the circuit, that is, we reduce quantum cost from MCT gates decomposition, nearest neighbor and circuit simplification, respectively. The experimental results show that the proposed strategies can effectively reduce the quantum cost, and the maximum optimization rate is 30.61% compared to the corresponding results.

  10. Experimental realization of universal geometric quantum gates with solid-state spins.

    Science.gov (United States)

    Zu, C; Wang, W-B; He, L; Zhang, W-G; Dai, C-Y; Wang, F; Duan, L-M

    2014-10-02

    Experimental realization of a universal set of quantum logic gates is the central requirement for the implementation of a quantum computer. In an 'all-geometric' approach to quantum computation, the quantum gates are implemented using Berry phases and their non-Abelian extensions, holonomies, from geometric transformation of quantum states in the Hilbert space. Apart from its fundamental interest and rich mathematical structure, the geometric approach has some built-in noise-resilience features. On the experimental side, geometric phases and holonomies have been observed in thermal ensembles of liquid molecules using nuclear magnetic resonance; however, such systems are known to be non-scalable for the purposes of quantum computing. There are proposals to implement geometric quantum computation in scalable experimental platforms such as trapped ions, superconducting quantum bits and quantum dots, and a recent experiment has realized geometric single-bit gates in a superconducting system. Here we report the experimental realization of a universal set of geometric quantum gates using the solid-state spins of diamond nitrogen-vacancy centres. These diamond defects provide a scalable experimental platform with the potential for room-temperature quantum computing, which has attracted strong interest in recent years. Our experiment shows that all-geometric and potentially robust quantum computation can be realized with solid-state spin quantum bits, making use of recent advances in the coherent control of this system.

  11. Bit-string physics: A novel theory of everything

    International Nuclear Information System (INIS)

    Noyes, H.P.

    1994-08-01

    We encode the quantum numbers of the standard model of quarks and leptons using constructed bitstrings of length 256. These label a grouting universe of bit-strings of growing length that eventually construct a finite and discrete space-time with reasonable cosmological properties. Coupling constants and mass ratios, computed from closure under XOR and a statistical hypothesis, using only ℎ, c and m p to fix our units of mass, length and time in terms of standard (meterkilogram-second) metrology, agree with the first four to seven significant figures of accepted experimental results. Finite and discrete conservation laws and commutation relations insure the essential characteristics of relativistic quantum mechanics, including particle-antiparticle pair creation. The correspondence limit in (free space) Maxwell electromagnetism and Einstein gravitation is consistent with the Feynman-Dyson-Tanimura ''proof.''

  12. Bit-string physics: A novel theory of everything

    Energy Technology Data Exchange (ETDEWEB)

    Noyes, H.P.

    1994-08-01

    We encode the quantum numbers of the standard model of quarks and leptons using constructed bitstrings of length 256. These label a grouting universe of bit-strings of growing length that eventually construct a finite and discrete space-time with reasonable cosmological properties. Coupling constants and mass ratios, computed from closure under XOR and a statistical hypothesis, using only {h_bar}, c and m{sub p} to fix our units of mass, length and time in terms of standard (meterkilogram-second) metrology, agree with the first four to seven significant figures of accepted experimental results. Finite and discrete conservation laws and commutation relations insure the essential characteristics of relativistic quantum mechanics, including particle-antiparticle pair creation. The correspondence limit in (free space) Maxwell electromagnetism and Einstein gravitation is consistent with the Feynman-Dyson-Tanimura ``proof.``

  13. Efficient networks for quantum factoring

    International Nuclear Information System (INIS)

    Beckman, D.; Chari, A.N.; Devabhaktuni, S.; Preskill, J.

    1996-01-01

    We consider how to optimize memory use and computation time in operating a quantum computer. In particular, we estimate the number of memory quantum bits (qubits) and the number of operations required to perform factorization, using the algorithm suggested by Shor [in Proceedings of the 35th Annual Symposium on Foundations of Computer Science, edited by S. Goldwasser (IEEE Computer Society, Los Alamitos, CA, 1994), p. 124]. A K-bit number can be factored in time of order K 3 using a machine capable of storing 5K+1 qubits. Evaluation of the modular exponential function (the bottleneck of Shor close-quote s algorithm) could be achieved with about 72K 3 elementary quantum gates; implementation using a linear ion trap would require about 396K 3 laser pulses. A proof-of-principle demonstration of quantum factoring (factorization of 15) could be performed with only 6 trapped ions and 38 laser pulses. Though the ion trap may never be a useful computer, it will be a powerful device for exploring experimentally the properties of entangled quantum states. copyright 1996 The American Physical Society

  14. Electrical control of single hole spins in nanowire quantum dots

    NARCIS (Netherlands)

    Pribiag, V.S.; Nadj-Perge, S.; Frolov, S.M.; Berg, J.W.G.; Weperen, van I.; Plissard, S.R.; Bakkers, E.P.A.M.; Kouwenhoven, L.P.

    2013-01-01

    The development of viable quantum computation devices will require the ability to preserve the coherence of quantum bits (qubits)1. Single electron spins in semiconductor quantum dots are a versatile platform for quantum information processing, but controlling decoherence remains a considerable

  15. A novel quantum steganography scheme for color images

    Science.gov (United States)

    Li, Panchi; Liu, Xiande

    In quantum image steganography, embedding capacity and security are two important issues. This paper presents a novel quantum steganography scheme using color images as cover images. First, the secret information is divided into 3-bit segments, and then each 3-bit segment is embedded into the LSB of one color pixel in the cover image according to its own value and using Gray code mapping rules. Extraction is the inverse of embedding. We designed the quantum circuits that implement the embedding and extracting process. The simulation results on a classical computer show that the proposed scheme outperforms several other existing schemes in terms of embedding capacity and security.

  16. Bit-Oriented Quantum Public-Key Cryptosystem Based on Bell States

    Science.gov (United States)

    Wu, WanQing; Cai, QingYu; Zhang, HuanGuo; Liang, XiaoYan

    2018-06-01

    Quantum public key encryption system provides information confidentiality using quantum mechanics. This paper presents a quantum public key cryptosystem ( Q P K C) based on the Bell states. By H o l e v o' s theorem, the presented scheme provides the security of the secret key using one-wayness during the QPKC. While the QPKC scheme is information theoretic security under chosen plaintext attack ( C P A). Finally some important features of presented QPKC scheme can be compared with other QPKC scheme.

  17. Steganalysis and improvement of a quantum steganography protocol via a GHZ4 state

    International Nuclear Information System (INIS)

    Xu Shu-Jiang; Chen Xiu-Bo; Niu Xin-Xin; Yang Yi-Xian

    2013-01-01

    Quantum steganography that utilizes the quantum mechanical effect to achieve the purpose of information hiding is a popular topic of quantum information. Recently, El Allati et al. proposed a new quantum steganography using the GHZ 4 state. Since all of the 8 groups of unitary transformations used in the secret message encoding rule change the GHZ 4 state into 6 instead of 8 different quantum states when the global phase is not considered, we point out that a 2-bit instead of a 3-bit secret message can be encoded by one group of the given unitary transformations. To encode a 3-bit secret message by performing a group of unitary transformations on the GHZ 4 state, we give another 8 groups of unitary transformations that can change the GHZ 4 state into 8 different quantum states. Due to the symmetry of the GHZ 4 state, all the possible 16 groups of unitary transformations change the GHZ 4 state into 8 different quantum states, so the improved protocol achieves a high efficiency

  18. Quantum key distribution using three basis states

    Indian Academy of Sciences (India)

    Home; Journals; Pramana – Journal of Physics; Volume 54; Issue 5. Quantum key distribution using three ... This note presents a method of public key distribution using quantum communication of photons that simultaneously provides a high probability that the bits have not been tampered. It is a variant of the quantum ...

  19. A new quantum inspired chaotic artificial bee colony algorithm for optimal power flow problem

    International Nuclear Information System (INIS)

    Yuan, Xiaohui; Wang, Pengtao; Yuan, Yanbin; Huang, Yuehua; Zhang, Xiaopan

    2015-01-01

    Highlights: • Quantum theory is introduced to artificial bee colony algorithm (ABC) to increase population diversity. • A chaotic local search operator is used to enhance local search ability of ABC. • Quantum inspired chaotic ABC method (QCABC) is proposed to solve optimal power flow. • The feasibility and effectiveness of the proposed QCABC is verified by examples. - Abstract: This paper proposes a new artificial bee colony algorithm with quantum theory and the chaotic local search strategy (QCABC), and uses it to solve the optimal power flow (OPF) problem. Under the quantum computing theory, the QCABC algorithm encodes each individual with quantum bits to form a corresponding quantum bit string. By determining each quantum bits value, we can get the value of the individual. After the scout bee stage of the artificial bee colony algorithm, we begin the chaotic local search in the vicinity of the best individual found so far. Finally, the quantum rotation gate is used to process each quantum bit so that all individuals can update toward the direction of the best individual. The QCABC algorithm is carried out to deal with the OPF problem in the IEEE 30-bus and IEEE 118-bus standard test systems. The results of the QCABC algorithm are compared with other algorithms (artificial bee colony algorithm, genetic algorithm, particle swarm optimization algorithm). The comparison shows that the QCABC algorithm can effectively solve the OPF problem and it can get the better optimal results than those of other algorithms

  20. Towards the generation of random bits at terahertz rates based on a chaotic semiconductor laser

    International Nuclear Information System (INIS)

    Kanter, Ido; Aviad, Yaara; Reidler, Igor; Cohen, Elad; Rosenbluh, Michael

    2010-01-01

    Random bit generators (RBGs) are important in many aspects of statistical physics and crucial in Monte-Carlo simulations, stochastic modeling and quantum cryptography. The quality of a RBG is measured by the unpredictability of the bit string it produces and the speed at which the truly random bits can be generated. Deterministic algorithms generate pseudo-random numbers at high data rates as they are only limited by electronic hardware speed, but their unpredictability is limited by the very nature of their deterministic origin. It is widely accepted that the core of any true RBG must be an intrinsically non-deterministic physical process, e.g. measuring thermal noise from a resistor. Owing to low signal levels, such systems are highly susceptible to bias, introduced by amplification, and to small nonrandom external perturbations resulting in a limited generation rate, typically less than 100M bit/s. We present a physical random bit generator, based on a chaotic semiconductor laser, having delayed optical feedback, which operates reliably at rates up to 300Gbit/s. The method uses a high derivative of the digitized chaotic laser intensity and generates the random sequence by retaining a number of the least significant bits of the high derivative value. The method is insensitive to laser operational parameters and eliminates the necessity for all external constraints such as incommensurate sampling rates and laser external cavity round trip time. The randomness of long bit strings is verified by standard statistical tests.

  1. Towards the generation of random bits at terahertz rates based on a chaotic semiconductor laser

    Science.gov (United States)

    Kanter, Ido; Aviad, Yaara; Reidler, Igor; Cohen, Elad; Rosenbluh, Michael

    2010-06-01

    Random bit generators (RBGs) are important in many aspects of statistical physics and crucial in Monte-Carlo simulations, stochastic modeling and quantum cryptography. The quality of a RBG is measured by the unpredictability of the bit string it produces and the speed at which the truly random bits can be generated. Deterministic algorithms generate pseudo-random numbers at high data rates as they are only limited by electronic hardware speed, but their unpredictability is limited by the very nature of their deterministic origin. It is widely accepted that the core of any true RBG must be an intrinsically non-deterministic physical process, e.g. measuring thermal noise from a resistor. Owing to low signal levels, such systems are highly susceptible to bias, introduced by amplification, and to small nonrandom external perturbations resulting in a limited generation rate, typically less than 100M bit/s. We present a physical random bit generator, based on a chaotic semiconductor laser, having delayed optical feedback, which operates reliably at rates up to 300Gbit/s. The method uses a high derivative of the digitized chaotic laser intensity and generates the random sequence by retaining a number of the least significant bits of the high derivative value. The method is insensitive to laser operational parameters and eliminates the necessity for all external constraints such as incommensurate sampling rates and laser external cavity round trip time. The randomness of long bit strings is verified by standard statistical tests.

  2. Quantum watermarking scheme through Arnold scrambling and LSB steganography

    Science.gov (United States)

    Zhou, Ri-Gui; Hu, Wenwen; Fan, Ping

    2017-09-01

    Based on the NEQR of quantum images, a new quantum gray-scale image watermarking scheme is proposed through Arnold scrambling and least significant bit (LSB) steganography. The sizes of the carrier image and the watermark image are assumed to be 2n× 2n and n× n, respectively. Firstly, a classical n× n sized watermark image with 8-bit gray scale is expanded to a 2n× 2n sized image with 2-bit gray scale. Secondly, through the module of PA-MOD N, the expanded watermark image is scrambled to a meaningless image by the Arnold transform. Then, the expanded scrambled image is embedded into the carrier image by the steganography method of LSB. Finally, the time complexity analysis is given. The simulation experiment results show that our quantum circuit has lower time complexity, and the proposed watermarking scheme is superior to others.

  3. Semiquantum-key distribution using less than four quantum states

    International Nuclear Information System (INIS)

    Zou Xiangfu; Qiu Daowen; Li Lvzhou; Wu Lihua; Li Lvjun

    2009-01-01

    Recently Boyer et al. [Phys. Rev. Lett. 99, 140501 (2007)] suggested the idea of semiquantum key distribution (SQKD) in which Bob is classical and they also proposed a semiquantum key distribution protocol (BKM2007). To discuss the security of the BKM2007 protocol, they proved that their protocol is completely robust. This means that nonzero information acquired by Eve on the information string implies the nonzero probability that the legitimate participants can find errors on the bits tested by this protocol. The BKM2007 protocol uses four quantum states to distribute a secret key. In this paper, we simplify their protocol by using less than four quantum states. In detail, we present five different SQKD protocols in which Alice sends three quantum states, two quantum states, and one quantum state, respectively. Also, we prove that all the five protocols are completely robust. In particular, we invent two completely robust SQKD protocols in which Alice sends only one quantum state. Alice uses a register in one SQKD protocol, but she does not use any register in the other. The information bit proportion of the SQKD protocol in which Alice sends only one quantum state but uses a register is the double as that in the BKM2007 protocol. Furthermore, the information bit rate of the SQKD protocol in which Alice sends only one quantum state and does not use any register is not lower than that of the BKM2007 protocol.

  4. A Holistic Approach to Bit Preservation

    DEFF Research Database (Denmark)

    Zierau, Eld Maj-Britt Olmütz

    2011-01-01

    This thesis presents three main results for a holistic approach to bit preservation, where the ultimate goal is to find the optimal bit preservation strategy for specific digital material that must be digitally preserved. Digital material consists of sequences of bits, where a bit is a binary digit...... which can have the value 0 or 1. Bit preservation must ensure that the bits remain intact and readable in the future, but bit preservation is not concerned with how bits can be interpreted as e.g. an image. A holistic approach to bit preservation includes aspects that influence the final choice of a bit...... a holistic approach and include aspects of digital representation, confidentiality, availability, bit safety and costs when defining requirements for the bit preservation. Analysis of such requirements and choice of the final bit preservation solution can be supported by the three main results presented...

  5. Optimal Classical Simulation of State-Independent Quantum Contextuality

    Science.gov (United States)

    Cabello, Adán; Gu, Mile; Gühne, Otfried; Xu, Zhen-Peng

    2018-03-01

    Simulating quantum contextuality with classical systems requires memory. A fundamental yet open question is what is the minimum memory needed and, therefore, the precise sense in which quantum systems outperform classical ones. Here, we make rigorous the notion of classically simulating quantum state-independent contextuality (QSIC) in the case of a single quantum system submitted to an infinite sequence of measurements randomly chosen from a finite QSIC set. We obtain the minimum memory needed to simulate arbitrary QSIC sets via classical systems under the assumption that the simulation should not contain any oracular information. In particular, we show that, while classically simulating two qubits tested with the Peres-Mermin set requires log224 ≈4.585 bits, simulating a single qutrit tested with the Yu-Oh set requires, at least, 5.740 bits.

  6. Maxwell's Demon, Szilard's Engine and Quantum Measurements

    OpenAIRE

    Zurek, Wojciech Hubert

    2003-01-01

    We propose and analyze a quantum version of Szilard's ``one-molecule engine.'' In particular, we recover, in the quantum context, Szilard's conclusion concerning the free energy ``cost'' of measurements: $\\Delta F \\geq k_B T\\ln2$ per bit of information.

  7. Scalable quantum computer architecture with coupled donor-quantum dot qubits

    Science.gov (United States)

    Schenkel, Thomas; Lo, Cheuk Chi; Weis, Christoph; Lyon, Stephen; Tyryshkin, Alexei; Bokor, Jeffrey

    2014-08-26

    A quantum bit computing architecture includes a plurality of single spin memory donor atoms embedded in a semiconductor layer, a plurality of quantum dots arranged with the semiconductor layer and aligned with the donor atoms, wherein a first voltage applied across at least one pair of the aligned quantum dot and donor atom controls a donor-quantum dot coupling. A method of performing quantum computing in a scalable architecture quantum computing apparatus includes arranging a pattern of single spin memory donor atoms in a semiconductor layer, forming a plurality of quantum dots arranged with the semiconductor layer and aligned with the donor atoms, applying a first voltage across at least one aligned pair of a quantum dot and donor atom to control a donor-quantum dot coupling, and applying a second voltage between one or more quantum dots to control a Heisenberg exchange J coupling between quantum dots and to cause transport of a single spin polarized electron between quantum dots.

  8. Locking classical correlations in quantum States.

    Science.gov (United States)

    DiVincenzo, David P; Horodecki, Michał; Leung, Debbie W; Smolin, John A; Terhal, Barbara M

    2004-02-13

    We show that there exist bipartite quantum states which contain a large locked classical correlation that is unlocked by a disproportionately small amount of classical communication. In particular, there are (2n+1)-qubit states for which a one-bit message doubles the optimal classical mutual information between measurement results on the subsystems, from n/2 bits to n bits. This phenomenon is impossible classically. However, states exhibiting this behavior need not be entangled. We study the range of states exhibiting this phenomenon and bound its magnitude.

  9. Optimal quantum state estimation with use of the no-signaling principle

    International Nuclear Information System (INIS)

    Han, Yeong-Deok; Bae, Joonwoo; Wang Xiangbin; Hwang, Won-Young

    2010-01-01

    A simple derivation of the optimal state estimation of a quantum bit was obtained by using the no-signaling principle. In particular, the no-signaling principle determines a unique form of the guessing probability independent of figures of merit, such as the fidelity or information gain. This proves that the optimal estimation for a quantum bit can be achieved by the same measurement for almost all figures of merit.

  10. Scheme for Quantum Computing Immune to Decoherence

    Science.gov (United States)

    Williams, Colin; Vatan, Farrokh

    2008-01-01

    A constructive scheme has been devised to enable mapping of any quantum computation into a spintronic circuit in which the computation is encoded in a basis that is, in principle, immune to quantum decoherence. The scheme is implemented by an algorithm that utilizes multiple physical spins to encode each logical bit in such a way that collective errors affecting all the physical spins do not disturb the logical bit. The scheme is expected to be of use to experimenters working on spintronic implementations of quantum logic. Spintronic computing devices use quantum-mechanical spins (typically, electron spins) to encode logical bits. Bits thus encoded (denoted qubits) are potentially susceptible to errors caused by noise and decoherence. The traditional model of quantum computation is based partly on the assumption that each qubit is implemented by use of a single two-state quantum system, such as an electron or other spin-1.2 particle. It can be surprisingly difficult to achieve certain gate operations . most notably, those of arbitrary 1-qubit gates . in spintronic hardware according to this model. However, ironically, certain 2-qubit interactions (in particular, spin-spin exchange interactions) can be achieved relatively easily in spintronic hardware. Therefore, it would be fortunate if it were possible to implement any 1-qubit gate by use of a spin-spin exchange interaction. While such a direct representation is not possible, it is possible to achieve an arbitrary 1-qubit gate indirectly by means of a sequence of four spin-spin exchange interactions, which could be implemented by use of four exchange gates. Accordingly, the present scheme provides for mapping any 1-qubit gate in the logical basis into an equivalent sequence of at most four spin-spin exchange interactions in the physical (encoded) basis. The complexity of the mathematical derivation of the scheme from basic quantum principles precludes a description within this article; it must suffice to report

  11. Asymmetric quantum cloning machines

    International Nuclear Information System (INIS)

    Cerf, N.J.

    1998-01-01

    A family of asymmetric cloning machines for quantum bits and N-dimensional quantum states is introduced. These machines produce two approximate copies of a single quantum state that emerge from two distinct channels. In particular, an asymmetric Pauli cloning machine is defined that makes two imperfect copies of a quantum bit, while the overall input-to-output operation for each copy is a Pauli channel. A no-cloning inequality is derived, characterizing the impossibility of copying imposed by quantum mechanics. If p and p ' are the probabilities of the depolarizing channels associated with the two outputs, the domain in (√p,√p ' )-space located inside a particular ellipse representing close-to-perfect cloning is forbidden. This ellipse tends to a circle when copying an N-dimensional state with N→∞, which has a simple semi-classical interpretation. The symmetric Pauli cloning machines are then used to provide an upper bound on the quantum capacity of the Pauli channel of probabilities p x , p y and p z . The capacity is proven to be vanishing if (√p x , √p y , √p z ) lies outside an ellipsoid whose pole coincides with the depolarizing channel that underlies the universal cloning machine. Finally, the tradeoff between the quality of the two copies is shown to result from a complementarity akin to Heisenberg uncertainty principle. (author)

  12. Electron Spins in Semiconductor Quantum Dots

    NARCIS (Netherlands)

    Hanson, R.

    2005-01-01

    This thesis describes a series of experiments aimed at understanding and controlling the behavior of the spin degree of freedom of single electrons, confined in semiconductor quantum dots. This research work is motivated by the prospects of using the electron spin as a quantum bit (qubit), the basic

  13. True random numbers from amplified quantum vacuum.

    Science.gov (United States)

    Jofre, M; Curty, M; Steinlechner, F; Anzolin, G; Torres, J P; Mitchell, M W; Pruneri, V

    2011-10-10

    Random numbers are essential for applications ranging from secure communications to numerical simulation and quantitative finance. Algorithms can rapidly produce pseudo-random outcomes, series of numbers that mimic most properties of true random numbers while quantum random number generators (QRNGs) exploit intrinsic quantum randomness to produce true random numbers. Single-photon QRNGs are conceptually simple but produce few random bits per detection. In contrast, vacuum fluctuations are a vast resource for QRNGs: they are broad-band and thus can encode many random bits per second. Direct recording of vacuum fluctuations is possible, but requires shot-noise-limited detectors, at the cost of bandwidth. We demonstrate efficient conversion of vacuum fluctuations to true random bits using optical amplification of vacuum and interferometry. Using commercially-available optical components we demonstrate a QRNG at a bit rate of 1.11 Gbps. The proposed scheme has the potential to be extended to 10 Gbps and even up to 100 Gbps by taking advantage of high speed modulation sources and detectors for optical fiber telecommunication devices.

  14. An Improved Quantum Information Hiding Protocol Based on Entanglement Swapping of χ-type Quantum States

    International Nuclear Information System (INIS)

    Xu Shu-Jiang; Wang Lian-Hai; Ding Qing-Yan; Zhang Shu-Hui; Chen Xiu-Bo

    2016-01-01

    In 2011, Qu et al. proposed a quantum information hiding protocol based on the entanglement swapping of χ-type quantum states. Because a χ-type state can be described by the 4-particle cat states which have good symmetry, the possible output results of the entanglement swapping between a given χ-type state and all of the 16 χ-type states are divided into 8 groups instead of 16 groups of different results when the global phase is not considered. So it is difficult to read out the secret messages since each result occurs twice in each line (column) of the secret messages encoding rule for the original protocol. In fact, a 3-bit instead of a 4-bit secret message can be encoded by performing two unitary transformations on 2 particles of a χ-type quantum state in the original protocol. To overcome this defect, we propose an improved quantum information hiding protocol based on the general term formulas of the entanglement swapping among χ-type states. (paper)

  15. Digital Quantum Estimation

    Science.gov (United States)

    Hassani, Majid; Macchiavello, Chiara; Maccone, Lorenzo

    2017-11-01

    Quantum metrology calculates the ultimate precision of all estimation strategies, measuring what is their root-mean-square error (RMSE) and their Fisher information. Here, instead, we ask how many bits of the parameter we can recover; namely, we derive an information-theoretic quantum metrology. In this setting, we redefine "Heisenberg bound" and "standard quantum limit" (the usual benchmarks in the quantum estimation theory) and show that the former can be attained only by sequential strategies or parallel strategies that employ entanglement among probes, whereas parallel-separable strategies are limited by the latter. We highlight the differences between this setting and the RMSE-based one.

  16. Cryptography In The Bounded Quantum-Storage Model

    DEFF Research Database (Denmark)

    Damgård, Ivan Bjerre; Salvail, Louis; Schaffner, Christian

    2005-01-01

    We initiate the study of two-party cryptographic primitives with unconditional security, assuming that the adversary's quantum memory is of bounded size. We show that oblivious transfer and bit commitment can be implemented in this model using protocols where honest parties need no quantum memory...

  17. Cryptography in the Bounded Quantum-Storage Model

    DEFF Research Database (Denmark)

    Damgård, Ivan Bjerre; Serge, Fehr; Schaffner, Christian

    2008-01-01

    We initiate the study of two-party cryptographic primitives with unconditional security, assuming that the adversary's quantum memory is of bounded size. We show that oblivious transfer and bit commitment can be implemented in this model using protocols where honest parties need no quantum memory...

  18. From Bell's inequalities to quantum information: a new quantum revolution

    CERN Multimedia

    CERN. Geneva

    2015-01-01

    In 1964, John Stuart Bell discovered that it is possible to settle the debate experimentally, by testing the famous "Bell's inequalities", and to show directly that the revolutionary concept of entanglement is indeed a reality. 

A long series of experiments closer and closer to the ideal scheme presented by Bell has confirmed that entanglement is indeed "a great quantum mystery", to use the words of Feynman. Based on that concept, a new field of research has emerged, quantum information, where one uses quantum bits, the so-called “qubits”, to encode the information and process it. Entanglement ...

  19. Quantum random access memory

    OpenAIRE

    Giovannetti, Vittorio; Lloyd, Seth; Maccone, Lorenzo

    2007-01-01

    A random access memory (RAM) uses n bits to randomly address N=2^n distinct memory cells. A quantum random access memory (qRAM) uses n qubits to address any quantum superposition of N memory cells. We present an architecture that exponentially reduces the requirements for a memory call: O(log N) switches need be thrown instead of the N used in conventional (classical or quantum) RAM designs. This yields a more robust qRAM algorithm, as it in general requires entanglement among exponentially l...

  20. Solving satisfiability problems by the ground-state quantum computer

    International Nuclear Information System (INIS)

    Mao Wenjin

    2005-01-01

    A quantum algorithm is proposed to solve the satisfiability (SAT) problems by the ground-state quantum computer. The scale of the energy gap of the ground-state quantum computer is analyzed for the 3-bit exact cover problem. The time cost of this algorithm on the general SAT problems is discussed

  1. Quantum key distribution with two-segment quantum repeaters

    Energy Technology Data Exchange (ETDEWEB)

    Kampermann, Hermann; Abruzzo, Silvestre; Bruss, Dagmar [Theoretische Physik III, Heinrich-Heine-Universitaet Duesseldorf (Germany)

    2014-07-01

    Quantum repeaters represent one possible way to achieve long-distance quantum key distribution. One way of improving the repeater rate and decreasing the memory coherence time is the usage of multiplexing. Motivated by the experimental fact that long-range connections are practically demanding, we extend the analysis of the quantum repeater multiplexing protocol to the case of short-range connections. We derive formulas for the repeater rate and we show that short-range connections lead to most of the benefits of a full-range multiplexing protocol. A less demanding QKD-protocol without quantum memories was recently introduced by Lo et al. We generalize this measurement-device-independent quantum key Distribution protocol to the scenario where the repeater Station contains also heralded quantum memories. We assume either single-photon sources or weak coherent pulse sources plus decay states. We show that it is possible to significantly outperform the original proposal, even in presence of decoherence of the quantum memory. We give formulas in terms of device imperfections i.e., the quantum bit error rate and the repeater rate.

  2. Towards quantum chemistry on a quantum computer.

    Science.gov (United States)

    Lanyon, B P; Whitfield, J D; Gillett, G G; Goggin, M E; Almeida, M P; Kassal, I; Biamonte, J D; Mohseni, M; Powell, B J; Barbieri, M; Aspuru-Guzik, A; White, A G

    2010-02-01

    Exact first-principles calculations of molecular properties are currently intractable because their computational cost grows exponentially with both the number of atoms and basis set size. A solution is to move to a radically different model of computing by building a quantum computer, which is a device that uses quantum systems themselves to store and process data. Here we report the application of the latest photonic quantum computer technology to calculate properties of the smallest molecular system: the hydrogen molecule in a minimal basis. We calculate the complete energy spectrum to 20 bits of precision and discuss how the technique can be expanded to solve large-scale chemical problems that lie beyond the reach of modern supercomputers. These results represent an early practical step toward a powerful tool with a broad range of quantum-chemical applications.

  3. Improvement on Quantum Secure Direct Communication with W State in Noisy Channel

    International Nuclear Information System (INIS)

    Dong Li; Xiu Xiaoming; Gao Yajun; Chi Feng

    2009-01-01

    An improvement (Y-protocol) [Commun. Theor. Phys. 49 (2008) 103] on the quantum secure direct communication with W state (C-protocol) [Chin. Phys. Lett. 23 (2006) 290] is proposed by Yuan et al. The quantum bit error rate induced by eavesdropper is 4.17% in C-protocol and 6.25% in Y-protocol. In this paper, another improvement on C-protocol is given. The quantum bit error rate of the eavesdropping will increase to 8.75%, which is 1.1 times larger than that in C-protocol and 0.4 times larger than that in Y-protocol.

  4. The Singapore protocol [for quantum cryptography

    International Nuclear Information System (INIS)

    Englert, B.

    2005-01-01

    The qubit protocol for quantum key distribution presented in this talk is fully tomographic and more efficient than other tomographic protocols. Under ideal circumstances the efficiency is log 2 (4/3) = 0.415 key bits per qubit sent, which is 25% more than the efficiency of 1/3 = 0.333 for the standard 6-state protocol. One can extract 0.4 key bits per qubit by a simple two-way communication scheme, and can so get close to the information-theoretical limit. The noise thresholds for secure key bit generation in the presence of unbiased noise will be reported and discussed. (author)

  5. Cheat-sensitive commitment of a classical bit coded in a block of mxn round-trip qubits

    International Nuclear Information System (INIS)

    Shimizu, Kaoru; Fukasaka, Hiroyuki; Tamaki, Kiyoshi; Imoto, Nobuyuki

    2011-01-01

    This paper proposes a quantum protocol for a cheat-sensitive commitment of a classical bit. Alice, the receiver of the bit, can examine dishonest Bob, who changes or postpones his choice. Bob, the sender of the bit, can examine dishonest Alice, who violates concealment. For each round-trip case, Alice sends one of two spin states |S±> by choosing basis S at random from two conjugate bases X and Y. Bob chooses basis C is an element of {X,Y} to perform a measurement and returns a resultant state |C±>. Alice then performs a measurement with the other basis R (≠S) and obtains an outcome |R±>. In the opening phase, she can discover dishonest Bob, who unveils a wrong basis with a faked spin state, or Bob can discover dishonest Alice, who infers basis C but destroys |C±> by setting R to be identical to S in the commitment phase. If a classical bit is coded in a block of mxn qubit particles, impartial examinations and probabilistic security criteria can be achieved.

  6. Cheat-sensitive commitment of a classical bit coded in a block of mxn round-trip qubits

    Energy Technology Data Exchange (ETDEWEB)

    Shimizu, Kaoru; Fukasaka, Hiroyuki [NTT Basic Research Laboratories, NTT Corporation, 3-1 Morinosato-Wakamiya, Atsugi, Kanagawa 243-0198 (Japan); Tamaki, Kiyoshi [NTT Basic Research Laboratories, NTT Corporation, 3-1 Morinosato-Wakamiya, Atsugi, Kanagawa 243-0198 (Japan); National Institute of Information and Communications Technology (NICT), 4-2-1 Nukui-kitamachi, Koganei, Tokyo 184-8795 (Japan); Imoto, Nobuyuki [Graduate School of Engineering Science, Osaka University, 1-3 Machikaneyama-cho, Toyonaka, Osaka 560-8531 (Japan)

    2011-08-15

    This paper proposes a quantum protocol for a cheat-sensitive commitment of a classical bit. Alice, the receiver of the bit, can examine dishonest Bob, who changes or postpones his choice. Bob, the sender of the bit, can examine dishonest Alice, who violates concealment. For each round-trip case, Alice sends one of two spin states |S{+-}> by choosing basis S at random from two conjugate bases X and Y. Bob chooses basis C is an element of {l_brace}X,Y{r_brace} to perform a measurement and returns a resultant state |C{+-}>. Alice then performs a measurement with the other basis R ({ne}S) and obtains an outcome |R{+-}>. In the opening phase, she can discover dishonest Bob, who unveils a wrong basis with a faked spin state, or Bob can discover dishonest Alice, who infers basis C but destroys |C{+-}> by setting R to be identical to S in the commitment phase. If a classical bit is coded in a block of mxn qubit particles, impartial examinations and probabilistic security criteria can be achieved.

  7. Design and Demonstration of a 30 GHz 16-bit Superconductor RSFQ Microprocessor

    Science.gov (United States)

    2015-03-10

    efficiency of on-chip storage units implemented with superconductor Reciprocal Quantum Logic (RQL) using our RQL VHDL cell library tuned to the MIT...processor prototype implemented with the AIST/ISTEC 10 kA/cm sq. fabrication process. Our team has developed complete logical and physical designs of five...of key components of a 30 GHz 16-bit RSFQ processor prototype implemented with the AIST/ISTEC 10 kA/cm sq. fabrication process. Our team has

  8. Quantum generalisation of feedforward neural networks

    Science.gov (United States)

    Wan, Kwok Ho; Dahlsten, Oscar; Kristjánsson, Hlér; Gardner, Robert; Kim, M. S.

    2017-09-01

    We propose a quantum generalisation of a classical neural network. The classical neurons are firstly rendered reversible by adding ancillary bits. Then they are generalised to being quantum reversible, i.e., unitary (the classical networks we generalise are called feedforward, and have step-function activation functions). The quantum network can be trained efficiently using gradient descent on a cost function to perform quantum generalisations of classical tasks. We demonstrate numerically that it can: (i) compress quantum states onto a minimal number of qubits, creating a quantum autoencoder, and (ii) discover quantum communication protocols such as teleportation. Our general recipe is theoretical and implementation-independent. The quantum neuron module can naturally be implemented photonically.

  9. Stinger Enhanced Drill Bits For EGS

    Energy Technology Data Exchange (ETDEWEB)

    Durrand, Christopher J. [Novatek International, Inc., Provo, UT (United States); Skeem, Marcus R. [Novatek International, Inc., Provo, UT (United States); Crockett, Ron B. [Novatek International, Inc., Provo, UT (United States); Hall, David R. [Novatek International, Inc., Provo, UT (United States)

    2013-04-29

    The project objectives were to design, engineer, test, and commercialize a drill bit suitable for drilling in hard rock and high temperature environments (10,000 meters) likely to be encountered in drilling enhanced geothermal wells. The goal is provide a drill bit that can aid in the increased penetration rate of three times over conventional drilling. Novatek has sought to leverage its polycrystalline diamond technology and a new conical cutter shape, known as the Stinger®, for this purpose. Novatek has developed a fixed bladed bit, known as the JackBit®, populated with both shear cutter and Stingers that is currently being tested by major drilling companies for geothermal and oil and gas applications. The JackBit concept comprises a fixed bladed bit with a center indenter, referred to as the Jack. The JackBit has been extensively tested in the lab and in the field. The JackBit has been transferred to a major bit manufacturer and oil service company. Except for the attached published reports all other information is confidential.

  10. Smart BIT/TSMD Integration

    Science.gov (United States)

    1991-12-01

    integracion . Smart BIT/TSMD provides Rome Laboratory with a laboratory testbed to evaluate and assess the individual characteristics as well as the integration...that assessment. These windows are color-keyed to tie together multiple windows for the same Smart BIT techniques. The display of the neural net- work... Multiple accelerometer icons of any type may therefore be placed (non-overlapping) in the accelerometer Time Line region. The BIT Time Line Editor allows

  11. Controlling transfer of quantum correlations among bi-partitions of a composite quantum system by combining different noisy environments

    International Nuclear Information System (INIS)

    Zhang Xiu-Xing; Li Fu-Li

    2011-01-01

    The correlation dynamics are investigated for various bi-partitions of a composite quantum system consisting of two qubits and two independent and non-identical noisy environments. The two qubits have no direct interaction with each other and locally interact with their environments. Classical and quantum correlations including the entanglement are initially prepared only between the two qubits. We find that contrary to the identical noisy environment case, the quantum correlation transfer direction can be controlled by combining different noisy environments. The amplitude-damping environment determines whether there exists the entanglement transfer among bi-partitions of the system. When one qubit is coupled to an amplitude-damping environment and the other one to a bit-flip one, we find a very interesting result that all the quantum and the classical correlations, and even the entanglement, originally existing between the qubits, can be completely transferred without any loss to the qubit coupled to the bit-flit environment and the amplitude-damping environment. We also notice that it is possible to distinguish the quantum correlation from the classical correlation and the entanglement by combining different noisy environments. (general)

  12. Quantum Key Distribution Using Four-Qubit W State

    International Nuclear Information System (INIS)

    Cai Haijing; Song Heshan

    2006-01-01

    A new theoretical quantum key distribution scheme based on entanglement swapping is proposed, where four-qubit symmetric W state functions as quantum channel. It is shown that two legitimate users can secretly share a series of key bits by using Bell-state measurements and classical communication.

  13. A New Quantum Watermarking Based on Quantum Wavelet Transforms

    International Nuclear Information System (INIS)

    Heidari, Shahrokh; Pourarian, Mohammad Rasoul; Naseri, Mosayeb; Gheibi, Reza; Baghfalaki, Masoud; Farouk, Ahmed

    2017-01-01

    Quantum watermarking is a technique to embed specific information, usually the owner’s identification, into quantum cover data such for copyright protection purposes. In this paper, a new scheme for quantum watermarking based on quantum wavelet transforms is proposed which includes scrambling, embedding and extracting procedures. The invisibility and robustness performances of the proposed watermarking method is confirmed by simulation technique. The invisibility of the scheme is examined by the peak-signal-to-noise ratio (PSNR) and the histogram calculation. Furthermore the robustness of the scheme is analyzed by the Bit Error Rate (BER) and the Correlation Two-Dimensional (Corr 2-D) calculation. The simulation results indicate that the proposed watermarking scheme indicate not only acceptable visual quality but also a good resistance against different types of attack. (paper)

  14. Optimal control and quantum simulations in superconducting quantum devices

    Energy Technology Data Exchange (ETDEWEB)

    Egger, Daniel J.

    2014-10-31

    Quantum optimal control theory is the science of steering quantum systems. In this thesis we show how to overcome the obstacles in implementing optimal control for superconducting quantum bits, a promising candidate for the creation of a quantum computer. Building such a device will require the tools of optimal control. We develop pulse shapes to solve a frequency crowding problem and create controlled-Z gates. A methodology is developed for the optimisation towards a target non-unitary process. We show how to tune-up control pulses for a generic quantum system in an automated way using a combination of open- and closed-loop optimal control. This will help scaling of quantum technologies since algorithms can calibrate control pulses far more efficiently than humans. Additionally we show how circuit QED can be brought to the novel regime of multi-mode ultrastrong coupling using a left-handed transmission line coupled to a right-handed one. We then propose to use this system as an analogue quantum simulator for the Spin-Boson model to show how dissipation arises in quantum systems.

  15. High bit depth infrared image compression via low bit depth codecs

    DEFF Research Database (Denmark)

    Belyaev, Evgeny; Mantel, Claire; Forchhammer, Søren

    .264/AVC codecs, which are usually available in efficient implementations, and compare their rate-distortion performance with JPEG2000, JPEG-XT and H.265/HEVC codecs supporting direct compression of infrared images in 16 bit depth format. A preliminary result shows that two 8 bit H.264/AVC codecs can...

  16. Quantum optics including noise reduction, trapped ions, quantum trajectories, and decoherence

    CERN Document Server

    Orszag, Miguel

    2016-01-01

    This new edition gives a unique and broad coverage of basic laser-related phenomena that allow graduate students, scientists and engineers to carry out research in quantum optics and laser physics. It covers quantization of the electromagnetic field, quantum theory of coherence, atom-field interaction models, resonance fluorescence, quantum theory of damping, laser theory using both the master equation and the Langevin theory, the correlated emission laser, input-output theory with applications to non-linear optics, quantum trajectories, quantum non-demolition measurements and generation of non-classical vibrational states of ions in a Paul trap. In this third edition, there is an enlarged chapter on trapped ions, as well as new sections on quantum computing and quantum bits with applications. There is also additional material included for quantum processing and entanglement. These topics are presented in a unified and didactic manner, each chapter is accompanied by specific problems and hints to solutions to...

  17. Design of Low-Complexity and High-Speed Coplanar Four-Bit Ripple Carry Adder in QCA Technology

    Science.gov (United States)

    Balali, Moslem; Rezai, Abdalhossein

    2018-03-01

    Quantum-dot Cellular Automata (QCA) technology is a suitable technology to replace CMOS technology due to low-power consumption, high-speed and high-density devices. Full adder has an important role in the digital circuit design. This paper presents and evaluates a novel single-layer four-bit QCA Ripple Carry Adder (RCA) circuit. The developed four-bit QCA RCA circuit is based on novel QCA full adder circuit. The developed circuits are simulated using QCADesigner tool version 2.0.3. The simulation results show that the developed circuits have advantages in comparison with existing single-layer and multilayer circuits in terms of cell count, area occupation and circuit latency.

  18. Bit-coded regular expression parsing

    DEFF Research Database (Denmark)

    Nielsen, Lasse; Henglein, Fritz

    2011-01-01

    the DFA-based parsing algorithm due to Dub ´e and Feeley to emit the bits of the bit representation without explicitly materializing the parse tree itself. We furthermore show that Frisch and Cardelli’s greedy regular expression parsing algorithm can be straightforwardly modified to produce bit codings...

  19. Architectures for a quantum random access memory

    Science.gov (United States)

    Giovannetti, Vittorio; Lloyd, Seth; Maccone, Lorenzo

    2008-11-01

    A random access memory, or RAM, is a device that, when interrogated, returns the content of a memory location in a memory array. A quantum RAM, or qRAM, allows one to access superpositions of memory sites, which may contain either quantum or classical information. RAMs and qRAMs with n -bit addresses can access 2n memory sites. Any design for a RAM or qRAM then requires O(2n) two-bit logic gates. At first sight this requirement might seem to make large scale quantum versions of such devices impractical, due to the difficulty of constructing and operating coherent devices with large numbers of quantum logic gates. Here we analyze two different RAM architectures (the conventional fanout and the “bucket brigade”) and propose some proof-of-principle implementations, which show that, in principle, only O(n) two-qubit physical interactions need take place during each qRAM call. That is, although a qRAM needs O(2n) quantum logic gates, only O(n) need to be activated during a memory call. The resulting decrease in resources could give rise to the construction of large qRAMs that could operate without the need for extensive quantum error correction.

  20. The limits of quantum computers

    International Nuclear Information System (INIS)

    Aaronson, S.

    2008-01-01

    Future computers, which work with quantum bits, would indeed solve some special problems extremely fastly, but for the most problems the would hardly be superior to contemporary computers. This knowledge could manifest a new fundamental physical principle

  1. Cryo-CMOS Circuits and Systems for Quantum Computing Applications

    NARCIS (Netherlands)

    Patra, B; Incandela, R.M.; van Dijk, J.P.G.; Homulle, H.A.R.; Song, Lin; Shahmohammadi, M.; Staszewski, R.B.; Vladimirescu, A.; Babaie, M.; Sebastiano, F.; Charbon, E.E.E.

    2018-01-01

    A fault-tolerant quantum computer with millions of quantum bits (qubits) requires massive yet very precise control electronics for the manipulation and readout of individual qubits. CMOS operating at cryogenic temperatures down to 4 K (cryo-CMOS) allows for closer system integration, thus promising

  2. SpecBit, DecayBit and PrecisionBit. GAMBIT modules for computing mass spectra, particle decay rates and precision observables

    Energy Technology Data Exchange (ETDEWEB)

    Athron, Peter; Balazs, Csaba [Monash University, School of Physics and Astronomy, Melbourne, VIC (Australia); Australian Research Council Centre of Excellence for Particle Physics at the Tera-scale (Australia); Dal, Lars A.; Gonzalo, Tomas E. [University of Oslo, Department of Physics, Oslo (Norway); Edsjoe, Joakim; Farmer, Ben [AlbaNova University Centre, Oskar Klein Centre for Cosmoparticle Physics, Stockholm (Sweden); Stockholm University, Department of Physics, Stockholm (Sweden); Kvellestad, Anders [NORDITA, Stockholm (Sweden); McKay, James; Scott, Pat [Imperial College London, Department of Physics, Blackett Laboratory, London (United Kingdom); Putze, Antje [Universite de Savoie, CNRS, LAPTh, Annecy-le-Vieux (France); Rogan, Chris [Harvard University, Department of Physics, Cambridge, MA (United States); Weniger, Christoph [University of Amsterdam, GRAPPA, Institute of Physics, Amsterdam (Netherlands); White, Martin [Australian Research Council Centre of Excellence for Particle Physics at the Tera-scale (Australia); University of Adelaide, Department of Physics, Adelaide, SA (Australia); Collaboration: The GAMBIT Models Workgroup

    2018-01-15

    We present the GAMBIT modules SpecBit, DecayBit and PrecisionBit. Together they provide a new framework for linking publicly available spectrum generators, decay codes and other precision observable calculations in a physically and statistically consistent manner. This allows users to automatically run various combinations of existing codes as if they are a single package. The modular design allows software packages fulfilling the same role to be exchanged freely at runtime, with the results presented in a common format that can easily be passed to downstream dark matter, collider and flavour codes. These modules constitute an essential part of the broader GAMBIT framework, a major new software package for performing global fits. In this paper we present the observable calculations, data, and likelihood functions implemented in the three modules, as well as the conventions and assumptions used in interfacing them with external codes. We also present 3-BIT-HIT, a command-line utility for computing mass spectra, couplings, decays and precision observables in the MSSM, which shows how the three modules can easily be used independently of GAMBIT. (orig.)

