981 resultados para quantum non-demolition


Relevância:

30.00% 30.00%

Publicador:

Resumo:

An encryption scheme is non-malleable if giving an encryption of a message to an adversary does not increase its chances of producing an encryption of a related message (under a given public key). Fischlin introduced a stronger notion, known as complete non-malleability, which requires attackers to have negligible advantage, even if they are allowed to transform the public key under which the related message is encrypted. Ventre and Visconti later proposed a comparison-based definition of this security notion, which is more in line with the well-studied definitions proposed by Bellare et al. The authors also provide additional feasibility results by proposing two constructions of completely non-malleable schemes, one in the common reference string model using non-interactive zero-knowledge proofs, and another using interactive encryption schemes. Therefore, the only previously known completely non-malleable (and non-interactive) scheme in the standard model, is quite inefficient as it relies on generic NIZK approach. They left the existence of efficient schemes in the common reference string model as an open problem. Recently, two efficient public-key encryption schemes have been proposed by Libert and Yung, and Barbosa and Farshim, both of them are based on pairing identity-based encryption. At ACISP 2011, Sepahi et al. proposed a method to achieve completely non-malleable encryption in the public-key setting using lattices but there is no security proof for the proposed scheme. In this paper we review the mentioned scheme and provide its security proof in the standard model. Our study shows that Sepahi’s scheme will remain secure even for post-quantum world since there are currently no known quantum algorithms for solving lattice problems that perform significantly better than the best known classical (i.e., non-quantum) algorithms.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

We introduce Claude Lévi Strauss' canonical formula (CF), an attempt to rigorously formalise the general narrative structure of myth. This formula utilises the Klein group as its basis, but a recent work draws attention to its natural quaternion form, which opens up the possibility that it may require a quantum inspired interpretation. We present the CF in a form that can be understood by a non-anthropological audience, using the formalisation of a key myth (that of Adonis) to draw attention to its mathematical structure. The future potential formalisation of mythological structure within a quantum inspired framework is proposed and discussed, with a probabilistic interpretation further generalising the formula

Relevância:

30.00% 30.00%

Publicador:

Resumo:

