Quantum Information Processing最新文献

筛选
英文 中文
Hardware efficient decomposition of the Laplace operator and its application to the Helmholtz and the Poisson equation on quantum computer 拉普拉斯算子的硬件高效分解及其在量子计算机上对亥姆霍兹和泊松方程的应用
IF 2.2 3区 物理与天体物理
Quantum Information Processing Pub Date : 2024-07-10 DOI: 10.1007/s11128-024-04458-y
Jaehyun Bae, Gwangsu Yoo, Satoshi Nakamura, Shota Ohnishi, Dae Sin Kim
{"title":"Hardware efficient decomposition of the Laplace operator and its application to the Helmholtz and the Poisson equation on quantum computer","authors":"Jaehyun Bae,&nbsp;Gwangsu Yoo,&nbsp;Satoshi Nakamura,&nbsp;Shota Ohnishi,&nbsp;Dae Sin Kim","doi":"10.1007/s11128-024-04458-y","DOIUrl":"10.1007/s11128-024-04458-y","url":null,"abstract":"<div><p>With the rapid advancement of quantum computers in the past few years, there is ongoing development of algorithms aimed at solving problems that are difficult to tackle with classical computers. A pertinent instance of this is the resolution of partial differential equations (PDEs), where a current trend involves the exploration of variational quantum algorithms (VQAs) tailored to efficiently function on the noisy intermediate-scale quantum (NISQ) devices. Recently, VQAs for solving the Poisson equation have been proposed, and these algorithms require highly entangled quantum states or specific types of qubit entanglement to compute the expectation value of the Laplace operator. Implementing such requirements on NISQ devices poses a significant challenge. To overcome this problem, we propose a new method for representing the Laplace operator in the finite difference formulation. Since the quantum circuits introduced for evaluating the expectation value of the Laplace operator through proposed method do not require processes that degrade the fidelity of computation, such as swap operations or generation of highly entangled states, they can be easily implemented on NISQ devices. In the regime of quantum supremacy (the number of qubits is approximately 50), our proposed approach necessitates approximately one-third fewer CNOT operations compared to conventional methods. To assess the effectiveness of the proposed method, we conduct computations for finding the eigenvalues of the Helmholtz equation and solving the Poisson equation on cloud-based quantum hardware. We calculate the fidelity of quantum states required for each method through quantum tomography and also estimate the fidelity in the quantum supremacy regime. We believe that the proposed method can be applied to other PDEs having the Laplace operator and greatly assists in solving them.</p></div>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":null,"pages":null},"PeriodicalIF":2.2,"publicationDate":"2024-07-10","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141577251","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Photonic communications with quadrature-amplitude modulated quantum coherent states in alternated and dual polarizations 交替和双极化正交振幅调制量子相干态的光子通信
IF 2.2 3区 物理与天体物理
Quantum Information Processing Pub Date : 2024-07-08 DOI: 10.1007/s11128-024-04479-7
Arturo Arvizu-Mondragón, Francisco J. Mendieta-Jiménez, César A. López-Mercado, Ramón Muraoka-Espíritu
{"title":"Photonic communications with quadrature-amplitude modulated quantum coherent states in alternated and dual polarizations","authors":"Arturo Arvizu-Mondragón,&nbsp;Francisco J. Mendieta-Jiménez,&nbsp;César A. López-Mercado,&nbsp;Ramón Muraoka-Espíritu","doi":"10.1007/s11128-024-04479-7","DOIUrl":"10.1007/s11128-024-04479-7","url":null,"abstract":"<div><p>We present the analysis of the quantum detection of coherent states used in photonic communications systems that employ the dimensions of both a) the complex amplitude in the quadrature-amplitude modulation (QAM) of order M (M-ary QAM) format, and b) the state of polarization of the quantum state. At the transmitter, a constellation of quantum composite coherent states is prepared producing a four-dimensional (4D) M-ary QAM modulation on the photonic carrier, either in alternated or in dual polarizations; the receiver implements a quantum detection strategy on the composite states constellation, to determine as precisely as possible which quantum state was sent. We employ the square root method (SRM) for the detection of the received 4D quantum coherent states constellation both: (a) in alternate polarizations, and (b) in dual polarizations, for the assessment of the photonic communications system performance in mutual information and in error probability.