  3. SpecBit, DecayBit and PrecisionBit: GAMBIT modules for computing mass spectra, particle decay rates and precision observables

    Science.gov (United States)

    Athron, Peter; Balázs, Csaba; Dal, Lars A.; Edsjö, Joakim; Farmer, Ben; Gonzalo, Tomás E.; Kvellestad, Anders; McKay, James; Putze, Antje; Rogan, Chris; Scott, Pat; Weniger, Christoph; White, Martin

    2018-01-01

    We present the GAMBIT modules SpecBit, DecayBit and PrecisionBit. Together they provide a new framework for linking publicly available spectrum generators, decay codes and other precision observable calculations in a physically and statistically consistent manner. This allows users to automatically run various combinations of existing codes as if they are a single package. The modular design allows software packages fulfilling the same role to be exchanged freely at runtime, with the results presented in a common format that can easily be passed to downstream dark matter, collider and flavour codes. These modules constitute an essential part of the broader GAMBIT framework, a major new software package for performing global fits. In this paper we present the observable calculations, data, and likelihood functions implemented in the three modules, as well as the conventions and assumptions used in interfacing them with external codes. We also present 3-BIT-HIT, a command-line utility for computing mass spectra, couplings, decays and precision observables in the MSSM, which shows how the three modules can easily be used independently of GAMBIT.

  4. Quantum analogue computing.

    Science.gov (United States)

    Kendon, Vivien M; Nemoto, Kae; Munro, William J

    2010-08-13

    We briefly review what a quantum computer is, what it promises to do for us and why it is so hard to build one. Among the first applications anticipated to bear fruit is the quantum simulation of quantum systems. While most quantum computation is an extension of classical digital computation, quantum simulation differs fundamentally in how the data are encoded in the quantum computer. To perform a quantum simulation, the Hilbert space of the system to be simulated is mapped directly onto the Hilbert space of the (logical) qubits in the quantum computer. This type of direct correspondence is how data are encoded in a classical analogue computer. There is no binary encoding, and increasing precision becomes exponentially costly: an extra bit of precision doubles the size of the computer. This has important consequences for both the precision and error-correction requirements of quantum simulation, and significant open questions remain about its practicality. It also means that the quantum version of analogue computers, continuous-variable quantum computers, becomes an equally efficient architecture for quantum simulation. Lessons from past use of classical analogue computers can help us to build better quantum simulators in future.

  5. Investigation of PDC bit failure base on stick-slip vibration analysis of drilling string system plus drill bit

    Science.gov (United States)

    Huang, Zhiqiang; Xie, Dou; Xie, Bing; Zhang, Wenlin; Zhang, Fuxiao; He, Lei

    2018-03-01

    The undesired stick-slip vibration is the main source of PDC bit failure, such as tooth fracture and tooth loss. So, the study of PDC bit failure base on stick-slip vibration analysis is crucial to prolonging the service life of PDC bit and improving ROP (rate of penetration). For this purpose, a piecewise-smooth torsional model with 4-DOF (degree of freedom) of drilling string system plus PDC bit is proposed to simulate non-impact drilling. In this model, both the friction and cutting behaviors of PDC bit are innovatively introduced. The results reveal that PDC bit is easier to fail than other drilling tools due to the severer stick-slip vibration. Moreover, reducing WOB (weight on bit) and improving driving torque can effectively mitigate the stick-slip vibration of PDC bit. Therefore, PDC bit failure can be alleviated by optimizing drilling parameters. In addition, a new 4-DOF torsional model is established to simulate torsional impact drilling and the effect of torsional impact on PDC bit's stick-slip vibration is analyzed by use of an engineering example. It can be concluded that torsional impact can mitigate stick-slip vibration, prolonging the service life of PDC bit and improving drilling efficiency, which is consistent with the field experiment results.

  6. Silicon Quantum Dots with Counted Antimony Donor Implants

    Energy Technology Data Exchange (ETDEWEB)

    Singh, Meenakshi [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States). Center for Integrated Nanotechnologies; Pacheco, Jose L. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States). Center for Integrated Nanotechnologies; Perry, Daniel Lee [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States). Center for Integrated Nanotechnologies; Garratt, E. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States). Center for Integrated Nanotechnologies; Ten Eyck, Gregory A. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States). Center for Integrated Nanotechnologies; Wendt, Joel R. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States). Center for Integrated Nanotechnologies; Manginell, Ronald P. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States). Center for Integrated Nanotechnologies; Luhman, Dwight [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States). Center for Integrated Nanotechnologies; Bielejec, Edward S. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States). Center for Integrated Nanotechnologies; Lilly, Michael [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States). Center for Integrated Nanotechnologies; Carroll, Malcolm S. [Sandia National Lab. (SNL-NM), Albuquerque, NM (United States). Center for Integrated Nanotechnologies

    2015-10-01

    Deterministic control over the location and number of donors is crucial to donor spin quantum bits (qubits) in semiconductor based quantum computing. A focused ion beam is used to implant close to quantum dots. Ion detectors are integrated next to the quantum dots to sense the implants. The numbers of ions implanted can be counted to a precision of a single ion. Regular coulomb blockade is observed from the quantum dots. Charge offsets indicative of donor ionization, are observed in devices with counted implants.

  7. Flexible Bit Preservation on a National Basis

    DEFF Research Database (Denmark)

    Jurik, Bolette; Nielsen, Anders Bo; Zierau, Eld

    2012-01-01

    In this paper we present the results from The Danish National Bit Repository project. The project aim was establishment of a system that can offer flexible and sustainable bit preservation solutions to Danish cultural heritage institutions. Here the bit preservation solutions must include support...... of bit safety as well as other requirements like e.g. confidentiality and availability. The Danish National Bit Repository is motivated by the need to investigate and handle bit preservation for digital cultural heritage. Digital preservation relies on the integrity of the bits which digital material...

  8. Key distillation in quantum cryptography

    Science.gov (United States)

    Slutsky, Boris Aron

    1998-11-01

    Quantum cryptography is a technique which permits two parties to communicate over an open channel and establish a shared sequence of bits known only to themselves. This task, provably impossible in classical cryptography, is accomplished by encoding the data on quantum particles and harnessing their unique properties. It is believed that no eavesdropping attack consistent with the laws of quantum theory can compromise the secret data unknowingly to the legitimate users of the channel. Any attempt by a hostile actor to monitor the data carrying particles while in transit reveals itself through transmission errors it must inevitably introduce. Unfortunately, in practice a communication is not free of errors even when no eavesdropping is present. Key distillation is a technique that permits the parties to overcome this difficulty and establish a secret key despite channel defects, under the assumption that every particle is handled independently from other particles by the enemy. In the present work, key distillation is described and its various aspects are studied. A relationship is derived between the average error rate resulting from an eavesdropping attack and the amount of information obtained by the attacker. Formal definition is developed of the security of the final key. The net throughput of secret bits in a quantum cryptosystem employing key distillation is assessed. An overview of quantum cryptographic protocols and related information theoretical results is also given.

  9. The bit's the thing : PDC bits are the sparkly new best friend of drillers everywhere

    Energy Technology Data Exchange (ETDEWEB)

    Cook, D.

    2008-09-15

    Polycrystalline diamond compact (PDC) cutters were introduced to the oil and gas industry in 1972. The drill bit technology has made significant advances since its introduction, and the PDC bits are now more widely used than conventional roller cone bits. This article discussed new PDC drill bits designed to have rates of penetration (ROP) of over 1000 feet an hour, run distances of up to 22,000 feet, and have cumulative depths of 180,000 feet. A diamond volume management (DVM) system is used to place the diamond where it is needed for specific applications. Designed by Precise Drilling Component Ltd, the bits are accompanied by thermo stable cutters developed to increase the stability of the PDC bits. Precise Drilling Component is now supplying the drilling equipment to major international oil companies. The company has also developed new abrasion-resistant cutters and improved hydraulics that have increased durability and stability, as well as lower drilling costs. The PDC cutters are able to remove rock more efficiently than the grinding and gouging actions of roller bits, which translates into faster penetration rates and longer bit lives. PDC bits are increasingly being used in steam assisted gravity drainage (SAGD) operations as the tungsten carbide matrix used for the PDC bits is able to withstand the abrasive sands encountered in oil sands wellbores. It was concluded that the PDC drill bits will continue to be optimized for use in harsh oil sands conditions. New optimization features and analytical models for improving drilling efficiency were also outlined. 4 figs.

  10. String bit models for superstring

    International Nuclear Information System (INIS)

    Bergman, O.; Thorn, C.B.

    1995-01-01

    The authors extend the model of string as a polymer of string bits to the case of superstring. They mainly concentrate on type II-B superstring, with some discussion of the obstacles presented by not II-B superstring, together with possible strategies for surmounting them. As with previous work on bosonic string work within the light-cone gauge. The bit model possesses a good deal less symmetry than the continuous string theory. For one thing, the bit model is formulated as a Galilei invariant theory in (D - 2) + 1 dimensional space-time. This means that Poincare invariance is reduced to the Galilei subgroup in D - 2 space dimensions. Naturally the supersymmetry present in the bit model is likewise dramatically reduced. Continuous string can arise in the bit models with the formation of infinitely long polymers of string bits. Under the right circumstances (at the critical dimension) these polymers can behave as string moving in D dimensional space-time enjoying the full N = 2 Poincare supersymmetric dynamics of type II-B superstring

  11. String bit models for superstring

    Energy Technology Data Exchange (ETDEWEB)

    Bergman, O.; Thorn, C.B.

    1995-12-31

    The authors extend the model of string as a polymer of string bits to the case of superstring. They mainly concentrate on type II-B superstring, with some discussion of the obstacles presented by not II-B superstring, together with possible strategies for surmounting them. As with previous work on bosonic string work within the light-cone gauge. The bit model possesses a good deal less symmetry than the continuous string theory. For one thing, the bit model is formulated as a Galilei invariant theory in (D {minus} 2) + 1 dimensional space-time. This means that Poincare invariance is reduced to the Galilei subgroup in D {minus} 2 space dimensions. Naturally the supersymmetry present in the bit model is likewise dramatically reduced. Continuous string can arise in the bit models with the formation of infinitely long polymers of string bits. Under the right circumstances (at the critical dimension) these polymers can behave as string moving in D dimensional space-time enjoying the full N = 2 Poincare supersymmetric dynamics of type II-B superstring.

  12. Measurement accuracy, bit-strings, Manthey's quaternions, and RRQM

    International Nuclear Information System (INIS)

    Noyes, H.P.

    1995-01-01

    The author continues the discussion started last year. By now three potentially divergent research programs have surfaced in ANPA: (1) the Bastin-Kilmister understanding of the combinatorial hierarchy (Clive's open-quotes Menshevikclose quotes position); (2) the author's bit-string open-quotes Theory of Everythingclose quotes (which Clive has dubbed open-quotes Bolshevikclose quotes); (3) Manthey's cycle hierarchy based on co-occurrence and mutual exclusion that Clive helped him map onto quaternions (as an yet unnamed heresy?). Unless a common objective can be found, these three points of view will continue to diverge. The authors suggests the reconstruction of relativistic quantum mechanism (RRQM) as a reasonable, and attainable, goal that might aid convergence rather than divergence

  13. Overcoming the rate-distance limit of quantum key distribution without quantum repeaters.

    Science.gov (United States)

    Lucamarini, M; Yuan, Z L; Dynes, J F; Shields, A J

    2018-05-01

    Quantum key distribution (QKD) 1,2 allows two distant parties to share encryption keys with security based on physical laws. Experimentally, QKD has been implemented via optical means, achieving key rates of 1.26 megabits per second over 50 kilometres of standard optical fibre 3 and of 1.16 bits per hour over 404 kilometres of ultralow-loss fibre in a measurement-device-independent configuration 4 . Increasing the bit rate and range of QKD is a formidable, but important, challenge. A related target, which is currently considered to be unfeasible without quantum repeaters 5-7 , is overcoming the fundamental rate-distance limit of QKD 8 . This limit defines the maximum possible secret key rate that two parties can distil at a given distance using QKD and is quantified by the secret-key capacity of the quantum channel 9 that connects the parties. Here we introduce an alternative scheme for QKD whereby pairs of phase-randomized optical fields are first generated at two distant locations and then combined at a central measuring station. Fields imparted with the same random phase are 'twins' and can be used to distil a quantum key. The key rate of this twin-field QKD exhibits the same dependence on distance as does a quantum repeater, scaling with the square-root of the channel transmittance, irrespective of who (malicious or otherwise) is in control of the measuring station. However, unlike schemes that involve quantum repeaters, ours is feasible with current technology and presents manageable levels of noise even on 550 kilometres of standard optical fibre. This scheme is a promising step towards overcoming the rate-distance limit of QKD and greatly extending the range of secure quantum communications.

  14. Practical round-robin differential-phase-shift quantum key distribution

    International Nuclear Information System (INIS)

    Zhang, Zhen; Yuan, Xiao; Cao, Zhu; Ma, Xiongfeng

    2017-01-01

    The security of quantum key distribution (QKD) relies on the Heisenberg uncertainty principle, with which legitimate users are able to estimate information leakage by monitoring the disturbance of the transmitted quantum signals. Normally, the disturbance is reflected as bit flip errors in the sifted key; thus, privacy amplification, which removes any leaked information from the key, generally depends on the bit error rate. Recently, a round-robin differential-phase-shift QKD protocol for which privacy amplification does not rely on the bit error rate (Sasaki et al 2014 Nature 509 475) was proposed. The amount of leaked information can be bounded by the sender during the state-preparation stage and hence, is independent of the behavior of the unreliable quantum channel. In our work, we apply the tagging technique to the protocol and present a tight bound on the key rate and employ a decoy-state method. The effects of background noise and misalignment are taken into account under practical conditions. Our simulation results show that the protocol can tolerate channel error rates close to 50% within a typical experiment setting. That is, there is a negligible restriction on the error rate in practice. (paper)

  15. Nonlinear optics quantum computing with circuit QED.

    Science.gov (United States)

    Adhikari, Prabin; Hafezi, Mohammad; Taylor, J M

    2013-02-08

    One approach to quantum information processing is to use photons as quantum bits and rely on linear optical elements for most operations. However, some optical nonlinearity is necessary to enable universal quantum computing. Here, we suggest a circuit-QED approach to nonlinear optics quantum computing in the microwave regime, including a deterministic two-photon phase gate. Our specific example uses a hybrid quantum system comprising a LC resonator coupled to a superconducting flux qubit to implement a nonlinear coupling. Compared to the self-Kerr nonlinearity, we find that our approach has improved tolerance to noise in the qubit while maintaining fast operation.

  16. Novel latch for adiabatic quantum-flux-parametron logic

    International Nuclear Information System (INIS)

    Takeuchi, Naoki; Yamanashi, Yuki; Yoshikawa, Nobuyuki; Ortlepp, Thomas

    2014-01-01

    We herein propose the quantum-flux-latch (QFL) as a novel latch for adiabatic quantum-flux-parametron (AQFP) logic. A QFL is very compact and compatible with AQFP logic gates and can be read out in one clock cycle. Simulation results revealed that the QFL operates at 5 GHz with wide parameter margins of more than ±22%. The calculated energy dissipation was only ∼0.1 aJ/bit, which yields a small energy delay product of 20 aJ·ps. We also designed shift registers using QFLs to demonstrate more complex circuits with QFLs. Finally, we experimentally demonstrated correct operations of the QFL and a 1-bit shift register (a D flip-flop)

  17. Maxwell's demon, Szilard's engine and quantum measurements

    International Nuclear Information System (INIS)

    Zorek, W.H.

    1986-01-01

    The author proposes and analyzes a quantum version of Szilard's one-molecule engine. In particular, the author recovers, in the quantum context, Szilard's conclusion concerning the free energy ''cost'' of measurements (delta /sub F/ is greater than or equal to k/sub b/T1n2) per bit of information. A cycle of Szilard's engine is illustrated for both the original and quantum versions. The measurement of the location of the molecule is essential in the process of extracting work in both classical and quantum design. Measurements are made by the classical Maxwell's demon

  18. Comment on 'Two-way protocols for quantum cryptography with a nonmaximally entangled qubit pair'

    International Nuclear Information System (INIS)

    Qin Sujuan; Gao Fei; Wen Qiaoyan; Guo Fenzhuo

    2010-01-01

    Three protocols of quantum cryptography with a nonmaximally entangled qubit pair [Phys. Rev. A 80, 022323 (2009)] were recently proposed by Shimizu, Tamaki, and Fukasaka. The security of these protocols is based on the quantum-mechanical constraint for a state transformation between nonmaximally entangled states. However, we find that the second protocol is vulnerable under the correlation-elicitation attack. An eavesdropper can obtain the encoded bit M although she has no knowledge about the random bit R.

  19. Bit-string physics a finite and discrete approach to natural philosophy

    CERN Document Server

    Noyes, H Pierre

    2001-01-01

    We could be on the threshold of a scientific revolution. Quantum mechanics is based on unique, finite, and discrete events. General relativity assumes a continuous, curved space-time. Reconciling the two remains the most fundamental unsolved scientific problem left over from the last century. The papers of H Pierre Noyes collected in this volume reflect one attempt to achieve that unification by replacing the continuum with the bit-string events of computer science. Three principles are used: physics can determine whether two quantities are the same or different; measurement can tell something

  20. Method of making imbalanced compensated drill bit

    International Nuclear Information System (INIS)

    Brett, J.F.; Warren, T.M.

    1991-01-01

    This patent describes a method for making a drill bit of the type having a bearing zone on a side portion of a bit body and a cutting zone with cutters mounted on the bit body. It comprises: mounting a preselected number of cutters within the cutting zone on the bit body; generating a model of the geometry of the bit body and cutters mounted thereon; calculating the imbalance force which would occur in the bit body under defined drilling parameters; using the imbalance force and model to calculate the position of at least one additional cutter which when mounted within the cutting zone on the bit body in the calculated position would create a net imbalance force directed towards the bearing zone; and mounting an additional cutter within the cutting zone on the bit body in the position so calculated

  1. Cheat-sensitive commitment of a classical bit coded in a block of m × n round-trip qubits

    Science.gov (United States)

    Shimizu, Kaoru; Fukasaka, Hiroyuki; Tamaki, Kiyoshi; Imoto, Nobuyuki

    2011-08-01

    This paper proposes a quantum protocol for a cheat-sensitive commitment of a classical bit. Alice, the receiver of the bit, can examine dishonest Bob, who changes or postpones his choice. Bob, the sender of the bit, can examine dishonest Alice, who violates concealment. For each round-trip case, Alice sends one of two spin states |S±⟩ by choosing basis S at random from two conjugate bases X and Y. Bob chooses basis C ∈ {X,Y} to perform a measurement and returns a resultant state |C±⟩. Alice then performs a measurement with the other basis R (≠S) and obtains an outcome |R±⟩. In the opening phase, she can discover dishonest Bob, who unveils a wrong basis with a faked spin state, or Bob can discover dishonest Alice, who infers basis C but destroys |C±⟩ by setting R to be identical to S in the commitment phase. If a classical bit is coded in a block of m × n qubit particles, impartial examinations and probabilistic security criteria can be achieved.

  2. Bits extraction for palmprint template protection with Gabor magnitude and multi-bit quantization

    NARCIS (Netherlands)

    Mu, Meiru; Shao, X.; Ruan, Qiuqi; Spreeuwers, Lieuwe Jan; Veldhuis, Raymond N.J.

    2013-01-01

    In this paper, we propose a method of fixed-length binary string extraction (denoted by LogGM_DROBA) from low-resolution palmprint image for developing palmprint template protection technology. In order to extract reliable (stable and discriminative) bits, multi-bit equal-probability-interval

  3. Quantum random number generator

    Science.gov (United States)

    Soubusta, Jan; Haderka, Ondrej; Hendrych, Martin

    2001-03-01

    Since reflection or transmission of a quantum particle on a beamsplitter is inherently random quantum process, a device built on this principle does not suffer from drawbacks of neither pseudo-random computer generators or classical noise sources. Nevertheless, a number of physical conditions necessary for high quality random numbers generation must be satisfied. Luckily, in quantum optics realization they can be well controlled. We present an easy random number generator based on the division of weak light pulses on a beamsplitter. The randomness of the generated bit stream is supported by passing the data through series of 15 statistical test. The device generates at a rate of 109.7 kbit/s.

  4. Quantum mean-field decoding algorithm for error-correcting codes

    International Nuclear Information System (INIS)

    Inoue, Jun-ichi; Saika, Yohei; Okada, Masato

    2009-01-01

    We numerically examine a quantum version of TAP (Thouless-Anderson-Palmer)-like mean-field algorithm for the problem of error-correcting codes. For a class of the so-called Sourlas error-correcting codes, we check the usefulness to retrieve the original bit-sequence (message) with a finite length. The decoding dynamics is derived explicitly and we evaluate the average-case performance through the bit-error rate (BER).

  5. Quantum property testing

    NARCIS (Netherlands)

    Buhrman, H.; Fortnow, L.; Newman, I.; Röhrig, H.

    2008-01-01

    A language L has a property tester if there exists a probabilistic algorithm that given an input x queries only a small number of bits of x and distinguishes the cases as to whether x is in L and x has large Hamming distance from all y in L. We define a similar notion of quantum property testing and

  6. Some conservative estimates in quantum cryptography

    International Nuclear Information System (INIS)

    Molotkov, S. N.

    2006-01-01

    Relationship is established between the security of the BB84 quantum key distribution protocol and the forward and converse coding theorems for quantum communication channels. The upper bound Q c ∼ 11% on the bit error rate compatible with secure key distribution is determined by solving the transcendental equation H(Q c )=C-bar(ρ)/2, where ρ is the density matrix of the input ensemble, C-bar(ρ) is the classical capacity of a noiseless quantum channel, and H(Q) is the capacity of a classical binary symmetric channel with error rate Q

  7. Superconducting frustration bit

    International Nuclear Information System (INIS)

    Tanaka, Y.

    2014-01-01

    Highlights: • A frustration bit element is proposed for a conventional superconducting circuit. • It is composed of π-junctions. • It mimics the multiband superconductor. - Abstract: A basic design is proposed for a classical bit element of a superconducting circuit that mimics a frustrated multiband superconductor and is composed of an array of π-Josephson junctions (π-junction). The phase shift of π provides the lowest energy for one π-junction, but neither a π nor a zero phase shift gives the lowest energy for an assembly of π-junctions. There are two chiral states that can be used to store one bit information. The energy scale for reading and writing to memory is of the same order as the junction energy, and is thus in the same order of the driving energy of the circuit. In addition, random access is also possible

  8. A holistic approach to bit preservation

    DEFF Research Database (Denmark)

    Zierau, Eld

    2012-01-01

    Purpose: The purpose of this paper is to point out the importance of taking a holistic approach to bit preservation when setting out to find an optimal bit preservation solution for specific digital materials. In the last decade there has been an increasing awareness that bit preservation, which ...

  9. Selective darkening of degenerate transitions for implementing quantum controlled-NOT gates

    NARCIS (Netherlands)

    De Groot, P.C.; Ashhab, S.; Lupascu, A.; DiCarlo, L.; Nori, F.; Harmans, C.J.P.M.; Mooij, J.E.

    2012-01-01

    We present a theoretical analysis of the selective darkening method for implementing quantum controlled-NOT (CNOT) gates. This method, which we have recently proposed and demonstrated, consists of driving two transversely coupled quantum bits (qubits) with a driving field that is resonant with one

  10. Source-Independent Quantum Random Number Generation

    Science.gov (United States)

    Cao, Zhu; Zhou, Hongyi; Yuan, Xiao; Ma, Xiongfeng

    2016-01-01

    Quantum random number generators can provide genuine randomness by appealing to the fundamental principles of quantum mechanics. In general, a physical generator contains two parts—a randomness source and its readout. The source is essential to the quality of the resulting random numbers; hence, it needs to be carefully calibrated and modeled to achieve information-theoretical provable randomness. However, in practice, the source is a complicated physical system, such as a light source or an atomic ensemble, and any deviations in the real-life implementation from the theoretical model may affect the randomness of the output. To close this gap, we propose a source-independent scheme for quantum random number generation in which output randomness can be certified, even when the source is uncharacterized and untrusted. In our randomness analysis, we make no assumptions about the dimension of the source. For instance, multiphoton emissions are allowed in optical implementations. Our analysis takes into account the finite-key effect with the composable security definition. In the limit of large data size, the length of the input random seed is exponentially small compared to that of the output random bit. In addition, by modifying a quantum key distribution system, we experimentally demonstrate our scheme and achieve a randomness generation rate of over 5 ×103 bit /s .

  11. Dissipation Assisted Quantum Memory with Coupled Spin Systems

    Science.gov (United States)

    Jiang, Liang; Verstraete, Frank; Cirac, Ignacio; Lukin, Mikhail

    2009-05-01

    Dissipative dynamics often destroys quantum coherences. However, one can use dissipation to suppress decoherence. A well-known example is the so-called quantum Zeno effect, in which one can freeze the evolution using dissipative processes (e.g., frequently projecting the system to its initial state). Similarly, the undesired decoherence of quantum bits can also be suppressed using controlled dissipation. We propose and analyze the use of this generalization of quantum Zeno effect for protecting the quantum information encoded in the coupled spin systems. This new approach may potentially enhance the performance of quantum memories, in systems such as nitrogen-vacancy color-centers in diamond.

  12. Quantum information theory with Gaussian systems

    Energy Technology Data Exchange (ETDEWEB)

    Krueger, O.

    2006-04-06

    This thesis applies ideas and concepts from quantum information theory to systems of continuous-variables such as the quantum harmonic oscillator. The focus is on three topics: the cloning of coherent states, Gaussian quantum cellular automata and Gaussian private channels. Cloning was investigated both for finite-dimensional and for continuous-variable systems. We construct a private quantum channel for the sequential encryption of coherent states with a classical key, where the key elements have finite precision. For the case of independent one-mode input states, we explicitly estimate this precision, i.e. the number of key bits needed per input state, in terms of these parameters. (orig.)

  13. Quantum information theory with Gaussian systems

    International Nuclear Information System (INIS)

    Krueger, O.

    2006-01-01

    This thesis applies ideas and concepts from quantum information theory to systems of continuous-variables such as the quantum harmonic oscillator. The focus is on three topics: the cloning of coherent states, Gaussian quantum cellular automata and Gaussian private channels. Cloning was investigated both for finite-dimensional and for continuous-variable systems. We construct a private quantum channel for the sequential encryption of coherent states with a classical key, where the key elements have finite precision. For the case of independent one-mode input states, we explicitly estimate this precision, i.e. the number of key bits needed per input state, in terms of these parameters. (orig.)

  14. Shor's quantum factoring algorithm on a photonic chip.

    Science.gov (United States)

    Politi, Alberto; Matthews, Jonathan C F; O'Brien, Jeremy L

    2009-09-04

    Shor's quantum factoring algorithm finds the prime factors of a large number exponentially faster than any other known method, a task that lies at the heart of modern information security, particularly on the Internet. This algorithm requires a quantum computer, a device that harnesses the massive parallelism afforded by quantum superposition and entanglement of quantum bits (or qubits). We report the demonstration of a compiled version of Shor's algorithm on an integrated waveguide silica-on-silicon chip that guides four single-photon qubits through the computation to factor 15.

  15. Quantum-Assisted Learning of Hardware-Embedded Probabilistic Graphical Models

    Science.gov (United States)

    Benedetti, Marcello; Realpe-Gómez, John; Biswas, Rupak; Perdomo-Ortiz, Alejandro

    2017-10-01

    Mainstream machine-learning techniques such as deep learning and probabilistic programming rely heavily on sampling from generally intractable probability distributions. There is increasing interest in the potential advantages of using quantum computing technologies as sampling engines to speed up these tasks or to make them more effective. However, some pressing challenges in state-of-the-art quantum annealers have to be overcome before we can assess their actual performance. The sparse connectivity, resulting from the local interaction between quantum bits in physical hardware implementations, is considered the most severe limitation to the quality of constructing powerful generative unsupervised machine-learning models. Here, we use embedding techniques to add redundancy to data sets, allowing us to increase the modeling capacity of quantum annealers. We illustrate our findings by training hardware-embedded graphical models on a binarized data set of handwritten digits and two synthetic data sets in experiments with up to 940 quantum bits. Our model can be trained in quantum hardware without full knowledge of the effective parameters specifying the corresponding quantum Gibbs-like distribution; therefore, this approach avoids the need to infer the effective temperature at each iteration, speeding up learning; it also mitigates the effect of noise in the control parameters, making it robust to deviations from the reference Gibbs distribution. Our approach demonstrates the feasibility of using quantum annealers for implementing generative models, and it provides a suitable framework for benchmarking these quantum technologies on machine-learning-related tasks.

  16. Quantum-Assisted Learning of Hardware-Embedded Probabilistic Graphical Models

    Directory of Open Access Journals (Sweden)

    Marcello Benedetti

    2017-11-01

    Full Text Available Mainstream machine-learning techniques such as deep learning and probabilistic programming rely heavily on sampling from generally intractable probability distributions. There is increasing interest in the potential advantages of using quantum computing technologies as sampling engines to speed up these tasks or to make them more effective. However, some pressing challenges in state-of-the-art quantum annealers have to be overcome before we can assess their actual performance. The sparse connectivity, resulting from the local interaction between quantum bits in physical hardware implementations, is considered the most severe limitation to the quality of constructing powerful generative unsupervised machine-learning models. Here, we use embedding techniques to add redundancy to data sets, allowing us to increase the modeling capacity of quantum annealers. We illustrate our findings by training hardware-embedded graphical models on a binarized data set of handwritten digits and two synthetic data sets in experiments with up to 940 quantum bits. Our model can be trained in quantum hardware without full knowledge of the effective parameters specifying the corresponding quantum Gibbs-like distribution; therefore, this approach avoids the need to infer the effective temperature at each iteration, speeding up learning; it also mitigates the effect of noise in the control parameters, making it robust to deviations from the reference Gibbs distribution. Our approach demonstrates the feasibility of using quantum annealers for implementing generative models, and it provides a suitable framework for benchmarking these quantum technologies on machine-learning-related tasks.

  17. Quantum control using genetic algorithms in quantum communication: superdense coding

    International Nuclear Information System (INIS)

    Domínguez-Serna, Francisco; Rojas, Fernando

    2015-01-01

    We present a physical example model of how Quantum Control with genetic algorithms is applied to implement the quantum superdense code protocol. We studied a model consisting of two quantum dots with an electron with spin, including spin-orbit interaction. The electron and the spin get hybridized with the site acquiring two degrees of freedom, spin and charge. The system has tunneling and site energies as time dependent control parameters that are optimized by means of genetic algorithms to prepare a hybrid Bell-like state used as a transmission channel. This state is transformed to obtain any state of the four Bell basis as required by superdense protocol to transmit two bits of classical information. The control process protocol is equivalent to implement one of the quantum gates in the charge subsystem. Fidelities larger than 99.5% are achieved for the hybrid entangled state preparation and the superdense operations. (paper)

  18. Quantum computing on encrypted data.

    Science.gov (United States)

    Fisher, K A G; Broadbent, A; Shalm, L K; Yan, Z; Lavoie, J; Prevedel, R; Jennewein, T; Resch, K J

    2014-01-01

    The ability to perform computations on encrypted data is a powerful tool for protecting privacy. Recently, protocols to achieve this on classical computing systems have been found. Here, we present an efficient solution to the quantum analogue of this problem that enables arbitrary quantum computations to be carried out on encrypted quantum data. We prove that an untrusted server can implement a universal set of quantum gates on encrypted quantum bits (qubits) without learning any information about the inputs, while the client, knowing the decryption key, can easily decrypt the results of the computation. We experimentally demonstrate, using single photons and linear optics, the encryption and decryption scheme on a set of gates sufficient for arbitrary quantum computations. As our protocol requires few extra resources compared with other schemes it can be easily incorporated into the design of future quantum servers. These results will play a key role in enabling the development of secure distributed quantum systems.

  19. A bit faster : ReedHycalog focuses new drill bit technology on the needs of western Canadian drillers

    Energy Technology Data Exchange (ETDEWEB)

    Wells, P.

    2009-06-15

    ReedHycalog, a division of National Oilwell Varco Inc., is advancing its drill bit technology and is setting performance records in an effort to meet the needs of drillers in western Canada. This article described the company's new drill bit technology. Through its motor series polycrystalline diamond cutter (PDC) bits, ReedHycalog developed and commercialized several unique and proprietary drill bit features that reduced variations in torque. This lowered the risk of stick-slip while improving lateral stability, directional control and drilling efficiency. The design of the motor series bits was reviewed along with laboratory and field testing. Smooth torque was identified as one of the greatest challenges when drilling with a drill bit on a directional assembly. Test results revealed that there are 4 distinct characteristics for optimal steerable motor performance, such as smooth torque control components (TCC) that were specifically positioned in the cone of the bit to prevent cutter over engagement reducing in torque fluctuations for optimal tool face control; optimized cutter backrakes that provided high penetration rates in rotating mode, while TCCs were optimized to control torque when sliding; gauge inserts for lateral control that provided a low-friction bearing surface; and laterally exposed gauge cutters that cleaned up the hole in rotating mode, and a tapered upper section that reduced gauge pad interference while in sliding mode. The motor series bits performed extremely well in the vertical, build and horizontal intervals with multiple operators. 1 ref., 3 figs.

  20. Astronomical random numbers for quantum foundations experiments

    Science.gov (United States)

    Leung, Calvin; Brown, Amy; Nguyen, Hien; Friedman, Andrew S.; Kaiser, David I.; Gallicchio, Jason

    2018-04-01

    Photons from distant astronomical sources can be used as a classical source of randomness to improve fundamental tests of quantum nonlocality, wave-particle duality, and local realism through Bell's inequality and delayed-choice quantum eraser tests inspired by Wheeler's cosmic-scale Mach-Zehnder interferometer gedanken experiment. Such sources of random numbers may also be useful for information-theoretic applications such as key distribution for quantum cryptography. Building on the design of an astronomical random number generator developed for the recent cosmic Bell experiment [Handsteiner et al. Phys. Rev. Lett. 118, 060401 (2017), 10.1103/PhysRevLett.118.060401], in this paper we report on the design and characterization of a device that, with 20-nanosecond latency, outputs a bit based on whether the wavelength of an incoming photon is greater than or less than ≈700 nm. Using the one-meter telescope at the Jet Propulsion Laboratory Table Mountain Observatory, we generated random bits from astronomical photons in both color channels from 50 stars of varying color and magnitude, and from 12 quasars with redshifts up to z =3.9 . With stars, we achieved bit rates of ˜1 ×106Hz/m 2 , limited by saturation of our single-photon detectors, and with quasars of magnitudes between 12.9 and 16, we achieved rates between ˜102 and 2 ×103Hz /m2 . For bright quasars, the resulting bitstreams exhibit sufficiently low amounts of statistical predictability as quantified by the mutual information. In addition, a sufficiently high fraction of bits generated are of true astronomical origin in order to address both the locality and freedom-of-choice loopholes when used to set the measurement settings in a test of the Bell-CHSH inequality.

  1. Quantum computing accelerator I/O : LDRD 52750 final report

    International Nuclear Information System (INIS)

    Schroeppel, Richard Crabtree; Modine, Normand Arthur; Ganti, Anand; Pierson, Lyndon George; Tigges, Christopher P.

    2003-01-01

    In a superposition of quantum states, a bit can be in both the states '0' and '1' at the same time. This feature of the quantum bit or qubit has no parallel in classical systems. Currently, quantum computers consisting of 4 to 7 qubits in a 'quantum computing register' have been built. Innovative algorithms suited to quantum computing are now beginning to emerge, applicable to sorting and cryptanalysis, and other applications. A framework for overcoming slightly inaccurate quantum gate interactions and for causing quantum states to survive interactions with surrounding environment is emerging, called quantum error correction. Thus there is the potential for rapid advances in this field. Although quantum information processing can be applied to secure communication links (quantum cryptography) and to crack conventional cryptosystems, the first few computing applications will likely involve a 'quantum computing accelerator' similar to a 'floating point arithmetic accelerator' interfaced to a conventional Von Neumann computer architecture. This research is to develop a roadmap for applying Sandia's capabilities to the solution of some of the problems associated with maintaining quantum information, and with getting data into and out of such a 'quantum computing accelerator'. We propose to focus this work on 'quantum I/O technologies' by applying quantum optics on semiconductor nanostructures to leverage Sandia's expertise in semiconductor microelectronic/photonic fabrication techniques, as well as its expertise in information theory, processing, and algorithms. The work will be guided by understanding of practical requirements of computing and communication architectures. This effort will incorporate ongoing collaboration between 9000, 6000 and 1000 and between junior and senior personnel. Follow-on work to fabricate and evaluate appropriate experimental nano/microstructures will be proposed as a result of this work

  2. Observation of quantum Zeno effect in a superconducting flux qubit

    International Nuclear Information System (INIS)

    Kakuyanagi, K; Baba, T; Matsuzaki, Y; Nakano, H; Saito, S; Semba, K

    2015-01-01

    When a quantum state is subjected to frequent measurements, the time evolution of the quantum state is frozen. This is called the quantum Zeno effect. Here, we observe such an effect by performing frequent discrete measurements in a macroscopic quantum system, a superconducting quantum bit. The quantum Zeno effect induced by discrete measurements is similar to the original idea of the quantum Zeno effect. By using a Josephson bifurcation amplifier pulse readout, we have experimentally suppressed the time evolution of Rabi oscillation using projective measurements, and also observed the enhancement of the quantum state holding time by shortening the measurement period time. This is a crucial step to realize quantum information processing using the quantum Zeno effect. (papers)

  3. Three-dimensionality of space and the quantum bit: an information-theoretic approach

    International Nuclear Information System (INIS)

    Müller, Markus P; Masanes, Lluís

    2013-01-01

    It is sometimes pointed out as a curiosity that the state space of quantum two-level systems, i.e. the qubit, and actual physical space are both three-dimensional and Euclidean. In this paper, we suggest an information-theoretic analysis of this relationship, by proving a particular mathematical result: suppose that physics takes place in d spatial dimensions, and that some events happen probabilistically (not assuming quantum theory in any way). Furthermore, suppose there are systems that carry ‘minimal amounts of direction information’, interacting via some continuous reversible time evolution. We prove that this uniquely determines spatial dimension d = 3 and quantum theory on two qubits (including entanglement and unitary time evolution), and that it allows observers to infer local spatial geometry from probability measurements. (paper)

  4. Iris Data Classification Using Quantum Neural Networks

    International Nuclear Information System (INIS)

    Sahni, Vishal; Patvardhan, C.

    2006-01-01

    Quantum computing is a novel paradigm that promises to be the future of computing. The performance of quantum algorithms has proved to be stunning. ANN within the context of classical computation has been used for approximation and classification tasks with some success. This paper presents an idea of quantum neural networks along with the training algorithm and its convergence property. It synergizes the unique properties of quantum bits or qubits with the various techniques in vogue in neural networks. An example application of Fisher's Iris data set, a benchmark classification problem has also been presented. The results obtained amply demonstrate the classification capabilities of the quantum neuron and give an idea of their promising capabilities

  5. High-Speed Device-Independent Quantum Random Number Generation without a Detection Loophole

    Science.gov (United States)

    Liu, Yang; Yuan, Xiao; Li, Ming-Han; Zhang, Weijun; Zhao, Qi; Zhong, Jiaqiang; Cao, Yuan; Li, Yu-Huai; Chen, Luo-Kan; Li, Hao; Peng, Tianyi; Chen, Yu-Ao; Peng, Cheng-Zhi; Shi, Sheng-Cai; Wang, Zhen; You, Lixing; Ma, Xiongfeng; Fan, Jingyun; Zhang, Qiang; Pan, Jian-Wei

    2018-01-01

    Quantum mechanics provides the means of generating genuine randomness that is impossible with deterministic classical processes. Remarkably, the unpredictability of randomness can be certified in a manner that is independent of implementation devices. Here, we present an experimental study of device-independent quantum random number generation based on a detection-loophole-free Bell test with entangled photons. In the randomness analysis, without the independent identical distribution assumption, we consider the worst case scenario that the adversary launches the most powerful attacks against the quantum adversary. After considering statistical fluctuations and applying an 80 Gb ×45.6 Mb Toeplitz matrix hashing, we achieve a final random bit rate of 114 bits /s , with a failure probability less than 10-5. This marks a critical step towards realistic applications in cryptography and fundamental physics tests.

  6. Experimental realization of Shor's quantum factoring algorithm using nuclear magnetic resonance.

    Science.gov (United States)

    Vandersypen, L M; Steffen, M; Breyta, G; Yannoni, C S; Sherwood, M H; Chuang, I L

    The number of steps any classical computer requires in order to find the prime factors of an l-digit integer N increases exponentially with l, at least using algorithms known at present. Factoring large integers is therefore conjectured to be intractable classically, an observation underlying the security of widely used cryptographic codes. Quantum computers, however, could factor integers in only polynomial time, using Shor's quantum factoring algorithm. Although important for the study of quantum computers, experimental demonstration of this algorithm has proved elusive. Here we report an implementation of the simplest instance of Shor's algorithm: factorization of N = 15 (whose prime factors are 3 and 5). We use seven spin-1/2 nuclei in a molecule as quantum bits, which can be manipulated with room temperature liquid-state nuclear magnetic resonance techniques. This method of using nuclei to store quantum information is in principle scalable to systems containing many quantum bits, but such scalability is not implied by the present work. The significance of our work lies in the demonstration of experimental and theoretical techniques for precise control and modelling of complex quantum computers. In particular, we present a simple, parameter-free but predictive model of decoherence effects in our system.

  7. Quantum-Circuit Refrigerator

    Science.gov (United States)

    MöTtöNen, Mikko; Tan, Kuan Y.; Masuda, Shumpei; Partanen, Matti; Lake, Russell E.; Govenius, Joonas; Silveri, Matti; Grabert, Hermann

    Quantum technology holds great potential in providing revolutionizing practical applications. However, fast and precise cooling of the functional quantum degrees of freedom on demand remains a major challenge in many solid-state implementations, such as superconducting circuits. We demonstrate direct cooling of a superconducting resonator mode using voltage-controllable quantum tunneling of electrons in a nanoscale refrigerator. In our first experiments on this type of a quantum-circuit refrigerator, we measure the drop in the mode temperature by electron thermometry at a resistor which is coupled to the resonator mode through ohmic losses. To eliminate unwanted dissipation, we remove the probe resistor and directly observe the power spectrum of the resonator output in agreement with the so-called P(E) theory. We also demonstrate in microwave reflection experiments that the internal quality factor of the resonator can be tuned by orders of magnitude. In the future, our refrigerator can be integrated with different quantum electric devices, potentially enhancing their performance. For example, it may prove useful in the initialization of superconducting quantum bits and in dissipation-assisted quantum annealing. We acknowledge European Research Council Grant SINGLEOUT (278117) and QUESS (681311) for funding.

  8. Photon nonlinear mixing in subcarrier multiplexed quantum key distribution systems.

    Science.gov (United States)

    Capmany, José

    2009-04-13

    We provide, for the first time to our knowledge, an analysis of the influence of nonlinear photon mixing on the end to end quantum bit error rate (QBER) performance of subcarrier multiplexed quantum key distribution systems. The results show that negligible impact is to be expected for modulation indexes in the range of 2%.

  9. Ultra-fast quantum randomness generation by accelerated phase diffusion in a pulsed laser diode.

    Science.gov (United States)

    Abellán, C; Amaya, W; Jofre, M; Curty, M; Acín, A; Capmany, J; Pruneri, V; Mitchell, M W

    2014-01-27

    We demonstrate a high bit-rate quantum random number generator by interferometric detection of phase diffusion in a gain-switched DFB laser diode. Gain switching at few-GHz frequencies produces a train of bright pulses with nearly equal amplitudes and random phases. An unbalanced Mach-Zehnder interferometer is used to interfere subsequent pulses and thereby generate strong random-amplitude pulses, which are detected and digitized to produce a high-rate random bit string. Using established models of semiconductor laser field dynamics, we predict a regime of high visibility interference and nearly complete vacuum-fluctuation-induced phase diffusion between pulses. These are confirmed by measurement of pulse power statistics at the output of the interferometer. Using a 5.825 GHz excitation rate and 14-bit digitization, we observe 43 Gbps quantum randomness generation.

  10. Quantum cryptography for secure free-space communications

    International Nuclear Information System (INIS)

    Hughes, R.J.; Buttler, W.T.; Kwiat, P.G.; Lamoreaux, S.K.; Luther, G.G.; Morgan, G.L.; Nordholt, J.E.; Peterson, C.G.

    1999-01-01

    The secure distribution of the secret random bit sequences known as key material, is an essential precursor to their use for the encryption and decryption of confidential communications. Quantum cryptography is a new technique for secure key distribution with single-photon transmissions: Heisenberg's uncertainty principle ensures that an adversary can neither successfully tap the key transmissions, nor evade detection (eavesdropping raises the key error rate above a threshold value). The authors have developed experimental quantum cryptography systems based on the transmission of non-orthogonal photon polarization states to generate shared key material over line-of-sight optical links. Key material is built up using the transmission of a single-photon per bit of an initial secret random sequence. A quantum-mechanically random subset of this sequence is identified, becoming the key material after a data reconciliation stage with the sender. The authors have developed and tested a free-space quantum key distribution (QKD) system over an outdoor optical path of ∼1 km at Los Alamos National Laboratory under nighttime conditions. Results show that free-space QKD can provide secure real-time key distribution between parties who have a need to communicate secretly. Finally, they examine the feasibility of surface to satellite QKD

  11. The speed of quantum and classical learning for performing the kth root of NOT

    International Nuclear Information System (INIS)

    Manzano, Daniel; Pawlowski, Marcin; Brukner, Caslav

    2009-01-01

    We consider quantum learning machines-quantum computers that modify themselves in order to improve their performance in some way-that are trained to perform certain classical task, i.e. to execute a function that takes classical bits as input and returns classical bits as output. This allows a fair comparison between learning efficiency of quantum and classical learning machines in terms of the number of iterations required for completion of learning. We find an explicit example of the task for which numerical simulations show that quantum learning is faster than its classical counterpart. The task is extraction of the kth root of NOT (NOT = logical negation), with k=2 m and m element of N. The reason for this speed-up is that the classical machine requires memory of size log k=m to accomplish the learning, while the memory of a single qubit is sufficient for the quantum machine for any k.

  12. An Efficient and Secure Arbitrary N-Party Quantum Key Agreement Protocol Using Bell States

    Science.gov (United States)

    Liu, Wen-Jie; Xu, Yong; Yang, Ching-Nung; Gao, Pei-Pei; Yu, Wen-Bin

    2018-01-01

    Two quantum key agreement protocols using Bell states and Bell measurement were recently proposed by Shukla et al. (Quantum Inf. Process. 13(11), 2391-2405, 2014). However, Zhu et al. pointed out that there are some security flaws and proposed an improved version (Quantum Inf. Process. 14(11), 4245-4254, 2015). In this study, we will show Zhu et al.'s improvement still exists some security problems, and its efficiency is not high enough. For solving these problems, we utilize four Pauli operations { I, Z, X, Y} to encode two bits instead of the original two operations { I, X} to encode one bit, and then propose an efficient and secure arbitrary N-party quantum key agreement protocol. In the protocol, the channel checking with decoy single photons is introduced to avoid the eavesdropper's flip attack, and a post-measurement mechanism is used to prevent against the collusion attack. The security analysis shows the present protocol can guarantee the correctness, security, privacy and fairness of quantum key agreement.