This work presents the details of the numerical model used in simulation of self-organization of nano-islands on solid surfaces in plasma-assisted assembly of quantum dot structures. The model includes the near-substrate non-neutral layer (plasma sheath) and a nanostructured solid deposition surface and accounts for the incoming flux of and energy of ions from the plasma, surface temperature-controlled adatom migration about the surface, adatom collisions with other adatoms and nano-islands, adatom inflow to the growing nano-islands from the plasma and from the two-dimensional vapour on the surface, and particle evaporation to the ambient space and the two-dimensional vapour. The differences in surface concentrations of adatoms in different areas within the quantum dot pattern significantly affect the self-organization of the nano-islands. The model allows one to formulate the conditions when certain islands grow, and certain ones shrink or even dissolve and relate them to the process control parameters. Surface coverage by selforganized quantum dots obtained from numerical simulation appears to be in reasonable agreement with the available experimental results.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Recent controversy on the quantum dots dephasing mechanisms (between pure and inelastic) is re-examined by isolating the quantum dots from their substrate by using the appropriate limits of the ionization energy theory and the quantum adiabatic theorem. When the phonons in the quantum dots are isolated adiabatically from the phonons in the substrate, the elastic or pure dephasing becomes the dominant mechanism. On the other hand, for the case where the phonons from the substrate are non-adiabatically coupled to the quantum dots, the inelastic dephasing process takes over. This switch-over is due to different elemental composition in quantum dots as compared to its substrate. We also provide unambiguous analysis as to understand why GaAs/AlGaAs quantum dots may only have pure dephasing while InAs/GaAs quantum dots give rise to the inelastic dephasing as the dominant mechanism. It is shown that the elemental composition plays an important role (of both quantum dots and substrate) in evaluating the dephasing mechanisms of quantum dots.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Lattice-based cryptographic primitives are believed to offer resilience against attacks by quantum computers. We demonstrate the practicality of post-quantum key exchange by constructing cipher suites for the Transport Layer Security (TLS) protocol that provide key exchange based on the ring learning with errors (R-LWE) problem, we accompany these cipher suites with a rigorous proof of security. Our approach ties lattice-based key exchange together with traditional authentication using RSA or elliptic curve digital signatures: the post-quantum key exchange provides forward secrecy against future quantum attackers, while authentication can be provided using RSA keys that are issued by today's commercial certificate authorities, smoothing the path to adoption. Our cryptographically secure implementation, aimed at the 128-bit security level, reveals that the performance price when switching from non-quantum-safe key exchange is not too high. With our R-LWE cipher suites integrated into the Open SSL library and using the Apache web server on a 2-core desktop computer, we could serve 506 RLWE-ECDSA-AES128-GCM-SHA256 HTTPS connections per second for a 10 KiB payload. Compared to elliptic curve Diffie-Hellman, this means an 8 KiB increased handshake size and a reduction in throughput of only 21%. This demonstrates that provably secure post-quantum key-exchange can already be considered practical.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Spontaneous emission (SE) of a Quantum emitter depends mainly on the transmission strength between the upper and lower energy levels as well as the Local Density of States (LDOS)[1]. When a QD is placed in near a plasmon waveguide, LDOS of the QD is increased due to addition of the non-radiative decay and a plasmonic decay channel to free space emission[2-4]. The slow velocity and dramatic concentration of the electric field of the plasmon can capture majority of the SE into guided plasmon mode (Гpl ). This paper focused on studying the effect of waveguide height on the efficiency of coupling QD decay into plasmon mode using a numerical model based on finite elemental method (FEM). Symmetric gap waveguide considered in this paper support single mode and QD as a dipole emitter. 2D simulation models are done to find normalized Гpl and 3D models are used to find probability of SE decaying into plasmon mode ( β) including all three decay channels. It is found out that changing gap height can increase QD-plasmon coupling, by up to a factor of 5 and optimally placed QD up to a factor of 8. To make the paper more realistic we briefly studied the effect of sharpness of the waveguide edge on SE emission into guided plasmon mode. Preliminary nano gap waveguide fabrication and testing are already underway. Authors expect to compare the theoretical results with experimental outcomes in the future

Relevância:

30.00% 30.00%

Publicador:

Resumo:

We study transport across a point contact separating two line junctions in a nu = 5/2 quantum Hall system. We analyze the effect of inter-edge Coulomb interactions between the chiral bosonic edge modes of the half-filled Landau level (assuming a Pfaffian wave function for the half-filled state) and of the two fully filled Landau levels. In the presence of inter-edge Coulomb interactions between all the six edges participating in the line junction, we show that the stable fixed point corresponds to a point contact that is neither fully opaque nor fully transparent. Remarkably, this fixed point represents a situation where the half-filled level is fully transmitting, while the two filled levels are completely backscattered; hence the fixed point Hall conductance is given by G(H) = 1/2e(2)/h. We predict the non-universal temperature power laws by which the system approaches the stable fixed point from the two unstable fixed points corresponding to the fully connected case (G(H) = 5/2e(2)/h) and the fully disconnected case (G(H) = 0).

Relevância:

30.00% 30.00%

Publicador:

Resumo:

It is now well known that in extreme quantum limit, dominated by the elastic impurity scattering and the concomitant quantum interference, the zero-temperature d.c. resistance of a strictly one-dimensional disordered system is non-additive and non-self-averaging. While these statistical fluctuations may persist in the case of a physically thin wire, they are implicitly and questionably ignored in higher dimensions. In this work, we have re-examined this question. Following an invariant imbedding formulation, we first derive a stochastic differential equation for the complex amplitude reflection coefficient and hence obtain a Fokker-Planck equation for the full probability distribution of resistance for a one-dimensional continuum with a Gaussian white-noise random potential. We then employ the Migdal-Kadanoff type bond moving procedure and derive the d-dimensional generalization of the above probability distribution, or rather the associated cumulant function –‘the free energy’. For d=3, our analysis shows that the dispersion dominates the mobilitly edge phenomena in that (i) a one-parameter B-function depending on the mean conductance only does not exist, (ii) an approximate treatment gives a diffusion-correction involving the second cumulant. It is, however, not clear whether the fluctuations can render the transition at the mobility edge ‘first-order’. We also report some analytical results for the case of the one dimensional system in the presence of a finite electric fiekl. We find a cross-over from the exponential to the power-low length dependence of resistance as the field increases from zero. Also, the distribution of resistance saturates asymptotically to a poissonian form. Most of our analytical results are supported by the recent numerical simulation work reported by some authors.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Artifacts in the form of cross peaks have been observed along two- and three-quantum diagonals in single-quantum two-dimensional correlated (COSY) spectra of several peptides and oligonucleotides. These have been identified as due to the presence of a non-equilibrium state of kind I (a state describable by populations which differ from equilibrium) of strongly coupled spins carried over from one experiment to the next in the COSY algorithm.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

There exists various suggestions for building a functional and a fault-tolerant large-scale quantum computer. Topological quantum computation is a more exotic suggestion, which makes use of the properties of quasiparticles manifest only in certain two-dimensional systems. These so called anyons exhibit topological degrees of freedom, which, in principle, can be used to execute quantum computation with intrinsic fault-tolerance. This feature is the main incentive to study topological quantum computation. The objective of this thesis is to provide an accessible introduction to the theory. In this thesis one has considered the theory of anyons arising in two-dimensional quantum mechanical systems, which are described by gauge theories based on so called quantum double symmetries. The quasiparticles are shown to exhibit interactions and carry quantum numbers, which are both of topological nature. Particularly, it is found that the addition of the quantum numbers is not unique, but that the fusion of the quasiparticles is described by a non-trivial fusion algebra. It is discussed how this property can be used to encode quantum information in a manner which is intrinsically protected from decoherence and how one could, in principle, perform quantum computation by braiding the quasiparticles. As an example of the presented general discussion, the particle spectrum and the fusion algebra of an anyon model based on the gauge group S_3 are explicitly derived. The fusion algebra is found to branch into multiple proper subalgebras and the simplest one of them is chosen as a model for an illustrative demonstration. The different steps of a topological quantum computation are outlined and the computational power of the model is assessed. It turns out that the chosen model is not universal for quantum computation. However, because the objective was a demonstration of the theory with explicit calculations, none of the other more complicated fusion subalgebras were considered. Studying their applicability for quantum computation could be a topic of further research.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

We study the thermoelectric power under classically large magnetic field (TPM) in ultrathin films (UFs), quantum wires (QWs) of non-linear optical materials on the basis of a newly formulated electron dispersion law considering the anisotropies of the effective electron masses, the spin-orbit splitting constants and the presence of the crystal field splitting within the framework of k.p formalism. The results of quantum confined III-V compounds form the special cases of our generalized analysis. The TPM has also been studied for quantum confined II-VI, stressed materials, bismuth and carbon nanotubes (CNs) on the basis of respective dispersion relations. It is found taking quantum confined CdGeAs2, InAs, InSb, CdS, stressed n-InSb and Bi that the TPM increases with increasing film thickness and decreasing electron statistics exhibiting quantized nature for all types of quantum confinement. The TPM in CNs exhibits oscillatory dependence with increasing carrier concentration and the signature of the entirely different types of quantum systems are evident from the plots. Besides, under certain special conditions, all the results for all the materials gets simplified to the well-known expression of the TPM for non-degenerate materials having parabolic energy bands, leading to the compatibility test. (C) 2009 Elsevier B.V. All rights reserved.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