</p></div>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":null,"pages":null},"PeriodicalIF":2.2,"publicationDate":"2024-07-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141566803","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A new attack resistant encryption method based on hybrid chaotic-quantum key distribution (CQKD) 基于混沌量子密钥分配(CQKD)的新型抗攻击加密方法
IF 2.2 3区 物理与天体物理
Quantum Information Processing Pub Date : 2024-07-06 DOI: 10.1007/s11128-024-04434-6
Vida Mamandi, Nahid Ardalani, Behbod Ghalamkari
{"title":"A new attack resistant encryption method based on hybrid chaotic-quantum key distribution (CQKD)","authors":"Vida Mamandi,&nbsp;Nahid Ardalani,&nbsp;Behbod Ghalamkari","doi":"10.1007/s11128-024-04434-6","DOIUrl":"10.1007/s11128-024-04434-6","url":null,"abstract":"<div><p>In this paper, a new hybrid chaotic-quantum encryption model is investigated aiming to solve the interception trouble of information transmission through insecure environment. In this model, the image encryption method is studied using block diagonal chaotic (BDC) matrix and quantum based private key. The block diagonal chaotic model is designed with structured matrix based on two different nonlinear chaotic sequences and private key bits combined with quantum walks (QWs) path. At sender, the key bits convert to QWs states to increase tamper resistant of quantum key distribution in noisy communication channel. At the receiver side, the received data is retrieved merely by both initial key bits and states as similar as the sender initial key bits and states. If the eavesdropper attempts to measure quantum based private key, the key bits change to different states compared to real sender states and drops the bits eavesdropped in quantum channel. We call the hybrid chaotic image encryption method with private key based on quantum states as chaotic quantum key distribution (CQKD) method. The key space is evaluated using CQKD model rather than chaotic based encryption method without quantum distributed states over impure channels. Considering the sensitivity of block diagonal chaotic-based encryption BDC method with accuracy of 10<sup>(−32)</sup>, the key space is increased from <span>({10}^{111})</span> to <span>({10}^{142}times {10}^{a}times f(DeltaPhi ) times {(frac{1}{Delta {p}_{e}})}^{{rm N}_{e}})</span> with phase-shifted QWs. It guarantees no information access by attackers considering high security against brute-force attacks and outperforms rather than the conventional chaotic encryption schemes.</p></div>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":null,"pages":null},"PeriodicalIF":2.2,"publicationDate":"2024-07-06","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141566805","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Lorentz invariants of pure three-qubit states 纯三量子比特态的洛伦兹不变式
IF 2.2 3区 物理与天体物理
Quantum Information Processing Pub Date : 2024-07-06 DOI: 10.1007/s11128-024-04454-2
A. R. Usha Devi,  Sudha, H. Akshata Shenoy, H. S. Karthik, B. N. Karthik
{"title":"Lorentz invariants of pure three-qubit states","authors":"A. R. Usha Devi,&nbsp; Sudha,&nbsp;H. Akshata Shenoy,&nbsp;H. S. Karthik,&nbsp;B. N. Karthik","doi":"10.1007/s11128-024-04454-2","DOIUrl":"10.1007/s11128-024-04454-2","url":null,"abstract":"<div><p>Extending the mathematical framework of Sudha et al. (Phys Rev A 102:052419, 2020), we construct Lorentz invariant quantities of pure three-qubit states. This method serves as a bridge between the well-known local unitary (LU) invariants of an arbitrary three-qubit pure state and the Lorentz invariants of its reduced two-qubit systems.\u0000</p></div>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":null,"pages":null},"PeriodicalIF":2.2,"publicationDate":"2024-07-06","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141566806","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Tree-based quantum anonymous ranking protocol 基于树的量子匿名排序协议