  13. Visualizing a silicon quantum computer

    International Nuclear Information System (INIS)

    Sanders, Barry C; Hollenberg, Lloyd C L; Edmundson, Darran; Edmundson, Andrew

    2008-01-01

    Quantum computation is a fast-growing, multi-disciplinary research field. The purpose of a quantum computer is to execute quantum algorithms that efficiently solve computational problems intractable within the existing paradigm of 'classical' computing built on bits and Boolean gates. While collaboration between computer scientists, physicists, chemists, engineers, mathematicians and others is essential to the project's success, traditional disciplinary boundaries can hinder progress and make communicating the aims of quantum computing and future technologies difficult. We have developed a four minute animation as a tool for representing, understanding and communicating a silicon-based solid-state quantum computer to a variety of audiences, either as a stand-alone animation to be used by expert presenters or embedded into a longer movie as short animated sequences. The paper includes a generally applicable recipe for successful scientific animation production.

  14. Visualizing a silicon quantum computer

    Science.gov (United States)

    Sanders, Barry C.; Hollenberg, Lloyd C. L.; Edmundson, Darran; Edmundson, Andrew

    2008-12-01

    Quantum computation is a fast-growing, multi-disciplinary research field. The purpose of a quantum computer is to execute quantum algorithms that efficiently solve computational problems intractable within the existing paradigm of 'classical' computing built on bits and Boolean gates. While collaboration between computer scientists, physicists, chemists, engineers, mathematicians and others is essential to the project's success, traditional disciplinary boundaries can hinder progress and make communicating the aims of quantum computing and future technologies difficult. We have developed a four minute animation as a tool for representing, understanding and communicating a silicon-based solid-state quantum computer to a variety of audiences, either as a stand-alone animation to be used by expert presenters or embedded into a longer movie as short animated sequences. The paper includes a generally applicable recipe for successful scientific animation production.

  15. Visualizing a silicon quantum computer

    Energy Technology Data Exchange (ETDEWEB)

    Sanders, Barry C [Institute for Quantum Information Science, University of Calgary, Calgary, Alberta T2N 1N4 (Canada); Hollenberg, Lloyd C L [ARC Centre of Excellence for Quantum Computer Technology, School of Physics, University of Melbourne, Victoria 3010 (Australia); Edmundson, Darran; Edmundson, Andrew [EDM Studio Inc., Level 2, 850 16 Avenue SW, Calgary, Alberta T2R 0S9 (Canada)], E-mail: bsanders@qis.ucalgary.ca, E-mail: lloydch@unimelb.edu.au, E-mail: darran@edmstudio.com

    2008-12-15

    Quantum computation is a fast-growing, multi-disciplinary research field. The purpose of a quantum computer is to execute quantum algorithms that efficiently solve computational problems intractable within the existing paradigm of 'classical' computing built on bits and Boolean gates. While collaboration between computer scientists, physicists, chemists, engineers, mathematicians and others is essential to the project's success, traditional disciplinary boundaries can hinder progress and make communicating the aims of quantum computing and future technologies difficult. We have developed a four minute animation as a tool for representing, understanding and communicating a silicon-based solid-state quantum computer to a variety of audiences, either as a stand-alone animation to be used by expert presenters or embedded into a longer movie as short animated sequences. The paper includes a generally applicable recipe for successful scientific animation production.

  16. Experimental detection of nonclassical correlations in mixed-state quantum computation

    International Nuclear Information System (INIS)

    Passante, G.; Moussa, O.; Trottier, D. A.; Laflamme, R.

    2011-01-01

    We report on an experiment to detect nonclassical correlations in a highly mixed state. The correlations are characterized by the quantum discord and are observed using four qubits in a liquid-state nuclear magnetic resonance quantum information processor. The state analyzed is the output of a DQC1 computation, whose input is a single quantum bit accompanied by n maximally mixed qubits. This model of computation outperforms the best known classical algorithms and, although it contains vanishing entanglement, it is known to have quantum correlations characterized by the quantum discord. This experiment detects nonvanishing quantum discord, ensuring the existence of nonclassical correlations as measured by the quantum discord.

  17. Secure key distribution by swapping quantum entanglement

    International Nuclear Information System (INIS)

    Song, Daegene

    2004-01-01

    We report two key distribution schemes achieved by swapping quantum entanglement. Using two Bell states, two bits of secret key can be shared between two distant parties that play symmetric and equal roles. We also address eavesdropping attacks against the schemes

  18. Realism and Antirealism in Informational Foundations of Quantum Theory

    Directory of Open Access Journals (Sweden)

    Tina Bilban

    2014-08-01

    Full Text Available Zeilinger-Brukner's informational foundations of quantum theory, a theory based on Zeilinger's foundational principle for quantum mechanics that an elementary system carried one bit of information, explains seemingly unintuitive quantum behavior with simple theoretical framework. It is based on the notion that distinction between reality and information cannot be made, therefore they are the same. As the critics of informational foundations of quantum theory show, this antirealistic move captures the theory in tautology, where information only refers to itself, while the relationships outside the information with the help of which the nature of information would be defined are lost and the questions "Whose information? Information about what?" cannot be answered. The critic's solution is a return to realism, where the observer's effects on the information are neglected. We show that radical antirealism of informational foundations of quantum theory is not necessary and that the return to realism is not the only way forward. A comprehensive approach that exceeds mere realism and antirealism is also possible: we can consider both sources of the constraints on the information, those coming from the observer and those coming from the observed system/nature/reality. The information is always the observer's information about the observed. Such a comprehensive philosophical approach can still support the theoretical framework of informational foundations of quantum theory: If we take that one bit is the smallest amount of information in the form of which the observed reality can be grasped by the observer, we can say that an elementary system (grasped and defined as such by the observer correlates to one bit of information. Our approach thus explains all the features of the quantum behavior explained by informational foundations of quantum theory: the wave function and its collapse, entanglement, complementarity and quantum randomness. However, it does

  19. Source-Independent Quantum Random Number Generation

    Directory of Open Access Journals (Sweden)

    Zhu Cao

    2016-02-01

    Full Text Available Quantum random number generators can provide genuine randomness by appealing to the fundamental principles of quantum mechanics. In general, a physical generator contains two parts—a randomness source and its readout. The source is essential to the quality of the resulting random numbers; hence, it needs to be carefully calibrated and modeled to achieve information-theoretical provable randomness. However, in practice, the source is a complicated physical system, such as a light source or an atomic ensemble, and any deviations in the real-life implementation from the theoretical model may affect the randomness of the output. To close this gap, we propose a source-independent scheme for quantum random number generation in which output randomness can be certified, even when the source is uncharacterized and untrusted. In our randomness analysis, we make no assumptions about the dimension of the source. For instance, multiphoton emissions are allowed in optical implementations. Our analysis takes into account the finite-key effect with the composable security definition. In the limit of large data size, the length of the input random seed is exponentially small compared to that of the output random bit. In addition, by modifying a quantum key distribution system, we experimentally demonstrate our scheme and achieve a randomness generation rate of over 5×10^{3}  bit/s.

  20. Dual field theories of quantum computation

    International Nuclear Information System (INIS)

    Vanchurin, Vitaly

    2016-01-01

    Given two quantum states of N q-bits we are interested to find the shortest quantum circuit consisting of only one- and two- q-bit gates that would transfer one state into another. We call it the quantum maze problem for the reasons described in the paper. We argue that in a large N limit the quantum maze problem is equivalent to the problem of finding a semiclassical trajectory of some lattice field theory (the dual theory) on an N+1 dimensional space-time with geometrically flat, but topologically compact spatial slices. The spatial fundamental domain is an N dimensional hyper-rhombohedron, and the temporal direction describes transitions from an arbitrary initial state to an arbitrary target state and so the initial and final dual field theory conditions are described by these two quantum computational states. We first consider a complex Klein-Gordon field theory and argue that it can only be used to study the shortest quantum circuits which do not involve generators composed of tensor products of multiple Pauli Z matrices. Since such situation is not generic we call it the Z-problem. On the dual field theory side the Z-problem corresponds to massless excitations of the phase (Goldstone modes) that we attempt to fix using Higgs mechanism. The simplest dual theory which does not suffer from the massless excitation (or from the Z-problem) is the Abelian-Higgs model which we argue can be used for finding the shortest quantum circuits. Since every trajectory of the field theory is mapped directly to a quantum circuit, the shortest quantum circuits are identified with semiclassical trajectories. We also discuss the complexity of an actual algorithm that uses a dual theory prospective for solving the quantum maze problem and compare it with a geometric approach. We argue that it might be possible to solve the problem in sub-exponential time in 2 N , but for that we must consider the Klein-Gordon theory on curved spatial geometry and/or more complicated (than N

  1. OpenFlow Extensions for Programmable Quantum Networks

    Science.gov (United States)

    2017-06-19

    Introduction 1 2. Background 1 2.1 Quantum Networks 2 2.2 Software -Defined Networks 3 3. Approach 3 3.1 Metadata 4 3.2 Switch 4 3.3 Controller 5... software -defined networks . Stanford (CA): Stanford University HotNets; 2010. 9. Raychev N. Algorithm for switching 4-bit packages in full quantum...applications to communicate. Advances in network protocols and architectures have led to the development of software -defined programmable networks

  2. Quantum red-green-blue image steganography

    Science.gov (United States)

    Heidari, Shahrokh; Pourarian, Mohammad Rasoul; Gheibi, Reza; Naseri, Mosayeb; Houshmand, Monireh

    One of the most considering matters in the field of quantum information processing is quantum data hiding including quantum steganography and quantum watermarking. This field is an efficient tool for protecting any kind of digital data. In this paper, three quantum color images steganography algorithms are investigated based on Least Significant Bit (LSB). The first algorithm employs only one of the image’s channels to cover secret data. The second procedure is based on LSB XORing technique, and the last algorithm utilizes two channels to cover the color image for hiding secret quantum data. The performances of the proposed schemes are analyzed by using software simulations in MATLAB environment. The analysis of PSNR, BER and Histogram graphs indicate that the presented schemes exhibit acceptable performances and also theoretical analysis demonstrates that the networks complexity of the approaches scales squarely.

  3. Can classical noise enhance quantum transmission?

    International Nuclear Information System (INIS)

    Wilde, Mark M

    2009-01-01

    A modified quantum teleportation protocol broadens the scope of the classical forbidden-interval theorems for stochastic resonance. The fidelity measures performance of quantum communication. The sender encodes the two classical bits for quantum teleportation as weak bipolar subthreshold signals and sends them over a noisy classical channel. Two forbidden-interval theorems provide a necessary and sufficient condition for the occurrence of the nonmonotone stochastic resonance effect in the fidelity of quantum teleportation. The condition is that the noise mean must fall outside a forbidden interval related to the detection threshold and signal value. An optimal amount of classical noise benefits quantum communication when the sender transmits weak signals, the receiver detects with a high threshold and the noise mean lies outside the forbidden interval. Theorems and simulations demonstrate that both finite-variance and infinite-variance noise benefit the fidelity of quantum teleportation.

  4. FastBit: Interactively Searching Massive Data

    Energy Technology Data Exchange (ETDEWEB)

    Wu, Kesheng; Ahern, Sean; Bethel, E. Wes; Chen, Jacqueline; Childs, Hank; Cormier-Michel, Estelle; Geddes, Cameron; Gu, Junmin; Hagen, Hans; Hamann, Bernd; Koegler, Wendy; Lauret, Jerome; Meredith, Jeremy; Messmer, Peter; Otoo, Ekow; Perevoztchikov, Victor; Poskanzer, Arthur; Prabhat,; Rubel, Oliver; Shoshani, Arie; Sim, Alexander; Stockinger, Kurt; Weber, Gunther; Zhang, Wei-Ming

    2009-06-23

    As scientific instruments and computer simulations produce more and more data, the task of locating the essential information to gain insight becomes increasingly difficult. FastBit is an efficient software tool to address this challenge. In this article, we present a summary of the key underlying technologies, namely bitmap compression, encoding, and binning. Together these techniques enable FastBit to answer structured (SQL) queries orders of magnitude faster than popular database systems. To illustrate how FastBit is used in applications, we present three examples involving a high-energy physics experiment, a combustion simulation, and an accelerator simulation. In each case, FastBit significantly reduces the response time and enables interactive exploration on terabytes of data.

  5. Practical quantum private query with better performance in resisting joint-measurement attack

    Science.gov (United States)

    Wei, Chun-Yan; Wang, Tian-Yin; Gao, Fei

    2016-04-01

    As a kind of practical protocol, quantum-key-distribution (QKD)-based quantum private queries (QPQs) have drawn lots of attention. However, joint-measurement (JM) attack poses a noticeable threat to the database security in such protocols. That is, by JM attack a malicious user can illegally elicit many more items from the database than the average amount an honest one can obtain. Taking Jacobi et al.'s protocol as an example, by JM attack a malicious user can obtain as many as 500 bits, instead of the expected 2.44 bits, from a 104-bit database in one query. It is a noticeable security flaw in theory, and would also arise in application with the development of quantum memories. To solve this problem, we propose a QPQ protocol based on a two-way QKD scheme, which behaves much better in resisting JM attack. Concretely, the user Alice cannot get more database items by conducting JM attack on the qubits because she has to send them back to Bob (the database holder) before knowing which of them should be jointly measured. Furthermore, JM attack by both Alice and Bob would be detected with certain probability, which is quite different from previous protocols. Moreover, our protocol retains the good characters of QKD-based QPQs, e.g., it is loss tolerant and robust against quantum memory attack.

  6. Threshold quantum cryptograph based on Grover's algorithm

    International Nuclear Information System (INIS)

    Du Jianzhong; Qin Sujuan; Wen Qiaoyan; Zhu Fuchen

    2007-01-01

    We propose a threshold quantum protocol based on Grover's operator and permutation operator on one two-qubit signal. The protocol is secure because the dishonest parties can only extract 2 bits from 3 bits information of operation on one two-qubit signal while they have to introduce error probability 3/8. The protocol includes a detection scheme to resist Trojan horse attack. With probability 1/2, the detection scheme can detect a multi-qubit signal that is used to replace a single-qubit signal, while it makes every legitimate qubit invariant

  7. Coherent one-way quantum key distribution

    Science.gov (United States)

    Stucki, Damien; Fasel, Sylvain; Gisin, Nicolas; Thoma, Yann; Zbinden, Hugo

    2007-05-01

    Quantum Key Distribution (QKD) consists in the exchange of a secrete key between two distant points [1]. Even if quantum key distribution systems exist and commercial systems are reaching the market [2], there are still improvements to be made: simplify the construction of the system; increase the secret key rate. To this end, we present a new protocol for QKD tailored to work with weak coherent pulses and at high bit rates [3]. The advantages of this system are that the setup is experimentally simple and it is tolerant to reduced interference visibility and to photon number splitting attacks, thus resulting in a high efficiency in terms of distilled secret bits per qubit. After having successfully tested the feasibility of the system [3], we are currently developing a fully integrated and automated prototype within the SECOQC project [4]. We present the latest results using the prototype. We also discuss the issue of the photon detection, which still remains the bottleneck for QKD.

  8. Quadra-quantum Dots and Related Patterns of Quantum Dot Molecules:

    Directory of Open Access Journals (Sweden)

    Somsak Panyakeow

    2010-10-01

    Full Text Available Abstract Laterally close-packed quantum dots (QDs called quantum dot molecules (QDMs are grown by modified molecular beam epitaxy (MBE. Quantum dots could be aligned and cross hatched. Quantum rings (QRs created from quantum dot transformation during thin or partial capping are used as templates for the formations of bi-quantum dot molecules (Bi-QDMs and quantum dot rings (QDRs. Preferable quantum dot nanostructure for quantum computation based on quantum dot cellular automata (QCA is laterally close-packed quantum dot molecules having four quantum dots at the corners of square configuration. These four quantum dot sets are called quadra-quantum dots (QQDs. Aligned quadra-quantum dots with two electron confinements work like a wire for digital information transmission by Coulomb repulsion force, which is fast and consumes little power. Combination of quadra-quantum dots in line and their cross-over works as logic gates and memory bits. Molecular Beam Epitaxial growth technique called ‘‘Droplet Epitaxy” has been developed for several quantum nanostructures such as quantum rings and quantum dot rings. Quantum rings are prepared by using 20 ML In-Ga (15:85 droplets deposited on a GaAs substrate at 390°C with a droplet growth rate of 1ML/s. Arsenic flux (7–8×10-6Torr is then exposed for InGaAs crystallization at 200°C for 5 min. During droplet epitaxy at a high droplet thickness and high temperature, out-diffusion from the centre of droplets occurs under anisotropic strain. This leads to quantum ring structures having non-uniform ring stripes and deep square-shaped nanoholes. Using these peculiar quantum rings as templates, four quantum dots situated at the corners of a square shape are regrown. Two of these four quantum dots are aligned either or , which are preferable crystallographic directions of quantum dot alignment in general.

  9. Insecurity of quantum secure computations

    Science.gov (United States)

    Lo, Hoi-Kwong

    1997-08-01

    It had been widely claimed that quantum mechanics can protect private information during public decision in, for example, the so-called two-party secure computation. If this were the case, quantum smart-cards, storing confidential information accessible only to a proper reader, could prevent fake teller machines from learning the PIN (personal identification number) from the customers' input. Although such optimism has been challenged by the recent surprising discovery of the insecurity of the so-called quantum bit commitment, the security of quantum two-party computation itself remains unaddressed. Here I answer this question directly by showing that all one-sided two-party computations (which allow only one of the two parties to learn the result) are necessarily insecure. As corollaries to my results, quantum one-way oblivious password identification and the so-called quantum one-out-of-two oblivious transfer are impossible. I also construct a class of functions that cannot be computed securely in any two-sided two-party computation. Nevertheless, quantum cryptography remains useful in key distribution and can still provide partial security in ``quantum money'' proposed by Wiesner.

  10. Quantum information

    International Nuclear Information System (INIS)

    Rodgers, P.

    1998-01-01

    There is more to information than a string of ones and zeroes the ability of ''quantum bits'' to be in two states at the same time could revolutionize information technology. In the mid-1930s two influential but seemingly unrelated papers were published. In 1935 Einstein, Podolsky and Rosen proposed the famous EPR paradox that has come to symbolize the mysteries of quantum mechanics. Two years later, Alan Turing introduced the universal Turing machine in an enigmatically titled paper, On computable numbers, and laid the foundations of the computer industry one of the biggest industries in the world today. Although quantum physics is essential to understand the operation of transistors and other solid-state devices in computers, computation itself has remained a resolutely classical process. Indeed it seems only natural that computation and quantum theory should be kept as far apart as possible surely the uncertainty associated with quantum theory is anathema to the reliability expected from computers? Wrong. In 1985 David Deutsch introduced the universal quantum computer and showed that quantum theory can actually allow computers to do more rather than less. The ability of particles to be in a superposition of more than one quantum state naturally introduces a form of parallelism that can, in principle, perform some traditional computing tasks faster than is possible with classical computers. Moreover, quantum computers are capable of other tasks that are not conceivable with their classical counterparts. Similar breakthroughs in cryptography and communication followed. (author)

  11. Quantum information

    Energy Technology Data Exchange (ETDEWEB)

    Rodgers, P

    1998-03-01

    There is more to information than a string of ones and zeroes the ability of ''quantum bits'' to be in two states at the same time could revolutionize information technology. In the mid-1930s two influential but seemingly unrelated papers were published. In 1935 Einstein, Podolsky and Rosen proposed the famous EPR paradox that has come to symbolize the mysteries of quantum mechanics. Two years later, Alan Turing introduced the universal Turing machine in an enigmatically titled paper, On computable numbers, and laid the foundations of the computer industry one of the biggest industries in the world today. Although quantum physics is essential to understand the operation of transistors and other solid-state devices in computers, computation itself has remained a resolutely classical process. Indeed it seems only natural that computation and quantum theory should be kept as far apart as possible surely the uncertainty associated with quantum theory is anathema to the reliability expected from computers? Wrong. In 1985 David Deutsch introduced the universal quantum computer and showed that quantum theory can actually allow computers to do more rather than less. The ability of particles to be in a superposition of more than one quantum state naturally introduces a form of parallelism that can, in principle, perform some traditional computing tasks faster than is possible with classical computers. Moreover, quantum computers are capable of other tasks that are not conceivable with their classical counterparts. Similar breakthroughs in cryptography and communication followed. (author)

  12. Universal shift register implementation using quantum dot cellular automata

    Directory of Open Access Journals (Sweden)

    Tamoghna Purkayastha

    2018-06-01

    Full Text Available Quantum-dot Cellular Automata (QCA demands to be a promising alternative of CMOS in ultra large scale circuit integration. Arithmetic and logic unit designs using QCA are of high research interest. A layout of four and eight bit universal shift register (USR has been proposed. Initially QCA layouts of D flip-flop with clear and 4 to 1 multiplexer are designed, which are extended to design 4 and 8-bit parallel in parallel out (PIPO shift register. Finally the PIPO is utilized to design 4-bit and 8-bit USR. By the comparative analysis it is observed that the proposed D Flip-flop achieved 40% clock delay improvement, whereas the modified layout of 4 to 1 multiplexer achieved 30% cell count reduction and 17% clock delay reduction from the previous works. This results in 31% reduction in cell count, 45% reduction in area and 55% reduction in clock cycle delay in 8 bit USR layout.

  13. Quadra-Quantum Dots and Related Patterns of Quantum Dot Molecules: Basic Nanostructures for Quantum Dot Cellular Automata Application

    Directory of Open Access Journals (Sweden)

    Somsak Panyakeow

    2010-10-01

    Full Text Available Laterally close-packed quantum dots (QDs called quantum dot molecules (QDMs are grown by modified molecular beam epitaxy (MBE. Quantum dots could be aligned and cross hatched. Quantum rings (QRs created from quantum dot transformation during thin or partial capping are used as templates for the formations of bi-quantum dot molecules (Bi-QDMs and quantum dot rings (QDRs. Preferable quantum dot nanostructure for quantum computation based on quantum dot cellular automata (QCA is laterally close-packed quantum dot molecules having four quantum dots at the corners of square configuration. These four quantum dot sets are called quadra-quantum dots (QQDs. Aligned quadra-quantum dots with two electron confinements work like a wire for digital information transmission by Coulomb repulsion force, which is fast and consumes little power. Combination of quadra-quantum dots in line and their cross-over works as logic gates and memory bits. Molecular Beam Epitaxial growth technique called 'Droplet Epitaxy' has been developed for several quantum nanostructures such as quantum rings and quantum dot rings. Quantum rings are prepared by using 20 ML In-Ga (15:85 droplets deposited on a GaAs substrate at 390'C with a droplet growth rate of 1ML/s. Arsenic flux (7'8'10-6Torr is then exposed for InGaAs crystallization at 200'C for 5 min. During droplet epitaxy at a high droplet thickness and high temperature, out-diffusion from the centre of droplets occurs under anisotropic strain. This leads to quantum ring structures having non-uniform ring stripes and deep square-shaped nanoholes. Using these peculiar quantum rings as templates, four quantum dots situated at the corners of a square shape are regrown. Two of these four quantum dots are aligned either or, which are preferable crystallographic directions of quantum dot alignment in general.

  14. A hybrid quantum-inspired genetic algorithm for multiobjective flow shop scheduling.

    Science.gov (United States)

    Li, Bin-Bin; Wang, Ling

    2007-06-01

    This paper proposes a hybrid quantum-inspired genetic algorithm (HQGA) for the multiobjective flow shop scheduling problem (FSSP), which is a typical NP-hard combinatorial optimization problem with strong engineering backgrounds. On the one hand, a quantum-inspired GA (QGA) based on Q-bit representation is applied for exploration in the discrete 0-1 hyperspace by using the updating operator of quantum gate and genetic operators of Q-bit. Moreover, random-key representation is used to convert the Q-bit representation to job permutation for evaluating the objective values of the schedule solution. On the other hand, permutation-based GA (PGA) is applied for both performing exploration in permutation-based scheduling space and stressing exploitation for good schedule solutions. To evaluate solutions in multiobjective sense, a randomly weighted linear-sum function is used in QGA, and a nondominated sorting technique including classification of Pareto fronts and fitness assignment is applied in PGA with regard to both proximity and diversity of solutions. To maintain the diversity of the population, two trimming techniques for population are proposed. The proposed HQGA is tested based on some multiobjective FSSPs. Simulation results and comparisons based on several performance metrics demonstrate the effectiveness of the proposed HQGA.

  15. A dynamically reconfigurable logic cell: from artificial neural networks to quantum-dot cellular automata

    Science.gov (United States)

    Naqvi, Syed Rameez; Akram, Tallha; Iqbal, Saba; Haider, Sajjad Ali; Kamran, Muhammad; Muhammad, Nazeer

    2018-02-01

    Considering the lack of optimization support for Quantum-dot Cellular Automata, we propose a dynamically reconfigurable logic cell capable of implementing various logic operations by means of artificial neural networks. The cell can be reconfigured to any 2-input combinational logic gate by altering the strength of connections, called weights and biases. We demonstrate how these cells may appositely be organized to perform multi-bit arithmetic and logic operations. The proposed work is important in that it gives a standard implementation of an 8-bit arithmetic and logic unit for quantum-dot cellular automata with minimal area and latency overhead. We also compare the proposed design with a few existing arithmetic and logic units, and show that it is more area efficient than any equivalent available in literature. Furthermore, the design is adaptable to 16, 32, and 64 bit architectures.

  16. Bit selection using field drilling data and mathematical investigation

    Science.gov (United States)

    Momeni, M. S.; Ridha, S.; Hosseini, S. J.; Meyghani, B.; Emamian, S. S.

    2018-03-01

    A drilling process will not be complete without the usage of a drill bit. Therefore, bit selection is considered to be an important task in drilling optimization process. To select a bit is considered as an important issue in planning and designing a well. This is simply because the cost of drilling bit in total cost is quite high. Thus, to perform this task, aback propagation ANN Model is developed. This is done by training the model using several wells and it is done by the usage of drilling bit records from offset wells. In this project, two models are developed by the usage of the ANN. One is to find predicted IADC bit code and one is to find Predicted ROP. Stage 1 was to find the IADC bit code by using all the given filed data. The output is the Targeted IADC bit code. Stage 2 was to find the Predicted ROP values using the gained IADC bit code in Stage 1. Next is Stage 3 where the Predicted ROP value is used back again in the data set to gain Predicted IADC bit code value. The output is the Predicted IADC bit code. Thus, at the end, there are two models that give the Predicted ROP values and Predicted IADC bit code values.

  17. Coherence properties and quantum state transportation in an optical conveyor belt.

    Science.gov (United States)

    Kuhr, S; Alt, W; Schrader, D; Dotsenko, I; Miroshnychenko, Y; Rosenfeld, W; Khudaverdyan, M; Gomer, V; Rauschenbeutel, A; Meschede, D

    2003-11-21

    We have prepared and detected quantum coherences of trapped cesium atoms with long dephasing times. Controlled transport by an "optical conveyor belt" over macroscopic distances preserves the atomic coherence with slight reduction of coherence time. The limiting dephasing effects are experimentally identified, and we present an analytical model of the reversible and irreversible dephasing mechanisms. Our experimental methods are applicable at the single-atom level. Coherent quantum bit operations along with quantum state transport open the route towards a "quantum shift register" of individual neutral atoms.

  18. Quantum Kolmogorov complexity and the quantum Turing machine

    Energy Technology Data Exchange (ETDEWEB)

    Mueller, M.

    2007-08-31

    The purpose of this thesis is to give a formal definition of quantum Kolmogorov complexity and rigorous mathematical proofs of its basic properties. Classical Kolmogorov complexity is a well-known and useful measure of randomness for binary strings. In recent years, several different quantum generalizations of Kolmogorov complexity have been proposed. The most natural generalization is due to A. Berthiaume et al. (2001), defining the complexity of a quantum bit (qubit) string as the length of the shortest quantum input for a universal quantum computer that outputs the desired string. Except for slight modifications, it is this definition of quantum Kolmogorov complexity that we study in this thesis. We start by analyzing certain aspects of the underlying quantum Turing machine (QTM) model in a more detailed formal rigour than was done previously. Afterwards, we apply these results to quantum Kolmogorov complexity. Our first result is a proof of the existence of a universal QTM which simulates every other QTM for an arbitrary number of time steps and than halts with probability one. In addition, we show that every input that makes a QTM almost halt can be modified to make the universal QTM halt entirely, by adding at most a constant number of qubits. It follows that quantum Kolmogorov complexity has the invariance property, i.e. it depends on the choice of the universal QTM only up to an additive constant. Moreover, the quantum complexity of classical strings agrees with classical complexity, again up to an additive constant. The proofs are based on several analytic estimates. Furthermore, we prove several incompressibility theorems for quantum Kolmogorov complexity. Finally, we show that for ergodic quantum information sources, complexity rate and entropy rate coincide with probability one. The thesis is finished with an outlook on a possible application of quantum Kolmogorov complexity in statistical mechanics. (orig.)

  19. Acquisition and Retaining Granular Samples via a Rotating Coring Bit

    Science.gov (United States)

    Bar-Cohen, Yoseph; Badescu, Mircea; Sherrit, Stewart

    2013-01-01

    This device takes advantage of the centrifugal forces that are generated when a coring bit is rotated, and a granular sample is entered into the bit while it is spinning, making it adhere to the internal wall of the bit, where it compacts itself into the wall of the bit. The bit can be specially designed to increase the effectiveness of regolith capturing while turning and penetrating the subsurface. The bit teeth can be oriented such that they direct the regolith toward the bit axis during the rotation of the bit. The bit can be designed with an internal flute that directs the regolith upward inside the bit. The use of both the teeth and flute can be implemented in the same bit. The bit can also be designed with an internal spiral into which the various particles wedge. In another implementation, the bit can be designed to collect regolith primarily from a specific depth. For that implementation, the bit can be designed such that when turning one way, the teeth guide the regolith outward of the bit and when turning in the opposite direction, the teeth will guide the regolith inward into the bit internal section. This mechanism can be implemented with or without an internal flute. The device is based on the use of a spinning coring bit (hollow interior) as a means of retaining granular sample, and the acquisition is done by inserting the bit into the subsurface of a regolith, soil, or powder. To demonstrate the concept, a commercial drill and a coring bit were used. The bit was turned and inserted into the soil that was contained in a bucket. While spinning the bit (at speeds of 600 to 700 RPM), the drill was lifted and the soil was retained inside the bit. To prove this point, the drill was turned horizontally, and the acquired soil was still inside the bit. The basic theory behind the process of retaining unconsolidated mass that can be acquired by the centrifugal forces of the bit is determined by noting that in order to stay inside the interior of the bit, the

  20. A digital divider with extension bits for position-sensitive detectors

    International Nuclear Information System (INIS)

    Koike, Masaki; Hasegawa, Ken-ichi

    1988-01-01

    Digitizing errors produced in a digital divider for position-sensitive detectors have been reduced by adding extension bits to data bits. A relation between the extension bits and the data bits to obtain perfect position uniformity is also given. A digital divider employing 10 bit ADCs and 6 bit extension circuits has been constructed. (orig.)

  1. Recurrent neural network approach to quantum signal: coherent state restoration for continuous-variable quantum key distribution

    Science.gov (United States)

    Lu, Weizhao; Huang, Chunhui; Hou, Kun; Shi, Liting; Zhao, Huihui; Li, Zhengmei; Qiu, Jianfeng

    2018-05-01

    In continuous-variable quantum key distribution (CV-QKD), weak signal carrying information transmits from Alice to Bob; during this process it is easily influenced by unknown noise which reduces signal-to-noise ratio, and strongly impacts reliability and stability of the communication. Recurrent quantum neural network (RQNN) is an artificial neural network model which can perform stochastic filtering without any prior knowledge of the signal and noise. In this paper, a modified RQNN algorithm with expectation maximization algorithm is proposed to process the signal in CV-QKD, which follows the basic rule of quantum mechanics. After RQNN, noise power decreases about 15 dBm, coherent signal recognition rate of RQNN is 96%, quantum bit error rate (QBER) drops to 4%, which is 6.9% lower than original QBER, and channel capacity is notably enlarged.

  2. Stochastic p -Bits for Invertible Logic

    Science.gov (United States)

    Camsari, Kerem Yunus; Faria, Rafatul; Sutton, Brian M.; Datta, Supriyo

    2017-07-01

    Conventional semiconductor-based logic and nanomagnet-based memory devices are built out of stable, deterministic units such as standard metal-oxide semiconductor transistors, or nanomagnets with energy barriers in excess of ≈40 - 60 kT . In this paper, we show that unstable, stochastic units, which we call "p -bits," can be interconnected to create robust correlations that implement precise Boolean functions with impressive accuracy, comparable to standard digital circuits. At the same time, they are invertible, a unique property that is absent in standard digital circuits. When operated in the direct mode, the input is clamped, and the network provides the correct output. In the inverted mode, the output is clamped, and the network fluctuates among all possible inputs that are consistent with that output. First, we present a detailed implementation of an invertible gate to bring out the key role of a single three-terminal transistorlike building block to enable the construction of correlated p -bit networks. The results for this specific, CMOS-assisted nanomagnet-based hardware implementation agree well with those from a universal model for p -bits, showing that p -bits need not be magnet based: any three-terminal tunable random bit generator should be suitable. We present a general algorithm for designing a Boltzmann machine (BM) with a symmetric connection matrix [J ] (Ji j=Jj i) that implements a given truth table with p -bits. The [J ] matrices are relatively sparse with a few unique weights for convenient hardware implementation. We then show how BM full adders can be interconnected in a partially directed manner (Ji j≠Jj i) to implement large logic operations such as 32-bit binary addition. Hundreds of stochastic p -bits get precisely correlated such that the correct answer out of 233 (≈8 ×1 09) possibilities can be extracted by looking at the statistical mode or majority vote of a number of time samples. With perfect directivity (Jj i=0 ) a small

  3. Improved Bit Rate Control for Real-Time MPEG Watermarking

    Directory of Open Access Journals (Sweden)

    Pranata Sugiri

    2004-01-01

    Full Text Available The alteration of compressed video bitstream due to embedding of digital watermark tends to produce unpredictable video bit rate variations which may in turn lead to video playback buffer overflow/underflow or transmission bandwidth violation problems. This paper presents a novel bit rate control technique for real-time MPEG watermarking applications. In our experiments, spread spectrum watermarks are embedded in the quantized DCT domain without requantization and motion reestimation to achieve fast watermarking. The proposed bit rate control scheme evaluates the combined bit lengths of a set of multiple watermarked VLC codewords, and successively replaces watermarked VLC codewords having the largest increase in bit length with their corresponding unmarked VLC codewords until a target bit length is achieved. The proposed method offers flexibility and scalability, which are neglected by similar works reported in the literature. Experimental results show that the proposed bit rate control scheme is effective in meeting the bit rate targets and capable of improving the watermark detection robustness for different video contents compressed at different bit rates.

  4. Cross Institutional Cooperation on a Shared Bit Repository

    DEFF Research Database (Denmark)

    Zierau, Eld; Kejser, Ulla Bøgvad

    2013-01-01

    This paper explores how independent institutions, such as archives and libraries, can cooperate on managing a shared bit repository with bit preservation, in order to use their resources for preservation in a more cost-effective way. It uses the OAIS Reference Model to provide a framework...... for systematically analysing institutions technical and organisational requirements for a remote bit repository. Instead of viewing a bit repository simply as Archival Storage for the institutions repositories, we argue for viewing it as consisting of a subset of functions from all entities defined by the OAIS...... Reference Model. The work is motivated by and used in a current Danish feasibility study for establishing a national bit repository. The study revealed that depending on their missions and the collections they hold, the institutions have varying requirements e.g. for bit safety, accessibility...

  5. Cross Institutional Cooperation on a Shared Bit Repository

    DEFF Research Database (Denmark)

    Zierau, Eld; Kejser, Ulla Bøgvad

    2010-01-01

    This paper explores how independent institutions, such as archives and libraries, can cooperate on managing a shared bit repository with bit preservation in order to use their resources for preservation n in a more cost-effective way. It uses the OAIS Reference Model to provide a framework...... for systematically analysing the technical and organizational requirements of institutions for a remote bit repository. Instead of viewing a bit repository simply as Archival Storage for the institutions’ repositories, we argue for viewing it as consisting of a subset of functions from all entities defined...... by the OAIS Reference Model. The work is motivated by and used in a current Danish feasibility study for establishing a national bit repository. The study revealed that depending on their missions and the collections they hold, the institutions have varying requirements, such as for bit safety, accessibility...

  6. Robust Quantum Secure Direct Communication over Collective Rotating Channel

    International Nuclear Information System (INIS)

    Qin Sujuan; Gao Fei; Wen Qiaoyan; Zhu Fuchen

    2010-01-01

    A quantum secure direct communication protocol over a collective rotating channel is proposed. The protocol encodes logical bits in noiseless subspaces, and so it can function over a quantum channel subjected to an arbitrary degree of collective rotating noise. Although entangled states are used, both the sender and receiver are only required to perform single-particle product measurement or Pauli operations. The protocol is feasible with present-day technique. (general)

  7. Method to manufacture bit patterned magnetic recording media

    Science.gov (United States)

    Raeymaekers, Bart; Sinha, Dipen N

    2014-05-13

    A method to increase the storage density on magnetic recording media by physically separating the individual bits from each other with a non-magnetic medium (so-called bit patterned media). This allows the bits to be closely packed together without creating magnetic "cross-talk" between adjacent bits. In one embodiment, ferromagnetic particles are submerged in a resin solution, contained in a reservoir. The bottom of the reservoir is made of piezoelectric material.

  8. Theory of Pulse Train Amplification Without Patterning Effects in Quantum Dot Semiconductor Optical Amplifiers

    DEFF Research Database (Denmark)

    Uskov, Alexander V.; Berg, Tommy Winther; Mørk, Jesper

    2004-01-01

    A theory for pulse amplification and saturation in quantum dot (QD) semiconductor optical amplifiers (SOAs) is developed. In particular, the maximum bit rate at which a data stream of pulses can be amplified without significant patterning effects is investigated. Simple expressions are derived th...... energies of 0.2–0.4 pJ. The superiority of QD SOAs is based on: 1) the faster achievement of the regime of maximum gain in QD SOAs compared to QW and bulk SOAs and 2) the lower effective cross section of photon-carrier interaction in QDs....... that clearly show the dependence of the maximum bit rate on material and device parameters. A comparative analysis of QD, quantum well (QW), and bulk SOAs shows that QD SOAs may have superior properties; calculations predict patterning-free amplification up to bit rates of 150–200 Gb/s with pulse output...

  9. Electrostatically defined silicon quantum dots with counted antimony donor implants

    Energy Technology Data Exchange (ETDEWEB)

    Singh, M., E-mail: msingh@sandia.gov; Luhman, D. R.; Lilly, M. P. [Sandia National Laboratories, Albuquerque, New Mexico 87185 (United States); Center for Integrated Nanotechnologies, Sandia National Laboratories, Albuquerque, New Mexico 87175 (United States); Pacheco, J. L.; Perry, D.; Garratt, E.; Ten Eyck, G.; Bishop, N. C.; Wendt, J. R.; Manginell, R. P.; Dominguez, J.; Pluym, T.; Bielejec, E.; Carroll, M. S. [Sandia National Laboratories, Albuquerque, New Mexico 87185 (United States)

    2016-02-08

    Deterministic control over the location and number of donors is crucial to donor spin quantum bits (qubits) in semiconductor based quantum computing. In this work, a focused ion beam is used to implant antimony donors in 100 nm × 150 nm windows straddling quantum dots. Ion detectors are integrated next to the quantum dots to sense the implants. The numbers of donors implanted can be counted to a precision of a single ion. In low-temperature transport measurements, regular Coulomb blockade is observed from the quantum dots. Charge offsets indicative of donor ionization are also observed in devices with counted donor implants.

  10. Quantum information

    Energy Technology Data Exchange (ETDEWEB)

    Rodgers, P

    1998-03-01

    There is more to information than a string of ones and zeroes the ability of ''quantum bits'' to be in two states at the same time could revolutionize information technology. In the mid-1930s two influential but seemingly unrelated papers were published. In 1935 Einstein, Podolsky and Rosen proposed the famous EPR paradox that has come to symbolize the mysteries of quantum mechanics. Two years later, Alan Turing introduced the universal Turing machine in an enigmatically titled paper, On computable numbers, and laid the foundations of the computer industry one of the biggest industries in the world today. Although quantum physics is essential to understand the operation of transistors and other solid-state devices in computers, computation itself has remained a resolutely classical process. Indeed it seems only natural that computation and quantum theory should be kept as far apart as possible surely the uncertainty associated with quantum theory is anathema to the reliability expected from computers? Wrong. In 1985 David Deutsch introduced the universal quantum computer and showed that quantum theory can actually allow computers to do more rather than less. The ability of particles to be in a superposition of more than one quantum state naturally introduces a form of parallelism that can, in principle, perform some traditional computing tasks faster than is possible with classical computers. Moreover, quantum computers are capable of other tasks that are not conceivable with their classical counterparts. Similar breakthroughs in cryptography and communication followed. (author)

  11. Practical quantum key distribution with polarization-entangled photons

    International Nuclear Information System (INIS)

    Poppe, A.; Fedrizzi, A.; Boehm, H.; Ursin, R.; Loruenser, T.; Peev, M.; Maurhardt, O.; Suda, M.; Kurtsiefer, C.; Weinfurter, H.; Jennewein, T.; Zeilinger, A.

    2005-01-01

    Full text: We present an entangled-state quantum cryptography system that operated for the first time in a real-world application scenario. The full key generation protocol was performed in real-time between two distributed embedded hardware devices, which were connected by 1.45 km of optical fiber, installed for this experiment in the Vienna sewage system. A source for polarization-entangled photons delivered about 8200 entangled photon pairs per second. After transmission to the distant receivers, a mean value of 468 pairs per second remained for the generation of a raw key, which showed an average qubit error rate of 6.4 %. The raw key was sifted and subsequently processed by a classical protocol which included error correction and privacy amplification. The final secure key bit rate was about 76 bits per second. The generated quantum key was then handed over and used by a secure communication application. (author)

  12. One Step Quantum Key Distribution Based on EPR Entanglement.

    Science.gov (United States)

    Li, Jian; Li, Na; Li, Lei-Lei; Wang, Tao

    2016-06-30

    A novel quantum key distribution protocol is presented, based on entanglement and dense coding and allowing asymptotically secure key distribution. Considering the storage time limit of quantum bits, a grouping quantum key distribution protocol is proposed, which overcomes the vulnerability of first protocol and improves the maneuverability. Moreover, a security analysis is given and a simple type of eavesdropper's attack would introduce at least an error rate of 46.875%. Compared with the "Ping-pong" protocol involving two steps, the proposed protocol does not need to store the qubit and only involves one step.

  13. Quantum foundations in the light of quantum cryptography

    International Nuclear Information System (INIS)

    Brassard, G.; Fuchs, C.A.

    2005-01-01

    Full text: Consider the two great physical theories of the twentieth century: relativity and quantum mechanics. Einstein derived relativity from very simple principles such as: 'The speed of light in empty space is independent of the speed of its source' and 'Physics should appear the same in all inertial reference frames'. By contrast, the foundation of quantum mechanics is built on a set of rather strange, disjointed and ad hoc axioms. Why is that? Must quantum mechanics be inherently less elegant than relativity? Or is it rather that the current axioms of quantum mechanics reflect at best the history that led to its discovery by too many people (compared to one person for relativity), over too long a period of time? The purpose of this talk is to argue that a better foundation for quantum mechanics lies within the teachings of quantum information science. We postulate that the truly fundamental laws of nature concern information, not waves or particles. For example, it has been proven, from the current axioms of quantum mechanics, that 'nature allows for the unconditionally secure transmission of confidential information', but 'nature does not allow for unconditionally secure bit commitment' (these are standard classical cryptographic primitives). We propose to turn the table around, start from these two theorems and possibly a few others, upgrade them as axioms, and ask how much of quantum mechanics they can derive. This provocative talk is meant as an eye-opener: we shall ask far more questions than we shall resolve. (author)

  14. Shor-Preskill-type security proof for quantum key distribution without public announcement of bases

    International Nuclear Information System (INIS)

    Hwang, Won-Young; Wang Xiangbin; Matsumoto, Keiji; Kim, Jaewan; Lee, Hai-Woong

    2003-01-01

    We give a Shor-Preskill-type security proof to quantum key distribution without public announcement of bases [W.Y. Hwang et al., Phys. Lett. A 244, 489 (1998)]. First, we modify the Lo-Chau protocol once more so that it finally reduces to the quantum key distribution without public announcement of bases. Then we show how we can estimate the error rate in the code bits based on that in the checked bits in the proposed protocol, which is the central point of the proof. We discuss the problem of imperfect sources and that of large deviation in the error rate distributions. We discuss when the bases sequence must be discarded

  15. Information transfer through quantum channels

    International Nuclear Information System (INIS)

    Kretschmann, D.

    2007-01-01

    This PhD thesis represents work done between Aug. 2003 and Dec. 2006 in Reinhard F. Werner's quantum information theory group at Technische Universitaet Braunschweig, and Artur Ekert's Centre for Quantum Computation at the University of Cambridge. My thesis falls into the field of abstract quantum information theory. This work investigates both fundamental properties of quantum channels and their asymptotic capacities for classical as well as quantum information transfer. Stinespring's theorem is the basic structure theorem for quantum channels. It implies that every quantum channel can be represented as a unitary evolution on an enlarged system. In Ch. 3 we present a continuity theorem for Stinespring's representation: two quantum channels are similar if and only if it is possible to find unitary implementations that are likewise similar, with dimension-independent norm bounds. The continuity theorem allows to derive a formulation of the information-disturbance tradeoff in terms of quantum channels, and a continuity estimate for the no-broadcasting principle. In Ch. 4 we then apply the continuity theorem to give a strengthened no-go proof for quantum bit commitment, an important cryptographic primitive. This result also provides a natural characterization of those protocols that fall outside the standard setting of unconditional security, and thus may allow secure bit commitment. We present a new such protocol whose security relies on decoherence in the receiver's lab. Ch. 5 reviews the capacities of quantum channels for the transfer of both classical and quantum information, and investigates several variations in the notion of channel capacity. Memory effects are then investigated in detail in Ch. 6. We advertise a model which is sufficiently general to encompass all causal automata: every quantum process in which the outputs up to any given time t do not depend on the inputs at times t'>t can be represented as a concatenated memory channel. We then explain how

  16. Information transfer through quantum channels

    Energy Technology Data Exchange (ETDEWEB)

    Kretschmann, D.