We investigate the photoemission from quantum wells (QWs) in ultrathin films (UFs) and quantum well wires (QWWs) of non-linear optical materials on the basis of a newly formulated electron dispersion law considering the anisotropies of the effective electron masses, the spin-orbit splitting constants and the presence of the crystal field splitting within the framework of k.p formalism. The results of quantum confined Ill-V compounds form the special cases of our generalized analysis. The photoemission has also been studied for quantum confined II-VI, n-GaP, n-Ge, PtSb2, stressed materials and Bismuth on the basis of respective dispersion relations. It has been found taking quantum confined CdGeAS(2), InAs, InSb, CdS, GaP, Ge, PtSb2, stressed n-InSb and B1 that the photoemission exhibits quantized variations with the incident photon energy, changing electron concentration and film thickness, respectively, for all types of quantum confinement. The photoemission from CNs exhibits oscillatory dependence with increasing normalized electron degeneracy and the signature of the entirely different types of quantum systems are evident from the plots. Besides, under certain special conditions, all the results for all the materials gets simplified to the well-known expression of photoemission from non-degenerate semiconductors and parabolic energy bands, leading to the compatibility test.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

This thesis consists of four research papers and an introduction providing some background. The structure in the universe is generally considered to originate from quantum fluctuations in the very early universe. The standard lore of cosmology states that the primordial perturbations are almost scale-invariant, adiabatic, and Gaussian. A snapshot of the structure from the time when the universe became transparent can be seen in the cosmic microwave background (CMB). For a long time mainly the power spectrum of the CMB temperature fluctuations has been used to obtain observational constraints, especially on deviations from scale-invariance and pure adiabacity. Non-Gaussian perturbations provide a novel and very promising way to test theoretical predictions. They probe beyond the power spectrum, or two point correlator, since non-Gaussianity involves higher order statistics. The thesis concentrates on the non-Gaussian perturbations arising in several situations involving two scalar fields, namely, hybrid inflation and various forms of preheating. First we go through some basic concepts -- such as the cosmological inflation, reheating and preheating, and the role of scalar fields during inflation -- which are necessary for the understanding of the research papers. We also review the standard linear cosmological perturbation theory. The second order perturbation theory formalism for two scalar fields is developed. We explain what is meant by non-Gaussian perturbations, and discuss some difficulties in parametrisation and observation. In particular, we concentrate on the nonlinearity parameter. The prospects of observing non-Gaussianity are briefly discussed. We apply the formalism and calculate the evolution of the second order curvature perturbation during hybrid inflation. We estimate the amount of non-Gaussianity in the model and find that there is a possibility for an observational effect. The non-Gaussianity arising in preheating is also studied. We find that the level produced by the simplest model of instant preheating is insignificant, whereas standard preheating with parametric resonance as well as tachyonic preheating are prone to easily saturate and even exceed the observational limits. We also mention other approaches to the study of primordial non-Gaussianities, which differ from the perturbation theory method chosen in the thesis work.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

In this thesis we examine multi-field inflationary models of the early Universe. Since non-Gaussianities may allow for the possibility to discriminate between models of inflation, we compute deviations from a Gaussian spectrum of primordial perturbations by extending the delta-N formalism. We use N-flation as a concrete model; our findings show that these models are generically indistinguishable as long as the slow roll approximation is still valid. Besides computing non-Guassinities, we also investigate Preheating after multi-field inflation. Within the framework of N-flation, we find that preheating via parametric resonance is suppressed, an indication that it is the old theory of preheating that is applicable. In addition to studying non-Gaussianities and preheatng in multi-field inflationary models, we study magnetogenesis in the early universe. To this aim, we propose a mechanism to generate primordial magnetic fields via rotating cosmic string loops. Magnetic fields in the micro-Gauss range have been observed in galaxies and clusters, but their origin has remained elusive. We consider a network of strings and find that rotating cosmic string loops, which are continuously produced in such networks, are viable candidates for magnetogenesis with relevant strength and length scales, provided we use a high string tension and an efficient dynamo.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

We investigate two equivalent, capacitively coupled semiconducting quantum dots, each coupled to its own lead, in a regime where there are two electrons on the double dot. With increasing interdot coupling, a rich range of behavior is uncovered: first a crossover from spin- to charge-Kondo physics, via an intermediate SU(4) state with entangled spin and charge degrees of freedom, followed by a quantum phase transition of Kosterlitz-Thouless type to a non-Fermi-liquid "charge-ordered" phase with finite residual entropy and anomalous transport properties. Physical arguments and numerical renormalization group methods are employed to obtain a detailed understanding of the problem.