    2007-03-12

    This PhD thesis represents work done between Aug. 2003 and Dec. 2006 in Reinhard F. Werner's quantum information theory group at Technische Universitaet Braunschweig, and Artur Ekert's Centre for Quantum Computation at the University of Cambridge. My thesis falls into the field of abstract quantum information theory. This work investigates both fundamental properties of quantum channels and their asymptotic capacities for classical as well as quantum information transfer. Stinespring's theorem is the basic structure theorem for quantum channels. It implies that every quantum channel can be represented as a unitary evolution on an enlarged system. In Ch. 3 we present a continuity theorem for Stinespring's representation: two quantum channels are similar if and only if it is possible to find unitary implementations that are likewise similar, with dimension-independent norm bounds. The continuity theorem allows to derive a formulation of the information-disturbance tradeoff in terms of quantum channels, and a continuity estimate for the no-broadcasting principle. In Ch. 4 we then apply the continuity theorem to give a strengthened no-go proof for quantum bit commitment, an important cryptographic primitive. This result also provides a natural characterization of those protocols that fall outside the standard setting of unconditional security, and thus may allow secure bit commitment. We present a new such protocol whose security relies on decoherence in the receiver's lab. Ch. 5 reviews the capacities of quantum channels for the transfer of both classical and quantum information, and investigates several variations in the notion of channel capacity. Memory effects are then investigated in detail in Ch. 6. We advertise a model which is sufficiently general to encompass all causal automata: every quantum process in which the outputs up to any given time t do not depend on the inputs at times t'>t can be represented as a concatenated memory

  17. Quantum Computing with an Electron Spin Ensemble

    DEFF Research Database (Denmark)

    Wesenberg, Janus; Ardavan, A.; Briggs, G.A.D.

    2009-01-01

    We propose to encode a register of quantum bits in different collective electron spin wave excitations in a solid medium. Coupling to spins is enabled by locating them in the vicinity of a superconducting transmission line cavity, and making use of their strong collective coupling to the quantized...

  18. Quantum data locking for high-rate private communication

    International Nuclear Information System (INIS)

    Lupo, Cosmo; Lloyd, Seth

    2015-01-01

    We show that, if the accessible information is used as a security quantifier, quantum channels with a certain symmetry can convey private messages at a tremendously high rate, as high as less than one bit below the rate of non-private classical communication. This result is obtained by exploiting the quantum data locking effect. The price to pay to achieve such a high private communication rate is that accessible information security is in general not composable. However, composable security holds against an eavesdropper who is forced to measure her share of the quantum system within a finite time after she gets it. (paper)

  19. An efficient parallel pseudorandom bit generator based on an ...

    Indian Academy of Sciences (India)

    bit sequences pass all of the NIST SP800-22 statistical tests. ... local map, the chaotic behaviours of which depend only on the local map parameter, ..... 3, 4, ..., N. Thus, one-bit change of a 64-bit IV can result in 8(N − 2) + 1 bits change for 32N ...

  20. Installation of MCNP on 64-bit parallel computers

    International Nuclear Information System (INIS)

    Meginnis, A.B.; Hendricks, J.S.; McKinney, G.W.

    1995-01-01

    The Monte Carlo radiation transport code MCNP has been successfully ported to two 64-bit workstations, the SGI and DEC Alpha. We found the biggest problem for installation on these machines to be Fortran and C mismatches in argument passing. Correction of these mismatches enabled, for the first time, dynamic memory allocation on 64-bit workstations. Although the 64-bit hardware is faster because 8-bytes are processed at a time rather than 4-bytes, we found no speed advantage in true 64-bit coding versus implicit double precision when porting an existing code to the 64-bit workstation architecture. We did find that PVM multiasking is very successful and represents a significant performance enhancement for scientific workstations

  1. Quantum data locking for high-rate private communication

    OpenAIRE

    Lupo, Cosmo; Lloyd, Seth

    2015-01-01

    We show that, if the accessible information is used as a security quantifier, quantum channels with a certain symmetry can convey private messages at a tremendously high rate, as high as less than one bit below the rate of non-private classical communication. This result is obtained by exploiting the quantum data locking effect. The price to pay to achieve such a high private communication rate is that accessible information security is in general not composable. However, composable security ...

  2. High-performance full adder architecture in quantum-dot cellular automata

    Directory of Open Access Journals (Sweden)

    Hamid Rashidi

    2017-06-01

    Full Text Available Quantum-dot cellular automata (QCA is a new and promising computation paradigm, which can be a viable replacement for the complementary metal–oxide–semiconductor technology at nano-scale level. This technology provides a possible solution for improving the computation in various computational applications. Two QCA full adder architectures are presented and evaluated: a new and efficient 1-bit QCA full adder architecture and a 4-bit QCA ripple carry adder (RCA architecture. The proposed architectures are simulated using QCADesigner tool version 2.0.1. These architectures are implemented with the coplanar crossover approach. The simulation results show that the proposed 1-bit QCA full adder and 4-bit QCA RCA architectures utilise 33 and 175 QCA cells, respectively. Our simulation results show that the proposed architectures outperform most results so far in the literature.

  3. Ultracold molecules: vehicles to scalable quantum information processing

    International Nuclear Information System (INIS)

    Brickman Soderberg, Kathy-Anne; Gemelke, Nathan; Chin Cheng

    2009-01-01

    In this paper, we describe a novel scheme to implement scalable quantum information processing using Li-Cs molecular states to entangle 6 Li and 133 Cs ultracold atoms held in independent optical lattices. The 6 Li atoms will act as quantum bits to store information and 133 Cs atoms will serve as messenger bits that aid in quantum gate operations and mediate entanglement between distant qubit atoms. Each atomic species is held in a separate optical lattice and the atoms can be overlapped by translating the lattices with respect to each other. When the messenger and qubit atoms are overlapped, targeted single-spin operations and entangling operations can be performed by coupling the atomic states to a molecular state with radio-frequency pulses. By controlling the frequency and duration of the radio-frequency pulses, entanglement can be either created or swapped between a qubit messenger pair. We estimate operation fidelities for entangling two distant qubits and discuss scalability of this scheme and constraints on the optical lattice lasers. Finally we demonstrate experimental control of the optical potentials sufficient to translate atoms in the lattice.

  4. Symmetric Blind Information Reconciliation for Quantum Key Distribution

    International Nuclear Information System (INIS)

    Kiktenko, Evgeniy O.

    2017-01-01

    Quantum key distribution (QKD) is a quantum-proof key-exchange scheme which is fast approaching the communication industry. An essential component in QKD is the information reconciliation step, which is used for correcting the quantum-channel noise errors. The recently suggested blind-reconciliation technique, based on low-density parity-check codes, offers remarkable prospectives for efficient information reconciliation without an a priori quantum bit error rate estimation. We suggest an improvement of the blind-information-reconciliation protocol promoting a significant increase in the efficiency of the procedure and reducing its interactivity. Finally, the proposed technique is based on introducing symmetry in operations of parties, and the consideration of results of unsuccessful belief-propagation decodings.

  5. Experimental plug and play quantum coin flipping

    Science.gov (United States)

    Pappa, Anna; Jouguet, Paul; Lawson, Thomas; Chailloux, André; Legré, Matthieu; Trinkler, Patrick; Kerenidis, Iordanis; Diamanti, Eleni

    2014-04-01

    Performing complex cryptographic tasks will be an essential element in future quantum communication networks. These tasks are based on a handful of fundamental primitives, such as coin flipping, where two distrustful parties wish to agree on a randomly generated bit. Although it is known that quantum versions of these primitives can offer information-theoretic security advantages with respect to classical protocols, a demonstration of such an advantage in a practical communication scenario has remained elusive. Here we experimentally implement a quantum coin flipping protocol that performs strictly better than classically possible over a distance suitable for communication over metropolitan area optical networks. The implementation is based on a practical plug and play system, developed by significantly enhancing a commercial quantum key distribution device. Moreover, we provide combined quantum coin flipping protocols that are almost perfectly secure against bounded adversaries. Our results offer a useful toolbox for future secure quantum communications.

  6. Comparison of 12-bit and 8-bit gray scale resolution in MR imaging of the CNS

    International Nuclear Information System (INIS)

    Smith, H.J.; Bakke, S.J.; Smevik, B.; Hald, J.K.; Moen, G.; Rudenhed, B.; Abildgaard, A.

    1992-01-01

    A reduction in gray scale resolution of digital images from 12 to 8 bits per pixel usually means halving the storage space needed for the images. Theoretically, important diagnostic information may be lost in the process. We compared the sensitivity and specificity achieved by 4 radiologists in reading laser-printed films of original 12-bit MR images and cathode ray tube displays of the same images which had been compressed to 8 bits per pixel using a specially developed computer program. Receiver operating characteristics (ROC) curves showed no significant differences between film reading and screen reading. A paired 2-tailed t-test, applied on the data for actually positive cases, showed that the combined, average performance of the reviewers was significantly better at screen reading than at film reading. No such differences were found for actually negative cases. Some individual differences were found, but it is concluded that gray scale resolution of MR images may be reduced from 12 to 8 bits per pixel without any significant reduction in diagnostic information. (orig.)

  7. Quantum Adiabatic Algorithms and Large Spin Tunnelling

    Science.gov (United States)

    Boulatov, A.; Smelyanskiy, V. N.

    2003-01-01

    We provide a theoretical study of the quantum adiabatic evolution algorithm with different evolution paths proposed in this paper. The algorithm is applied to a random binary optimization problem (a version of the 3-Satisfiability problem) where the n-bit cost function is symmetric with respect to the permutation of individual bits. The evolution paths are produced, using the generic control Hamiltonians H (r) that preserve the bit symmetry of the underlying optimization problem. In the case where the ground state of H(0) coincides with the totally-symmetric state of an n-qubit system the algorithm dynamics is completely described in terms of the motion of a spin-n/2. We show that different control Hamiltonians can be parameterized by a set of independent parameters that are expansion coefficients of H (r) in a certain universal set of operators. Only one of these operators can be responsible for avoiding the tunnelling in the spin-n/2 system during the quantum adiabatic algorithm. We show that it is possible to select a coefficient for this operator that guarantees a polynomial complexity of the algorithm for all problem instances. We show that a successful evolution path of the algorithm always corresponds to the trajectory of a classical spin-n/2 and provide a complete characterization of such paths.

  8. Complete Coherent Control of a Quantum Dot Strongly Coupled to a Nanocavity

    Science.gov (United States)

    Dory, Constantin; Fischer, Kevin A.; Müller, Kai; Lagoudakis, Konstantinos G.; Sarmiento, Tomas; Rundquist, Armand; Zhang, Jingyuan L.; Kelaita, Yousif; Vučković, Jelena

    2016-04-01

    Strongly coupled quantum dot-cavity systems provide a non-linear configuration of hybridized light-matter states with promising quantum-optical applications. Here, we investigate the coherent interaction between strong laser pulses and quantum dot-cavity polaritons. Resonant excitation of polaritonic states and their interaction with phonons allow us to observe coherent Rabi oscillations and Ramsey fringes. Furthermore, we demonstrate complete coherent control of a quantum dot-photonic crystal cavity based quantum-bit. By controlling the excitation power and phase in a two-pulse excitation scheme we achieve access to the full Bloch sphere. Quantum-optical simulations are in good agreement with our experiments and provide insight into the decoherence mechanisms.

  9. Complete Coherent Control of a Quantum Dot Strongly Coupled to a Nanocavity.

    Science.gov (United States)

    Dory, Constantin; Fischer, Kevin A; Müller, Kai; Lagoudakis, Konstantinos G; Sarmiento, Tomas; Rundquist, Armand; Zhang, Jingyuan L; Kelaita, Yousif; Vučković, Jelena

    2016-04-26

    Strongly coupled quantum dot-cavity systems provide a non-linear configuration of hybridized light-matter states with promising quantum-optical applications. Here, we investigate the coherent interaction between strong laser pulses and quantum dot-cavity polaritons. Resonant excitation of polaritonic states and their interaction with phonons allow us to observe coherent Rabi oscillations and Ramsey fringes. Furthermore, we demonstrate complete coherent control of a quantum dot-photonic crystal cavity based quantum-bit. By controlling the excitation power and phase in a two-pulse excitation scheme we achieve access to the full Bloch sphere. Quantum-optical simulations are in good agreement with our experiments and provide insight into the decoherence mechanisms.

  10. Continuous-time quantum algorithms for unstructured problems

    International Nuclear Information System (INIS)

    Hen, Itay

    2014-01-01

    We consider a family of unstructured optimization problems, for which we propose a method for constructing analogue, continuous-time (not necessarily adiabatic) quantum algorithms that are faster than their classical counterparts. In this family of problems, which we refer to as ‘scrambled input’ problems, one has to find a minimum-cost configuration of a given integer-valued n-bit black-box function whose input values have been scrambled in some unknown way. Special cases within this set of problems are Grover’s search problem of finding a marked item in an unstructured database, certain random energy models, and the functions of the Deutsch–Josza problem. We consider a couple of examples in detail. In the first, we provide an O(1) deterministic analogue quantum algorithm to solve the seminal problem of Deutsch and Josza, in which one has to determine whether an n-bit boolean function is constant (gives 0 on all inputs or 1 on all inputs) or balanced (returns 0 on half the input states and 1 on the other half). We also study one variant of the random energy model, and show that, as one might expect, its minimum energy configuration can be found quadratically faster with a quantum adiabatic algorithm than with classical algorithms. (paper)

  11. Design of Improved Arithmetic Logic Unit in Quantum-Dot Cellular Automata

    Science.gov (United States)

    Heikalabad, Saeed Rasouli; Gadim, Mahya Rahimpour

    2018-06-01

    The quantum-dot cellular automata (QCA) can be replaced to overcome the limitation of CMOS technology. An arithmetic logic unit (ALU) is a basic structure of any computer devices. In this paper, design of improved single-bit arithmetic logic unit in quantum dot cellular automata is presented. The proposed structure for ALU has AND, OR, XOR and ADD operations. A unique 2:1 multiplexer, an ultra-efficient two-input XOR and a low complexity full adder are used in the proposed structure. Also, an extended design of this structure is provided for two-bit ALU in this paper. The proposed structure of ALU is simulated by QCADesigner and simulation result is evaluated. Evaluation results show that the proposed design has best performance in terms of area, complexity and delay compared to the previous designs.

  12. Ultra low bit-rate speech coding

    CERN Document Server

    Ramasubramanian, V

    2015-01-01

    "Ultra Low Bit-Rate Speech Coding" focuses on the specialized topic of speech coding at very low bit-rates of 1 Kbits/sec and less, particularly at the lower ends of this range, down to 100 bps. The authors set forth the fundamental results and trends that form the basis for such ultra low bit-rates to be viable and provide a comprehensive overview of various techniques and systems in literature to date, with particular attention to their work in the paradigm of unit-selection based segment quantization. The book is for research students, academic faculty and researchers, and industry practitioners in the areas of speech processing and speech coding.

  13. Quantum-capacity-approaching codes for the detected-jump channel

    International Nuclear Information System (INIS)

    Grassl, Markus; Wei Zhaohui; Ji Zhengfeng; Zeng Bei

    2010-01-01

    The quantum-channel capacity gives the ultimate limit for the rate at which quantum data can be reliably transmitted through a noisy quantum channel. Degradable quantum channels are among the few channels whose quantum capacities are known. Given the quantum capacity of a degradable channel, it remains challenging to find a practical coding scheme which approaches capacity. Here we discuss code designs for the detected-jump channel, a degradable channel with practical relevance describing the physics of spontaneous decay of atoms with detected photon emission. We show that this channel can be used to simulate a binary classical channel with both erasures and bit flips. The capacity of the simulated classical channel gives a lower bound on the quantum capacity of the detected-jump channel. When the jump probability is small, it almost equals the quantum capacity. Hence using a classical capacity-approaching code for the simulated classical channel yields a quantum code which approaches the quantum capacity of the detected-jump channel.

  14. Computational Physics Simulation of Classical and Quantum Systems

    CERN Document Server

    Scherer, Philipp O. J

    2010-01-01

    This book encapsulates the coverage for a two-semester course in computational physics. The first part introduces the basic numerical methods while omitting mathematical proofs but demonstrating the algorithms by way of numerous computer experiments. The second part specializes in simulation of classical and quantum systems with instructive examples spanning many fields in physics, from a classical rotor to a quantum bit. All program examples are realized as Java applets ready to run in your browser and do not require any programming skills.

  15. Coherent Oscillations inside a Quantum Manifold Stabilized by Dissipation

    Science.gov (United States)

    Touzard, S.; Grimm, A.; Leghtas, Z.; Mundhada, S. O.; Reinhold, P.; Axline, C.; Reagor, M.; Chou, K.; Blumoff, J.; Sliwa, K. M.; Shankar, S.; Frunzio, L.; Schoelkopf, R. J.; Mirrahimi, M.; Devoret, M. H.

    2018-04-01

    Manipulating the state of a logical quantum bit (qubit) usually comes at the expense of exposing it to decoherence. Fault-tolerant quantum computing tackles this problem by manipulating quantum information within a stable manifold of a larger Hilbert space, whose symmetries restrict the number of independent errors. The remaining errors do not affect the quantum computation and are correctable after the fact. Here we implement the autonomous stabilization of an encoding manifold spanned by Schrödinger cat states in a superconducting cavity. We show Zeno-driven coherent oscillations between these states analogous to the Rabi rotation of a qubit protected against phase flips. Such gates are compatible with quantum error correction and hence are crucial for fault-tolerant logical qubits.

  16. Coherent Oscillations inside a Quantum Manifold Stabilized by Dissipation

    Directory of Open Access Journals (Sweden)

    S. Touzard

    2018-04-01

    Full Text Available Manipulating the state of a logical quantum bit (qubit usually comes at the expense of exposing it to decoherence. Fault-tolerant quantum computing tackles this problem by manipulating quantum information within a stable manifold of a larger Hilbert space, whose symmetries restrict the number of independent errors. The remaining errors do not affect the quantum computation and are correctable after the fact. Here we implement the autonomous stabilization of an encoding manifold spanned by Schrödinger cat states in a superconducting cavity. We show Zeno-driven coherent oscillations between these states analogous to the Rabi rotation of a qubit protected against phase flips. Such gates are compatible with quantum error correction and hence are crucial for fault-tolerant logical qubits.

  17. A Novel Quantum Image Steganography Scheme Based on LSB

    Science.gov (United States)

    Zhou, Ri-Gui; Luo, Jia; Liu, XingAo; Zhu, Changming; Wei, Lai; Zhang, Xiafen

    2018-06-01

    Based on the NEQR representation of quantum images and least significant bit (LSB) scheme, a novel quantum image steganography scheme is proposed. The sizes of the cover image and the original information image are assumed to be 4 n × 4 n and n × n, respectively. Firstly, the bit-plane scrambling method is used to scramble the original information image. Then the scrambled information image is expanded to the same size of the cover image by using the key only known to the operator. The expanded image is scrambled to be a meaningless image with the Arnold scrambling. The embedding procedure and extracting procedure are carried out by K 1 and K 2 which are under control of the operator. For validation of the presented scheme, the peak-signal-to-noise ratio (PSNR), the capacity, the security of the images and the circuit complexity are analyzed.

  18. Characterizing and engineering tunable spin functionality inside indium arsenide/gallium arsenide quantum dot molecules

    Science.gov (United States)

    Liu, Weiwen

    The continual downsizing of the basic functional units used in the electronics industry has motivated the study of the quantum computation and related topics. To overcome the limitations of classical physics and engineering, some unique quantum mechanical features, especially entanglement and superpositions have begun to be considered as important properties for future bits. Including these quantum mechanical features is attractive because the ability to utilize quantum mechanics can dramatically enhance computational power. Among the various ways of constructing the basic building blocks for quantum computation, we are particularly interested in using spins inside epitaxially grown InAs/GaAs quantum dot molecules as quantum bits (qubits). The ability to design and engineer nanostructures with tailored quantum properties is critical to engineering quantum computers and other novel electro-optical devices and is one of the key challenges for scaling up new ideas for device application. In this thesis, we will focus on how the structure and composition of quantum dot molecules can be used to control spin properties and charge interactions. Tunable spin and charge properties can enable new, more scalable, methods of initializing and manipulating quantum information. In this thesis, we demonstrate one method to enable electric-field tunability of Zeeman splitting for a single electron spin inside a quantum dot molecules by using heterostructure engineering techniques to modify the barrier that separates quantum dots. We describe how these structural changes to the quantum dot molecules also change charge interactions and propose ways to use this effect to enable accurate measurement of coulomb interactions and possibly charge occupancy inside these complicated quantum dot molecules.

  19. Chaos. Possible underpinnings for quantum mechanics?

    International Nuclear Information System (INIS)

    McHarris, Wm.C.

    2004-01-01

    Alternative, parallel explanations for a number of counter-intuitive concepts connected with the foundations of quantum mechanics can be constructed in terms of nonlinear dynamics. These include ideas as diverse as the statistical exponential decay law and spontaneous symmetry breaking to decoherence itself and the inference from violations of Bell's inequality that local reality is ruled out in hidden variable extensions of quantum mechanics. Such alternative explanations must not be taken as demonstrations of nonlinear underpinnings for quantum mechanics, but they do raise the possibility of their existence. In this article I delve a bit into ideas connected with the exponential decay law and with Bell's inequality as demonstrations. Then an investigation of the Klein-Gordon equation shows that it should not come as a complete surprise that quantum mechanics just might contain fundamental nonlinearities. (author)

  20. The Economics of BitCoin Price Formation

    OpenAIRE

    Pavel Ciaian; Miroslava Rajcaniova; d'Artis Kancs

    2014-01-01

    This is the first article that studies BitCoin price formation by considering both the traditional determinants of currency price, e.g., market forces of supply and demand, and digital currencies specific factors, e.g., BitCoin attractiveness for investors and users. The conceptual framework is based on the Barro (1979) model, from which we derive testable hypotheses. Using daily data for five years (2009–2015) and applying time-series analytical mechanisms, we find that market forces and Bit...

  1. Bit-depth scalable video coding with new inter-layer prediction

    Directory of Open Access Journals (Sweden)

    Chiang Jui-Chiu

    2011-01-01

    Full Text Available Abstract The rapid advances in the capture and display of high-dynamic range (HDR image/video content make it imperative to develop efficient compression techniques to deal with the huge amounts of HDR data. Since HDR device is not yet popular for the moment, the compatibility problems should be considered when rendering HDR content on conventional display devices. To this end, in this study, we propose three H.264/AVC-based bit-depth scalable video-coding schemes, called the LH scheme (low bit-depth to high bit-depth, the HL scheme (high bit-depth to low bit-depth, and the combined LH-HL scheme, respectively. The schemes efficiently exploit the high correlation between the high and the low bit-depth layers on the macroblock (MB level. Experimental results demonstrate that the HL scheme outperforms the other two schemes in some scenarios. Moreover, it achieves up to 7 dB improvement over the simulcast approach when the high and low bit-depth representations are 12 bits and 8 bits, respectively.

  2. Quantum random-number generator based on a photon-number-resolving detector

    International Nuclear Information System (INIS)

    Ren Min; Wu, E; Liang Yan; Jian Yi; Wu Guang; Zeng Heping

    2011-01-01

    We demonstrated a high-efficiency quantum random number generator which takes inherent advantage of the photon number distribution randomness of a coherent light source. This scheme was realized by comparing the photon flux of consecutive pulses with a photon number resolving detector. The random bit generation rate could reach 2.4 MHz with a system clock of 6.0 MHz, corresponding to a random bit generation efficiency as high as 40%. The random number files passed all the stringent statistical tests.

  3. Quantum information, oscillations and the psyche

    CERN Document Server

    Martin, F; Carminati, G Galli

    2010-01-01

    In this paper, taking the theory of quantum information as a model, we consider the human unconscious, pre-consciousness and consciousness as sets of quantum bits (qubits). We view how there can be communication between these various qubit sets. In doing this we are inspired by the theory of nuclear magnetic resonance. In this way we build a model of handling a mental qubit with the help of pulses of a mental field. Starting with an elementary interaction between two qubits we build two-qubit quantum logic gates that allow information to be transferred from one qubit to the other. In this manner we build a quantum process that permits consciousness to ``read{''} the unconscious and vice versa. The elementary interaction, e.g. between a pre-consciousness qubit and a consciousness one, allows us to predict the time evolution of the pre-consciousness + consciousness system in which pre-consciousness and consciousness are quantum entangled. This time evolution exhibits Rabi oscillations that we name mental Rabi o...

  4. The entropic cost of quantum generalized measurements

    Science.gov (United States)

    Mancino, Luca; Sbroscia, Marco; Roccia, Emanuele; Gianani, Ilaria; Somma, Fabrizia; Mataloni, Paolo; Paternostro, Mauro; Barbieri, Marco

    2018-03-01

    Landauer's principle introduces a symmetry between computational and physical processes: erasure of information, a logically irreversible operation, must be underlain by an irreversible transformation dissipating energy. Monitoring micro- and nano-systems needs to enter into the energetic balance of their control; hence, finding the ultimate limits is instrumental to the development of future thermal machines operating at the quantum level. We report on the experimental investigation of a lower bound to the irreversible entropy associated to generalized quantum measurements on a quantum bit. We adopted a quantum photonics gate to implement a device interpolating from the weakly disturbing to the fully invasive and maximally informative regime. Our experiment prompted us to introduce a bound taking into account both the classical result of the measurement and the outcoming quantum state; unlike previous investigation, our entropic bound is based uniquely on measurable quantities. Our results highlight what insights the information-theoretic approach provides on building blocks of quantum information processors.

  5. Experimental superposition of orders of quantum gates

    Science.gov (United States)

    Procopio, Lorenzo M.; Moqanaki, Amir; Araújo, Mateus; Costa, Fabio; Alonso Calafell, Irati; Dowd, Emma G.; Hamel, Deny R.; Rozema, Lee A.; Brukner, Časlav; Walther, Philip

    2015-01-01

    Quantum computers achieve a speed-up by placing quantum bits (qubits) in superpositions of different states. However, it has recently been appreciated that quantum mechanics also allows one to ‘superimpose different operations'. Furthermore, it has been shown that using a qubit to coherently control the gate order allows one to accomplish a task—determining if two gates commute or anti-commute—with fewer gate uses than any known quantum algorithm. Here we experimentally demonstrate this advantage, in a photonic context, using a second qubit to control the order in which two gates are applied to a first qubit. We create the required superposition of gate orders by using additional degrees of freedom of the photons encoding our qubits. The new resource we exploit can be interpreted as a superposition of causal orders, and could allow quantum algorithms to be implemented with an efficiency unlikely to be achieved on a fixed-gate-order quantum computer. PMID:26250107

  6. Use break-even analysis to optimize bit runs

    International Nuclear Information System (INIS)

    Kelly, J. Jr.

    1992-01-01

    Applying a technique known as break-even analysis during the bit selection process enables the operator to more definitively estimate drilling costs. The break-even chart can be used in a variety of ways to evaluate bit and operating parameter alternatives. Frequent application of this technique significantly improves the user's understanding of drilling economics and their ability to plan more effective drilling programs. This paper reports on several examples of drilling cost estimates obtained through application of the break-even analysis, which determines the bit performance required to match established drilling cost records in similar applications. It is especially helpful when new bit features are being considered for the first time. Two common examples with today's rolling cutter bits are changes from steel teeth to tungsten carbide inserts (TCI) and O-ring to metal bearing seals

  7. A Memristor as Multi-Bit Memory: Feasibility Analysis

    Directory of Open Access Journals (Sweden)

    O. Bass

    2015-06-01

    Full Text Available The use of emerging memristor materials for advanced electrical devices such as multi-valued logic is expected to outperform today's binary logic digital technologies. We show here an example for such non-binary device with the design of a multi-bit memory. While conventional memory cells can store only 1 bit, memristors-based multi-bit cells can store more information within single device thus increasing the information storage density. Such devices can potentially utilize the non-linear resistance of memristor materials for efficient information storage. We analyze the performance of such memory devices based on their expected variations in order to determine the viability of memristor-based multi-bit memory. A design of read/write scheme and a simple model for this cell, lay grounds for full integration of memristor multi-bit memory cell.

  8. Controlled teleportation of multi-qudit quantum information

    Institute of Scientific and Technical Information of China (English)

    2007-01-01

    We propose a scheme for realizing a controlled teleportation of random M-qudit quantum information under the control of N agents. The resource consumption includes a prearranged (2M + N + 1)-qudit entangled quantum channel and (2M + N + 1) log2 d-bit classical communication. And the quantum operations used in the teleportation process are a series of generalized Bell-state measurements, single-qudit measurements, qudit H-gates, qudit-Pauli gates and qudit phase gates. It is shown that the original state can be restored by the receiver only on condition that all the agents work in collaboration with each others. If one agent does not cooperate with the other, the original state cannot be fully recovered.

  9. Experimental quantum computing to solve systems of linear equations.

    Science.gov (United States)

    Cai, X-D; Weedbrook, C; Su, Z-E; Chen, M-C; Gu, Mile; Zhu, M-J; Li, Li; Liu, Nai-Le; Lu, Chao-Yang; Pan, Jian-Wei

    2013-06-07

    Solving linear systems of equations is ubiquitous in all areas of science and engineering. With rapidly growing data sets, such a task can be intractable for classical computers, as the best known classical algorithms require a time proportional to the number of variables N. A recently proposed quantum algorithm shows that quantum computers could solve linear systems in a time scale of order log(N), giving an exponential speedup over classical computers. Here we realize the simplest instance of this algorithm, solving 2×2 linear equations for various input vectors on a quantum computer. We use four quantum bits and four controlled logic gates to implement every subroutine required, demonstrating the working principle of this algorithm.

  10. Bit-padding information guided channel hopping

    KAUST Repository

    Yang, Yuli

    2011-02-01

    In the context of multiple-input multiple-output (MIMO) communications, we propose a bit-padding information guided channel hopping (BP-IGCH) scheme which breaks the limitation that the number of transmit antennas has to be a power of two based on the IGCH concept. The proposed scheme prescribes different bit-lengths to be mapped onto the indices of the transmit antennas and then uses padding technique to avoid error propagation. Numerical results and comparisons, on both the capacity and the bit error rate performances, are provided and show the advantage of the proposed scheme. The BP-IGCH scheme not only offers lower complexity to realize the design flexibility, but also achieves better performance. © 2011 IEEE.

  11. Isotope-based quantum information

    International Nuclear Information System (INIS)

    Plekhanov, Vladimir G.

    2012-01-01

    The present book provides to the main ideas and techniques of the rapid progressing field of quantum information and quantum computation using isotope - mixed materials. It starts with an introduction to the isotope physics and then describes of the isotope - based quantum information and quantum computation. The ability to manipulate and control electron and/or nucleus spin in semiconductor devices provides a new route to expand the capabilities of inorganic semiconductor-based electronics and to design innovative devices with potential application in quantum computing. One of the major challenges towards these objectives is to develop semiconductor-based systems and architectures in which the spatial distribution of spins and their properties can be controlled. For instance, to eliminate electron spin decoherence resulting from hyperfine interaction due to nuclear spin background, isotopically controlled devices are needed (i.e., nuclear spin-depleted). In other emerging concepts, the control of the spatial distribution of isotopes with nuclear spins is a prerequisite to implement the quantum bits (or qbits). Therefore, stable semiconductor isotopes are important elements in the development of solid-state quantum information. There are not only different algorithms of quantum computation discussed but also the different models of quantum computers are presented. With numerous illustrations this small book is of great interest for undergraduate students taking courses in mesoscopic physics or nanoelectronics as well as quantum information, and academic and industrial researches working in this field.

  12. Efficient Bit-to-Symbol Likelihood Mappings

    Science.gov (United States)

    Moision, Bruce E.; Nakashima, Michael A.

    2010-01-01

    This innovation is an efficient algorithm designed to perform bit-to-symbol and symbol-to-bit likelihood mappings that represent a significant portion of the complexity of an error-correction code decoder for high-order constellations. Recent implementation of the algorithm in hardware has yielded an 8- percent reduction in overall area relative to the prior design.

  13. Magnetic qubits as hardware for quantum computers

    International Nuclear Information System (INIS)

    Tejada, J.; Chudnovsky, E.; Barco, E. del

    2000-01-01

    We propose two potential realisations for quantum bits based on nanometre scale magnetic particles of large spin S and high anisotropy molecular clusters. In case (1) the bit-value basis states vertical bar-0> and vertical bar-1> are the ground and first excited spin states S z = S and S-1, separated by an energy gap given by the ferromagnetic resonance (FMR) frequency. In case (2), when there is significant tunnelling through the anisotropy barrier, the qubit states correspond to the symmetric, vertical bar-0>, and antisymmetric, vertical bar-1>, combinations of the two-fold degenerate ground state S z = ± S. In each case the temperature of operation must be low compared to the energy gap, Δ, between the states vertical bar-0> and vertical bar-1>. The gap Δ in case (2) can be controlled with an external magnetic field perpendicular to the easy axis of the molecular cluster. The states of different molecular clusters and magnetic particles may be entangled by connecting them by superconducting lines with Josephson switches, leading to the potential for quantum computing hardware. (author)

  14. Magnetic qubits as hardware for quantum computers

    Energy Technology Data Exchange (ETDEWEB)

    Tejada, J.; Chudnovsky, E.; Barco, E. del [and others

    2000-07-01

    We propose two potential realisations for quantum bits based on nanometre scale magnetic particles of large spin S and high anisotropy molecular clusters. In case (1) the bit-value basis states vertical bar-0> and vertical bar-1> are the ground and first excited spin states S{sub z} = S and S-1, separated by an energy gap given by the ferromagnetic resonance (FMR) frequency. In case (2), when there is significant tunnelling through the anisotropy barrier, the qubit states correspond to the symmetric, vertical bar-0>, and antisymmetric, vertical bar-1>, combinations of the two-fold degenerate ground state S{sub z} = {+-} S. In each case the temperature of operation must be low compared to the energy gap, {delta}, between the states vertical bar-0> and vertical bar-1>. The gap {delta} in case (2) can be controlled with an external magnetic field perpendicular to the easy axis of the molecular cluster. The states of different molecular clusters and magnetic particles may be entangled by connecting them by superconducting lines with Josephson switches, leading to the potential for quantum computing hardware. (author)

  15. Decoding reality the universe as quantum information

    CERN Document Server

    Vedral, Vlatko

    2010-01-01

    In Decoding Reality, Vlatko Vedral offers a mind-stretching look at the deepest questions about the universe--where everything comes from, why things are as they are, what everything is. The most fundamental definition of reality is not matter or energy, he writes, but information--and it is the processing of information that lies at the root of all physical, biological, economic, and social phenomena. This view allows Vedral to address a host of seemingly unrelated questions: Why does DNA bind like it does? What is the ideal diet for longevity? How do you make your first million dollars? We can unify all through the understanding that everything consists of bits of information, he writes, though that raises the question of where these bits come from. To find the answer, he takes us on a guided tour through the bizarre realm of quantum physics. At this sub-sub-subatomic level, we find such things as the interaction of separated quantum particles--what Einstein called "spooky action at a distance." In fact, V...

  16. Computational physics. Simulation of classical and quantum systems

    Energy Technology Data Exchange (ETDEWEB)

    Scherer, Philipp O.J. [TU Muenchen (Germany). Physikdepartment T38

    2010-07-01

    This book encapsulates the coverage for a two-semester course in computational physics. The first part introduces the basic numerical methods while omitting mathematical proofs but demonstrating the algorithms by way of numerous computer experiments. The second part specializes in simulation of classical and quantum systems with instructive examples spanning many fields in physics, from a classical rotor to a quantum bit. All program examples are realized as Java applets ready to run in your browser and do not require any programming skills. (orig.)

  17. A fully automated entanglement-based quantum cryptography system for telecom fiber networks

    International Nuclear Information System (INIS)

    Treiber, Alexander; Ferrini, Daniele; Huebel, Hannes; Zeilinger, Anton; Poppe, Andreas; Loruenser, Thomas; Querasser, Edwin; Matyus, Thomas; Hentschel, Michael

    2009-01-01

    We present in this paper a quantum key distribution (QKD) system based on polarization entanglement for use in telecom fibers. A QKD exchange up to 50 km was demonstrated in the laboratory with a secure key rate of 550 bits s -1 . The system is compact and portable with a fully automated start-up, and stabilization modules for polarization, synchronization and photon coupling allow hands-off operation. Stable and reliable key exchange in a deployed optical fiber of 16 km length was demonstrated. In this fiber network, we achieved over 2 weeks an automatic key generation with an average key rate of 2000 bits s -1 without manual intervention. During this period, the system had an average entanglement visibility of 93%, highlighting the technical level and stability achieved for entanglement-based quantum cryptography.

  18. Lathe tool bit and holder for machining fiberglass materials

    Science.gov (United States)

    Winn, L. E. (Inventor)

    1972-01-01

    A lathe tool and holder combination for machining resin impregnated fiberglass cloth laminates is described. The tool holder and tool bit combination is designed to accommodate a conventional carbide-tipped, round shank router bit as the cutting medium, and provides an infinite number of cutting angles in order to produce a true and smooth surface in the fiberglass material workpiece with every pass of the tool bit. The technique utilizes damaged router bits which ordinarily would be discarded.

  19. Quantum teleportation via noisy bipartite and tripartite accelerating quantum states: beyond the single mode approximation

    Science.gov (United States)

    Zounia, M.; Shamirzaie, M.; Ashouri, A.

    2017-09-01

    In this paper quantum teleportation of an unknown quantum state via noisy maximally bipartite (Bell) and maximally tripartite (Greenberger-Horne-Zeilinger (GHZ)) entangled states are investigated. We suppose that one of the observers who would receive the sent state accelerates uniformly with respect to the sender. The interactions of the quantum system with its environment during the teleportation process impose noises. These (unital and nonunital) noises are: phase damping, phase flip, amplitude damping and bit flip. In expressing the modes of the Dirac field used as qubits, in the accelerating frame, the so-called single mode approximation is not imposed. We calculate the fidelities of teleportation, and discuss their behaviors using suitable plots. The effects of noise, acceleration and going beyond the single mode approximation are discussed. Although the Bell states bring higher fidelities than GHZ states, the global behaviors of the two quantum systems with respect to some noise types, and therefore their fidelities, are different.

  20. Image processing on the image with pixel noise bits removed

    Science.gov (United States)

    Chuang, Keh-Shih; Wu, Christine

    1992-06-01

    Our previous studies used statistical methods to assess the noise level in digital images of various radiological modalities. We separated the pixel data into signal bits and noise bits and demonstrated visually that the removal of the noise bits does not affect the image quality. In this paper we apply image enhancement techniques on noise-bits-removed images and demonstrate that the removal of noise bits has no effect on the image property. The image processing techniques used are gray-level look up table transformation, Sobel edge detector, and 3-D surface display. Preliminary results show no noticeable difference between original image and noise bits removed image using look up table operation and Sobel edge enhancement. There is a slight enhancement of the slicing artifact in the 3-D surface display of the noise bits removed image.

  1. Multiple Memory Structure Bit Reversal Algorithm Based on Recursive Patterns of Bit Reversal Permutation

    Directory of Open Access Journals (Sweden)

    K. K. L. B. Adikaram

    2014-01-01

    Full Text Available With the increasing demand for online/inline data processing efficient Fourier analysis becomes more and more relevant. Due to the fact that the bit reversal process requires considerable processing time of the Fast Fourier Transform (FFT algorithm, it is vital to optimize the bit reversal algorithm (BRA. This paper is to introduce an efficient BRA with multiple memory structures. In 2009, Elster showed the relation between the first and the second halves of the bit reversal permutation (BRP and stated that it may cause serious impact on cache performance of the computer, if implemented. We found exceptions, especially when the said index mapping was implemented with multiple one-dimensional memory structures instead of multidimensional or one-dimensional memory structure. Also we found a new index mapping, even after the recursive splitting of BRP into equal sized slots. The four-array and the four-vector versions of BRA with new index mapping reported 34% and 16% improvement in performance in relation to similar versions of Linear BRA of Elster which uses single one-dimensional memory structure.

  2. Integration of quantum key distribution and private classical communication through continuous variable

    Science.gov (United States)

    Wang, Tianyi; Gong, Feng; Lu, Anjiang; Zhang, Damin; Zhang, Zhengping

    2017-12-01

    In this paper, we propose a scheme that integrates quantum key distribution and private classical communication via continuous variables. The integrated scheme employs both quadratures of a weak coherent state, with encrypted bits encoded on the signs and Gaussian random numbers encoded on the values of the quadratures. The integration enables quantum and classical data to share the same physical and logical channel. Simulation results based on practical system parameters demonstrate that both classical communication and quantum communication can be implemented over distance of tens of kilometers, thus providing a potential solution for simultaneous transmission of quantum communication and classical communication.

  3. Hey! A Mosquito Bit Me! (For Kids)

    Science.gov (United States)

    ... First Aid & Safety Doctors & Hospitals Videos Recipes for Kids Kids site Sitio para niños How the Body Works ... Español Hey! A Mosquito Bit Me! KidsHealth / For Kids / Hey! A Mosquito Bit Me! Print en español ¡ ...

  4. IMAGE STEGANOGRAPHY DENGAN METODE LEAST SIGNIFICANT BIT (LSB

    Directory of Open Access Journals (Sweden)

    M. Miftakul Amin

    2014-02-01

    Full Text Available Security in delivering a secret message is an important factor in the spread of information in cyberspace. Protecting that message to be delivered to the party entitled to, should be made a message concealment mechanism. The purpose of this study was to hide a secret text message into digital images in true color 24 bit RGB format. The method used to insert a secret message using the LSB (Least Significant Bit by replacing the last bit or 8th bit in each RGB color component. RGB image file types option considering that messages can be inserted capacity greater than if use a grayscale image, this is because in one pixel can be inserted 3 bits message. Tests provide results that are hidden messages into a digital image does not reduce significantly the quality of the digital image, and the message has been hidden can be extracted again, so that messages can be delivered to the recipient safely.

  5. Optical transmission modules for multi-channel superconducting quantum interference device readouts

    Energy Technology Data Exchange (ETDEWEB)

    Kim, Jin-Mok, E-mail: jmkim@kriss.re.kr; Kwon, Hyukchan; Yu, Kwon-kyu; Lee, Yong-Ho; Kim, Kiwoong [Brain Cognition Measurement Center, Korea Research Institute of Standards and Science, Daejeon 305-600 (Korea, Republic of)

    2013-12-15

    We developed an optical transmission module consisting of 16-channel analog-to-digital converter (ADC), digital-noise filter, and one-line serial transmitter, which transferred Superconducting Quantum Interference Device (SQUID) readout data to a computer by a single optical cable. A 16-channel ADC sent out SQUID readouts data with 32-bit serial data of 8-bit channel and 24-bit voltage data at a sample rate of 1.5 kSample/s. A digital-noise filter suppressed digital noises generated by digital clocks to obtain SQUID modulation as large as possible. One-line serial transmitter reformed 32-bit serial data to the modulated data that contained data and clock, and sent them through a single optical cable. When the optical transmission modules were applied to 152-channel SQUID magnetoencephalography system, this system maintained a field noise level of 3 fT/√Hz @ 100 Hz.

  6. Unraveling Quantum Annealers using Classical Hardness

    Science.gov (United States)

    Martin-Mayor, Victor; Hen, Itay

    2015-01-01

    Recent advances in quantum technology have led to the development and manufacturing of experimental programmable quantum annealing optimizers that contain hundreds of quantum bits. These optimizers, commonly referred to as ‘D-Wave’ chips, promise to solve practical optimization problems potentially faster than conventional ‘classical’ computers. Attempts to quantify the quantum nature of these chips have been met with both excitement and skepticism but have also brought up numerous fundamental questions pertaining to the distinguishability of experimental quantum annealers from their classical thermal counterparts. Inspired by recent results in spin-glass theory that recognize ‘temperature chaos’ as the underlying mechanism responsible for the computational intractability of hard optimization problems, we devise a general method to quantify the performance of quantum annealers on optimization problems suffering from varying degrees of temperature chaos: A superior performance of quantum annealers over classical algorithms on these may allude to the role that quantum effects play in providing speedup. We utilize our method to experimentally study the D-Wave Two chip on different temperature-chaotic problems and find, surprisingly, that its performance scales unfavorably as compared to several analogous classical algorithms. We detect, quantify and discuss several purely classical effects that possibly mask the quantum behavior of the chip. PMID:26483257

  7. Multiparty Quantum Direct Secret Sharing of Classical Information with Bell States and Bell Measurements

    Science.gov (United States)

    Song, Yun; Li, Yongming; Wang, Wenhua

    2018-02-01

    This paper proposed a new and efficient multiparty quantum direct secret sharing (QDSS) by using swapping quantum entanglement of Bell states. In the proposed scheme, the quantum correlation between the possible measurement results of the members (except dealer) and the original local unitary operation encoded by the dealer was presented. All agents only need to perform Bell measurements to share dealer's secret by recovering dealer's operation without performing any unitary operation. Our scheme has several advantages. The dealer is not required to retain any photons, and can further share a predetermined key instead of a random key to the agents. It has high capacity as two bits of secret messages can be transmitted by an EPR pair and the intrinsic efficiency approaches 100%, because no classical bit needs to be transmitted except those for detection. Without inserting any checking sets for detecting the eavesdropping, the scheme can resist not only the existing attacks, but also the cheating attack from the dishonest agent.

  8. Fitness Probability Distribution of Bit-Flip Mutation.

    Science.gov (United States)

    Chicano, Francisco; Sutton, Andrew M; Whitley, L Darrell; Alba, Enrique

    2015-01-01

    Bit-flip mutation is a common mutation operator for evolutionary algorithms applied to optimize functions over binary strings. In this paper, we develop results from the theory of landscapes and Krawtchouk polynomials to exactly compute the probability distribution of fitness values of a binary string undergoing uniform bit-flip mutation. We prove that this probability distribution can be expressed as a polynomial in p, the probability of flipping each bit. We analyze these polynomials and provide closed-form expressions for an easy linear problem (Onemax), and an NP-hard problem, MAX-SAT. We also discuss a connection of the results with runtime analysis.

  9. Efficient multiparty quantum-secret-sharing schemes

    International Nuclear Information System (INIS)

    Xiao Li; Deng Fuguo; Long Guilu; Pan Jianwei

    2004-01-01

    In this work, we generalize the quantum-secret-sharing scheme of Hillery, Buzek, and Berthiaume [Phys. Rev. A 59, 1829 (1999)] into arbitrary multiparties. Explicit expressions for the shared secret bit is given. It is shown that in the Hillery-Buzek-Berthiaume quantum-secret-sharing scheme the secret information is shared in the parity of binary strings formed by the measured outcomes of the participants. In addition, we have increased the efficiency of the quantum-secret-sharing scheme by generalizing two techniques from quantum key distribution. The favored-measuring-basis quantum-secret-sharing scheme is developed from the Lo-Chau-Ardehali technique [H. K. Lo, H. F. Chau, and M. Ardehali, e-print quant-ph/0011056] where all the participants choose their measuring-basis asymmetrically, and the measuring-basis-encrypted quantum-secret-sharing scheme is developed from the Hwang-Koh-Han technique [W. Y. Hwang, I. G. Koh, and Y. D. Han, Phys. Lett. A 244, 489 (1998)] where all participants choose their measuring basis according to a control key. Both schemes are asymptotically 100% in efficiency, hence nearly all the Greenberger-Horne-Zeilinger states in a quantum-secret-sharing process are used to generate shared secret information

  10. Universality and clustering in 1 + 1 dimensional superstring-bit models

    International Nuclear Information System (INIS)

    Bergman, O.; Thorn, C.B.

    1996-01-01

    We construct a 1+1 dimensional superstring-bit model for D=3 Type IIB superstring. This low dimension model escapes the problem encountered in higher dimension models: (1) It possesses full Galilean supersymmetry; (2) For noninteracting Polymers of bits, the exactly soluble linear superpotential describing bit interactions is in a large universality class of superpotentials which includes ones bounded at spatial infinity; (3) The latter are used to construct a superstring-bit model with the clustering properties needed to define an S-matrix for closed polymers of superstring-bits

  11. Non-binary unitary error bases and quantum codes

    Energy Technology Data Exchange (ETDEWEB)

    Knill, E.

    1996-06-01

    Error operator bases for systems of any dimension are defined and natural generalizations of the bit-flip/ sign-change error basis for qubits are given. These bases allow generalizing the construction of quantum codes based on eigenspaces of Abelian groups. As a consequence, quantum codes can be constructed form linear codes over {ital Z}{sub {ital n}} for any {ital n}. The generalization of the punctured code construction leads to many codes which permit transversal (i.e. fault tolerant) implementations of certain operations compatible with the error basis.

  12. Entanglement-assisted quantum low-density parity-check codes

    International Nuclear Information System (INIS)

    Fujiwara, Yuichiro; Clark, David; Tonchev, Vladimir D.; Vandendriessche, Peter; De Boeck, Maarten

    2010-01-01

    This article develops a general method for constructing entanglement-assisted quantum low-density parity-check (LDPC) codes, which is based on combinatorial design theory. Explicit constructions are given for entanglement-assisted quantum error-correcting codes with many desirable properties. These properties include the requirement of only one initial entanglement bit, high error-correction performance, high rates, and low decoding complexity. The proposed method produces several infinite families of codes with a wide variety of parameters and entanglement requirements. Our framework encompasses the previously known entanglement-assisted quantum LDPC codes having the best error-correction performance and many other codes with better block error rates in simulations over the depolarizing channel. We also determine important parameters of several well-known classes of quantum and classical LDPC codes for previously unsettled cases.

  13. Experimental demonstration of subcarrier multiplexed quantum key distribution system.

    Science.gov (United States)

    Mora, José; Ruiz-Alba, Antonio; Amaya, Waldimar; Martínez, Alfonso; García-Muñoz, Víctor; Calvo, David; Capmany, José

    2012-06-01

    We provide, to our knowledge, the first experimental demonstration of the feasibility of sending several parallel keys by exploiting the technique of subcarrier multiplexing (SCM) widely employed in microwave photonics. This approach brings several advantages such as high spectral efficiency compatible with the actual secure key rates, the sharing of the optical fainted pulse by all the quantum multiplexed channels reducing the system complexity, and the possibility of upgrading with wavelength division multiplexing in a two-tier scheme, to increase the number of parallel keys. Two independent quantum SCM channels featuring a sifted key rate of 10 Kb/s/channel over a link with quantum bit error rate <2% is reported.

  14. Integer Representations towards Efficient Counting in the Bit Probe Model

    DEFF Research Database (Denmark)

    Brodal, Gerth Stølting; Greve, Mark; Pandey, Vineet

    2011-01-01

    Abstract We consider the problem of representing numbers in close to optimal space and supporting increment, decrement, addition and subtraction operations efficiently. We study the problem in the bit probe model and analyse the number of bits read and written to perform the operations, both...... in the worst-case and in the average-case. A counter is space-optimal if it represents any number in the range [0,...,2 n  − 1] using exactly n bits. We provide a space-optimal counter which supports increment and decrement operations by reading at most n − 1 bits and writing at most 3 bits in the worst......-case. To the best of our knowledge, this is the first such representation which supports these operations by always reading strictly less than n bits. For redundant counters where we only need to represent numbers in the range [0,...,L] for some integer L bits, we define the efficiency...

  15. Bit Loading Algorithms for Cooperative OFDM Systems

    Directory of Open Access Journals (Sweden)

    Gui Bo

    2008-01-01

    Full Text Available Abstract We investigate the resource allocation problem for an OFDM cooperative network with a single source-destination pair and multiple relays. Assuming knowledge of the instantaneous channel gains for all links in the entire network, we propose several bit and power allocation schemes aiming at minimizing the total transmission power under a target rate constraint. First, an optimal and efficient bit loading algorithm is proposed when the relay node uses the same subchannel to relay the information transmitted by the source node. To further improve the performance gain, subchannel permutation, in which the subchannels are reallocated at relay nodes, is considered. An optimal subchannel permutation algorithm is first proposed and then an efficient suboptimal algorithm is considered to achieve a better complexity-performance tradeoff. A distributed bit loading algorithm is also proposed for ad hoc networks. Simulation results show that significant performance gains can be achieved by the proposed bit loading algorithms, especially when subchannel permutation is employed.

  16. Bit Loading Algorithms for Cooperative OFDM Systems

    Directory of Open Access Journals (Sweden)

    Bo Gui

    2007-12-01

    Full Text Available We investigate the resource allocation problem for an OFDM cooperative network with a single source-destination pair and multiple relays. Assuming knowledge of the instantaneous channel gains for all links in the entire network, we propose several bit and power allocation schemes aiming at minimizing the total transmission power under a target rate constraint. First, an optimal and efficient bit loading algorithm is proposed when the relay node uses the same subchannel to relay the information transmitted by the source node. To further improve the performance gain, subchannel permutation, in which the subchannels are reallocated at relay nodes, is considered. An optimal subchannel permutation algorithm is first proposed and then an efficient suboptimal algorithm is considered to achieve a better complexity-performance tradeoff. A distributed bit loading algorithm is also proposed for ad hoc networks. Simulation results show that significant performance gains can be achieved by the proposed bit loading algorithms, especially when subchannel permutation is employed.

  17. Fast, efficient error reconciliation for quantum cryptography

    International Nuclear Information System (INIS)

    Buttler, W.T.; Lamoreaux, S.K.; Torgerson, J.R.; Nickel, G.H.; Donahue, C.H.; Peterson, C.G.

    2003-01-01

    We describe an error-reconciliation protocol, which we call Winnow, based on the exchange of parity and Hamming's 'syndrome' for N-bit subunits of a large dataset. The Winnow protocol was developed in the context of quantum-key distribution and offers significant advantages and net higher efficiency compared to other widely used protocols within the quantum cryptography community. A detailed mathematical analysis of the Winnow protocol is presented in the context of practical implementations of quantum-key distribution; in particular, the information overhead required for secure implementation is one of the most important criteria in the evaluation of a particular error-reconciliation protocol. The increase in efficiency for the Winnow protocol is largely due to the reduction in authenticated public communication required for its implementation

  18. Quantum computation with classical light: The Deutsch Algorithm

    International Nuclear Information System (INIS)

    Perez-Garcia, Benjamin; Francis, Jason; McLaren, Melanie; Hernandez-Aranda, Raul I.; Forbes, Andrew; Konrad, Thomas

    2015-01-01

    We present an implementation of the Deutsch Algorithm using linear optical elements and laser light. We encoded two quantum bits in form of superpositions of electromagnetic fields in two degrees of freedom of the beam: its polarisation and orbital angular momentum. Our approach, based on a Sagnac interferometer, offers outstanding stability and demonstrates that optical quantum computation is possible using classical states of light. - Highlights: • We implement the Deutsh Algorithm using linear optical elements and classical light. • Our qubits are encoded in the polarisation and orbital angular momentum of the beam. • We show that it is possible to achieve quantum computation with two qubits in the classical domain of light

  19. Quantum computation with classical light: The Deutsch Algorithm

    Energy Technology Data Exchange (ETDEWEB)

    Perez-Garcia, Benjamin [Photonics and Mathematical Optics Group, Tecnológico de Monterrey, Monterrey 64849 (Mexico); University of the Witwatersrand, Private Bag 3, Johannesburg 2050 (South Africa); Francis, Jason [School of Chemistry and Physics, University of KwaZulu-Natal, Private Bag X54001, Durban 4000 (South Africa); McLaren, Melanie [University of the Witwatersrand, Private Bag 3, Johannesburg 2050 (South Africa); Hernandez-Aranda, Raul I. [Photonics and Mathematical Optics Group, Tecnológico de Monterrey, Monterrey 64849 (Mexico); Forbes, Andrew [University of the Witwatersrand, Private Bag 3, Johannesburg 2050 (South Africa); Konrad, Thomas, E-mail: konradt@ukzn.ac.za [School of Chemistry and Physics, University of KwaZulu-Natal, Private Bag X54001, Durban 4000 (South Africa); National Institute of Theoretical Physics, Durban Node, Private Bag X54001, Durban 4000 (South Africa)

    2015-08-28

    We present an implementation of the Deutsch Algorithm using linear optical elements and laser light. We encoded two quantum bits in form of superpositions of electromagnetic fields in two degrees of freedom of the beam: its polarisation and orbital angular momentum. Our approach, based on a Sagnac interferometer, offers outstanding stability and demonstrates that optical quantum computation is possible using classical states of light. - Highlights: • We implement the Deutsh Algorithm using linear optical elements and classical light. • Our qubits are encoded in the polarisation and orbital angular momentum of the beam. • We show that it is possible to achieve quantum computation with two qubits in the classical domain of light.

  20. Entangled exciton states in quantum dot molecules

    Science.gov (United States)

    Bayer, Manfred

    2002-03-01

    Currently there is strong interest in quantum information processing(See, for example, The Physics of Quantum Information, eds. D. Bouwmeester, A. Ekert and A. Zeilinger (Springer, Berlin, 2000).) in a solid state environment. Many approaches mimic atomic physics concepts in which semiconductor quantum dots are implemented as artificial atoms. An essential building block of a quantum processor is a gate which entangles the states of two quantum bits. Recently a pair of vertically aligned quantum dots has been suggested as optically driven quantum gate(P. Hawrylak, S. Fafard, and Z. R. Wasilewski, Cond. Matter News 7, 16 (1999).)(M. Bayer, P. Hawrylak, K. Hinzer, S. Fafard, M. Korkusinski, Z.R. Wasilewski, O. Stern, and A. Forchel, Science 291, 451 (2001).): The quantum bits are individual carriers either on dot zero or dot one. The different dot indices play the same role as a "spin", therefore we call them "isospin". Quantum mechanical tunneling between the dots rotates the isospin and leads to superposition of these states. The quantum gate is built when two different particles, an electron and a hole, are created optically. The two particles form entangled isospin states. Here we present spectrocsopic studies of single self-assembled InAs/GaAs quantum dot molecules that support the feasibility of this proposal. The evolution of the excitonic recombination spectrum with varying separation between the dots allows us to demonstrate coherent tunneling of carriers across the separating barrier and the formation of entangled exciton states: Due to the coupling between the dots the exciton states show a splitting that increases with decreasing barrier width. For barrier widths below 5 nm it exceeds the thermal energy at room temperature. For a given barrier width, we find only small variations of the tunneling induced splitting demonstrating a good homogeneity within a molecule ensemble. The entanglement may be controlled by application of electromagnetic field. For

  1. The Quantum Socket: Wiring for Superconducting Qubits - Part 1

    Science.gov (United States)

    McConkey, T. G.; Bejanin, J. H.; Rinehart, J. R.; Bateman, J. D.; Earnest, C. T.; McRae, C. H.; Rohanizadegan, Y.; Shiri, D.; Mariantoni, M.; Penava, B.; Breul, P.; Royak, S.; Zapatka, M.; Fowler, A. G.

    Quantum systems with ten superconducting quantum bits (qubits) have been realized, making it possible to show basic quantum error correction (QEC) algorithms. However, a truly scalable architecture has not been developed yet. QEC requires a two-dimensional array of qubits, restricting any interconnection to external classical systems to the third axis. In this talk, we introduce an interconnect solution for solid-state qubits: The quantum socket. The quantum socket employs three-dimensional wires and makes it possible to connect classical electronics with quantum circuits more densely and accurately than methods based on wire bonding. The three-dimensional wires are based on spring-loaded pins engineered to insure compatibility with quantum computing applications. Extensive design work and machining was required, with focus on material quality to prevent magnetic impurities. Microwave simulations were undertaken to optimize the design, focusing on the interface between the micro-connector and an on-chip coplanar waveguide pad. Simulations revealed good performance from DC to 10 GHz and were later confirmed against experimental measurements.

  2. Density matrix of strongly coupled quantum dot - microcavity system

    International Nuclear Information System (INIS)

    Nguyen Van Hop

    2009-01-01

    Any two-level quantum system can be used as a quantum bit (qubit) - the basic element of all devices and systems for quantum information and quantum computation. Recently it was proposed to study the strongly coupled system consisting of a two-level quantum dot and a monoenergetic photon gas in a microcavity-the strongly coupled quantum dot-microcavity (QD-MC) system for short, with the Jaynes-Cumming total Hamiltonian, for the application in the quantum information processing. Different approximations were applied in the theoretical study of this system. In this work, on the basis of the exact solution of the Schrodinger equation for this system without dissipation we derive the exact formulae for its density matrix. The realization of a qubit in this system is discussed. The solution of the system of rate equation for the strongly coupled QD-MC system in the presence of the interaction with the environment was also established in the first order approximation with respect to this interaction.

  3. Entangled quantum key distribution with a biased basis choice

    International Nuclear Information System (INIS)

    Erven, Chris; Ma Xiongfeng; Laflamme, Raymond; Weihs, Gregor

    2009-01-01

    We investigate a quantum key distribution (QKD) scheme that utilizes a biased basis choice in order to increase the efficiency of the scheme. The optimal bias between the two measurement bases, a more refined error analysis and finite key size effects are all studied in order to assure the security of the final key generated with the system. We then implement the scheme in a local entangled QKD system that uses polarization entangled photon pairs to securely distribute the key. A 50/50 non-polarizing beamsplitter (BS) with different optical attenuators is used to simulate a variable BS in order to allow us to study the operation of the system for different biases. Over 6 h of continuous operation with a total bias of 0.9837/0.0163 (Z/X), we were able to generate 0.4567 secure key bits per raw key bit as compared to 0.2550 secure key bits per raw key bit for the unbiased case. This represents an increase in the efficiency of the key generation rate by 79%.

  4. Experimental quantum key distribution with simulated ground-to-satellite photon losses and processing limitations

    Science.gov (United States)

    Bourgoin, Jean-Philippe; Gigov, Nikolay; Higgins, Brendon L.; Yan, Zhizhong; Meyer-Scott, Evan; Khandani, Amir K.; Lütkenhaus, Norbert; Jennewein, Thomas

    2015-11-01

    Quantum key distribution (QKD) has the potential to improve communications security by offering cryptographic keys whose security relies on the fundamental properties of quantum physics. The use of a trusted quantum receiver on an orbiting satellite is the most practical near-term solution to the challenge of achieving long-distance (global-scale) QKD, currently limited to a few hundred kilometers on the ground. This scenario presents unique challenges, such as high photon losses and restricted classical data transmission and processing power due to the limitations of a typical satellite platform. Here we demonstrate the feasibility of such a system by implementing a QKD protocol, with optical transmission and full post-processing, in the high-loss regime using minimized computing hardware at the receiver. Employing weak coherent pulses with decoy states, we demonstrate the production of secure key bits at up to 56.5 dB of photon loss. We further illustrate the feasibility of a satellite uplink by generating a secure key while experimentally emulating the varying losses predicted for realistic low-Earth-orbit satellite passes at 600 km altitude. With a 76 MHz source and including finite-size analysis, we extract 3374 bits of a secure key from the best pass. We also illustrate the potential benefit of combining multiple passes together: while one suboptimal "upper-quartile" pass produces no finite-sized key with our source, the combination of three such passes allows us to extract 165 bits of a secure key. Alternatively, we find that by increasing the signal rate to 300 MHz it would be possible to extract 21 570 bits of a secure finite-sized key in just a single upper-quartile pass.

  5. Manipulation and Read-out of Spins in Quantum Dots

    NARCIS (Netherlands)

    Vink, I.T.

    2008-01-01

    Besides an electric charge, electrons also have a tiny magnetic moment, called spin. In a magnetic field, the spin has two possible orientations: 'spin-up' (parallel to the field) and 'spin-down' (anti-parallel to the field) and can therefore be used as a quantum bit, the computational unit of a

  6. Quantum ground state and single-phonon control of a mechanical resonator.

    Science.gov (United States)

    O'Connell, A D; Hofheinz, M; Ansmann, M; Bialczak, Radoslaw C; Lenander, M; Lucero, Erik; Neeley, M; Sank, D; Wang, H; Weides, M; Wenner, J; Martinis, John M; Cleland, A N

    2010-04-01

    Quantum mechanics provides a highly accurate description of a wide variety of physical systems. However, a demonstration that quantum mechanics applies equally to macroscopic mechanical systems has been a long-standing challenge, hindered by the difficulty of cooling a mechanical mode to its quantum ground state. The temperatures required are typically far below those attainable with standard cryogenic methods, so significant effort has been devoted to developing alternative cooling techniques. Once in the ground state, quantum-limited measurements must then be demonstrated. Here, using conventional cryogenic refrigeration, we show that we can cool a mechanical mode to its quantum ground state by using a microwave-frequency mechanical oscillator-a 'quantum drum'-coupled to a quantum bit, which is used to measure the quantum state of the resonator. We further show that we can controllably create single quantum excitations (phonons) in the resonator, thus taking the first steps to complete quantum control of a mechanical system.

  7. Effect of quantum noise on deterministic remote state preparation of an arbitrary two-particle state via various quantum entangled channels

    Science.gov (United States)

    Qu, Zhiguo; Wu, Shengyao; Wang, Mingming; Sun, Le; Wang, Xiaojun

    2017-12-01

    As one of important research branches of quantum communication, deterministic remote state preparation (DRSP) plays a significant role in quantum network. Quantum noises are prevalent in quantum communication, and it can seriously affect the safety and reliability of quantum communication system. In this paper, we study the effect of quantum noise on deterministic remote state preparation of an arbitrary two-particle state via different quantum channels including the χ state, Brown state and GHZ state. Firstly, the output states and fidelities of three DRSP algorithms via different quantum entangled channels in four noisy environments, including amplitude-damping, phase-damping, bit-flip and depolarizing noise, are presented, respectively. And then, the effects of noises on three kinds of preparation algorithms in the same noisy environment are discussed. In final, the theoretical analysis proves that the effect of noise in the process of quantum state preparation is only related to the noise type and the size of noise factor and independent of the different entangled quantum channels. Furthermore, another important conclusion is given that the effect of noise is also independent of how to distribute intermediate particles for implementing DRSP through quantum measurement during the concrete preparation process. These conclusions will be very helpful for improving the efficiency and safety of quantum communication in a noisy environment.

  8. Factorization of a 512-bit RSA modulus

    NARCIS (Netherlands)

    S.H. Cavallar; W.M. Lioen (Walter); H.J.J. te Riele (Herman); B. Dodson; A.K. Lenstra (Arjen); P.L. Montgomery; B. Murphy

    2000-01-01

    textabstractOn August 22, 1999, we completed the factorization of the 512--bit 155--digit number RSA--155 with the help of the Number Field Sieve factoring method (NFS). This is a new record for factoring general numbers. Moreover, 512--bit RSA keys are frequently used for the protection of

  9. Computing prime factors with a Josephson phase qubit quantum processor

    Science.gov (United States)

    Lucero, Erik; Barends, R.; Chen, Y.; Kelly, J.; Mariantoni, M.; Megrant, A.; O'Malley, P.; Sank, D.; Vainsencher, A.; Wenner, J.; White, T.; Yin, Y.; Cleland, A. N.; Martinis, John M.

    2012-10-01

    A quantum processor can be used to exploit quantum mechanics to find the prime factors of composite numbers. Compiled versions of Shor's algorithm and Gauss sum factorizations have been demonstrated on ensemble quantum systems, photonic systems and trapped ions. Although proposed, these algorithms have yet to be shown using solid-state quantum bits. Using a number of recent qubit control and hardware advances, here we demonstrate a nine-quantum-element solid-state quantum processor and show three experiments to highlight its capabilities. We begin by characterizing the device with spectroscopy. Next, we produce coherent interactions between five qubits and verify bi- and tripartite entanglement through quantum state tomography. In the final experiment, we run a three-qubit compiled version of Shor's algorithm to factor the number 15, and successfully find the prime factors 48% of the time. Improvements in the superconducting qubit coherence times and more complex circuits should provide the resources necessary to factor larger composite numbers and run more intricate quantum algorithms.

  10. Quantum Private Comparison via Cavity QED

    International Nuclear Information System (INIS)

    Ye Tian-Yu

    2017-01-01

    The first quantum private comparison (QPC) protocol via cavity quantum electrodynamics (QED) is proposed in this paper by making full use of the evolution law of atom via cavity QED, where the third party (TP) is allowed to misbehave on his own but cannot conspire with either of the two users. The proposed protocol adopts two-atom product states rather than entangled states as the initial quantum resource, and only needs single-atom measurements for two users. Both the unitary operations and the quantum entanglement swapping operation are not necessary for the proposed protocol. The proposed protocol can compare the equality of one bit from each user in each round comparison with one two-atom product state. The proposed protocol can resist both the outside attack and the participant attack. Particularly, it can prevent TP from knowing two users’ secrets. Furthermore, the qubit efficiency of the proposed protocol is as high as 50%. (paper)

  11. A single-atom quantum memory.

    Science.gov (United States)

    Specht, Holger P; Nölleke, Christian; Reiserer, Andreas; Uphoff, Manuel; Figueroa, Eden; Ritter, Stephan; Rempe, Gerhard

    2011-05-12

    The faithful storage of a quantum bit (qubit) of light is essential for long-distance quantum communication, quantum networking and distributed quantum computing. The required optical quantum memory must be able to receive and recreate the photonic qubit; additionally, it must store an unknown quantum state of light better than any classical device. So far, these two requirements have been met only by ensembles of material particles that store the information in collective excitations. Recent developments, however, have paved the way for an approach in which the information exchange occurs between single quanta of light and matter. This single-particle approach allows the material qubit to be addressed, which has fundamental advantages for realistic implementations. First, it enables a heralding mechanism that signals the successful storage of a photon by means of state detection; this can be used to combat inevitable losses and finite efficiencies. Second, it allows for individual qubit manipulations, opening up avenues for in situ processing of the stored quantum information. Here we demonstrate the most fundamental implementation of such a quantum memory, by mapping arbitrary polarization states of light into and out of a single atom trapped inside an optical cavity. The memory performance is tested with weak coherent pulses and analysed using full quantum process tomography. The average fidelity is measured to be 93%, and low decoherence rates result in qubit coherence times exceeding 180  microseconds. This makes our system a versatile quantum node with excellent prospects for applications in optical quantum gates and quantum repeaters.

  12. Correlations in local measurements on a quantum state, and complementarity as an explanation of nonclassicality

    DEFF Research Database (Denmark)

    Wu, Shengjun; Poulsen, Uffe Vestergaard; Mølmer, Klaus

    2009-01-01

    and the classical correlations and we relate our quantitative finding to the so-called classical correlation locked in a quantum state. We derive upper bounds for the sum of classical correlation obtained by measurements in different mutually unbiased bases and we show that the complementarity gap is also present......We consider the classical correlations that two observers can extract by measurements on a bipartite quantum state and we discuss how they are related to the quantum mutual information of the state. We show with several examples how complementarity gives rise to a gap between the quantum...... in the deterministic quantum computation with one quantum bit....

  13. Individual Drilling Bit Design and Optimization in Mahu Area

    Directory of Open Access Journals (Sweden)

    Zhang Wenbo

    2017-01-01

    Full Text Available There are three sets of gravels in Mahu region. The gravels formation is characterized by high heterogeneity, high abrasiveness and poor drillability. It is so difficult to optimize bit that restrict seriously the overall exploration and development process. The compressive strength, internal friction angle, and drillability of the formation are tested to check the rock mechanical characteristic profile established by logging data. The individual bit design is carried out by the 3D simulation technology. A new PDC bit type is designed to form the drill bit series for Mahu area. Single PDC bit increases 90% of the drilling footage. The trip average footage is improved 3.45 times, the horizontal section average penetration increased 34.8%. The technical achievements have greatly improved economic development benefits of Mahu region by improving drilling speed and saving drilling costs.

  14. High-dimensional quantum key distribution based on multicore fiber using silicon photonic integrated circuits

    DEFF Research Database (Denmark)

    Ding, Yunhong; Bacco, Davide; Dalgaard, Kjeld

    2017-01-01

    is intrinsically limited to 1 bit/photon. Here we propose and experimentally demonstrate, for the first time, a high-dimensional quantum key distribution protocol based on space division multiplexing in multicore fiber using silicon photonic integrated lightwave circuits. We successfully realized three mutually......-dimensional quantum states, and enables breaking the information efficiency limit of traditional quantum key distribution protocols. In addition, the silicon photonic circuits used in our work integrate variable optical attenuators, highly efficient multicore fiber couplers, and Mach-Zehnder interferometers, enabling...

  15. Bit Error Rate Performance of a MIMO-CDMA System Employing Parity-Bit-Selected Spreading in Frequency Nonselective Rayleigh Fading

    Directory of Open Access Journals (Sweden)

    Claude D'Amours

    2011-01-01

    Full Text Available We analytically derive the upper bound for the bit error rate (BER performance of a single user multiple input multiple output code division multiple access (MIMO-CDMA system employing parity-bit-selected spreading in slowly varying, flat Rayleigh fading. The analysis is done for spatially uncorrelated links. The analysis presented demonstrates that parity-bit-selected spreading provides an asymptotic gain of 10log(Nt dB over conventional MIMO-CDMA when the receiver has perfect channel estimates. This analytical result concurs with previous works where the (BER is determined by simulation methods and provides insight into why the different techniques provide improvement over conventional MIMO-CDMA systems.

  16. Quantification of the Impact of Photon Distinguishability on Measurement-Device- Independent Quantum Key Distribution

    Directory of Open Access Journals (Sweden)

    Garrett K. Simon

    2018-04-01

    Full Text Available Measurement-Device-Independent Quantum Key Distribution (MDI-QKD is a two-photon protocol devised to eliminate eavesdropping attacks that interrogate or control the detector in realized quantum key distribution systems. In MDI-QKD, the measurements are carried out by an untrusted third party, and the measurement results are announced openly. Knowledge or control of the measurement results gives the third party no information about the secret key. Error-free implementation of the MDI-QKD protocol requires the crypto-communicating parties, Alice and Bob, to independently prepare and transmit single photons that are physically indistinguishable, with the possible exception of their polarization states. In this paper, we apply the formalism of quantum optics and Monte Carlo simulations to quantify the impact of small errors in wavelength, bandwidth, polarization and timing between Alice’s photons and Bob’s photons on the MDI-QKD quantum bit error rate (QBER. Using published single-photon source characteristics from two-photon interference experiments as a test case, our simulations predict that the finite tolerances of these sources contribute ( 4.04 ± 20 / N sifted % to the QBER in an MDI-QKD implementation generating an N sifted -bit sifted key.

  17. The measurement problem in quantum mechanics: approximation to the phenomenon of decoherence by operational identities

    International Nuclear Information System (INIS)

    Usera, J.I.

    1996-01-01

    An approach based on bits and pieces of standard wisdom plus and operational quantum mechanical identity deduced by the author is presented here in order to convey arguments concerning the quantum theory of measurement and which betray a flavor against completive claims for quantum mechanics. Special emphasis is put on the phenomenon of decoherence. This phenomenon (which is experimentally verifiable) finds natural room within the formalism while the wave function collapse (which is not) is precluded. (Author)

  18. High-capacity quantum secure direct communication with two-photon six-qubit hyperentangled states

    Science.gov (United States)

    Wu, FangZhou; Yang, GuoJian; Wang, HaiBo; Xiong, Jun; Alzahrani, Faris; Hobiny, Aatef; Deng, FuGuo

    2017-12-01

    This study proposes the first high-capacity quantum secure direct communication (QSDC) with two-photon six-qubit hyper-entangled Bell states in two longitudinal momentum and polarization degrees of freedom (DOFs) of photon pairs, which can be generated using two 0.5 mm-thick type-I β barium borate crystal slabs aligned one behind the other and an eight-hole screen. The secret message can be independently encoded on the photon pairs with 64 unitary operations in all three DOFs. This protocol has a higher capacity than previous QSDC protocols because each photon pair can carry 6 bits of information, not just 2 or 4 bits. Our QSDC protocol decreases the influence of decoherence from environment noise by exploiting the decoy photons to check the security of the transmission of the first photon sequence. Compared with two-way QSDC protocols, our QSDC protocol is immune to an attack by an eavesdropper using Trojan horse attack strategies because it is a one-way quantum communication. The QSDC protocol has good applications in the future quantum communication because of all these features.

  19. Drilling bits for deep drilling and process for their manufacture

    Energy Technology Data Exchange (ETDEWEB)

    Rhode, H.; Juergens, R.; Feenstra, R.; Busking, B.E.

    1978-11-30

    The invention concerns a drilling head or a drilling bit for use in deep drilling in underground formations and particularly concerns a drilling bit with a drilling bit body, which has a shank and a hollow space, which is connected with a duct extending through the shank. The drilling bit body has several separate cutting elements for removing material from the floor of a borehole and hydraulic devices for cooling and/or cleaning the cutting elements are provided.

  20. Witnessing eigenstates for quantum simulation of Hamiltonian spectra

    Science.gov (United States)

    Santagati, Raffaele; Wang, Jianwei; Gentile, Antonio A.; Paesani, Stefano; Wiebe, Nathan; McClean, Jarrod R.; Morley-Short, Sam; Shadbolt, Peter J.; Bonneau, Damien; Silverstone, Joshua W.; Tew, David P.; Zhou, Xiaoqi; O’Brien, Jeremy L.; Thompson, Mark G.

    2018-01-01

    The efficient calculation of Hamiltonian spectra, a problem often intractable on classical machines, can find application in many fields, from physics to chemistry. We introduce the concept of an “eigenstate witness” and, through it, provide a new quantum approach that combines variational methods and phase estimation to approximate eigenvalues for both ground and excited states. This protocol is experimentally verified on a programmable silicon quantum photonic chip, a mass-manufacturable platform, which embeds entangled state generation, arbitrary controlled unitary operations, and projective measurements. Both ground and excited states are experimentally found with fidelities >99%, and their eigenvalues are estimated with 32 bits of precision. We also investigate and discuss the scalability of the approach and study its performance through numerical simulations of more complex Hamiltonians. This result shows promising progress toward quantum chemistry on quantum computers. PMID:29387796

  1. FPGA implementation of bit controller in double-tick architecture

    Science.gov (United States)

    Kobylecki, Michał; Kania, Dariusz

    2017-11-01

    This paper presents a comparison of the two original architectures of programmable bit controllers built on FPGAs. Programmable Logic Controllers (which include, among other things programmable bit controllers) built on FPGAs provide a efficient alternative to the controllers based on microprocessors which are expensive and often too slow. The presented and compared methods allow for the efficient implementation of any bit control algorithm written in Ladder Diagram language into the programmable logic system in accordance with IEC61131-3. In both cases, we have compared the effect of the applied architecture on the performance of executing the same bit control program in relation to its own size.

  2. Securing quantum key distribution systems using fewer states

    Science.gov (United States)

    Islam, Nurul T.; Lim, Charles Ci Wen; Cahall, Clinton; Kim, Jungsang; Gauthier, Daniel J.

    2018-04-01

    Quantum key distribution (QKD) allows two remote users to establish a secret key in the presence of an eavesdropper. The users share quantum states prepared in two mutually unbiased bases: one to generate the key while the other monitors the presence of the eavesdropper. Here, we show that a general d -dimension QKD system can be secured by transmitting only a subset of the monitoring states. In particular, we find that there is no loss in the secure key rate when dropping one of the monitoring states. Furthermore, it is possible to use only a single monitoring state if the quantum bit error rates are low enough. We apply our formalism to an experimental d =4 time-phase QKD system, where only one monitoring state is transmitted, and obtain a secret key rate of 17.4 ±2.8 Mbits/s at a 4 dB channel loss and with a quantum bit error rate of 0.045 ±0.001 and 0.037 ±0.001 in time and phase bases, respectively, which is 58.4% of the secret key rate that can be achieved with the full setup. This ratio can be increased, potentially up to 100%, if the error rates in time and phase basis are reduced. Our results demonstrate that it is possible to substantially simplify the design of high-dimensional QKD systems, including those that use the spatial or temporal degrees of freedom of the photon, and still outperform qubit-based (d =2 ) protocols.

  3. Improved Iris Recognition through Fusion of Hamming Distance and Fragile Bit Distance.

    Science.gov (United States)

    Hollingsworth, Karen P; Bowyer, Kevin W; Flynn, Patrick J

    2011-12-01

    The most common iris biometric algorithm represents the texture of an iris using a binary iris code. Not all bits in an iris code are equally consistent. A bit is deemed fragile if its value changes across iris codes created from different images of the same iris. Previous research has shown that iris recognition performance can be improved by masking these fragile bits. Rather than ignoring fragile bits completely, we consider what beneficial information can be obtained from the fragile bits. We find that the locations of fragile bits tend to be consistent across different iris codes of the same eye. We present a metric, called the fragile bit distance, which quantitatively measures the coincidence of the fragile bit patterns in two iris codes. We find that score fusion of fragile bit distance and Hamming distance works better for recognition than Hamming distance alone. To our knowledge, this is the first and only work to use the coincidence of fragile bit locations to improve the accuracy of matches.

  4. Circuit quantum electrodynamics with a spin qubit.

    Science.gov (United States)

    Petersson, K D; McFaul, L W; Schroer, M D; Jung, M; Taylor, J M; Houck, A A; Petta, J R

    2012-10-18

    Electron spins trapped in quantum dots have been proposed as basic building blocks of a future quantum processor. Although fast, 180-picosecond, two-quantum-bit (two-qubit) operations can be realized using nearest-neighbour exchange coupling, a scalable, spin-based quantum computing architecture will almost certainly require long-range qubit interactions. Circuit quantum electrodynamics (cQED) allows spatially separated superconducting qubits to interact via a superconducting microwave cavity that acts as a 'quantum bus', making possible two-qubit entanglement and the implementation of simple quantum algorithms. Here we combine the cQED architecture with spin qubits by coupling an indium arsenide nanowire double quantum dot to a superconducting cavity. The architecture allows us to achieve a charge-cavity coupling rate of about 30 megahertz, consistent with coupling rates obtained in gallium arsenide quantum dots. Furthermore, the strong spin-orbit interaction of indium arsenide allows us to drive spin rotations electrically with a local gate electrode, and the charge-cavity interaction provides a measurement of the resulting spin dynamics. Our results demonstrate how the cQED architecture can be used as a sensitive probe of single-spin physics and that a spin-cavity coupling rate of about one megahertz is feasible, presenting the possibility of long-range spin coupling via superconducting microwave cavities.

  5. Fast quantum modular exponentiation

    International Nuclear Information System (INIS)

    Meter, Rodney van; Itoh, Kohei M.

    2005-01-01

    We present a detailed analysis of the impact on quantum modular exponentiation of architectural features and possible concurrent gate execution. Various arithmetic algorithms are evaluated for execution time, potential concurrency, and space trade-offs. We find that to exponentiate an n-bit number, for storage space 100n (20 times the minimum 5n), we can execute modular exponentiation 200-700 times faster than optimized versions of the basic algorithms, depending on architecture, for n=128. Addition on a neighbor-only architecture is limited to O(n) time, whereas non-neighbor architectures can reach O(log n), demonstrating that physical characteristics of a computing device have an important impact on both real-world running time and asymptotic behavior. Our results will help guide experimental implementations of quantum algorithms and devices

  6. Semi-quantum Secure Direct Communication Scheme Based on Bell States

    Science.gov (United States)

    Xie, Chen; Li, Lvzhou; Situ, Haozhen; He, Jianhao

    2018-06-01

    Recently, the idea of semi-quantumness has been often used in designing quantum cryptographic schemes, which allows some of the participants of a quantum cryptographic scheme to remain classical. One of the reasons why this idea is popular is that it allows a quantum information processing task to be accomplished by using quantum resources as few as possible. In this paper, we extend the idea to quantum secure direct communication(QSDC) by proposing a semi-quantum secure direct communication scheme. In the scheme, the message sender, Alice, encodes each bit into a Bell state |φ+> = 1/{√2}(|00> +|11> ) or |{Ψ }+> = 1/{√ 2}(|01> +|10> ), and the message receiver, Bob, who is classical in the sense that he can either let the qubit he received reflect undisturbed, or measure the qubit in the computational basis |0>, |1> and then resend it in the state he found. Moreover, the security analysis of our scheme is also given.

  7. Quantum Bidding in Bridge

    Science.gov (United States)

    Muhammad, Sadiq; Tavakoli, Armin; Kurant, Maciej; Pawłowski, Marcin; Żukowski, Marek; Bourennane, Mohamed

    2014-04-01

    Quantum methods allow us to reduce communication complexity of some computational tasks, with several separated partners, beyond classical constraints. Nevertheless, experimental demonstrations of this have thus far been limited to some abstract problems, far away from real-life tasks. We show here, and demonstrate experimentally, that the power of reduction of communication complexity can be harnessed to gain an advantage in a famous, immensely popular, card game—bridge. The essence of a winning strategy in bridge is efficient communication between the partners. The rules of the game allow only a specific form of communication, of very low complexity (effectively, one has strong limitations on the number of exchanged bits). Surprisingly, our quantum technique does not violate the existing rules of the game (as there is no increase in information flow). We show that our quantum bridge auction corresponds to a biased nonlocal Clauser-Horne-Shimony-Holt game, which is equivalent to a 2→1 quantum random access code. Thus, our experiment is also a realization of such protocols. However, this correspondence is not complete, which enables the bridge players to have efficient strategies regardless of the quality of their detectors.

  8. Single-Atom Demonstration of the Quantum Landauer Principle

    Science.gov (United States)

    Yan, L. L.; Xiong, T. P.; Rehan, K.; Zhou, F.; Liang, D. F.; Chen, L.; Zhang, J. Q.; Yang, W. L.; Ma, Z. H.; Feng, M.

    2018-05-01

    One of the outstanding challenges to information processing is the eloquent suppression of energy consumption in the execution of logic operations. The Landauer principle sets an energy constraint in deletion of a classical bit of information. Although some attempts have been made to experimentally approach the fundamental limit restricted by this principle, exploring the Landauer principle in a purely quantum mechanical fashion is still an open question. Employing a trapped ultracold ion, we experimentally demonstrate a quantum version of the Landauer principle, i.e., an equality associated with the energy cost of information erasure in conjunction with the entropy change of the associated quantized environment. Our experimental investigation substantiates an intimate link between information thermodynamics and quantum candidate systems for information processing.

  9. Computational physics simulation of classical and quantum systems

    CERN Document Server

    Scherer, Philipp O J

    2017-01-01

    This textbook presents basic numerical methods and applies them to a large variety of physical models in multiple computer experiments. Classical algorithms and more recent methods are explained. Partial differential equations are treated generally comparing important methods, and equations of motion are solved by a large number of simple as well as more sophisticated methods. Several modern algorithms for quantum wavepacket motion are compared. The first part of the book discusses the basic numerical methods, while the second part simulates classical and quantum systems. Simple but non-trivial examples from a broad range of physical topics offer readers insights into the numerical treatment but also the simulated problems. Rotational motion is studied in detail, as are simple quantum systems. A two-level system in an external field demonstrates elementary principles from quantum optics and simulation of a quantum bit. Principles of molecular dynamics are shown. Modern bounda ry element methods are presented ...

  10. Compact Quantum Random Number Generator with Silicon Nanocrystals Light Emitting Device Coupled to a Silicon Photomultiplier

    Science.gov (United States)

    Bisadi, Zahra; Acerbi, Fabio; Fontana, Giorgio; Zorzi, Nicola; Piemonte, Claudio; Pucker, Georg; Pavesi, Lorenzo

    2018-02-01

    A small-sized photonic quantum random number generator, easy to be implemented in small electronic devices for secure data encryption and other applications, is highly demanding nowadays. Here, we propose a compact configuration with Silicon nanocrystals large area light emitting device (LED) coupled to a Silicon photomultiplier to generate random numbers. The random number generation methodology is based on the photon arrival time and is robust against the non-idealities of the detector and the source of quantum entropy. The raw data show high quality of randomness and pass all the statistical tests in national institute of standards and technology tests (NIST) suite without a post-processing algorithm. The highest bit rate is 0.5 Mbps with the efficiency of 4 bits per detected photon.

  11. Effects of plastic bits on the condition and behaviour of captive-reared pheasants.

    Science.gov (United States)

    Butler, D A; Davis, C

    2010-03-27

    Between 2005 and 2007, data were collected from game farms across England and Wales to examine the effects of the use of bits on the physiological condition and behaviour of pheasants. On each site, two pheasant pens kept in the same conditions were randomly allocated to either use bits or not. The behaviour and physiological conditions of pheasants in each treatment pen were assessed on the day of bitting and weekly thereafter until release. Detailed records of feed usage, medications and mortality were also kept. Bits halved the number of acts of bird-on-bird pecking, but they doubled the incidence of headshaking and scratching. Bits caused nostril inflammation and bill deformities in some birds, particularly after seven weeks of age. In all weeks after bitting, feather condition was poorer in non-bitted pheasants than in those fitted with bits. Less than 3 per cent of bitted birds had damaged skin, but in the non-bitted pens this figure increased over time to 23 per cent four weeks later. Feed use and mortality did not differ between bitted and non-bitted birds.

  12. Introduction to bit slices and microprogramming

    International Nuclear Information System (INIS)

    Van Dam, A.

    1981-01-01

    Bit-slice logic blocks are fourth-generation LSI components which are natural extensions of traditional mulitplexers, registers, decoders, counters, ALUs, etc. Their functionality is controlled by microprogramming, typically to implement CPUs and peripheral controllers where both speed and easy programmability are required for flexibility, ease of implementation and debugging, etc. Processors built from bit-slice logic give the designer an alternative for approaching the programmibility of traditional fixed-instruction-set microprocessors with a speed closer to that of hardwired random logic. (orig.)

  13. Development and testing of a Mudjet-augmented PDC bit.

    Energy Technology Data Exchange (ETDEWEB)

    Black, Alan (TerraTek, Inc.); Chahine, Georges (DynaFlow, Inc.); Raymond, David Wayne; Matthews, Oliver (Security DBS); Grossman, James W.; Bertagnolli, Ken (US Synthetic); Vail, Michael (US Synthetic)

    2006-01-01

    This report describes a project to develop technology to integrate passively pulsating, cavitating nozzles within Polycrystalline Diamond Compact (PDC) bits for use with conventional rig pressures to improve the rock-cutting process in geothermal formations. The hydraulic horsepower on a conventional drill rig is significantly greater than that delivered to the rock through bit rotation. This project seeks to leverage this hydraulic resource to extend PDC bits to geothermal drilling.

  14. Quantum key distribution session with 16-dimensional photonic states

    Science.gov (United States)

    Etcheverry, S.; Cañas, G.; Gómez, E. S.; Nogueira, W. A. T.; Saavedra, C.; Xavier, G. B.; Lima, G.

    2013-01-01

    The secure transfer of information is an important problem in modern telecommunications. Quantum key distribution (QKD) provides a solution to this problem by using individual quantum systems to generate correlated bits between remote parties, that can be used to extract a secret key. QKD with D-dimensional quantum channels provides security advantages that grow with increasing D. However, the vast majority of QKD implementations has been restricted to two dimensions. Here we demonstrate the feasibility of using higher dimensions for real-world quantum cryptography by performing, for the first time, a fully automated QKD session based on the BB84 protocol with 16-dimensional quantum states. Information is encoded in the single-photon transverse momentum and the required states are dynamically generated with programmable spatial light modulators. Our setup paves the way for future developments in the field of experimental high-dimensional QKD. PMID:23897033

  15. Faithful conversion of propagating quantum information to mechanical motion

    Science.gov (United States)

    Reed, A. P.; Mayer, K. H.; Teufel, J. D.; Burkhart, L. D.; Pfaff, W.; Reagor, M.; Sletten, L.; Ma, X.; Schoelkopf, R. J.; Knill, E.; Lehnert, K. W.

    2017-12-01

    The motion of micrometre-sized mechanical resonators can now be controlled and measured at the fundamental limits imposed by quantum mechanics. These resonators have been prepared in their motional ground state or in squeezed states, measured with quantum-limited precision, and even entangled with microwave fields. Such advances make it possible to process quantum information using the motion of a macroscopic object. In particular, recent experiments have combined mechanical resonators with superconducting quantum circuits to frequency-convert, store and amplify propagating microwave fields. But these systems have not been used to manipulate states that encode quantum bits (qubits), which are required for quantum communication and modular quantum computation. Here we demonstrate the conversion of propagating qubits encoded as superpositions of zero and one photons to the motion of a micromechanical resonator with a fidelity in excess of the classical bound. This ability is necessary for mechanical resonators to convert quantum information between the microwave and optical domains or to act as storage elements in a modular quantum information processor. Additionally, these results are an important step towards testing speculative notions that quantum theory may not be valid for sufficiently massive systems.

  16. Entre grafos y bits

    Directory of Open Access Journals (Sweden)

    Carla Boserman

    2014-02-01

    Full Text Available Este texto se propone ahondar en las intersecciones de lo analógico y lo digital, en el encuentro de la baja y la alta tecnología. Tomando consciencia de la materialidad de ambas esferas para pensar desde ahí en objetos, prácticas de dibujo y documentación que puedan aportar otras formulaciones aplicables a métodos de investigación. Entre grafos y bits, diseccionaremos un objeto, el #relatograma, analizaremos su ecología y propondremos una reflexión acerca de su condición digital que genera paisajes por agregación #coreograma, explorando así su capacidad de ser reporte y aporte cognitivo. Between graphs and bits  Abstract This paper delves into the intersections of analogue and digital cultures, at the points at which low and high technology converge. While acknowledging the materiality of these two spheres, I aim to produce an enquiry into objects, drawings and documentation practices that can contribute to developing new research methods. Among graphs and bits, I will dissect one object: the #relatograma, in order to analyze its ecology and propose a critical reflection on its digital condition and its ability to produce aggregated landscapes, or what I define as #coreograma. I will thereby explore its ability to be share information and produce knowledge. Keywords: Material culture; research methods; digital objects; drawing; #relatograma.

  17. Broadband filters for abatement of spontaneous emission in circuit quantum electrodynamics

    Energy Technology Data Exchange (ETDEWEB)

    Bronn, Nicholas T., E-mail: ntbronn@us.ibm.com; Hertzberg, Jared B.; Córcoles, Antonio D.; Gambetta, Jay M.; Chow, Jerry M. [IBM T.J. Watson Research Center, 1101 Kitchawan Road, Yorktown Heights, New York 10598 (United States); Liu, Yanbing; Houck, Andrew A. [Department of Electrical Engineering, Princeton University, Princeton, New Jersey 08544 (United States)

    2015-10-26

    The ability to perform fast, high-fidelity readout of quantum bits (qubits) is essential to the goal of building a quantum computer. However, coupling a fast measurement channel to a superconducting qubit typically also speeds up its relaxation via spontaneous emission. Here, we use impedance engineering to design a filter by which photons may easily leave the resonator at the cavity frequency but not at the qubit frequency. We implement this broadband filter in both an on-chip and off-chip configuration.

  18. SOLAR TRACKER CERDAS DAN MURAH BERBASIS MIKROKONTROLER 8 BIT ATMega8535

    OpenAIRE

    I Wayan Sutaya; Ketut Udy Ariawan

    2016-01-01

    prototipe produk solar tracker cerdas berbasis mikrokontroler AVR 8 bit. Solar tracker ini memasukkan filter digital IIR (Infinite Impulse Response) pada bagian program. Memprogram filter ini membutuhkan perkalian 32 bit sedangkan prosesor yang tersedia pada mikrokontroler yang dipakai adalah 8 bit. Proses perkalian ini hanya bisa dilakukan pada mikrokontroler 8 bit dengan menggunakan bahasa assembly yang merupakan bahasa level hardware. Solar tracker cerdas yang menggunakan mikrokontroler 8 ...

  19. Quantum control and process tomography of a semiconductor quantum dot hybrid qubit.

    Science.gov (United States)

    Kim, Dohun; Shi, Zhan; Simmons, C B; Ward, D R; Prance, J R; Koh, Teck Seng; Gamble, John King; Savage, D E; Lagally, M G; Friesen, Mark; Coppersmith, S N; Eriksson, Mark A

    2014-07-03

    The similarities between gated quantum dots and the transistors in modern microelectronics--in fabrication methods, physical structure and voltage scales for manipulation--have led to great interest in the development of quantum bits (qubits) in semiconductor quantum dots. Although quantum dot spin qubits have demonstrated long coherence times, their manipulation is often slower than desired for important future applications, such as factoring. Furthermore, scalability and manufacturability are enhanced when qubits are as simple as possible. Previous work has increased the speed of spin qubit rotations by making use of integrated micromagnets, dynamic pumping of nuclear spins or the addition of a third quantum dot. Here we demonstrate a qubit that is a hybrid of spin and charge. It is simple, requiring neither nuclear-state preparation nor micromagnets. Unlike previous double-dot qubits, the hybrid qubit enables fast rotations about two axes of the Bloch sphere. We demonstrate full control on the Bloch sphere with π-rotation times of less than 100 picoseconds in two orthogonal directions, which is more than an order of magnitude faster than any other double-dot qubit. The speed arises from the qubit's charge-like characteristics, and its spin-like features result in resistance to decoherence over a wide range of gate voltages. We achieve full process tomography in our electrically controlled semiconductor quantum dot qubit, extracting high fidelities of 85 per cent for X rotations (transitions between qubit states) and 94 per cent for Z rotations (phase accumulation between qubit states).

  20. Vibrations used to talk to quantum circuits

    Science.gov (United States)

    Cho, Adrian

    2018-03-01

    The budding discipline of quantum acoustics could shake up embryonic quantum computers. Such machines run by flipping quantum bits, or qubits, that can be set not only to zero or one, but, bizarrely, to zero and one at the same time. The most advanced qubits are circuits made of superconducting metal, and to control or read out a qubit, researchers make it interact with a microwave resonator—typically a strip of metal on the qubit chip or a finger-size cavity surrounding it—which rings with microwave photons like an organ pipe rings with sound. But some physicists see advantages to replacing the microwave resonator with a mechanical one that rings with quantized vibrations, or phonons. A well-designed acoustic resonator could ring longer than a microwave one does and could be far smaller, enabling researchers to produce more compact technologies. But first scientists must gain quantum control over vibrations. And several groups are on the cusp of doing that, as they reported at a recent meeting.

  1. Shuttle bit rate synchronizer. [signal to noise ratios and error analysis

    Science.gov (United States)

    Huey, D. C.; Fultz, G. L.

    1974-01-01

    A shuttle bit rate synchronizer brassboard unit was designed, fabricated, and tested, which meets or exceeds the contractual specifications. The bit rate synchronizer operates at signal-to-noise ratios (in a bit rate bandwidth) down to -5 dB while exhibiting less than 0.6 dB bit error rate degradation. The mean acquisition time was measured to be less than 2 seconds. The synchronizer is designed around a digital data transition tracking loop whose phase and data detectors are integrate-and-dump filters matched to the Manchester encoded bits specified. It meets the reliability (no adjustments or tweaking) and versatility (multiple bit rates) of the shuttle S-band communication system through an implementation which is all digital after the initial stage of analog AGC and A/D conversion.

  2. The Quantum Socket: Wiring for Superconducting Qubits - Part 2

    Science.gov (United States)

    Bejanin, J. H.; McConkey, T. G.; Rinehart, J. R.; Bateman, J. D.; Earnest, C. T.; McRae, C. H.; Rohanizadegan, Y.; Shiri, D.; Mariantoni, M.; Penava, B.; Breul, P.; Royak, S.; Zapatka, M.; Fowler, A. G.

    Quantum computing research has reached a level of maturity where quantum error correction (QEC) codes can be executed on linear arrays of superconducting quantum bits (qubits). A truly scalable quantum computing architecture, however, based on practical QEC algorithms, requires nearest neighbor interaction between qubits on a two-dimensional array. Such an arrangement is not possible with techniques that rely on wire bonding. To address this issue, we have developed the quantum socket, a device based on three-dimensional wires that enables the control of superconducting qubits on a two-dimensional grid. In this talk, we present experimental results characterizing this type of wiring. We will show that the quantum socket performs exceptionally well for the transmission and reflection of microwave signals up to 10 GHz, while minimizing crosstalk between adjacent wires. Under realistic conditions, we measured an S21 of -5 dB at 6 GHz and an average crosstalk of -60 dB. We also describe time domain reflectometry results and arbitrary pulse transmission tests, showing that the quantum socket can be used to control superconducting qubits.

  3. A Novel Least Significant Bit First Processing Parallel CRC Circuit

    Directory of Open Access Journals (Sweden)

    Xiujie Qu

    2013-01-01

    Full Text Available In HDLC serial communication protocol, CRC calculation can first process the most or least significant bit of data. Nowadays most CRC calculation is based on the most significant bit (MSB first processing. An algorithm of the least significant bit (LSB first processing parallel CRC is proposed in this paper. Based on the general expression of the least significant bit first processing serial CRC, using state equation method of linear system, we derive a recursive formula by the mathematical deduction. The recursive formula is applicable to any number of bits processed in parallel and any series of generator polynomial. According to the formula, we present the parallel circuit of CRC calculation and implement it with VHDL on FPGA. The results verify the accuracy and effectiveness of this method.

  4. New Approaches to Quantum Computing using Nuclear Magnetic Resonance Spectroscopy

    International Nuclear Information System (INIS)

    Colvin, M; Krishnan, V V

    2003-01-01

    The power of a quantum computer (QC) relies on the fundamental concept of the superposition in quantum mechanics and thus allowing an inherent large-scale parallelization of computation. In a QC, binary information embodied in a quantum system, such as spin degrees of freedom of a spin-1/2 particle forms the qubits (quantum mechanical bits), over which appropriate logical gates perform the computation. In classical computers, the basic unit of information is the bit, which can take a value of either 0 or 1. Bits are connected together by logic gates to form logic circuits to implement complex logical operations. The expansion of modern computers has been driven by the developments of faster, smaller and cheaper logic gates. As the size of the logic gates become smaller toward the level of atomic dimensions, the performance of such a system is no longer considered classical but is rather governed by quantum mechanics. Quantum computers offer the potentially superior prospect of solving computational problems that are intractable to classical computers such as efficient database searches and cryptography. A variety of algorithms have been developed recently, most notably Shor's algorithm for factorizing long numbers into prime factors in polynomial time and Grover's quantum search algorithm. The algorithms that were of only theoretical interest as recently, until several methods were proposed to build an experimental QC. These methods include, trapped ions, cavity-QED, coupled quantum dots, Josephson junctions, spin resonance transistors, linear optics and nuclear magnetic resonance. Nuclear magnetic resonance (NMR) is uniquely capable of constructing small QCs and several algorithms have been implemented successfully. NMR-QC differs from other implementations in one important way that it is not a single QC, but a statistical ensemble of them. Thus, quantum computing based on NMR is considered as ensemble quantum computing. In NMR quantum computing, the spins with

  5. Quantum computation with nuclear spins in quantum dots

    International Nuclear Information System (INIS)

    Christ, H.

    2008-01-01

    The role of nuclear spins for quantum information processing in quantum dots is theoretically investigated in this thesis. Building on the established fact that the most strongly coupled environment for the potential electron spin quantum bit are the surrounding lattice nuclear spins interacting via the hyperfine interaction, we turn this vice into a virtue by designing schemes for harnessing this strong coupling. In this perspective, the ensemble of nuclear spins can be considered an asset, suitable for an active role in quantum information processing due to its intrinsic long coherence times. We present experimentally feasible protocols for the polarization, i.e. initialization, of the nuclear spins and a quantitative solution to our derived master equation. The polarization limiting destructive interference effects, caused by the collective nature of the nuclear coupling to the electron spin, are studied in detail. Efficient ways of mitigating these constraints are presented, demonstrating that highly polarized nuclear ensembles in quantum dots are feasible. At high, but not perfect, polarization of the nuclei the evolution of an electron spin in contact with the spin bath can be efficiently studied by means of a truncation of the Hilbert space. It is shown that the electron spin can function as a mediator of universal quantum gates for collective nuclear spin qubits, yielding a promising architecture for quantum information processing. Furthermore, we show that at high polarization the hyperfine interaction of electron and nuclear spins resembles the celebrated Jaynes-Cummings model of quantum optics. This result opens the door for transfer of knowledge from the mature field of quantum computation with atoms and photons. Additionally, tailored specifically for the quantum dot environment, we propose a novel scheme for the generation of highly squeezed collective nuclear states. Finally we demonstrate that even an unprepared completely mixed nuclear spin

  6. Quantum computation with nuclear spins in quantum dots

    Energy Technology Data Exchange (ETDEWEB)

    Christ, H.

    2008-01-24

    The role of nuclear spins for quantum information processing in quantum dots is theoretically investigated in this thesis. Building on the established fact that the most strongly coupled environment for the potential electron spin quantum bit are the surrounding lattice nuclear spins interacting via the hyperfine interaction, we turn this vice into a virtue by designing schemes for harnessing this strong coupling. In this perspective, the ensemble of nuclear spins can be considered an asset, suitable for an active role in quantum information processing due to its intrinsic long coherence times. We present experimentally feasible protocols for the polarization, i.e. initialization, of the nuclear spins and a quantitative solution to our derived master equation. The polarization limiting destructive interference effects, caused by the collective nature of the nuclear coupling to the electron spin, are studied in detail. Efficient ways of mitigating these constraints are presented, demonstrating that highly polarized nuclear ensembles in quantum dots are feasible. At high, but not perfect, polarization of the nuclei the evolution of an electron spin in contact with the spin bath can be efficiently studied by means of a truncation of the Hilbert space. It is shown that the electron spin can function as a mediator of universal quantum gates for collective nuclear spin qubits, yielding a promising architecture for quantum information processing. Furthermore, we show that at high polarization the hyperfine interaction of electron and nuclear spins resembles the celebrated Jaynes-Cummings model of quantum optics. This result opens the door for transfer of knowledge from the mature field of quantum computation with atoms and photons. Additionally, tailored specifically for the quantum dot environment, we propose a novel scheme for the generation of highly squeezed collective nuclear states. Finally we demonstrate that even an unprepared completely mixed nuclear spin

  7. Electrical control of single hole spins in nanowire quantum dots.

    Science.gov (United States)

    Pribiag, V S; Nadj-Perge, S; Frolov, S M; van den Berg, J W G; van Weperen, I; Plissard, S R; Bakkers, E P A M; Kouwenhoven, L P

    2013-03-01

    The development of viable quantum computation devices will require the ability to preserve the coherence of quantum bits (qubits). Single electron spins in semiconductor quantum dots are a versatile platform for quantum information processing, but controlling decoherence remains a considerable challenge. Hole spins in III-V semiconductors have unique properties, such as a strong spin-orbit interaction and weak coupling to nuclear spins, and therefore, have the potential for enhanced spin control and longer coherence times. A weaker hyperfine interaction has previously been reported in self-assembled quantum dots using quantum optics techniques, but the development of hole-spin-based electronic devices in conventional III-V heterostructures has been limited by fabrication challenges. Here, we show that gate-tunable hole quantum dots can be formed in InSb nanowires and used to demonstrate Pauli spin blockade and electrical control of single hole spins. The devices are fully tunable between hole and electron quantum dots, which allows the hyperfine interaction strengths, g-factors and spin blockade anisotropies to be compared directly in the two regimes.

  8. Modeling a space-based quantum link that includes an adaptive optics system

    Science.gov (United States)

    Duchane, Alexander W.; Hodson, Douglas D.; Mailloux, Logan O.

    2017-10-01

    Quantum Key Distribution uses optical pulses to generate shared random bit strings between two locations. If a high percentage of the optical pulses are comprised of single photons, then the statistical nature of light and information theory can be used to generate secure shared random bit strings which can then be converted to keys for encryption systems. When these keys are incorporated along with symmetric encryption techniques such as a one-time pad, then this method of key generation and encryption is resistant to future advances in quantum computing which will significantly degrade the effectiveness of current asymmetric key sharing techniques. This research first reviews the transition of Quantum Key Distribution free-space experiments from the laboratory environment to field experiments, and finally, ongoing space experiments. Next, a propagation model for an optical pulse from low-earth orbit to ground and the effects of turbulence on the transmitted optical pulse is described. An Adaptive Optics system is modeled to correct for the aberrations caused by the atmosphere. The long-term point spread function of the completed low-earth orbit to ground optical system is explored in the results section. Finally, the impact of this optical system and its point spread function on an overall quantum key distribution system as well as the future work necessary to show this impact is described.

  9. Experimental fault-tolerant quantum cryptography in a decoherence-free subspace

    International Nuclear Information System (INIS)

    Zhang Qiang; Pan Jianwei; Yin Juan; Chen Tengyun; Lu Shan; Zhang Jun; Li Xiaoqiang; Yang Tao; Wang Xiangbin

    2006-01-01

    We experimentally implement a fault-tolerant quantum key distribution protocol with two photons in a decoherence-free subspace [Phys. Rev. A 72, 050304(R) (2005)]. It is demonstrated that our protocol can yield a good key rate even with a large bit-flip error rate caused by collective rotation, while the usual realization of the Bennett-Brassard 1984 protocol cannot produce any secure final key given the same channel. Since the experiment is performed in polarization space and does not need the calibration of a reference frame, important applications in free-space quantum communication are expected. Moreover, our method can also be used to robustly transmit an arbitrary two-level quantum state in a type of decoherence-free subspace

  10. Classical-processing and quantum-processing signal separation methods for qubit uncoupling

    Science.gov (United States)

    Deville, Yannick; Deville, Alain

    2012-12-01

    The Blind Source Separation problem consists in estimating a set of unknown source signals from their measured combinations. It was only investigated in a non-quantum framework up to now. We propose its first quantum extensions. We thus introduce the Quantum Source Separation field, investigating both its blind and non-blind configurations. More precisely, we show how to retrieve individual quantum bits (qubits) only from the global state resulting from their undesired coupling. We consider cylindrical-symmetry Heisenberg coupling, which e.g. occurs when two electron spins interact through exchange. We first propose several qubit uncoupling methods which typically measure repeatedly the coupled quantum states resulting from individual qubits preparations, and which then statistically process the classical data provided by these measurements. Numerical tests prove the effectiveness of these methods. We then derive a combination of quantum gates for performing qubit uncoupling, thus avoiding repeated qubit preparations and irreversible measurements.

  11. Proposal for founding mistrustful quantum cryptography on coin tossing

    International Nuclear Information System (INIS)

    Kent, Adrian

    2003-01-01

    A significant branch of classical cryptography deals with the problems which arise when mistrustful parties need to generate, process, or exchange information. As Kilian showed a while ago, mistrustful classical cryptography can be founded on a single protocol, oblivious transfer, from which general secure multiparty computations can be built. The scope of mistrustful quantum cryptography is limited by no-go theorems, which rule out, inter alia, unconditionally secure quantum protocols for oblivious transfer or general secure two-party computations. These theorems apply even to protocols which take relativistic signaling constraints into account. The best that can be hoped for, in general, are quantum protocols which are computationally secure against quantum attack. Here a method is described for building a classically certified bit commitment, and hence every other mistrustful cryptographic task, from a secure coin-tossing protocol. No security proof is attempted, but reasons are sketched why these protocols might resist quantum computational attack

  12. Influence of experimental parameters inherent to optical fibers on Quantum Key Distribution, the protocol BB84

    Directory of Open Access Journals (Sweden)

    L. Bouchoucha

    2018-03-01

    Full Text Available In this work, we represent the principle of quantum cryptography (QC that is based on fundamental laws of quantum physics. QC or Quantum Key Distribution (QKD uses various protocols to exchange a secret key between two communicating parties. This research paper focuses and examines the quantum key distribution by using the protocol BB84 in the case of encoding on the single-photon polarization and shows the influence of optical components parameters on the quantum key distribution. We also introduce Quantum Bit Error Rate (QBER to better interpret our results and show its relationship with the intrusion of the eavesdropper called Eve on the optical channel to exploit these vulnerabilities.

  13. Compact Quantum Random Number Generator with Silicon Nanocrystals Light Emitting Device Coupled to a Silicon Photomultiplier

    Directory of Open Access Journals (Sweden)

    Zahra Bisadi

    2018-02-01

    Full Text Available A small-sized photonic quantum random number generator, easy to be implemented in small electronic devices for secure data encryption and other applications, is highly demanding nowadays. Here, we propose a compact configuration with Silicon nanocrystals large area light emitting device (LED coupled to a Silicon photomultiplier to generate random numbers. The random number generation methodology is based on the photon arrival time and is robust against the non-idealities of the detector and the source of quantum entropy. The raw data show high quality of randomness and pass all the statistical tests in national institute of standards and technology tests (NIST suite without a post-processing algorithm. The highest bit rate is 0.5 Mbps with the efficiency of 4 bits per detected photon.

  14. Quantum protocols within Spekkens' toy model

    Science.gov (United States)

    Disilvestro, Leonardo; Markham, Damian

    2017-05-01

    Quantum mechanics is known to provide significant improvements in information processing tasks when compared to classical models. These advantages range from computational speedups to security improvements. A key question is where these advantages come from. The toy model developed by Spekkens [R. W. Spekkens, Phys. Rev. A 75, 032110 (2007), 10.1103/PhysRevA.75.032110] mimics many of the features of quantum mechanics, such as entanglement and no cloning, regarded as being important in this regard, despite being a local hidden variable theory. In this work, we study several protocols within Spekkens' toy model where we see it can also mimic the advantages and limitations shown in the quantum case. We first provide explicit proofs for the impossibility of toy bit commitment and the existence of a toy error correction protocol and consequent k -threshold secret sharing. Then, defining a toy computational model based on the quantum one-way computer, we prove the existence of blind and verified protocols. Importantly, these two last quantum protocols are known to achieve a better-than-classical security. Our results suggest that such quantum improvements need not arise from any Bell-type nonlocality or contextuality, but rather as a consequence of steering correlations.

  15. Quantum secure direct communication by EPR pairs and entanglement swapping

    CERN Document Server

    Gao, T; Yan, F L; 10.1393/ncb/i2004-10090-1

    2004-01-01

    We present, a quantum secure direct communication scheme achieved by swapping quantum entanglement. In this scheme a set of ordered Einstein-Podolsky-Rosen (HPIl) pairs is used as a quantum information channel for sending secret messages directly. After insuring the safety of the quantum channel, the sender Alice encodes the secret messages directly by applying a series local operations on her particle sequences according to their stipulation. Using three EPR pairs, three bits of secret classical information can be faithfully transmitted from Alice to remote Bob without revealing any information to a potential eavesdropper. By both Alice and Bob's GHZ state measurement results, Bob is able to read out the encoded secret messages directly. The protocol is completely secure if perfect quantum channel is used, because there is not a transmission of the qubits carrying the secret message between Alice and Bob in the public channel.

  16. SOLAR TRACKER CERDAS DAN MURAH BERBASIS MIKROKONTROLER 8 BIT ATMega8535

    Directory of Open Access Journals (Sweden)

    I Wayan Sutaya

    2016-08-01

    Full Text Available prototipe produk solar tracker cerdas berbasis mikrokontroler AVR 8 bit. Solar tracker ini memasukkan filter digital IIR (Infinite Impulse Response pada bagian program. Memprogram filter ini membutuhkan perkalian 32 bit sedangkan prosesor yang tersedia pada mikrokontroler yang dipakai adalah 8 bit. Proses perkalian ini hanya bisa dilakukan pada mikrokontroler 8 bit dengan menggunakan bahasa assembly yang merupakan bahasa level hardware. Solar tracker cerdas yang menggunakan mikrokontroler 8 bit sebagai otak utama pada penelitian ini menjadikan produk ini berbiaya rendah. Pengujian yang dilakukan menunjukkan bahwa solar tracker cerdas dibandingkan dengan solar tracker biasa mempunyai perbedaan konsumsi daya baterai yang sangat signifikan yaitu terjadi penghematan sebesar 85 %. Besar penghematan konsumsi daya ini tentunya bukan sebuah angka konstan melainkan tergantung seberapa besar noise yang dikenakan pada alat solar tracker. Untuk sebuah perlakuan yang sama, maka semakin besar noise semakin besar pula perbedaan penghematan konsumsi daya pada solar tracker yang cerdas. Kata-kata kunci: solar tracker, filter digital, mikrokontroler 8 bit, konsumsi daya Abstract This research had made a prototype of smart solar tracker product based on microcontroller AVR 8 bit. The solar tracker used digital filter IIR (Infinite Impulse Response on its software. Filter programming needs 32 bit multiplication but the processor inside of the microcontroller that used in this research is 8 bit. This multiplication is only can be solved on microcontroller 8 bit by using assembly language in programming. The language is a hardware level language. The smart solar tracker using the microcontroller 8 bit as a main brain in this research made the product had a low cost. The test results show that the comparison in saving of baterai power consumption between the smart solar tracker and the normal one is 85 %. The percentage of the saving indubitably is not a constant

  17. Changes realized from extended bit-depth and metal artifact reduction in CT

    Energy Technology Data Exchange (ETDEWEB)

    Glide-Hurst, C.; Chen, D.; Zhong, H.; Chetty, I. J. [Department of Radiation Oncology, Henry Ford Health Systems, Detroit, Michigan 48202 (United States)

    2013-06-15

    Purpose: High-Z material in computed tomography (CT) yields metal artifacts that degrade image quality and may cause substantial errors in dose calculation. This study couples a metal artifact reduction (MAR) algorithm with enhanced 16-bit depth (vs standard 12-bit) to quantify potential gains in image quality and dosimetry. Methods: Extended CT to electron density (CT-ED) curves were derived from a tissue characterization phantom with titanium and stainless steel inserts scanned at 90-140 kVp for 12- and 16-bit reconstructions. MAR was applied to sinogram data (Brilliance BigBore CT scanner, Philips Healthcare, v.3.5). Monte Carlo simulation (MC-SIM) was performed on a simulated double hip prostheses case (Cerrobend rods embedded in a pelvic phantom) using BEAMnrc/Dosxyz (400 000 0000 histories, 6X, 10 Multiplication-Sign 10 cm{sup 2} beam traversing Cerrobend rod). A phantom study was also conducted using a stainless steel rod embedded in solid water, and dosimetric verification was performed with Gafchromic film analysis (absolute difference and gamma analysis, 2% dose and 2 mm distance to agreement) for plans calculated with Anisotropic Analytic Algorithm (AAA, Eclipse v11.0) to elucidate changes between 12- and 16-bit data. Three patients (bony metastases to the femur and humerus, and a prostate cancer case) with metal implants were reconstructed using both bit depths, with dose calculated using AAA and derived CT-ED curves. Planar dose distributions were assessed via matrix analyses and using gamma criteria of 2%/2 mm. Results: For 12-bit images, CT numbers for titanium and stainless steel saturated at 3071 Hounsfield units (HU), whereas for 16-bit depth, mean CT numbers were much larger (e.g., titanium and stainless steel yielded HU of 8066.5 {+-} 56.6 and 13 588.5 {+-} 198.8 for 16-bit uncorrected scans at 120 kVp, respectively). MC-SIM was well-matched between 12- and 16-bit images except downstream of the Cerrobend rod, where 16-bit dose was {approx}6

  18. Brownian motion properties of optoelectronic random bit generators based on laser chaos.

    Science.gov (United States)

    Li, Pu; Yi, Xiaogang; Liu, Xianglian; Wang, Yuncai; Wang, Yongge

    2016-07-11

    The nondeterministic property of the optoelectronic random bit generator (RBG) based on laser chaos are experimentally analyzed from two aspects of the central limit theorem and law of iterated logarithm. The random bits are extracted from an optical feedback chaotic laser diode using a multi-bit extraction technique in the electrical domain. Our experimental results demonstrate that the generated random bits have no statistical distance from the Brownian motion, besides that they can pass the state-of-the-art industry-benchmark statistical test suite (NIST SP800-22). All of them give a mathematically provable evidence that the ultrafast random bit generator based on laser chaos can be used as a nondeterministic random bit source.

  19. Quantum Data Locking for Secure Communication against an Eavesdropper with Time-Limited Storage

    Directory of Open Access Journals (Sweden)

    Cosmo Lupo

    2015-05-01

    Full Text Available Quantum cryptography allows for unconditionally secure communication against an eavesdropper endowed with unlimited computational power and perfect technologies, who is only constrained by the laws of physics. We review recent results showing that, under the assumption that the eavesdropper can store quantum information only for a limited time, it is possible to enhance the performance of quantum key distribution in both a quantitative and qualitative fashion. We consider quantum data locking as a cryptographic primitive and discuss secure communication and key distribution protocols. For the case of a lossy optical channel, this yields the theoretical possibility of generating secret key at a constant rate of 1 bit per mode at arbitrarily long communication distances.

  20. Coherent communication with continuous quantum variables

    Science.gov (United States)

    Wilde, Mark M.; Krovi, Hari; Brun, Todd A.

    2007-06-01

    The coherent bit (cobit) channel is a resource intermediate between classical and quantum communication. It produces coherent versions of teleportation and superdense coding. We extend the cobit channel to continuous variables by providing a definition of the coherent nat (conat) channel. We construct several coherent protocols that use both a position-quadrature and a momentum-quadrature conat channel with finite squeezing. Finally, we show that the quality of squeezing diminishes through successive compositions of coherent teleportation and superdense coding.

  1. Diamond bits for directional drilling of wells and technology of using them

    Energy Technology Data Exchange (ETDEWEB)

    Romanov, V P; Steblev, B Ye; Sumaneyev, N N

    1979-01-01

    Characteristics are presented for a diamond bit for directional drilling ADN-08. Technology of using it is described, as well as cutter bits for directional drilling. Based on specially developed technique, the economic effect of using the diamond bits is calculated. This indicates that the use of the diamond bits in rocks of the VIII category significantly improves the quality of directional drilling.

  2. Bit-Wise Arithmetic Coding For Compression Of Data

    Science.gov (United States)

    Kiely, Aaron

    1996-01-01

    Bit-wise arithmetic coding is data-compression scheme intended especially for use with uniformly quantized data from source with Gaussian, Laplacian, or similar probability distribution function. Code words of fixed length, and bits treated as being independent. Scheme serves as means of progressive transmission or of overcoming buffer-overflow or rate constraint limitations sometimes arising when data compression used.

  3. Uniqueness: skews bit occurrence frequencies in randomly generated fingerprint libraries.

    Science.gov (United States)

    Chen, Nelson G

    2016-08-01

    Requiring that randomly generated chemical fingerprint libraries have unique fingerprints such that no two fingerprints are identical causes a systematic skew in bit occurrence frequencies, the proportion at which specified bits are set. Observed frequencies (O) at which each bit is set within the resulting libraries systematically differ from frequencies at which bits are set at fingerprint generation (E). Observed frequencies systematically skew toward 0.5, with the effect being more pronounced as library size approaches the compound space, which is the total number of unique possible fingerprints given the number of bit positions each fingerprint contains. The effect is quantified for varying library sizes as a fraction of the overall compound space, and for changes in the specified frequency E. The cause and implications for this systematic skew are subsequently discussed. When generating random libraries of chemical fingerprints, the imposition of a uniqueness requirement should either be avoided or taken into account.

  4. A programmable two-qubit quantum processor in silicon.

    Science.gov (United States)

    Watson, T F; Philips, S G J; Kawakami, E; Ward, D R; Scarlino, P; Veldhorst, M; Savage, D E; Lagally, M G; Friesen, Mark; Coppersmith, S N; Eriksson, M A; Vandersypen, L M K

    2018-03-29

    Now that it is possible to achieve measurement and control fidelities for individual quantum bits (qubits) above the threshold for fault tolerance, attention is moving towards the difficult task of scaling up the number of physical qubits to the large numbers that are needed for fault-tolerant quantum computing. In this context, quantum-dot-based spin qubits could have substantial advantages over other types of qubit owing to their potential for all-electrical operation and ability to be integrated at high density onto an industrial platform. Initialization, readout and single- and two-qubit gates have been demonstrated in various quantum-dot-based qubit representations. However, as seen with small-scale demonstrations of quantum computers using other types of qubit, combining these elements leads to challenges related to qubit crosstalk, state leakage, calibration and control hardware. Here we overcome these challenges by using carefully designed control techniques to demonstrate a programmable two-qubit quantum processor in a silicon device that can perform the Deutsch-Josza algorithm and the Grover search algorithm-canonical examples of quantum algorithms that outperform their classical analogues. We characterize the entanglement in our processor by using quantum-state tomography of Bell states, measuring state fidelities of 85-89 per cent and concurrences of 73-82 per cent. These results pave the way for larger-scale quantum computers that use spins confined to quantum dots.

  5. A programmable two-qubit quantum processor in silicon

    Science.gov (United States)

    Watson, T. F.; Philips, S. G. J.; Kawakami, E.; Ward, D. R.; Scarlino, P.; Veldhorst, M.; Savage, D. E.; Lagally, M. G.; Friesen, Mark; Coppersmith, S. N.; Eriksson, M. A.; Vandersypen, L. M. K.

    2018-03-01

    Now that it is possible to achieve measurement and control fidelities for individual quantum bits (qubits) above the threshold for fault tolerance, attention is moving towards the difficult task of scaling up the number of physical qubits to the large numbers that are needed for fault-tolerant quantum computing. In this context, quantum-dot-based spin qubits could have substantial advantages over other types of qubit owing to their potential for all-electrical operation and ability to be integrated at high density onto an industrial platform. Initialization, readout and single- and two-qubit gates have been demonstrated in various quantum-dot-based qubit representations. However, as seen with small-scale demonstrations of quantum computers using other types of qubit, combining these elements leads to challenges related to qubit crosstalk, state leakage, calibration and control hardware. Here we overcome these challenges by using carefully designed control techniques to demonstrate a programmable two-qubit quantum processor in a silicon device that can perform the Deutsch–Josza algorithm and the Grover search algorithm—canonical examples of quantum algorithms that outperform their classical analogues. We characterize the entanglement in our processor by using quantum-state tomography of Bell states, measuring state fidelities of 85–89 per cent and concurrences of 73–82 per cent. These results pave the way for larger-scale quantum computers that use spins confined to quantum dots.

  6. Computation of Molecular Spectra on a Quantum Processor with an Error-Resilient Algorithm

    Science.gov (United States)

    Colless, J. I.; Ramasesh, V. V.; Dahlen, D.; Blok, M. S.; Kimchi-Schwartz, M. E.; McClean, J. R.; Carter, J.; de Jong, W. A.; Siddiqi, I.

    2018-02-01

    Harnessing the full power of nascent quantum processors requires the efficient management of a limited number of quantum bits with finite coherent lifetimes. Hybrid algorithms, such as the variational quantum eigensolver (VQE), leverage classical resources to reduce the required number of quantum gates. Experimental demonstrations of VQE have resulted in calculation of Hamiltonian ground states, and a new theoretical approach based on a quantum subspace expansion (QSE) has outlined a procedure for determining excited states that are central to dynamical processes. We use a superconducting-qubit-based processor to apply the QSE approach to the H2 molecule, extracting both ground and excited states without the need for auxiliary qubits or additional minimization. Further, we show that this extended protocol can mitigate the effects of incoherent errors, potentially enabling larger-scale quantum simulations without the need for complex error-correction techniques.

  7. Quantum Watermarking Scheme Based on INEQR

    Science.gov (United States)

    Zhou, Ri-Gui; Zhou, Yang; Zhu, Changming; Wei, Lai; Zhang, Xiafen; Ian, Hou

    2018-04-01

    Quantum watermarking technology protects copyright by embedding invisible quantum signal in quantum multimedia data. In this paper, a watermarking scheme based on INEQR was presented. Firstly, the watermark image is extended to achieve the requirement of embedding carrier image. Secondly, the swap and XOR operation is used on the processed pixels. Since there is only one bit per pixel, XOR operation can achieve the effect of simple encryption. Thirdly, both the watermark image extraction and embedding operations are described, where the key image, swap operation and LSB algorithm are used. When the embedding is made, the binary image key is changed. It means that the watermark has been embedded. Of course, if the watermark image is extracted, the key's state need detected. When key's state is |1>, this extraction operation is carried out. Finally, for validation of the proposed scheme, both the Signal-to-noise ratio (PSNR) and the security of the scheme are analyzed.

  8. Entanglement enhances security in quantum communication

    International Nuclear Information System (INIS)

    Demkowicz-Dobrzanski, Rafal; Sen, Aditi; Sen, Ujjwal; Lewenstein, Maciej

    2009-01-01

    Secret sharing is a protocol in which a 'boss' wants to send a classical message secretly to two 'subordinates', such that none of the subordinates is able to know the message alone, while they can find it if they cooperate. Quantum mechanics is known to allow for such a possibility. We analyze tolerable quantum bit error rates in such secret sharing protocols in the physically relevant case when the eavesdropping is local with respect to the two channels of information transfer from the boss to the two subordinates. We find that using entangled encoding states is advantageous to legitimate users of the protocol. We therefore find that entanglement is useful for secure quantum communication. We also find that bound entangled states with positive partial transpose are not useful as a local eavesdropping resource. Moreover, we provide a criterion for security in secret sharing--a parallel of the Csiszar-Koerner criterion in single-receiver classical cryptography.

  9. A quantum annealing architecture with all-to-all connectivity from local interactions.

    Science.gov (United States)

    Lechner, Wolfgang; Hauke, Philipp; Zoller, Peter

    2015-10-01

    Quantum annealers are physical devices that aim at solving NP-complete optimization problems by exploiting quantum mechanics. The basic principle of quantum annealing is to encode the optimization problem in Ising interactions between quantum bits (qubits). A fundamental challenge in building a fully programmable quantum annealer is the competing requirements of full controllable all-to-all connectivity and the quasi-locality of the interactions between physical qubits. We present a scalable architecture with full connectivity, which can be implemented with local interactions only. The input of the optimization problem is encoded in local fields acting on an extended set of physical qubits. The output is-in the spirit of topological quantum memories-redundantly encoded in the physical qubits, resulting in an intrinsic fault tolerance. Our model can be understood as a lattice gauge theory, where long-range interactions are mediated by gauge constraints. The architecture can be realized on various platforms with local controllability, including superconducting qubits, NV-centers, quantum dots, and atomic systems.

  10. A quantum annealing architecture with all-to-all connectivity from local interactions

    Science.gov (United States)

    Lechner, Wolfgang; Hauke, Philipp; Zoller, Peter

    2015-01-01

    Quantum annealers are physical devices that aim at solving NP-complete optimization problems by exploiting quantum mechanics. The basic principle of quantum annealing is to encode the optimization problem in Ising interactions between quantum bits (qubits). A fundamental challenge in building a fully programmable quantum annealer is the competing requirements of full controllable all-to-all connectivity and the quasi-locality of the interactions between physical qubits. We present a scalable architecture with full connectivity, which can be implemented with local interactions only. The input of the optimization problem is encoded in local fields acting on an extended set of physical qubits. The output is—in the spirit of topological quantum memories—redundantly encoded in the physical qubits, resulting in an intrinsic fault tolerance. Our model can be understood as a lattice gauge theory, where long-range interactions are mediated by gauge constraints. The architecture can be realized on various platforms with local controllability, including superconducting qubits, NV-centers, quantum dots, and atomic systems. PMID:26601316

  11. Quantum physics in the nanoworld Schrödinger's cat and the dwarfs

    CERN Document Server

    Lüth, Hans

    2015-01-01

    The second edition deals with all essential aspects of non-relativistic quantum physics up to the quantisation of fields. In contrast to common textbooks of quantum mechanics, modern experiments are described both for the purpose of foundation of the theory and in relation to recent applications. Links are made to important research fields and applications such as elementary particle physics, solid state physics and nuclear magnetic resonance in medicine, biology and material science. Special emphasis is paid to quantum physics in nanoelectronics such as resonant tunnelling, Coulomb blockade and the realisation of quantum bits.  This second edition also considers quantum transport through quantum point contacts and its application as charge detectors in nanoelectronic circuits. Also the realization and the study of electronic properties of an artificial quantum dot molecule are presented. Because of its recent interest a brief discussion of Bose-Einstein condensation has been included, as well as the rece...

  12. Initialization of a spin qubit in a site-controlled nanowire quantum dot

    International Nuclear Information System (INIS)

    Lagoudakis, Konstantinos G; McMahon, Peter L; Fischer, Kevin A; Müller, Kai; Yamamoto, Yoshihisa; Vučković, Jelena; Puri, Shruti; Dan Dalacu; Poole, Philip J; Reimer, Michael E; Zwiller, Val

    2016-01-01

    A fault-tolerant quantum repeater or quantum computer using solid-state spin-based quantum bits will likely require a physical implementation with many spins arranged in a grid. Self-assembled quantum dots (QDs) have been established as attractive candidates for building spin-based quantum information processing devices, but such QDs are randomly positioned, which makes them unsuitable for constructing large-scale processors. Recent efforts have shown that QDs embedded in nanowires can be deterministically positioned in regular arrays, can store single charges, and have excellent optical properties, but so far there have been no demonstrations of spin qubit operations using nanowire QDs. Here we demonstrate optical pumping of individual spins trapped in site-controlled nanowire QDs, resulting in high-fidelity spin-qubit initialization. This represents the next step towards establishing spins in nanowire QDs as quantum memories suitable for use in a large-scale, fault-tolerant quantum computer or repeater based on all-optical control of the spin qubits. (paper)

  13. Quantum-locked key distribution at nearly the classical capacity rate.

    Science.gov (United States)

    Lupo, Cosmo; Lloyd, Seth

    2014-10-17

    Quantum data locking is a protocol that allows for a small secret key to (un)lock an exponentially larger amount of information, hence yielding the strongest violation of the classical one-time pad encryption in the quantum setting. This violation mirrors a large gap existing between two security criteria for quantum cryptography quantified by two entropic quantities: the Holevo information and the accessible information. We show that the latter becomes a sensible security criterion if an upper bound on the coherence time of the eavesdropper's quantum memory is known. Under this condition, we introduce a protocol for secret key generation through a memoryless qudit channel. For channels with enough symmetry, such as the d-dimensional erasure and depolarizing channels, this protocol allows secret key generation at an asymptotic rate as high as the classical capacity minus one bit.

  14. Surgical drill system and surgical drill bit to be used therein

    NARCIS (Netherlands)

    Margallo Balbas, E.; Wieringa, P.A.; French, P.J.; Lee, R.A.; Breedveld, P.

    2007-01-01

    Surgical drill system comprising a mechanical drill bit and means for imaging the vicinity of the drill bit tip, said means comprising: at least one optical fiber having a distal end and a proximal end, said distal end being located adjacent said drill bit tip, an optical processing unit, said

  15. Analysis of bit-rock interaction during stick-slip vibrations using PDC cutting force model

    Energy Technology Data Exchange (ETDEWEB)

    Patil, P.A.; Teodoriu, C. [Technische Univ. Clausthal, Clausthal-Zellerfeld (Germany). ITE

    2013-08-01

    Drillstring vibration is one of the limiting factors maximizing the drilling performance and also causes premature failure of drillstring components. Polycrystalline diamond compact (PDC) bit enhances the overall drilling performance giving the best rate of penetrations with less cost per foot but the PDC bits are more susceptible to the stick slip phenomena which results in high fluctuations of bit rotational speed. Based on the torsional drillstring model developed using Matlab/Simulink for analyzing the parametric influence on stick-slip vibrations due to drilling parameters and drillstring properties, the study of relations between weight on bit, torque on bit, bit speed, rate of penetration and friction coefficient have been analyzed. While drilling with the PDC bits, the bit-rock interaction has been characterized by cutting forces and the frictional forces. The torque on bit and the weight on bit have both the cutting component and the frictional component when resolved in horizontal and vertical direction. The paper considers that the bit is undergoing stick-slip vibrations while analyzing the bit-rock interaction of the PDC bit. The Matlab/Simulink bit-rock interaction model has been developed which gives the average cutting torque, T{sub c}, and friction torque, T{sub f}, values on cutters as well as corresponding average weight transferred by the cutting face, W{sub c}, and the wear flat face, W{sub f}, of the cutters value due to friction.

  16. Multiparty quantum secret sharing of classical messages based on entanglement swapping

    International Nuclear Information System (INIS)

    Zhang Zhanjun; Man Zhongxiao

    2005-01-01

    A multiparty quantum secret sharing (QSS) protocol of classical messages (i.e., classical bits) is proposed by using swapping quantum entanglement of Bell states. The secret messages are imposed on Bell states by local unitary operations. The secret messages are split into several parts, and each part is distributed to a separate party so that no action of a subset of all the parties without the cooperation of the entire group is able to read out the secret messages. In addition, dense coding is used in this protocol to achieve a high efficiency. The security of the present multiparty QSS against eavesdropping has been analyzed and confirmed even in a noisy quantum channel

  17. Quantum revivals and magnetization tunneling in effective spin systems

    International Nuclear Information System (INIS)

    Krizanac, M; Altwein, D; Vedmedenko, E Y; Wiesendanger, R

    2016-01-01

    Quantum mechanical objects or nano-objects have been proposed as bits for information storage. While time-averaged properties of magnetic, quantum-mechanical particles have been extensively studied experimentally and theoretically, experimental investigations of the real time evolution of magnetization in the quantum regime were not possible until recent developments in pump–probe techniques. Here we investigate the quantum dynamics of effective spin systems by means of analytical and numerical treatments. Particular attention is paid to the quantum revival time and its relation to the magnetization tunneling. The quantum revival time has been initially defined as the recurrence time of a total wave-function. Here we show that the quantum revivals of wave-functions and expectation values in spin systems may be quite different which gives rise to a more sophisticated definition of the quantum revival within the realm of experimental research. Particularly, the revival times for integer spins coincide which is not the case for half-integer spins. Furthermore, the quantum revival is found to be shortest for integer ratios between the on-site anisotropy and an external magnetic field paving the way to novel methods of anisotropy measurements. We show that the quantum tunneling of magnetization at avoided level crossing is coherent to the quantum revival time of expectation values, leading to a connection between these two fundamental properties of quantum mechanical spins. (paper)

  18. Quantum reading capacity

    International Nuclear Information System (INIS)

    Pirandola, Stefano; Braunstein, Samuel L; Lupo, Cosmo; Mancini, Stefano; Giovannetti, Vittorio

    2011-01-01

    The readout of a classical memory can be modelled as a problem of quantum channel discrimination, where a decoder retrieves information by distinguishing the different quantum channels encoded in each cell of the memory (Pirandola 2011 Phys. Rev. Lett. 106 090504). In the case of optical memories, such as CDs and DVDs, this discrimination involves lossy bosonic channels and can be remarkably boosted by the use of nonclassical light (quantum reading). Here we generalize these concepts by extending the model of memory from single-cell to multi-cell encoding. In general, information is stored in a block of cells by using a channel-codeword, i.e. a sequence of channels chosen according to a classical code. Correspondingly, the readout of data is realized by a process of ‘parallel’ channel discrimination, where the entire block of cells is probed simultaneously and decoded via an optimal collective measurement. In the limit of a large block we define the quantum reading capacity of the memory, quantifying the maximum number of readable bits per cell. This notion of capacity is nontrivial when we suitably constrain the physical resources of the decoder. For optical memories (encoding bosonic channels), such a constraint is energetic and corresponds to fixing the mean total number of photons per cell. In this case, we are able to prove a separation between the quantum reading capacity and the maximum information rate achievable by classical transmitters, i.e. arbitrary classical mixtures of coherent states. In fact, we can easily construct nonclassical transmitters that are able to outperform any classical transmitter, thus showing that the advantages of quantum reading persist in the optimal multi-cell scenario. (paper)

  19. Designing embedded systems with 32-bit PIC microcontrollers and MikroC

    CERN Document Server

    Ibrahim, Dogan

    2013-01-01

    The new generation of 32-bit PIC microcontrollers can be used to solve the increasingly complex embedded system design challenges faced by engineers today. This book teaches the basics of 32-bit C programming, including an introduction to the PIC 32-bit C compiler. It includes a full description of the architecture of 32-bit PICs and their applications, along with coverage of the relevant development and debugging tools. Through a series of fully realized example projects, Dogan Ibrahim demonstrates how engineers can harness the power of this new technology to optimize their embedded design

  20. On the epistemic view of quantum states

    International Nuclear Information System (INIS)

    Skotiniotis, Michael; Roy, Aidan; Sanders, Barry C.

    2008-01-01

    We investigate the strengths and limitations of the Spekkens toy model, which is a local hidden variable model that replicates many important properties of quantum dynamics. First, we present a set of five axioms that fully encapsulate Spekkens' toy model. We then test whether these axioms can be extended to capture more quantum phenomena by allowing operations on epistemic as well as ontic states. We discover that the resulting group of operations is isomorphic to the projective extended Clifford group for two qubits. This larger group of operations results in a physically unreasonable model; consequently, we claim that a relaxed definition of valid operations in Spekkens' toy model cannot produce an equivalence with the Clifford group for two qubits. However, the new operations do serve as tests for correlation in a two toy bit model, analogous to the well known Horodecki criterion for the separability of quantum states

  1. Sleep stage classification with low complexity and low bit rate.

    Science.gov (United States)

    Virkkala, Jussi; Värri, Alpo; Hasan, Joel; Himanen, Sari-Leena; Müller, Kiti

    2009-01-01

    Standard sleep stage classification is based on visual analysis of central (usually also frontal and occipital) EEG, two-channel EOG, and submental EMG signals. The process is complex, using multiple electrodes, and is usually based on relatively high (200-500 Hz) sampling rates. Also at least 12 bit analog to digital conversion is recommended (with 16 bit storage) resulting in total bit rate of at least 12.8 kbit/s. This is not a problem for in-house laboratory sleep studies, but in the case of online wireless self-applicable ambulatory sleep studies, lower complexity and lower bit rates are preferred. In this study we further developed earlier single channel facial EMG/EOG/EEG-based automatic sleep stage classification. An algorithm with a simple decision tree separated 30 s epochs into wakefulness, SREM, S1/S2 and SWS using 18-45 Hz beta power and 0.5-6 Hz amplitude. Improvements included low complexity recursive digital filtering. We also evaluated the effects of a reduced sampling rate, reduced number of quantization steps and reduced dynamic range on the sleep data of 132 training and 131 testing subjects. With the studied algorithm, it was possible to reduce the sampling rate to 50 Hz (having a low pass filter at 90 Hz), and the dynamic range to 244 microV, with an 8 bit resolution resulting in a bit rate of 0.4 kbit/s. Facial electrodes and a low bit rate enables the use of smaller devices for sleep stage classification in home environments.

  2. A two-step quantum secure direct communication protocol with hyperentanglement

    International Nuclear Information System (INIS)

    Gu Bin; Zhang Cheng-Yi; Huang Yu-Gai; Fang Xia

    2011-01-01

    We propose a two-step quantum secure direct communication (QSDC) protocol with hyperentanglement in both the spatial-mode and the polarization degrees of freedom of photon pairs which can in principle be produced with a beta barium borate crystal. The secret message can be encoded on the photon pairs with unitary operations in these two degrees of freedom independently. This QSDC protocol has a higher capacity than the original two-step QSDC protocol as each photon pair can carry 4 bits of information. Compared with the QSDC protocol based on hyperdense coding, this QSDC protocol has the immunity to Trojan horse attack strategies with the process for determining the number of the photons in each quantum signal as it is a one-way quantum communication protocol. (general)

  3. Case histories of roller cone core bit application in crystalline rock

    International Nuclear Information System (INIS)

    Dahlem, J.S.

    1988-01-01

    The increased interest in deep crystalline rock drilling projects has resulted in a requirement for premium coring bits which are effective in such a harsh and abrasive environment. Hard formation roller cone insert bits have traditionally and constantly performed well in crystalline rock. As a result, the application of state of the art roller cone rock bit technology to the design and development of core bits has made crystalline coring projects more viable than ever before. This paper follows the development of roller cone core bits by examining their use on project such as HDR (Hot Dry Rock, Los Alamos); NAGRA (Nuclear Waste Disposal Wells in Switzerland); Camborne School of Mines Geothermal Project in Cornwall, UK; Deep Gas Project in Sweden; and the KTB Deep Drilling Project in West Germany

  4. Circuit and interconnect design for high bit-rate applications

    NARCIS (Netherlands)

    Veenstra, H.

    2006-01-01

    This thesis presents circuit and interconnect design techniques and design flows that address the most difficult and ill-defined aspects of the design of ICs for high bit-rate applications. Bottlenecks in interconnect design, circuit design and on-chip signal distribution for high bit-rate

  5. Quantum Enigma Machines and the Locking Capacity of a Quantum Channel

    Directory of Open Access Journals (Sweden)

    Saikat Guha

    2014-01-01

    Full Text Available The locking effect is a phenomenon that is unique to quantum information theory and represents one of the strongest separations between the classical and quantum theories of information. The Fawzi-Hayden-Sen locking protocol harnesses this effect in a cryptographic context, whereby one party can encode n bits into n qubits while using only a constant-size secret key. The encoded message is then secure against any measurement that an eavesdropper could perform in an attempt to recover the message, but the protocol does not necessarily meet the composability requirements needed in quantum key distribution applications. In any case, the locking effect represents an extreme violation of Shannon’s classical theorem, which states that information-theoretic security holds in the classical case if and only if the secret key is the same size as the message. Given this intriguing phenomenon, it is of practical interest to study the effect in the presence of noise, which can occur in the systems of both the legitimate receiver and the eavesdropper. This paper formally defines the locking capacity of a quantum channel as the maximum amount of locked information that can be reliably transmitted to a legitimate receiver by exploiting many independent uses of a quantum channel and an amount of secret key sublinear in the number of channel uses. We provide general operational bounds on the locking capacity in terms of other well-known capacities from quantum Shannon theory. We also study the important case of bosonic channels, finding limitations on these channels’ locking capacity when coherent-state encodings are employed and particular locking protocols for these channels that might be physically implementable.

  6. Test plan for core sampling drill bit temperature monitor

    International Nuclear Information System (INIS)

    Francis, P.M.

    1994-01-01

    At WHC, one of the functions of the Tank Waste Remediation System division is sampling waste tanks to characterize their contents. The push-mode core sampling truck is currently used to take samples of liquid and sludge. Sampling of tanks containing hard salt cake is to be performed with the rotary-mode core sampling system, consisting of the core sample truck, mobile exhauster unit, and ancillary subsystems. When drilling through the salt cake material, friction and heat can be generated in the drill bit. Based upon tank safety reviews, it has been determined that the drill bit temperature must not exceed 180 C, due to the potential reactivity of tank contents at this temperature. Consequently, a drill bit temperature limit of 150 C was established for operation of the core sample truck to have an adequate margin of safety. Unpredictable factors, such as localized heating, cause this buffer to be so great. The most desirable safeguard against exceeding this threshold is bit temperature monitoring . This document describes the recommended plan for testing the prototype of a drill bit temperature monitor developed for core sampling by Sandia National Labs. The device will be tested at their facilities. This test plan documents the tests that Westinghouse Hanford Company considers necessary for effective testing of the system

  7. Quantum information processing with trapped ions

    International Nuclear Information System (INIS)

    Haeffner, H.; Haensel, W.; Rapol, U.; Koerber, T.; Benhelm, J.; Riebe, M.; Chek-al-Kar, D.; Schmidt-Kaler, F.; Becher, C.; Roos, C.; Blatt, R.

    2005-01-01

    Single Ca + ions and crystals of Ca + ions are confined in a linear Paul trap and are investigated for quantum information processing. Here we report on recent experimental advancements towards a quantum computer with such a system. Laser-cooled trapped ions are ideally suited systems for the investigation and implementation of quantum information processing as one can gain almost complete control over their internal and external degrees of freedom. The combination of a Paul type ion trap with laser cooling leads to unique properties of trapped cold ions, such as control of the motional state down to the zero-point of the trapping potential, a high degree of isolation from the environment and thus a very long time available for manipulations and interactions at the quantum level. The very same properties make single trapped atoms and ions well suited for storing quantum information in long lived internal states, e.g. by encoding a quantum bit (qubit) of information within the coherent superposition of the S 1/2 ground state and the metastable D 5/2 excited state of Ca + . Recently we have achieved the implementation of simple algorithms with up to 3 qubits on an ion-trap quantum computer. We will report on methods to implement single qubit rotations, the realization of a two-qubit universal quantum gate (Cirac-Zoller CNOT-gate), the deterministic generation of multi-particle entangled states (GHZ- and W-states), their full tomographic reconstruction, the realization of deterministic quantum teleportation, its quantum process tomography and the encoding of quantum information in decoherence-free subspaces with coherence times exceeding 20 seconds. (author)

  8. Development of an RSFQ 4-bit ALU

    International Nuclear Information System (INIS)

    Kim, J. Y.; Baek, S. H.; Kim, S. H.; Kang, K. R.; Jung, K. R.; Lim, H. Y.; Park, J. H.; Han, T. S.

    2005-01-01

    We have developed and tested an RSFQ 4-bit Arithmetic Logic Unit (ALU) based on half adder cells and de switches. ALU is a core element of a computer processor that performs arithmetic and logic operations on the operands in computer instruction words. The designed ALU had limited operation functions of OR, AND, XOR, and ADD. It had a pipeline structure. We have simulated the circuit by using Josephson circuit simulation tools in order to reduce the timing problem, and confirmed the correct operation of the designed ALU. We used simulation tools of XIC TM ,WRspice TM , and Julia. The fabricated 4-bit ALU circuit had a size of 3000 calum X 1500, and the chip size was 5 mm X 5 mm. The test speeds were 1000 kHz and 5 GHz. For high-speed test, we used an eye-diagram technique. Our 4-bit ALU operated correctly up to 5 GHz clock frequency. The chip was tested at the liquid-helium temperature.

  9. Experiments on two-resonator circuit quantum electrodynamics. A superconducting quantum switch

    International Nuclear Information System (INIS)

    Hoffmann, Elisabeth Christiane Maria

    2013-01-01

    The field of cavity quantum electrodynamics (QED) studies the interaction between light and matter on a fundamental level. In typical experiments individual natural atoms are interacting with individual photons trapped in three-dimensional cavities. Within the last decade the prospering new field of circuit QED has been developed. Here, the natural atoms are replaced by artificial solid state quantum circuits offering large dipole moments which are coupled to quasi-onedimensional cavities providing a small mode volume and hence a large vacuum field strength. In our experiments Josephson junction based superconducting quantum bits are coupled to superconducting microwave resonators. In circuit QED the number of parameters that can be varied is increased and regimes that are not accessible using natural atoms can be entered and investigated. Apart from design flexibility and tunability of system parameters a particular advantage of circuit QED is the scalability to larger system size enabled by well developed micro- and nanofabrication tools. When scaling up the resonator-qubit systems beyond a few coupled circuits, the rapidly increasing number of interacting subsystems requires an active control and directed transmission of quantum signals. This can, for example, be achieved by implementing switchable coupling between two microwave resonators. To this end, a superconducting flux qubit is used to realize a suitable coupling between two microwave resonators, all working in the Gigahertz regime. The resulting device is called quantum switch. The flux qubit mediates a second order tunable and switchable coupling between the resonators. Depending on the qubit state, this coupling can compensate for the direct geometric coupling of the two resonators. As the qubit may also be in a quantum superposition state, the switch itself can be ''quantum'': it can be a superposition of ''on'' and ''off''. This work presents the theoretical background, the fabrication techniques and

  10. Comment on "Cheat-sensitive commitment of a classical bit coded in a block of m ×n round-trip qubits"

    Science.gov (United States)

    He, Guang Ping

    2014-05-01

    We found a cheating strategy for the quantum cheat-sensitive bit commitment protocol proposed in Phys. Rev. A 84, 022308 (2011), 10.1103/PhysRevA.84.022308. It enables the receiver of the commitment to cheat with a probability not less than 1/2, no matter what values are chosen for the security parameters in the protocol. More interestingly, the probability for successful cheating will rise as the number n of the particles used in the protocol increases and will be arbitrarily close to 100% in the limit n →∞.

  11. Polarization states encoded by phase modulation for high bit rate quantum key distribution

    International Nuclear Information System (INIS)

    Liu Xiaobao; Tang Zhilie; Liao Changjun; Lu Yiqun; Zhao Feng; Liu Songhao

    2006-01-01

    We present implementation of quantum cryptography with polarization code by wave-guide type phase modulator. At four different low input voltages of the phase modulator, coder encodes pulses into four different polarization states, 45 o , 135 o linearly polarized or right, left circle polarized, while the decoder serves as the complementary polarizers

  12. Balance, Sustainable Development, and Integration: Innovative Path for BIT Practice

    OpenAIRE

    Zeng Huaqun

    2014-01-01

    Bilateral investment treaties (BITs) have emerged as one of the most remarkable recent developments in international law and the hot topic of international lawyers. The author indicates that in the history of BIT practice, there is an issue on imbalance and/or un-equality between developed states and developing states due to historical and practical reasons. Under the economic globalization the main clauses of BITs have been further developed to the traditional track elaborately designed by d...

  13. Fast physical random bit generation with chaotic semiconductor lasers

    Science.gov (United States)

    Uchida, Atsushi; Amano, Kazuya; Inoue, Masaki; Hirano, Kunihito; Naito, Sunao; Someya, Hiroyuki; Oowada, Isao; Kurashige, Takayuki; Shiki, Masaru; Yoshimori, Shigeru; Yoshimura, Kazuyuki; Davis, Peter

    2008-12-01

    Random number generators in digital information systems make use of physical entropy sources such as electronic and photonic noise to add unpredictability to deterministically generated pseudo-random sequences. However, there is a large gap between the generation rates achieved with existing physical sources and the high data rates of many computation and communication systems; this is a fundamental weakness of these systems. Here we show that good quality random bit sequences can be generated at very fast bit rates using physical chaos in semiconductor lasers. Streams of bits that pass standard statistical tests for randomness have been generated at rates of up to 1.7 Gbps by sampling the fluctuating optical output of two chaotic lasers. This rate is an order of magnitude faster than that of previously reported devices for physical random bit generators with verified randomness. This means that the performance of random number generators can be greatly improved by using chaotic laser devices as physical entropy sources.

  14. Finite key analysis in quantum cryptography

    International Nuclear Information System (INIS)

    Meyer, T.

    2007-01-01

    In view of experimental realization of quantum key distribution schemes, the study of their efficiency becomes as important as the proof of their security. The latter is the subject of most of the theoretical work about quantum key distribution, and many important results such as the proof of unconditional security have been obtained. The efficiency and also the robustness of quantum key distribution protocols against noise can be measured by figures of merit such as the secret key rate (the fraction of input signals that make it into the key) and the threshold quantum bit error rate (the maximal error rate such that one can still create a secret key). It is important to determine these quantities because they tell us whether a certain quantum key distribution scheme can be used at all in a given situation and if so, how many secret key bits it can generate in a given time. However, these figures of merit are usually derived under the ''infinite key limit'' assumption, that is, one assumes that an infinite number of quantum states are send and that all sub-protocols of the scheme (in particular privacy amplification) are carried out on these infinitely large blocks. Such an assumption usually eases the analysis, but also leads to (potentially) too optimistic values for the quantities in question. In this thesis, we are explicitly avoiding the infinite key limit for the analysis of the privacy amplification step, which plays the most important role in a quantum key distribution scheme. We still assume that an optimal error correction code is applied and we do not take into account any statistical errors that might occur in the parameter estimation step. Renner and coworkers derived an explicit formula for the obtainable key rate in terms of Renyi entropies of the quantum states describing Alice's, Bob's, and Eve's systems. This results serves as a starting point for our analysis, and we derive an algorithm that efficiently computes the obtainable key rate for any

  15. Finite key analysis in quantum cryptography

    Energy Technology Data Exchange (ETDEWEB)

    Meyer, T.

    2007-10-31

    In view of experimental realization of quantum key distribution schemes, the study of their efficiency becomes as important as the proof of their security. The latter is the subject of most of the theoretical work about quantum key distribution, and many important results such as the proof of unconditional security have been obtained. The efficiency and also the robustness of quantum key distribution protocols against noise can be measured by figures of merit such as the secret key rate (the fraction of input signals that make it into the key) and the threshold quantum bit error rate (the maximal error rate such that one can still create a secret key). It is important to determine these quantities because they tell us whether a certain quantum key distribution scheme can be used at all in a given situation and if so, how many secret key bits it can generate in a given time. However, these figures of merit are usually derived under the ''infinite key limit'' assumption, that is, one assumes that an infinite number of quantum states are send and that all sub-protocols of the scheme (in particular privacy amplification) are carried out on these infinitely large blocks. Such an assumption usually eases the analysis, but also leads to (potentially) too optimistic values for the quantities in question. In this thesis, we are explicitly avoiding the infinite key limit for the analysis of the privacy amplification step, which plays the most important role in a quantum key distribution scheme. We still assume that an optimal error correction code is applied and we do not take into account any statistical errors that might occur in the parameter estimation step. Renner and coworkers derived an explicit formula for the obtainable key rate in terms of Renyi entropies of the quantum states describing Alice's, Bob's, and Eve's systems. This results serves as a starting point for our analysis, and we derive an algorithm that efficiently computes

  16. Quantum information, oscillations and the psyche

    Science.gov (United States)

    Martin, F.; Carminati, F.; Galli Carminati, G.

    2010-05-01

    In this paper, taking the theory of quantum information as a model, we consider the human unconscious, pre-consciousness and consciousness as sets of quantum bits (qubits). We view how there can be communication between these various qubit sets. In doing this we are inspired by the theory of nuclear magnetic resonance. In this way we build a model of handling a mental qubit with the help of pulses of a mental field. Starting with an elementary interaction between two qubits we build two-qubit quantum logic gates that allow information to be transferred from one qubit to the other. In this manner we build a quantum process that permits consciousness to "read" the unconscious and vice versa. The elementary interaction, e.g. between a pre-consciousness qubit and a consciousness one, allows us to predict the time evolution of the pre-consciousness + consciousness system in which pre-consciousness and consciousness are quantum entangled. This time evolution exhibits Rabi oscillations that we name mental Rabi oscillations. This time evolution shows how for example the unconscious can influence consciousness. In a process like mourning the influence of the unconscious on consciousness, as the influence of consciousness on the unconscious, are in agreement with what is observed in psychiatry.

  17. Measurement device-independent quantum dialogue

    Science.gov (United States)

    Maitra, Arpita

    2017-12-01

    Very recently, the experimental demonstration of quantum secure direct communication (QSDC) with state-of-the-art atomic quantum memory has been reported (Zhang et al. in Phys Rev Lett 118:220501, 2017). Quantum dialogue (QD) falls under QSDC where the secrete messages are communicated simultaneously between two legitimate parties. The successful experimental demonstration of QSDC opens up the possibilities for practical implementation of QD protocols. Thus, it is necessary to analyze the practical security issues of QD protocols for future implementation. Since the very first proposal for QD by Nguyen (Phys Lett A 328:6-10, 2004), a large number of variants and extensions have been presented till date. However, all of those leak half of the secret bits to the adversary through classical communications of the measurement results. In this direction, motivated by the idea of Lo et al. (Phys Rev Lett 108:130503, 2012), we propose a measurement device-independent quantum dialogue scheme which is resistant to such information leakage as well as side-channel attacks. In the proposed protocol, Alice and Bob, two legitimate parties, are allowed to prepare the states only. The states are measured by an untrusted third party who may himself behave as an adversary. We show that our protocol is secure under this adversarial model. The current protocol does not require any quantum memory, and thus, it is inherently robust against memory attacks. Such robustness might not be guaranteed in the QSDC protocol with quantum memory (Zhang et al. 2017).

  18. Rabi oscillations and quantum beats in a qubit in distorted magnetic field

    International Nuclear Information System (INIS)

    Ivanchenko, E.A.; Tolstoluzhsky, A.P.

    2007-01-01

    In a two-level system the time-periodic modulation of the magnetic field stabilizing the magnetic resonance position has been investigated. It was shown that the fundamental resonance is stable with respect to consistent variation of the longitudinal and transverse magnetic fields. The time-dependency of the Rabi oscillations and quantum beats of the spin flip probably was numerically researched in different parameter regimes taking into account dissipation and decoherence in the Lindblad form. The present study may be useful in the analysis of interference experiments and for manipulation of quantum bits

  19. Computation of Molecular Spectra on a Quantum Processor with an Error-Resilient Algorithm

    Directory of Open Access Journals (Sweden)

    J. I. Colless

    2018-02-01

    Full Text Available Harnessing the full power of nascent quantum processors requires the efficient management of a limited number of quantum bits with finite coherent lifetimes. Hybrid algorithms, such as the variational quantum eigensolver (VQE, leverage classical resources to reduce the required number of quantum gates. Experimental demonstrations of VQE have resulted in calculation of Hamiltonian ground states, and a new theoretical approach based on a quantum subspace expansion (QSE has outlined a procedure for determining excited states that are central to dynamical processes. We use a superconducting-qubit-based processor to apply the QSE approach to the H_{2} molecule, extracting both ground and excited states without the need for auxiliary qubits or additional minimization. Further, we show that this extended protocol can mitigate the effects of incoherent errors, potentially enabling larger-scale quantum simulations without the need for complex error-correction techniques.

  20. The digital agenda of virtual currencies: Can BitCoin become a global currency?

    OpenAIRE

    CIAIAN PAVEL; RAJCANIOVA MIROSLAVA; KANCS D'ARTIS

    2015-01-01

    This paper identifies and analyzes BitCoin features which may facilitate BitCoin to become a global currency, as well as characteristics which may impede the use of BitCoin as a medium of exchange, a unit of account and a store of value, and compares BitCoin with standard currencies with respect to the main functions of money. Among all analyzed BitCoin features, the extreme price volatility stands out most clearly compared to standard currencies. In order to understand the reasons for such e...

  1. Quantum information storage using tunable flux qubits

    Energy Technology Data Exchange (ETDEWEB)

    Steffen, Matthias; Brito, Frederico; DiVincenzo, David; Farinelli, Matthew; Keefe, George; Ketchen, Mark; Kumar, Shwetank; Milliken, Frank; Rothwell, Mary Beth; Rozen, Jim; Koch, Roger H, E-mail: msteffe@us.ibm.co [IBM Watson Research Center, Yorktown Heights, NY 10598 (United States)

    2010-02-10

    We present details and results for a superconducting quantum bit (qubit) design in which a tunable flux qubit is coupled strongly to a transmission line. Quantum information storage in the transmission line is demonstrated with a dephasing time of T{sub 2}approx2.5 mus. However, energy lifetimes of the qubit are found to be short (approx10 ns) and not consistent with predictions. Several design and material changes do not affect qubit coherence times. In order to determine the cause of these short coherence times, we fabricated standard flux qubits based on a design which was previously successfully used by others. Initial results show significantly improved coherence times, possibly implicating losses associated with the large size of our qubit. (topical review)

  2. Improved Quantum Artificial Fish Algorithm Application to Distributed Network Considering Distributed Generation.

    Science.gov (United States)

    Du, Tingsong; Hu, Yang; Ke, Xianting

    2015-01-01

    An improved quantum artificial fish swarm algorithm (IQAFSA) for solving distributed network programming considering distributed generation is proposed in this work. The IQAFSA based on quantum computing which has exponential acceleration for heuristic algorithm uses quantum bits to code artificial fish and quantum revolving gate, preying behavior, and following behavior and variation of quantum artificial fish to update the artificial fish for searching for optimal value. Then, we apply the proposed new algorithm, the quantum artificial fish swarm algorithm (QAFSA), the basic artificial fish swarm algorithm (BAFSA), and the global edition artificial fish swarm algorithm (GAFSA) to the simulation experiments for some typical test functions, respectively. The simulation results demonstrate that the proposed algorithm can escape from the local extremum effectively and has higher convergence speed and better accuracy. Finally, applying IQAFSA to distributed network problems and the simulation results for 33-bus radial distribution network system show that IQAFSA can get the minimum power loss after comparing with BAFSA, GAFSA, and QAFSA.

  3. Improved Quantum Artificial Fish Algorithm Application to Distributed Network Considering Distributed Generation

    Directory of Open Access Journals (Sweden)

    Tingsong Du

    2015-01-01

    Full Text Available An improved quantum artificial fish swarm algorithm (IQAFSA for solving distributed network programming considering distributed generation is proposed in this work. The IQAFSA based on quantum computing which has exponential acceleration for heuristic algorithm uses quantum bits to code artificial fish and quantum revolving gate, preying behavior, and following behavior and variation of quantum artificial fish to update the artificial fish for searching for optimal value. Then, we apply the proposed new algorithm, the quantum artificial fish swarm algorithm (QAFSA, the basic artificial fish swarm algorithm (BAFSA, and the global edition artificial fish swarm algorithm (GAFSA to the simulation experiments for some typical test functions, respectively. The simulation results demonstrate that the proposed algorithm can escape from the local extremum effectively and has higher convergence speed and better accuracy. Finally, applying IQAFSA to distributed network problems and the simulation results for 33-bus radial distribution network system show that IQAFSA can get the minimum power loss after comparing with BAFSA, GAFSA, and QAFSA.

  4. Remote one-qubit information concentration and decoding of operator quantum error-correction codes

    International Nuclear Information System (INIS)

    Hsu Liyi

    2007-01-01

    We propose the general scheme of remote one-qubit information concentration. To achieve the task, the Bell-correlated mixed states are exploited. In addition, the nonremote one-qubit information concentration is equivalent to the decoding of the quantum error-correction code. Here we propose how to decode the stabilizer codes. In particular, the proposed scheme can be used for the operator quantum error-correction codes. The encoded state can be recreated on the errorless qubit, regardless how many bit-flip errors and phase-flip errors have occurred

  5. Quantum Devices Bonded Beneath a Superconducting Shield: Part 2

    Science.gov (United States)

    McRae, Corey Rae; Abdallah, Adel; Bejanin, Jeremy; Earnest, Carolyn; McConkey, Thomas; Pagel, Zachary; Mariantoni, Matteo

    The next-generation quantum computer will rely on physical quantum bits (qubits) organized into arrays to form error-robust logical qubits. In the superconducting quantum circuit implementation, this architecture will require the use of larger and larger chip sizes. In order for on-chip superconducting quantum computers to be scalable, various issues found in large chips must be addressed, including the suppression of box modes (due to the sample holder) and the suppression of slot modes (due to fractured ground planes). By bonding a metallized shield layer over a superconducting circuit using thin-film indium as a bonding agent, we have demonstrated proof of concept of an extensible circuit architecture that holds the key to the suppression of spurious modes. Microwave characterization of shielded transmission lines and measurement of superconducting resonators were compared to identical unshielded devices. The elimination of box modes was investigated, as well as bond characteristics including bond homogeneity and the presence of a superconducting connection.

  6. Fair loss-tolerant quantum coin flipping

    International Nuclear Information System (INIS)

    Berlin, Guido; Brassard, Gilles; Bussieres, Felix; Godbout, Nicolas

    2009-01-01

    Coin flipping is a cryptographic primitive in which two spatially separated players, who do not trust each other, wish to establish a common random bit. If we limit ourselves to classical communication, this task requires either assumptions on the computational power of the players or it requires them to send messages to each other with sufficient simultaneity to force their complete independence. Without such assumptions, all classical protocols are so that one dishonest player has complete control over the outcome. If we use quantum communication, on the other hand, protocols have been introduced that limit the maximal bias that dishonest players can produce. However, those protocols would be very difficult to implement in practice because they are susceptible to realistic losses on the quantum channel between the players or in their quantum memory and measurement apparatus. In this paper, we introduce a quantum protocol and we prove that it is completely impervious to loss. The protocol is fair in the sense that either player has the same probability of success in cheating attempts at biasing the outcome of the coin flip. We also give explicit and optimal cheating strategies for both players.

  7. Quantifying the nonlocality of Greenberger-Horne-Zeilinger quantum correlations by a bounded communication simulation protocol.

    Science.gov (United States)

    Branciard, Cyril; Gisin, Nicolas

    2011-07-08

    The simulation of quantum correlations with finite nonlocal resources, such as classical communication, gives a natural way to quantify their nonlocality. While multipartite nonlocal correlations appear to be useful resources, very little is known on how to simulate multipartite quantum correlations. We present a protocol that reproduces tripartite Greenberger-Horne-Zeilinger correlations with bounded communication: 3 bits in total turn out to be sufficient to simulate all equatorial Von Neumann measurements on the tripartite Greenberger-Horne-Zeilinger state.

  8. The Quantum Socket: Wiring for Superconducting Qubits - Part 3

    Science.gov (United States)

    Mariantoni, M.; Bejianin, J. H.; McConkey, T. G.; Rinehart, J. R.; Bateman, J. D.; Earnest, C. T.; McRae, C. H.; Rohanizadegan, Y.; Shiri, D.; Penava, B.; Breul, P.; Royak, S.; Zapatka, M.; Fowler, A. G.

    The implementation of a quantum computer requires quantum error correction codes, which allow to correct errors occurring on physical quantum bits (qubits). Ensemble of physical qubits will be grouped to form a logical qubit with a lower error rate. Reaching low error rates will necessitate a large number of physical qubits. Thus, a scalable qubit architecture must be developed. Superconducting qubits have been used to realize error correction. However, a truly scalable qubit architecture has yet to be demonstrated. A critical step towards scalability is the realization of a wiring method that allows to address qubits densely and accurately. A quantum socket that serves this purpose has been designed and tested at microwave frequencies. In this talk, we show results where the socket is used at millikelvin temperatures to measure an on-chip superconducting resonator. The control electronics is another fundamental element for scalability. We will present a proposal based on the quantum socket to interconnect a classical control hardware to a superconducting qubit hardware, where both are operated at millikelvin temperatures.

  9. Bit-wise arithmetic coding for data compression

    Science.gov (United States)

    Kiely, A. B.

    1994-01-01

    This article examines the problem of compressing a uniformly quantized independent and identically distributed (IID) source. We present a new compression technique, bit-wise arithmetic coding, that assigns fixed-length codewords to the quantizer output and uses arithmetic coding to compress the codewords, treating the codeword bits as independent. We examine the performance of this method and evaluate the overhead required when used block-adaptively. Simulation results are presented for Gaussian and Laplacian sources. This new technique could be used as the entropy coder in a transform or subband coding system.

  10. New roller cone bits with unique nozzle designs reduce drilling costs

    International Nuclear Information System (INIS)

    Moffitt, S.R.; Pearce, D.E.; Ivie, C.R.

    1992-01-01

    This paper reports that selection of the optimum rock bit design to achieve the lowest drilling cost in a given application is often difficult due to a large number of rock bit performance considerations. However, in a majority of applications increased penetration rate is the key consideration in reducing drilling costs. Discovery of a new bit design concept has led to the development of roller cone bits that achieve significant penetration rate increases using superior hydraulic nozzle designs. Prototype designs have achieved 20 to 40% increases in penetration rate with comparable footage drilled when tested in 6 1/2, 8 1/2, 8-3/4, 9-7/8 and 12 1/4 IADC 437, 517 and 537 type bits in the U.S., North Sea, Italy, and Oman. Second-generation designs tested in a full-scale drilling laboratory have delivered 70% increases in penetration rates

  11. Ultrafast dynamics in semiconductor optical amplifiers and all-optical processing: Bulk versus quantum dot devices

    DEFF Research Database (Denmark)

    Mørk, Jesper; Berg, Tommy Winther; Magnúsdóttir, Ingibjörg

    2003-01-01

    We discuss the dynamical properties of semiconductor optical amplifiers and the importance for all-optical signal processing. In particular, the dynamics of quantum dot amplifiers is considered and it is suggested that these may be operated at very high bit-rates without significant patterning...

  12. The Time Division Multi-Channel Communication Model and the Correlative Protocol Based on Quantum Time Division Multi-Channel Communication

    International Nuclear Information System (INIS)

    Liu Xiao-Hui; Pei Chang-Xing; Nie Min

    2010-01-01

    Based on the classical time division multi-channel communication theory, we present a scheme of quantum time-division multi-channel communication (QTDMC). Moreover, the model of quantum time division switch (QTDS) and correlative protocol of QTDMC are proposed. The quantum bit error rate (QBER) is analyzed and the QBER simulation test is performed. The scheme shows that the QTDS can carry out multi-user communication through quantum channel, the QBER can also reach the reliability requirement of communication, and the protocol of QTDMC has high practicability and transplantable. The scheme of QTDS may play an important role in the establishment of quantum communication in a large scale in the future. (general)

  13. Gate-defined Quantum Confinement in Suspended Bilayer Graphene

    Science.gov (United States)

    Allen, Monica

    2013-03-01

    Quantum confined devices in carbon-based materials offer unique possibilities for applications ranging from quantum computation to sensing. In particular, nanostructured carbon is a promising candidate for spin-based quantum computation due to the ability to suppress hyperfine coupling to nuclear spins, a dominant source of spin decoherence. Yet graphene lacks an intrinsic bandgap, which poses a serious challenge for the creation of such devices. We present a novel approach to quantum confinement utilizing tunnel barriers defined by local electric fields that break sublattice symmetry in suspended bilayer graphene. This technique electrostatically confines charges via band structure control, thereby eliminating the edge and substrate disorder that hinders on-chip etched nanostructures to date. We report clean single electron tunneling through gate-defined quantum dots in two regimes: at zero magnetic field using the energy gap induced by a perpendicular electric field and at finite magnetic fields using Landau level confinement. The observed Coulomb blockade periodicity agrees with electrostatic simulations based on local top-gate geometry, a direct demonstration of local control over the band structure of graphene. This technology integrates quantum confinement with pristine device quality and access to vibrational modes, enabling wide applications from electromechanical sensors to quantum bits. More broadly, the ability to externally tailor the graphene bandgap over nanometer scales opens a new unexplored avenue for creating quantum devices.

  14. Demonstration of quantum logic gates in liquid crystal nuclear magnetic resonance

    International Nuclear Information System (INIS)

    Marjanska, Malgorzata; Chuang, Isaac L.; Kubinec, Mark G.

    2000-01-01

    1 H- 13 C heteronuclear dipolar couplings are used to produce the NMR (nuclear magnetic resonance) version of a two bit controlled-NOT quantum logic gate. This gate is coupled with the Hadamard gate to complete a circuit which generates the Einstein-Podolsky-Rosen (EPR) state which is the maximally entangled state of a pair of spins. The EPR state is crucial for the potential exponential speed advantage of quantum computers over their classical counterparts. We sample the deviation density matrix of the two spin system to verify the presence of the EPR state. EPR state lifetimes are also measured with this technique, thereby demonstrating the viability of liquid crystals as a platform for quantum computing. (c) 2000 American Institute of Physics

  15. Classical Logic and Quantum Logic with Multiple and Common Lattice Models

    Directory of Open Access Journals (Sweden)

    Mladen Pavičić

    2016-01-01

    Full Text Available We consider a proper propositional quantum logic and show that it has multiple disjoint lattice models, only one of which is an orthomodular lattice (algebra underlying Hilbert (quantum space. We give an equivalent proof for the classical logic which turns out to have disjoint distributive and nondistributive ortholattices. In particular, we prove that both classical logic and quantum logic are sound and complete with respect to each of these lattices. We also show that there is one common nonorthomodular lattice that is a model of both quantum and classical logic. In technical terms, that enables us to run the same classical logic on both a digital (standard, two-subset, 0-1-bit computer and a nondigital (say, a six-subset computer (with appropriate chips and circuits. With quantum logic, the same six-element common lattice can serve us as a benchmark for an efficient evaluation of equations of bigger lattice models or theorems of the logic.

  16. Private States, Quantum Data Hiding, and the Swapping of Perfect Secrecy

    Science.gov (United States)

    Christandl, Matthias; Ferrara, Roberto

    2017-12-01

    An important contribution to the understanding of quantum key distribution has been the discovery of entangled states from which secret bits, but no maximally entangled states, can be extracted [Horodecki et al., Phys. Rev. Lett. 94, 200501 (2005), 10.1103/PhysRevLett.94.200501]. The construction of those states was based on an intuition that the quantum mechanical phenomena of data hiding and privacy might be related. In this Letter we firmly connect these two phenomena and highlight three aspects of this result. First, we simplify the definition of the secret key rate. Second, we give a formula for the one-way distillable entanglement of certain private states. Third, we consider the problem of extending the distance of quantum key distribution with help of intermediate stations, a setting called the quantum key repeater. We show that for protocols that first distill private states, it is essentially optimal to use the standard quantum repeater protocol based on entanglement distillation and entanglement swapping.

  17. Private States, Quantum Data Hiding, and the Swapping of Perfect Secrecy

    DEFF Research Database (Denmark)

    Christandl, Matthias; Ferrara, Roberto

    2017-01-01

    An important contribution to the understanding of quantum key distribution has been the discovery of entangled states from which secret bits, but no maximally entangled states, can be extracted [Horodecki et al., Phys. Rev. Lett. 94, 200501 (2005)]. The construction of those states was based...... on an intuition that the quantum mechanical phenomena of data hiding and privacy might be related. In this Letter we firmly connect these two phenomena and highlight three aspects of this result. First, we simplify the definition of the secret key rate. Second, we give a formula for the one-way distillable...

  18. BQP-completeness of scattering in scalar quantum field theory

    Directory of Open Access Journals (Sweden)

    Stephen P. Jordan

    2018-01-01

    Full Text Available Recent work has shown that quantum computers can compute scattering probabilities in massive quantum field theories, with a run time that is polynomial in the number of particles, their energy, and the desired precision. Here we study a closely related quantum field-theoretical problem: estimating the vacuum-to-vacuum transition amplitude, in the presence of spacetime-dependent classical sources, for a massive scalar field theory in (1+1 dimensions. We show that this problem is BQP-hard; in other words, its solution enables one to solve any problem that is solvable in polynomial time by a quantum computer. Hence, the vacuum-to-vacuum amplitude cannot be accurately estimated by any efficient classical algorithm, even if the field theory is very weakly coupled, unless BQP=BPP. Furthermore, the corresponding decision problem can be solved by a quantum computer in a time scaling polynomially with the number of bits needed to specify the classical source fields, and this problem is therefore BQP-complete. Our construction can be regarded as an idealized architecture for a universal quantum computer in a laboratory system described by massive phi^4 theory coupled to classical spacetime-dependent sources.

  19. Adiabatic Quantum Computing

    Science.gov (United States)

    Landahl, Andrew

    2012-10-01

    Quantum computers promise to exploit counterintuitive quantum physics principles like superposition, entanglement, and uncertainty to solve problems using fundamentally fewer steps than any conventional computer ever could. The mere possibility of such a device has sharpened our understanding of quantum coherent information, just as lasers did for our understanding of coherent light. The chief obstacle to developing quantum computer technology is decoherence--one of the fastest phenomena in all of physics. In principle, decoherence can be overcome by using clever entangled redundancies in a process called fault-tolerant quantum error correction. However, the quality and scale of technology required to realize this solution appears distant. An exciting alternative is a proposal called ``adiabatic'' quantum computing (AQC), in which adiabatic quantum physics keeps the computer in its lowest-energy configuration throughout its operation, rendering it immune to many decoherence sources. The Adiabatic Quantum Architectures In Ultracold Systems (AQUARIUS) Grand Challenge Project at Sandia seeks to demonstrate this robustness in the laboratory and point a path forward for future hardware development. We are building devices in AQUARIUS that realize the AQC architecture on up to three quantum bits (``qubits'') in two platforms: Cs atoms laser-cooled to below 5 microkelvin and Si quantum dots cryo-cooled to below 100 millikelvin. We are also expanding theoretical frontiers by developing methods for scalable universal AQC in these platforms. We have successfully demonstrated operational qubits in both platforms and have even run modest one-qubit calculations using our Cs device. In the course of reaching our primary proof-of-principle demonstrations, we have developed multiple spinoff technologies including nanofabricated diffractive optical elements that define optical-tweezer trap arrays and atomic-scale Si lithography commensurate with placing individual donor atoms with

  20. A Model of Computation for Bit-Level Concurrent Computing and Programming: APEC

    Science.gov (United States)

    Ajiro, Takashi; Tsuchida, Kensei

    A concurrent model of computation and a language based on the model for bit-level operation are useful for developing asynchronous and concurrent programs compositionally, which frequently use bit-level operations. Some examples are programs for video games, hardware emulation (including virtual machines), and signal processing. However, few models and languages are optimized and oriented to bit-level concurrent computation. We previously developed a visual programming language called A-BITS for bit-level concurrent programming. The language is based on a dataflow-like model that computes using processes that provide serial bit-level operations and FIFO buffers connected to them. It can express bit-level computation naturally and develop compositionally. We then devised a concurrent computation model called APEC (Asynchronous Program Elements Connection) for bit-level concurrent computation. This model enables precise and formal expression of the process of computation, and a notion of primitive program elements for controlling and operating can be expressed synthetically. Specifically, the model is based on a notion of uniform primitive processes, called primitives, that have three terminals and four ordered rules at most, as well as on bidirectional communication using vehicles called carriers. A new notion is that a carrier moving between two terminals can briefly express some kinds of computation such as synchronization and bidirectional communication. The model's properties make it most applicable to bit-level computation compositionally, since the uniform computation elements are enough to develop components that have practical functionality. Through future application of the model, our research may enable further research on a base model of fine-grain parallel computer architecture, since the model is suitable for expressing massive concurrency by a network of primitives.

  1. A Simple Encryption Algorithm for Quantum Color Image

    Science.gov (United States)

    Li, Panchi; Zhao, Ya

    2017-06-01

    In this paper, a simple encryption scheme for quantum color image is proposed. Firstly, a color image is transformed into a quantum superposition state by employing NEQR (novel enhanced quantum representation), where the R,G,B values of every pixel in a 24-bit RGB true color image are represented by 24 single-qubit basic states, and each value has 8 qubits. Then, these 24 qubits are respectively transformed from a basic state into a balanced superposition state by employed the controlled rotation gates. At this time, the gray-scale values of R, G, B of every pixel are in a balanced superposition of 224 multi-qubits basic states. After measuring, the whole image is an uniform white noise, which does not provide any information. Decryption is the reverse process of encryption. The experimental results on the classical computer show that the proposed encryption scheme has better security.

  2. Bounds on Minimum Energy per Bit for Optical Wireless Relay Channels

    Directory of Open Access Journals (Sweden)

    A. D. Raza

    2014-09-01

    Full Text Available An optical wireless relay channel (OWRC is the classical three node network consisting of source, re- lay and destination nodes with optical wireless connectivity. The channel law is assumed Gaussian. This paper studies the bounds on minimum energy per bit required for reliable communication over an OWRC. It is shown that capacity of an OWRC is concave and energy per bit is monotonically increasing in square of the peak optical signal power, and consequently the minimum energy per bit is inversely pro- portional to the square root of asymptotic capacity at low signal to noise ratio. This has been used to develop upper and lower bound on energy per bit as a function of peak signal power, mean to peak power ratio, and variance of channel noise. The upper and lower bounds on minimum energy per bit derived in this paper correspond respectively to the decode and forward lower bound and the min-max cut upper bound on OWRC capacity

  3. An efficient deterministic secure quantum communication scheme based on cluster states and identity authentication

    International Nuclear Information System (INIS)

    Wen-Jie, Liu; Han-Wu, Chen; Zhi-Qiang, Li; Zhi-Hao, Liu; Wen-Bo, Hu; Ting-Huai, Ma

    2009-01-01

    A novel efficient deterministic secure quantum communication scheme based on four-qubit cluster states and single-photon identity authentication is proposed. In this scheme, the two authenticated users can transmit two bits of classical information per cluster state, and its efficiency of the quantum communication is 1/3, which is approximately 1.67 times that of the previous protocol presented by Wang et al [Chin. Phys. Lett. 23 (2006) 2658]. Security analysis shows the present scheme is secure against intercept-resend attack and the impersonator's attack. Furthermore, it is more economic with present-day techniques and easily processed by a one-way quantum computer. (general)

  4. An Image Encryption Method Based on Bit Plane Hiding Technology

    Institute of Scientific and Technical Information of China (English)

    LIU Bin; LI Zhitang; TU Hao

    2006-01-01

    A novel image hiding method based on the correlation analysis of bit plane is described in this paper. Firstly, based on the correlation analysis, different bit plane of a secret image is hided in different bit plane of several different open images. And then a new hiding image is acquired by a nesting "Exclusive-OR" operation on those images obtained from the first step. At last, by employing image fusion technique, the final hiding result is achieved. The experimental result shows that the method proposed in this paper is effective.

  5. Optimization of rock-bit life based on bearing failure criteria

    International Nuclear Information System (INIS)

    Feav, M.J.; Thorogood, J.L.; Whelehan, O.P.; Williamson, H.S.

    1992-01-01

    This paper reports that recent advances in rock-bit seal technology have allowed greater predictability of bearing life. Cone loss following bearing failure incurs costs related to remedial activities. A risk analysis approach, incorporating bearing-life relationships and the inter-dependence of drilling events, is used to formulate a bit-run cost-optimization method. The procedure enables a choice to be made between elastomeric and metal seals on a lowest-replacement-cost basis. The technique also provides a formal method for assessing the opportunity cost for using a device to detect bit-bearing failures downhole

  6. Quantifying the Impact of Single Bit Flips on Floating Point Arithmetic

    Energy Technology Data Exchange (ETDEWEB)

    Elliott, James J [ORNL; Mueller, Frank [North Carolina State University; Stoyanov, Miroslav K [ORNL; Webster, Clayton G [ORNL

    2013-08-01

    In high-end computing, the collective surface area, smaller fabrication sizes, and increasing density of components have led to an increase in the number of observed bit flips. If mechanisms are not in place to detect them, such flips produce silent errors, i.e. the code returns a result that deviates from the desired solution by more than the allowed tolerance and the discrepancy cannot be distinguished from the standard numerical error associated with the algorithm. These phenomena are believed to occur more frequently in DRAM, but logic gates, arithmetic units, and other circuits are also susceptible to bit flips. Previous work has focused on algorithmic techniques for detecting and correcting bit flips in specific data structures, however, they suffer from lack of generality and often times cannot be implemented in heterogeneous computing environment. Our work takes a novel approach to this problem. We focus on quantifying the impact of a single bit flip on specific floating-point operations. We analyze the error induced by flipping specific bits in the most widely used IEEE floating-point representation in an architecture-agnostic manner, i.e., without requiring proprietary information such as bit flip rates and the vendor-specific circuit designs. We initially study dot products of vectors and demonstrate that not all bit flips create a large error and, more importantly, expected value of the relative magnitude of the error is very sensitive on the bit pattern of the binary representation of the exponent, which strongly depends on scaling. Our results are derived analytically and then verified experimentally with Monte Carlo sampling of random vectors. Furthermore, we consider the natural resilience properties of solvers based on the fixed point iteration and we demonstrate how the resilience of the Jacobi method for linear equations can be significantly improved by rescaling the associated matrix.

  7. HIGH-POWER TURBODRILL AND DRILL BIT FOR DRILLING WITH COILED TUBING

    Energy Technology Data Exchange (ETDEWEB)

    Robert Radtke; David Glowka; Man Mohan Rai; David Conroy; Tim Beaton; Rocky Seale; Joseph Hanna; Smith Neyrfor; Homer Robertson

    2008-03-31

    Commercial introduction of Microhole Technology to the gas and oil drilling industry requires an effective downhole drive mechanism which operates efficiently at relatively high RPM and low bit weight for delivering efficient power to the special high RPM drill bit for ensuring both high penetration rate and long bit life. This project entails developing and testing a more efficient 2-7/8 in. diameter Turbodrill and a novel 4-1/8 in. diameter drill bit for drilling with coiled tubing. The high-power Turbodrill were developed to deliver efficient power, and the more durable drill bit employed high-temperature cutters that can more effectively drill hard and abrasive rock. This project teams Schlumberger Smith Neyrfor and Smith Bits, and NASA AMES Research Center with Technology International, Inc (TII), to deliver a downhole, hydraulically-driven power unit, matched with a custom drill bit designed to drill 4-1/8 in. boreholes with a purpose-built coiled tubing rig. The U.S. Department of Energy National Energy Technology Laboratory has funded Technology International Inc. Houston, Texas to develop a higher power Turbodrill and drill bit for use in drilling with a coiled tubing unit. This project entails developing and testing an effective downhole drive mechanism and a novel drill bit for drilling 'microholes' with coiled tubing. The new higher power Turbodrill is shorter, delivers power more efficiently, operates at relatively high revolutions per minute, and requires low weight on bit. The more durable thermally stable diamond drill bit employs high-temperature TSP (thermally stable) diamond cutters that can more effectively drill hard and abrasive rock. Expectations are that widespread adoption of microhole technology could spawn a wave of 'infill development' drilling of wells spaced between existing wells, which could tap potentially billions of barrels of bypassed oil at shallow depths in mature producing areas. At the same time, microhole

  8. Using the J1–J2 quantum spin chain as an adiabatic quantum data bus

    International Nuclear Information System (INIS)

    Chancellor, Nicholas; Haas, Stephan

    2012-01-01

    This paper investigates numerically a phenomenon which can be used to transport a single q-bit down a J 1 –J 2 Heisenberg spin chain using a quantum adiabatic process. The motivation for investigating such processes comes from the idea that this method of transport could potentially be used as a means of sending data to various parts of a quantum computer made of artificial spins, and that this method could take advantage of the easily prepared ground state at the so-called Majumdar–Ghosh point. We examine several annealing protocols for this process and find similar results for all of them. The annealing process works well up to a critical frustration threshold. There is also a brief section examining what other models this protocol could be used for, examining its use in the XXZ and XYZ models. (paper)

  9. 32-Bit FASTBUS computer

    International Nuclear Information System (INIS)

    Blossom, J.M.; Hong, J.P.; Kellner, R.G.

    1985-01-01

    Los Alamos National Laboratory is building a 32-bit FASTBUS computer using the NATIONAL SEMICONDUCTOR 32032 central processing unit (CPU) and containing 16 million bytes of memory. The board can act both as a FASTBUS master and as a FASTBUS slave. It contains a custom direct memory access (DMA) channel which can perform 80 million bytes per second block transfers across the FASTBUS

  10. FastBit: an efficient indexing technology for accelerating data-intensive science

    International Nuclear Information System (INIS)

    Wu Kesheng

    2005-01-01

    FastBit is a software tool for searching large read-only datasets. It organizes user data in a column-oriented structure which is efficient for on-line analytical processing (OLAP), and utilizes compressed bitmap indices to further speed up query processing. Analyses have proven the compressed bitmap index used in FastBit to be theoretically optimal for onedimensional queries. Compared with other optimal indexing methods, bitmap indices are superior because they can be efficiently combined to answer multi-dimensional queries whereas other optimal methods can not. In this paper, we first describe the searching capability of FastBit, then briefly highlight two applications that make extensive use of FastBit, namely Grid Collector and DEX

  11. FastBit: An Efficient Indexing Technology For AcceleratingData-Intensive Science

    Energy Technology Data Exchange (ETDEWEB)

    Wu, Kesheng

    2005-06-27

    FastBit is a software tool for searching large read-only data sets. It organizes user data in a column-oriented structure which is efficient for on-line analytical processing (OLAP), and utilizes compressed bitmap indices to further speed up query processing. Analyses have proven the compressed bitmap index used in FastBit to be theoretically optimal for one-dimensional queries. Compared with other optimal indexing methods, bitmap indices are superior because they can be efficiently combined to answer multi-dimensional queries whereas other optimal methods cannot. In this paper, we first describe the searching capability of FastBit, then briefly highlight two applications that make extensive use of FastBit, namely Grid Collector and DEX.

  12. FastBit: an efficient indexing technology for accelerating data-intensive science

    Science.gov (United States)

    Wu, Kesheng

    2005-01-01

    FastBit is a software tool for searching large read-only datasets. It organizes user data in a column-oriented structure which is efficient for on-line analytical processing (OLAP), and utilizes compressed bitmap indices to further speed up query processing. Analyses have proven the compressed bitmap index used in FastBit to be theoretically optimal for onedimensional queries. Compared with other optimal indexing methods, bitmap indices are superior because they can be efficiently combined to answer multi-dimensional queries whereas other optimal methods can not. In this paper, we first describe the searching capability of FastBit, then briefly highlight two applications that make extensive use of FastBit, namely Grid Collector and DEX.

  13. Report on ignitability testing of ''no-flow'' push bit

    International Nuclear Information System (INIS)

    Witwer, K.S.

    1997-01-01

    Testing was done to determine if an ignition occurs during a sixty foot drop of a Universal Sampler onto a push-mode bit in a flammable gas environment. Ten drops each of the sampler using both a push-mode and rotary mode insert onto a push-mode bit were completed. No ignition occurred during any of the drops

  14. Quantum energy teleportation with an electromagnetic field: discrete versus continuous variables

    International Nuclear Information System (INIS)

    Hotta, Masahiro

    2010-01-01

    It is well known that usual quantum teleportation protocols cannot transport energy. Recently, new protocols called quantum energy teleportation (QET) have been proposed, which transport energy by local operations and classical communication with the ground states of many-body quantum systems. In this paper, we compare two different QET protocols for transporting energy with the electromagnetic field. In the first protocol, a 1/2 spin (a qubit) is coupled with the quantum fluctuation in the vacuum state and measured in order to obtain one-bit information about the fluctuation for the teleportation. In the second protocol, a harmonic oscillator is coupled with the fluctuation and measured in order to obtain continuous-variable information about the fluctuation. In the spin protocol, the amount of teleported energy is suppressed by an exponential damping factor when the amount of input energy increases. This suppression factor becomes power damping in the case of the harmonic oscillator protocol. Therefore, it is concluded that obtaining more information about the quantum fluctuation leads to teleporting more energy. This result suggests a profound relationship between energy and quantum information.

  15. Quantum information processing in nanostructures

    International Nuclear Information System (INIS)

    Reina Estupinan, John-Henry

    2002-01-01

    that several hundred single quantum bit rotations and controlled-NOT gates could be performed before decoherence of the excitonic states takes place. In addition, the exciton coherent dynamics of a coupled QD system confined within a semiconductor single mode microcavity is reported. It is shown that this system enables the control of exciton entanglement by varying the coupling strength between the optically-driven dot system and the microcavity. The exciton entanglement shows collapses and revivals for suitable amplitudes of the incident radiation field and dot-cavity coupling strengths. The results given here could offer a new approach for the control of decoherence mechanisms arising from entangled 'artificial molecules'. In addition to these ultrafast coherent optical control proposals, an approach for reliable implementation of quantum logic gates and long decoherence times in a QD system based on nuclear magnetic resonance (NMR) is given, where the nuclear resonance is controlled by the ground state 'magic number' transitions of few-electron QDs in an external magnetic field. The dynamical evolution of quantum registers of arbitrary length in the presence of environmentally-induced decoherence effects is studied in detail. The cases of quantum bits (qubits) coupling individually to different environments ('independent decoherence'), and qubits interacting collectively with the same reservoir ('collective decoherence') are analysed in order to find explicit decoherence functions for any number of qubits. The decay of the coherences of the register is shown to strongly depend on the input states: this sensitivity is a characteristic of both types of coupling (collective and independent) and not only of the collective coupling, as has been reported previously. A non-trivial behaviour--'recoherence'-- is found in the decay of the off-diagonal elements of the reduced density matrix in the specific situation of independent decoherence. The results lead to the

  16. Content Progressive Coding of Limited Bits/pixel Images

    DEFF Research Database (Denmark)

    Jensen, Ole Riis; Forchhammer, Søren

    1999-01-01

    A new lossless context based method for content progressive coding of limited bits/pixel images is proposed. Progressive coding is achieved by separating the image into contelnt layers. Digital maps are compressed up to 3 times better than GIF.......A new lossless context based method for content progressive coding of limited bits/pixel images is proposed. Progressive coding is achieved by separating the image into contelnt layers. Digital maps are compressed up to 3 times better than GIF....

  17. A New Quantum Key Distribution Scheme Based on Frequency and Time Coding

    International Nuclear Information System (INIS)

    Chang-Hua, Zhu; Chang-Xing, Pei; Dong-Xiao, Quan; Jing-Liang, Gao; Nan, Chen; Yun-Hui, Yi

    2010-01-01

    A new scheme of quantum key distribution (QKD) using frequency and time coding is proposed, in which the security is based on the frequency-time uncertainty relation. In this scheme, the binary information sequence is encoded randomly on either the central frequency or the time delay of the optical pulse at the sender. The central frequency of the single photon pulse is set as ω 1 for bit 0 and set as ω 2 for bit 1 when frequency coding is selected. However, the single photon pulse is not delayed for bit 0 and is delayed in τ for 1 when time coding is selected. At the receiver, either the frequency or the time delay of the pulse is measured randomly, and the final key is obtained after basis comparison, data reconciliation and privacy amplification. With the proposed method, the effect of the noise in the fiber channel and environment on the QKD system can be reduced effectively

  18. Bit Error Rate Minimizing Channel Shortening Equalizers for Single Carrier Cyclic Prefixed Systems

    National Research Council Canada - National Science Library

    Martin, Richard K; Vanbleu, Koen; Ysebaert, Geert

    2007-01-01

    .... Previous work on channel shortening has largely been in the context of digital subscriber lines, a wireline system that allows bit allocation, thus it has focused on maximizing the bit rate for a given bit error rate (BER...

  19. Efficient interfacing of light and surface plasmon polaritons for quantum optics applications

    DEFF Research Database (Denmark)

    Eran, Kot

    interaction are the window to the underlying quantum world. It is no surprise then that there has always been push to find more, and gain better control over systems in which this interaction can be studied. In the past two decades, this end was further motivated as applications were envisioned to coherent...... control of matter. These include applications such as efficient photon collection, single-photon switching and transistors, and long-range optical coupling of quantum bits for quantum communications. However, generating and controlling strong coherent interaction between otherwise very weakly interacting...... light and quantum emitters proves a difficult task. Current days solutions range from cavities, atomic ensembles, photonic band gaps structures, ion traps and optical latices are all being improved and studied but none has yet to emerge as superior. Recently, another proposal for such a strong coupling...

  20. Linear, Constant-rounds Bit-decomposition

    DEFF Research Database (Denmark)

    Reistad, Tord; Toft, Tomas

    2010-01-01

    When performing secure multiparty computation, tasks may often be simple or difficult depending on the representation chosen. Hence, being able to switch representation efficiently may allow more efficient protocols. We present a new protocol for bit-decomposition: converting a ring element x ∈ ℤ M...

  1. Time-space modal logic for verification of bit-slice circuits

    Science.gov (United States)

    Hiraishi, Hiromi

    1996-03-01

    The major goal of this paper is to propose a new modal logic aiming at formal verification of bit-slice circuits. The new logic is called as time-space modal logic and its major feature is that it can handle two transition relations: one for time transition and the other for space transition. As for a verification algorithm, a symbolic model checking algorithm of the new logic is shown. This could be applicable to verification of bit-slice microprocessor of infinite bit width and 1D systolic array of infinite length. A simple benchmark result shows the effectiveness of the proposed approach.

  2. On the relationships between higher and lower bit-depth system measurements

    Science.gov (United States)

    Burks, Stephen D.; Haefner, David P.; Doe, Joshua M.

    2018-04-01

    The quality of an imaging system can be assessed through controlled laboratory objective measurements. Currently, all imaging measurements require some form of digitization in order to evaluate a metric. Depending on the device, the amount of bits available, relative to a fixed dynamic range, will exhibit quantization artifacts. From a measurement standpoint, measurements are desired to be performed at the highest possible bit-depth available. In this correspondence, we described the relationship between higher and lower bit-depth measurements. The limits to which quantization alters the observed measurements will be presented. Specifically, we address dynamic range, MTF, SiTF, and noise. Our results provide guidelines to how systems of lower bit-depth should be characterized and the corresponding experimental methods.

  3. Diamonds are forever: drill bit advances may offer cheaper and stronger alternatives

    Energy Technology Data Exchange (ETDEWEB)

    Mahoney, J.

    2001-02-01

    The rise to prominence of polycrystalline diamond compact (PDC) and diamond-impregnated drill bits, slowly providing stiff competition to the roller-cone type bits that for many years was the standard in the drilling industry, is discussed. A roller-cone drill bit, although much improved by heat treatment of the metal and the addition of tungsten carbide, is still mostly steel. It works by crushing the rock by overcoming its compressive strength, whereas PDC drill bits shear the rock away in a manner similar to scraping ice from a car windshield. PDC bits typically have three to six cutting surfaces, each one edged with a row of polycrystalline diamond cutters, bonded to a tungsten carbide base by a process called microwave sintering. Compared to roller cones, PDCs drill at least twice as fast, especially in the soft rock and clay where they have been used principally. In addition to saving rig time, PDC bits can handle longer runs; in the right application it is possible to drill the total depth of a well with only one bit. The microwave-sintered tungsten carbide also has higher corrosion resistance than the same material bonded under high pressure; PDCs are also less subject to mechanical failure than roller cones which use moveable bearings, seals and rotating cones. 1 photo.

  4. Designing the optimal bit: balancing energetic cost, speed and reliability.

    Science.gov (United States)

    Deshpande, Abhishek; Gopalkrishnan, Manoj; Ouldridge, Thomas E; Jones, Nick S

    2017-08-01

    We consider the challenge of operating a reliable bit that can be rapidly erased. We find that both erasing and reliability times are non-monotonic in the underlying friction, leading to a trade-off between erasing speed and bit reliability. Fast erasure is possible at the expense of low reliability at moderate friction, and high reliability comes at the expense of slow erasure in the underdamped and overdamped limits. Within a given class of bit parameters and control strategies, we define 'optimal' designs of bits that meet the desired reliability and erasing time requirements with the lowest operational work cost. We find that optimal designs always saturate the bound on the erasing time requirement, but can exceed the required reliability time if critically damped. The non-trivial geometry of the reliability and erasing time scales allows us to exclude large regions of parameter space as suboptimal. We find that optimal designs are either critically damped or close to critical damping under the erasing procedure.

  5. The Design of a Single-Bit CMOS Image Sensor for Iris Recognition Applications

    Directory of Open Access Journals (Sweden)

    Keunyeol Park

    2018-02-01

    Full Text Available This paper presents a single-bit CMOS image sensor (CIS that uses a data processing technique with an edge detection block for simple iris segmentation. In order to recognize the iris image, the image sensor conventionally captures high-resolution image data in digital code, extracts the iris data, and then compares it with a reference image through a recognition algorithm. However, in this case, the frame rate decreases by the time required for digital signal conversion of multi-bit digital data through the analog-to-digital converter (ADC in the CIS. In order to reduce the overall processing time as well as the power consumption, we propose a data processing technique with an exclusive OR (XOR logic gate to obtain single-bit and edge detection image data instead of multi-bit image data through the ADC. In addition, we propose a logarithmic counter to efficiently measure single-bit image data that can be applied to the iris recognition algorithm. The effective area of the proposed single-bit image sensor (174 × 144 pixel is 2.84 mm2 with a 0.18 μm 1-poly 4-metal CMOS image sensor process. The power consumption of the proposed single-bit CIS is 2.8 mW with a 3.3 V of supply voltage and 520 frame/s of the maximum frame rates. The error rate of the ADC is 0.24 least significant bit (LSB on an 8-bit ADC basis at a 50 MHz sampling frequency.

  6. The Design of a Single-Bit CMOS Image Sensor for Iris Recognition Applications.

    Science.gov (United States)

    Park, Keunyeol; Song, Minkyu; Kim, Soo Youn

    2018-02-24

    This paper presents a single-bit CMOS image sensor (CIS) that uses a data processing technique with an edge detection block for simple iris segmentation. In order to recognize the iris image, the image sensor conventionally captures high-resolution image data in digital code, extracts the iris data, and then compares it with a reference image through a recognition algorithm. However, in this case, the frame rate decreases by the time required for digital signal conversion of multi-bit digital data through the analog-to-digital converter (ADC) in the CIS. In order to reduce the overall processing time as well as the power consumption, we propose a data processing technique with an exclusive OR (XOR) logic gate to obtain single-bit and edge detection image data instead of multi-bit image data through the ADC. In addition, we propose a logarithmic counter to efficiently measure single-bit image data that can be applied to the iris recognition algorithm. The effective area of the proposed single-bit image sensor (174 × 144 pixel) is 2.84 mm² with a 0.18 μm 1-poly 4-metal CMOS image sensor process. The power consumption of the proposed single-bit CIS is 2.8 mW with a 3.3 V of supply voltage and 520 frame/s of the maximum frame rates. The error rate of the ADC is 0.24 least significant bit (LSB) on an 8-bit ADC basis at a 50 MHz sampling frequency.

  7. Klasifikasi Bit-Plane Noise untuk Penyisipan Pesan pada Teknik Steganography BPCS Menggunakan Fuzzy Inference Sistem Mamdani

    Directory of Open Access Journals (Sweden)

    Rahmad Hidayat

    2015-04-01

    Full Text Available Bit-Plane Complexity Segmentation (BPCS is a fairly new steganography technique. The most important process in BPCS is the calculation of complexity value of a bit-plane. The bit-plane complexity is calculated by looking at the amount of bit changes contained in a bit-plane. If a bit-plane has a high complexity, the bi-plane is categorized as a noise bit-plane that does not contain valuable information on the image. Classification of the bit-plane using the set cripst set (noise/not is not fair, where a little difference of the value will significantly change the status of the bit-plane. The purpose of this study is to apply the principles of fuzzy sets to classify the bit-plane into three sets that are informative, partly informative, and the noise region. Classification of the bit-plane into a fuzzy set is expected to classify the bit-plane in a more objective approach and ultimately message capacity of the images can be improved by using the Mamdani fuzzy inference to take decisions which bit-plane will be replaced with a message based on the classification of bit-plane and the size of the message that will be inserted. This research is able to increase the capability of BPCS steganography techniques to insert a message in bit-pane with more precise so that the container image quality would be better. It can be seen that the PSNR value of original image and stego-image is only slightly different.

  8. Experiments on two-resonator circuit quantum electrodynamics. A superconducting quantum switch

    Energy Technology Data Exchange (ETDEWEB)

    Hoffmann, Elisabeth Christiane Maria

    2013-05-29

    The field of cavity quantum electrodynamics (QED) studies the interaction between light and matter on a fundamental level. In typical experiments individual natural atoms are interacting with individual photons trapped in three-dimensional cavities. Within the last decade the prospering new field of circuit QED has been developed. Here, the natural atoms are replaced by artificial solid state quantum circuits offering large dipole moments which are coupled to quasi-onedimensional cavities providing a small mode volume and hence a large vacuum field strength. In our experiments Josephson junction based superconducting quantum bits are coupled to superconducting microwave resonators. In circuit QED the number of parameters that can be varied is increased and regimes that are not accessible using natural atoms can be entered and investigated. Apart from design flexibility and tunability of system parameters a particular advantage of circuit QED is the scalability to larger system size enabled by well developed micro- and nanofabrication tools. When scaling up the resonator-qubit systems beyond a few coupled circuits, the rapidly increasing number of interacting subsystems requires an active control and directed transmission of quantum signals. This can, for example, be achieved by implementing switchable coupling between two microwave resonators. To this end, a superconducting flux qubit is used to realize a suitable coupling between two microwave resonators, all working in the Gigahertz regime. The resulting device is called quantum switch. The flux qubit mediates a second order tunable and switchable coupling between the resonators. Depending on the qubit state, this coupling can compensate for the direct geometric coupling of the two resonators. As the qubit may also be in a quantum superposition state, the switch itself can be ''quantum'': it can be a superposition of ''on'' and ''off''. This work

  9. Warped Discrete Cosine Transform-Based Low Bit-Rate Block Coding Using Image Downsampling

    Directory of Open Access Journals (Sweden)

    Ertürk Sarp

    2007-01-01

    Full Text Available This paper presents warped discrete cosine transform (WDCT-based low bit-rate block coding using image downsampling. While WDCT aims to improve the performance of conventional DCT by frequency warping, the WDCT has only been applicable to high bit-rate coding applications because of the overhead required to define the parameters of the warping filter. Recently, low bit-rate block coding based on image downsampling prior to block coding followed by upsampling after the decoding process is proposed to improve the compression performance for low bit-rate block coders. This paper demonstrates that a superior performance can be achieved if WDCT is used in conjunction with image downsampling-based block coding for low bit-rate applications.

  10. Rate Control for MPEG-4 Bit Stream

    Institute of Scientific and Technical Information of China (English)

    王振洲; 李桂苓

    2003-01-01

    For a very long time video processing dealt exclusively with fixed-rate sequences of rectangular shaped images. However, interest has been recently moving toward a more flexible concept in which the subject of the processing and encoding operations is a set of visual elements organized in both time and space in a flexible and arbitrarily complex way. The moving picture experts group (MPEG-4) standard supports this concept and its verification model (VM) encoder has adopted scalable rate control (SRC) as the rate control scheme, which is based on the spatial domain and compatible with constant bit rate (CBR) and variable bit rate (VBR). In this paper,a new rate control algorithm based on the DCT domain instead of the pixel domain is presented. More-over, macroblock level rate control scheme to compute the quantization step for each macroblock has been adopted. The experimental results show that the new algorithm can achieve a much better result than the original one in both peak signal-to-noise ratio (PSNR) and the coding bits, and that the new algorithm is more flexible than test model 5 (TM5) rate control algorithm.

  11. Manipulating molecular quantum states with classical metal atom inputs: demonstration of a single molecule NOR logic gate.

    Science.gov (United States)

    Soe, We-Hyo; Manzano, Carlos; Renaud, Nicolas; de Mendoza, Paula; De Sarkar, Abir; Ample, Francisco; Hliwa, Mohamed; Echavarren, Antonio M; Chandrasekhar, Natarajan; Joachim, Christian

    2011-02-22

    Quantum states of a trinaphthylene molecule were manipulated by putting its naphthyl branches in contact with single Au atoms. One Au atom carries 1-bit of classical information input that is converted into quantum information throughout the molecule. The Au-trinaphthylene electronic interactions give rise to measurable energy shifts of the molecular electronic states demonstrating a NOR logic gate functionality. The NOR truth table of the single molecule logic gate was characterized by means of scanning tunnelling spectroscopy.

  12. Comparison and status of 32 bit backplane bus architectures

    International Nuclear Information System (INIS)

    Muller, K.D.

    1985-01-01

    With the introduction of 32 bit microprocessors several new 32 bit backplane bus architectures have been developed and are in the process for standardization. Among these are Future Bus (IEEE P896.1), VME-Bus (IEEE 1014), MULTIBUS II, Nu-Bus and Fastbus (IEEE 960). The paper describes and compares the main features of these bus architectures and mentions the status of national and international standardization efforts

  13. Minimal-post-processing 320-Gbps true random bit generation using physical white chaos.

    Science.gov (United States)

    Wang, Anbang; Wang, Longsheng; Li, Pu; Wang, Yuncai

    2017-02-20

    Chaotic external-cavity semiconductor laser (ECL) is a promising entropy source for generation of high-speed physical random bits or digital keys. The rate and randomness is unfortunately limited by laser relaxation oscillation and external-cavity resonance, and is usually improved by complicated post processing. Here, we propose using a physical broadband white chaos generated by optical heterodyning of two ECLs as entropy source to construct high-speed random bit generation (RBG) with minimal post processing. The optical heterodyne chaos not only has a white spectrum without signature of relaxation oscillation and external-cavity resonance but also has a symmetric amplitude distribution. Thus, after quantization with a multi-bit analog-digital-convertor (ADC), random bits can be obtained by extracting several least significant bits (LSBs) without any other processing. In experiments, a white chaos with a 3-dB bandwidth of 16.7 GHz is generated. Its entropy rate is estimated as 16 Gbps by single-bit quantization which means a spectrum efficiency of 96%. With quantization using an 8-bit ADC, 320-Gbps physical RBG is achieved by directly extracting 4 LSBs at 80-GHz sampling rate.

  14. Stereoscopic Visual Attention-Based Regional Bit Allocation Optimization for Multiview Video Coding

    Directory of Open Access Journals (Sweden)

    Dai Qionghai

    2010-01-01

    Full Text Available We propose a Stereoscopic Visual Attention- (SVA- based regional bit allocation optimization for Multiview Video Coding (MVC by the exploiting visual redundancies from human perceptions. We propose a novel SVA model, where multiple perceptual stimuli including depth, motion, intensity, color, and orientation contrast are utilized, to simulate the visual attention mechanisms of human visual system with stereoscopic perception. Then, a semantic region-of-interest (ROI is extracted based on the saliency maps of SVA. Both objective and subjective evaluations of extracted ROIs indicated that the proposed SVA model based on ROI extraction scheme outperforms the schemes only using spatial or/and temporal visual attention clues. Finally, by using the extracted SVA-based ROIs, a regional bit allocation optimization scheme is presented to allocate more bits on SVA-based ROIs for high image quality and fewer bits on background regions for efficient compression purpose. Experimental results on MVC show that the proposed regional bit allocation algorithm can achieve over % bit-rate saving while maintaining the subjective image quality. Meanwhile, the image quality of ROIs is improved by  dB at the cost of insensitive image quality degradation of the background image.

  15. A quantum annealing approach for fault detection and diagnosis of graph-based systems

    Science.gov (United States)

    Perdomo-Ortiz, A.; Fluegemann, J.; Narasimhan, S.; Biswas, R.; Smelyanskiy, V. N.

    2015-02-01

    Diagnosing the minimal set of faults capable of explaining a set of given observations, e.g., from sensor readouts, is a hard combinatorial optimization problem usually tackled with artificial intelligence techniques. We present the mapping of this combinatorial problem to quadratic unconstrained binary optimization (QUBO), and the experimental results of instances embedded onto a quantum annealing device with 509 quantum bits. Besides being the first time a quantum approach has been proposed for problems in the advanced diagnostics community, to the best of our knowledge this work is also the first research utilizing the route Problem → QUBO → Direct embedding into quantum hardware, where we are able to implement and tackle problem instances with sizes that go beyond previously reported toy-model proof-of-principle quantum annealing implementations; this is a significant leap in the solution of problems via direct-embedding adiabatic quantum optimization. We discuss some of the programmability challenges in the current generation of the quantum device as well as a few possible ways to extend this work to more complex arbitrary network graphs.

  16. High-Capacity Quantum Secure Communication with Authentication Using Einstein-Podolsky-Rosen Pairs

    International Nuclear Information System (INIS)

    Xiao Min; Xu Hong-Wei

    2015-01-01

    A new protocol for quantum secure communication with authentication is proposed. The proposed protocol has a higher capacity as each EPR pair can carry four classical bits by the XOR operation and an auxiliary photon. The security and efficiency are analyzed in detail and the major advantage of this protocol is that it is more efficient without losing security. (paper)

  17. The Digital Agenda of Virtual Currencies. Can BitCoin Become a Global Currency?

    OpenAIRE

    KANCS D'ARTIS; CIAIAN PAVEL; MIROSLAVA RAJCANIOVA

    2015-01-01

    This paper identifies and analyzes BitCoin features which may facilitate Bitcoin to become a global currency, as well as characteristics which may impede the use of BitCoin as a medium of exchange, a unit of account and a store of value, and compares BitCoin with standard currencies with respect to the main functions of money. Among all analyzed BitCoin features, the extreme price volatility stands out most clearly compared to standard currencies. In order to understand the reasons for such e...

  18. Quantum steganography with a large payload based on dense coding and entanglement swapping of Greenberger—Horne—Zeilinger states

    International Nuclear Information System (INIS)

    Ye Tian-Yu; Jiang Li-Zhen

    2013-01-01

    A quantum steganography protocol with a large payload is proposed based on the dense coding and the entanglement swapping of the Greenberger—Horne—Zeilinger (GHZ) states. Its super quantum channel is formed by building up a hidden channel within the original quantum secure direct communication (QSDC) scheme. Based on the original QSDC, secret messages are transmitted by integrating the dense coding and the entanglement swapping of the GHZ states. The capacity of the super quantum channel achieves six bits per round covert communication, much higher than the previous quantum steganography protocols. Its imperceptibility is good, since the information and the secret messages can be regarded to be random or pseudo-random. Moreover, its security is proved to be reliable. (general)

  19. Optical Switching and Bit Rates of 40 Gbit/s and above

    DEFF Research Database (Denmark)

    Ackaert, A.; Demester, P.; O'Mahony, M.

    2003-01-01

    Optical switching in WDM networks introduces additional aspects to the choice of single channel bit rates compared to WDM transmission systems. The mutual impact of optical switching and bit rates of 40 Gbps and above is discussed....

  20. A finite Zitterbewegung model for relativistic quantum mechanics

    International Nuclear Information System (INIS)

    Noyes, H.P.

    1990-01-01

    Starting from steps of length h/mc and time intervals h/mc 2 , which imply a quasi-local Zitterbewegung with velocity steps ±c, we employ discrimination between bit-strings of finite length to construct a necessary 3+1 dimensional event-space for relativistic quantum mechanics. By using the combinatorial hierarchy to label the strings, we provide a successful start on constructing the coupling constants and mass ratios implied by the scheme. Agreement with experiments is surprisingly accurate. 22 refs., 1 fig

  1. First-principles engineering of charged defects for two-dimensional quantum technologies

    Science.gov (United States)

    Wu, Feng; Galatas, Andrew; Sundararaman, Ravishankar; Rocca, Dario; Ping, Yuan

    2017-12-01

    Charged defects in two-dimensional (2D) materials have emerging applications in quantum technologies such as quantum emitters and quantum computation. The advancement of these technologies requires a rational design of ideal defect centers, demanding reliable computation methods for the quantitatively accurate prediction of defect properties. We present an accurate, parameter-free, and efficient procedure to evaluate the quasiparticle defect states and thermodynamic charge transition levels of defects in 2D materials. Importantly, we solve critical issues that stem from the strongly anisotropic screening in 2D materials, that have so far precluded the accurate prediction of charge transition levels in these materials. Using this procedure, we investigate various defects in monolayer hexagonal boron nitride (h -BN ) for their charge transition levels, stable spin states, and optical excitations. We identify CBVN (nitrogen vacancy adjacent to carbon substitution of boron) to be the most promising defect candidate for scalable quantum bit and emitter applications.

  2. Analysis of Button Bit Wear and Performance of Down-The-Hole ...

    African Journals Online (AJOL)

    Michael O. Mensah

    2015-12-02

    Dec 2, 2015 ... revealed that wear of rock drill bit is influenced by rock properties. ... equivalent quartz content and silica content are dominant rock properties affecting wear rate of bit button of DTH drill. ..... Cutting, Drilling and Blasting: Rock.

  3. Essential quantum mechanics for electrotechnicians and informaticians; Essenzielle Quantenmechanik fuer Elektrotechniker und Informatiker

    Energy Technology Data Exchange (ETDEWEB)

    Deak, Peter [Bremen Univ. (Germany). Bremen Center for Computational Materials Science

    2016-07-01

    The motto of this book says ''quantum mechnaics in action''; the author demonstrated the surprising effects of quantum mechanics by means of direct applications, for instance in the illumination technology, in lasers, in photo- and solar cells, as well as in solid-state memories and quantum bits. The axioms and fundamental concepts of quantum mechanics are declared in the necessary, but as simple as possible mathematical formulation. Hereby only as much mathematica are used, as electrotechnicians and informaticians must learn apart from this. The necessary preliminary knowledges in mathematics and classical physics are besides summarized in appendices. Essential quantum mechanics for electrotechnicians and informaticians offers beyond foundations for continuing courses: The book comprehends the matter, which is important in connection with a course about classical physics and forms the base for the optional subject semiconductor physics in the master study. The additional material is multimedial: The numerous illustrations are supplemented by short video-clips and interactive simulations, applets visualize the results also graphically.

  4. The 40 Gbps cascaded bit-interleaving PON

    Science.gov (United States)

    Vyncke, A.; Torfs, G.; Van Praet, C.; Verbeke, M.; Duque, A.; Suvakovic, D.; Chow, H. K.; Yin, X.

    2015-12-01

    In this paper, a 40 Gbps cascaded bit-interleaving passive optical network (CBI-PON) is proposed to achieve power reduction in the network. The massive number of devices in the access network makes that power consumption reduction in this part of the network has a major impact on the total network power consumption. Starting from the proven BiPON technology, an extension to this concept is proposed to introduce multiple levels of bit-interleaving. The paper discusses the CBI protocol in detail, as well as an ASIC implementation of the required custom CBI Repeater and End-ONT. From the measurements of this first 40 Gbps ASIC prototype, power consumption reduction estimates are presented.

  5. Nanocrystalline, superhard, ductile ceramic coatings for roller-cone bit bearings

    Energy Technology Data Exchange (ETDEWEB)

    Namavar, F.; Colter, P.; Karimy, H. [Spire Corp., Bedford, MA (United States)] [and others

    1997-12-31

    The established method for construction of roller bits utilizes carburized steel, frequently with inserted metal bearing surfaces. This construction provides the necessary surface hardness while maintaining other desirable properties in the core. Protective coatings are a logical development where enhanced hardness, wear resistance, corrosion resistance, and surface properties are required. The wear properties of geothermal roller-cone bit bearings could be further improved by application of protective ceramic hard coatings consisting of nanometer-sized crystallites. Nanocrystalline protective coatings provide the required combination of hardness and toughness which has not been available thus far using traditional ceramics having larger grains. Increased durability of roller-cone bit bearings will ultimately reduce the cost of drilling geothermal wells through increased durability.

  6. Cancelable remote quantum fingerprint templates protection scheme

    International Nuclear Information System (INIS)

    Liao Qin; Guo Ying; Huang Duan

    2017-01-01

    With the increasing popularity of fingerprint identification technology, its security and privacy have been paid much attention. Only the security and privacy of biological information are insured, the biological technology can be better accepted and used by the public. In this paper, we propose a novel quantum bit (qbit)-based scheme to solve the security and privacy problem existing in the traditional fingerprint identification system. By exploiting the properties of quantm mechanics, our proposed scheme, cancelable remote quantum fingerprint templates protection scheme, can achieve the unconditional security guaranteed in an information-theoretical sense. Moreover, this novel quantum scheme can invalidate most of the attacks aimed at the fingerprint identification system. In addition, the proposed scheme is applicable to the requirement of remote communication with no need to worry about its security and privacy during the transmission. This is an absolute advantage when comparing with other traditional methods. Security analysis shows that the proposed scheme can effectively ensure the communication security and the privacy of users’ information for the fingerprint identification. (paper)

  7. A Symmetric Chaos-Based Image Cipher with an Improved Bit-Level Permutation Strategy

    Directory of Open Access Journals (Sweden)

    Chong Fu

    2014-02-01

    Full Text Available Very recently, several chaos-based image ciphers using a bit-level permutation have been suggested and shown promising results. Due to the diffusion effect introduced in the permutation stage, the workload of the time-consuming diffusion stage is reduced, and hence the performance of the cryptosystem is improved. In this paper, a symmetric chaos-based image cipher with a 3D cat map-based spatial bit-level permutation strategy is proposed. Compared with those recently proposed bit-level permutation methods, the diffusion effect of the new method is superior as the bits are shuffled among different bit-planes rather than within the same bit-plane. Moreover, the diffusion key stream extracted from hyperchaotic system is related to both the secret key and the plain image, which enhances the security against known/chosen plaintext attack. Extensive security analysis has been performed on the proposed scheme, including the most important ones like key space analysis, key sensitivity analysis, plaintext sensitivity analysis and various statistical analyses, which has demonstrated the satisfactory security of the proposed scheme

  8. Quantum key distribution with several intercept-resend attacks via a depolarizing channel

    International Nuclear Information System (INIS)

    Dehmani, Mustapha; Errahmani, Mohamed; Ez-Zahraouy, Hamid; Benyoussef, Abdelilah

    2012-01-01

    The disturbance effect of a depolarizing channel on the security of the quantum key distribution of the four-state BB84 protocol, with multiple sequential intercept-resend attacks of many eavesdroppers, has been studied. The quantum bit error rate and the mutual information are computed for an arbitrary number N of eavesdroppers. It is found that the quantum error rate decreases with increasing the depolarizing parameter p characterizing the noise of the channel. For p tr of p below which the information is secure and otherwise the information is not secure. The value of p tr decreases with increasing the number of attacks. In contrast, for p ⩾ 0.165, the information is not secure independently of the number of eavesdroppers. Phase diagrams corresponding to the secure—unsecure information are also established. (paper)

  9. Reversible arithmetic logic unit for quantum arithmetic

    DEFF Research Database (Denmark)

    Thomsen, Michael Kirkedal; Glück, Robert; Axelsen, Holger Bock

    2010-01-01

    This communication presents the complete design of a reversible arithmetic logic unit (ALU) that can be part of a programmable reversible computing device such as a quantum computer. The presented ALU is garbage free and uses reversible updates to combine the standard reversible arithmetic...... and logical operations in one unit. Combined with a suitable control unit, the ALU permits the construction of an r-Turing complete computing device. The garbage-free ALU developed in this communication requires only 6n elementary reversible gates for five basic arithmetic-logical operations on two n......-bit operands and does not use ancillae. This remarkable low resource consumption was achieved by generalizing the V-shape design first introduced for quantum ripple-carry adders and nesting multiple V-shapes in a novel integrated design. This communication shows that the realization of an efficient reversible...

  10. Experimental quantum tossing of a single coin

    International Nuclear Information System (INIS)

    Nguyen, A T; Frison, J; Massar, S; Huy, K Phan

    2008-01-01

    The cryptographic protocol of coin tossing consists of two parties, Alice and Bob, who do not trust each other, but want to generate a random bit. If the parties use a classical communication channel and have unlimited computational resources, one of them can always cheat perfectly. If the parties use a quantum communication channel, there exist protocols such that neither party can cheat perfectly, although they may be able to significantly bias the coin. Here, we analyze in detail how the performance of a quantum coin tossing experiment should be compared to classical protocols, taking into account the inevitable experimental imperfections. We then report an all-optical fiber experiment in which a single coin is tossed whose randomness is higher than achievable by any classical protocol and present some easily realizable cheating strategies by Alice and Bob

  11. Quantum Flows for Secret Key Distribution in the Presence of the Photon Number Splitting Attack

    Directory of Open Access Journals (Sweden)

    Luis A. Lizama-Pérez

    2014-06-01

    Full Text Available Physical implementations of quantum key distribution (QKD protocols, like the Bennett-Brassard (BB84, are forced to use attenuated coherent quantum states, because the sources of single photon states are not functional yet for QKD applications. However, when using attenuated coherent states, the relatively high rate of multi-photonic pulses introduces vulnerabilities that can be exploited by the photon number splitting (PNS attack to brake the quantum key. Some QKD protocols have been developed to be resistant to the PNS attack, like the decoy method, but those define a single photonic gain in the quantum channel. To overcome this limitation, we have developed a new QKD protocol, called ack-QKD, which is resistant to the PNS attack. Even more, it uses attenuated quantum states, but defines two interleaved photonic quantum flows to detect the eavesdropper activity by means of the quantum photonic error gain (QPEG or the quantum bit error rate (QBER. The physical implementation of the ack-QKD is similar to the well-known BB84 protocol.

  12. Principles of the new quantum cryptography protocols building

    International Nuclear Information System (INIS)

    Kurochkin, V.; Kurochkin, Yu.

    2009-01-01

    The main aim of the quantum cryptography protocols is the maximal secrecy under the conditions of the real experiment. This work presents the result of the new protocol building with the use of the secrecy maximization. While using some well-known approaches this method has allowed one to achieve completely new results in quantum cryptography. The process of the protocol elaboration develops from the standard BB84 protocol upgrading to the building of completely new protocol with arbitrary large bases number. The secrecy proofs of the elaborated protocol appear to be natural continuation of the protocol building process. This approach reveals possibility to reach extremely high parameters of the protocol. It suits both the restrictions of contemporary technologies and requirements for high bit rate while being absolutely secret

  13. Biometric Quantization through Detection Rate Optimized Bit Allocation

    Directory of Open Access Journals (Sweden)

    C. Chen

    2009-01-01

    Full Text Available Extracting binary strings from real-valued biometric templates is a fundamental step in many biometric template protection systems, such as fuzzy commitment, fuzzy extractor, secure sketch, and helper data systems. Previous work has been focusing on the design of optimal quantization and coding for each single feature component, yet the binary string—concatenation of all coded feature components—is not optimal. In this paper, we present a detection rate optimized bit allocation (DROBA principle, which assigns more bits to discriminative features and fewer bits to nondiscriminative features. We further propose a dynamic programming (DP approach and a greedy search (GS approach to achieve DROBA. Experiments of DROBA on the FVC2000 fingerprint database and the FRGC face database show good performances. As a universal method, DROBA is applicable to arbitrary biometric modalities, such as fingerprint texture, iris, signature, and face. DROBA will bring significant benefits not only to the template protection systems but also to the systems with fast matching requirements or constrained storage capability.

  14. Characterisation of intermixed quantum well material by measurements of spontaneous emission

    International Nuclear Information System (INIS)

    Blay, C.

    2000-01-01

    The purpose of this thesis is to present experimental techniques and results of the characterisation of intermixed GaAs/AlGaAs quantum well material, specifically gain spectra and carrier lifetime measurements. Relationships are established between intermixing and internal scattering loss, quantum efficiency, quantum well gain coefficient, peak modal gain, and radiative and non-radiative recombination rates. The process of quantum well intermixing, to engineer the bandgap of quantum well material, is now a well understood and reproducible technique. It can be used in producing extended cavity lasers, multi wavelength lasers and photonic integrated circuits. However, little work has been carried out to quantify the effects of intermixing on material parameters. Until now device optimisation has been carried out by a trial and error technique. One of the most fundamental aspects of laser behaviour concerns the gain characteristics of the amplifying medium. An understanding of these characteristics is necessary if one is to make meaningful estimates of steady state or transient laser output intensity and frequency. Optimisation of these fundamental parameters allows the last bit of performance such as optical power, spectral width and modulation speeds, to be squeezed from intermixed quantum well devices. (author)

  15. Attacking a practical quantum-key-distribution system with wavelength-dependent beam-splitter and multiwavelength sources

    International Nuclear Information System (INIS)

    Li, Hong-Wei; Wang, Shuang; Huang, Jing-Zheng; Chen, Wei; Yin, Zhen-Qiang; Li, Fang-Yi; Zhou, Zheng; Liu, Dong; Zhang, Yang; Guo, Guang-Can; Han, Zheng-Fu; Bao, Wan-Su

    2011-01-01

    It is well known that the unconditional security of quantum-key distribution (QKD) can be guaranteed by quantum mechanics. However, practical QKD systems have some imperfections, which can be controlled by the eavesdropper to attack the secret key. With current experimental technology, a realistic beam splitter, made by fused biconical technology, has a wavelength-dependent property. Based on this fatal security loophole, we propose a wavelength-dependent attacking protocol, which can be applied to all practical QKD systems with passive state modulation. Moreover, we experimentally attack a practical polarization encoding QKD system to obtain all the secret key information at the cost of only increasing the quantum bit error rate from 1.3 to 1.4%.

  16. Preparation and comparitive analysis of MCNP thermal libraries for liquid hydrogen and deuterium using NJOY97 on 32 bit and 64 bit computers

    International Nuclear Information System (INIS)

    Jo, Y. S.; Kim, J. D.; Kil, C. S.; Jang, J. H.

    1999-01-01

    The scattering laws and MCNP thermal libraries for liquid hydrogen and deuterium are comparatively calculated on HP715 (32-bit computer) and SGI IP27 (64-bit computer) using NJOY97. The results are also compared with the experimental data. In addition, MCNP calculations for the nuclear design of a cold neutron source at HANARO are performed with the newly generated MCNP thermal libraries from two different computers and the results are compared

  17. Computer-Aided Design for Built-In-Test (CADBIT) - BIT Library. Volume 2

    Science.gov (United States)

    1989-10-01

    TECHNIQUE: ON-BOARD RONI CATEGORY: LONG TUTORIA \\L PAG E 5 of 14I SUBCATEGORY: BIT TECHNIQUE ATTRIBUTES DATA TYPE: TEXT El LIST E] TABLE [ GRAPHIC E...SHIFT REGISTER (MISR) CATEGORY: LONG TUTORIA -L PAGE i Of 13 SUBCATEGORY: BIT TECH-{MQUE ATTRIBUTES DATA TYPE: TEXT LIST El TABLE GRAPHIC E EQUATIONS...ELEMENT DATA SHEET BIT TECHNIQUE: UTILIZING REDUNDANCY CATEGORY: LONG TUTORIA L PAGE 9 of 10 SUBCATEGORY: PARTS DATA TABLE DATA TYPE: TEXT F1 UST C3

  18. Video steganography based on bit-plane decomposition of wavelet-transformed video

    Science.gov (United States)

    Noda, Hideki; Furuta, Tomofumi; Niimi, Michiharu; Kawaguchi, Eiji

    2004-06-01

    This paper presents a steganography method using lossy compressed video which provides a natural way to send a large amount of secret data. The proposed method is based on wavelet compression for video data and bit-plane complexity segmentation (BPCS) steganography. BPCS steganography makes use of bit-plane decomposition and the characteristics of the human vision system, where noise-like regions in bit-planes of a dummy image are replaced with secret data without deteriorating image quality. In wavelet-based video compression methods such as 3-D set partitioning in hierarchical trees (SPIHT) algorithm and Motion-JPEG2000, wavelet coefficients in discrete wavelet transformed video are quantized into a bit-plane structure and therefore BPCS steganography can be applied in the wavelet domain. 3-D SPIHT-BPCS steganography and Motion-JPEG2000-BPCS steganography are presented and tested, which are the integration of 3-D SPIHT video coding and BPCS steganography, and that of Motion-JPEG2000 and BPCS, respectively. Experimental results show that 3-D SPIHT-BPCS is superior to Motion-JPEG2000-BPCS with regard to embedding performance. In 3-D SPIHT-BPCS steganography, embedding rates of around 28% of the compressed video size are achieved for twelve bit representation of wavelet coefficients with no noticeable degradation in video quality.

  19. A finite Zitterbewegung model for relativistic quantum mechanics

    Energy Technology Data Exchange (ETDEWEB)

    Noyes, H.P.

    1990-02-19

    Starting from steps of length h/mc and time intervals h/mc{sup 2}, which imply a quasi-local Zitterbewegung with velocity steps {plus minus}c, we employ discrimination between bit-strings of finite length to construct a necessary 3+1 dimensional event-space for relativistic quantum mechanics. By using the combinatorial hierarchy to label the strings, we provide a successful start on constructing the coupling constants and mass ratios implied by the scheme. Agreement with experiments is surprisingly accurate. 22 refs., 1 fig.

  20. Control and Measurement of an Xmon with the Quantum Socket

    Science.gov (United States)

    McConkey, T. G.; Bejanin, J. H.; Earnest, C. T.; McRae, C. R. H.; Rinehart, J. R.; Weides, M.; Mariantoni, M.

    The implementation of superconducting quantum processors is rapidly reaching scalability limitations. Extensible electronics and wiring solutions for superconducting quantum bits (qubits) are among the most imminent issues to be tackled. The necessity to substitute planar electrical interconnects (e.g., wire bonds) with three-dimensional wires is emerging as a fundamental pillar towards scalability. In a previous work, we have shown that three-dimensional wires housed in a suitable package, named the quantum socket, can be utilized to measure high-quality superconducting resonators. In this work, we set out to test the quantum socket with actual superconducting qubits to verify its suitability as a wiring solution in the development of an extensible quantum computing architecture. To this end, we have designed and fabricated a series of Xmon qubits. The qubits range in frequency from about 6 to 7 GHz with anharmonicity of 200 MHz and can be tuned by means of Z pulses. Controlling tunable Xmons will allow us to verify whether the three-dimensional wires contact resistance is low enough for qubit operation. Qubit T1 and T2 times and single qubit gate fidelities are compared against current standards in the field.