IF 2.2 3区 物理与天体物理
Quantum Information Processing Pub Date : 2024-07-05 DOI: 10.1007/s11128-024-04476-w
Justin Joseph, Syed Taqi Ali
{"title":"Tree-based quantum anonymous ranking protocol","authors":"Justin Joseph,&nbsp;Syed Taqi Ali","doi":"10.1007/s11128-024-04476-w","DOIUrl":"10.1007/s11128-024-04476-w","url":null,"abstract":"<div><p>We propose an improved quantum anonymous multiparty multidata ranking (QAMMR) protocol based on the binary search tree. In a QAMMR protocol, multiple participants get the ranking of their data without disclosing their identity. It is done with the help of a semi-honest third party (TP), who may try to access others’ data without deviating from the protocol. In existing algorithms, each participant will get to know the count of all data possessed by all participants by the end of the protocol. They are used to calculate the rank of each data each participant possesses. Our protocol achieves the same goal of finding rank with better security and fewer quantum particles. Our protocol determines the rank of a data by disclosing various ranges of data. We use substantially fewer quantum particles to make the protocol more efficient and practically feasible, especially when the range of the data is much higher than the total number of data. Further, we analyze the protocol and prove it is secure against internal and external attacks.</p></div>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":null,"pages":null},"PeriodicalIF":2.2,"publicationDate":"2024-07-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141566804","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Quantum-compliant users scheduling optimization in joint transmission mobile access networks 联合传输移动接入网络中符合量子标准的用户调度优化
IF 2.2 3区 物理与天体物理
Quantum Information Processing Pub Date : 2024-07-04 DOI: 10.1007/s11128-024-04471-1
Deborah Volpe, Giovanni Amedeo Cirillo, Roberto Fantini, Andrea Boella, Giovanni Mondo, Mariagrazia Graziano, Giovanna Turvani
{"title":"Quantum-compliant users scheduling optimization in joint transmission mobile access networks","authors":"Deborah Volpe,&nbsp;Giovanni Amedeo Cirillo,&nbsp;Roberto Fantini,&nbsp;Andrea Boella,&nbsp;Giovanni Mondo,&nbsp;Mariagrazia Graziano,&nbsp;Giovanna Turvani","doi":"10.1007/s11128-024-04471-1","DOIUrl":"10.1007/s11128-024-04471-1","url":null,"abstract":"<div><p>Joint Transmission (JT) is the dynamic coordination of transmission and/or reception at multiple geographically separated sites to improve end-user service quality. When user equipment receives signals from multiple sites, downstream performance improves. An optimization problem arises in selecting the best user subset for JT within a multiple-input–multiple-output (MIMO) system. Unfortunately, a pure brute-force approach is not feasible due to exponential time growth with user combinations, unsuitable for real-time selection in mobile networks with users continuously changing in time. This article proposes quantum-compliant heuristics using quadratic unconstrained binary optimization (QUBO) for JT user scheduling. QUBO handles initial user selection, followed by brute-force exploration for the solution. Numerical results indicate that quantum-compliant methods decrease solution time without substantial accuracy loss compared to brute-force methods.\u0000</p></div>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":null,"pages":null},"PeriodicalIF":2.2,"publicationDate":"2024-07-04","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://link.springer.com/content/pdf/10.1007/s11128-024-04471-1.pdf","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141552292","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Multi-party three-dimensional asymmetric cyclic controlled quantum teleportation in noisy environment 嘈杂环境中的多方三维非对称循环受控量子远距传输
IF 2.2 3区 物理与天体物理
Quantum Information Processing Pub Date : 2024-07-03 DOI: 10.1007/s11128-024-04474-y
She-Xiang Jiang, Jin Shi
{"title":"Multi-party three-dimensional asymmetric cyclic controlled quantum teleportation in noisy environment","authors":"She-Xiang Jiang,&nbsp;Jin Shi","doi":"10.1007/s11128-024-04474-y","DOIUrl":"10.1007/s11128-024-04474-y","url":null,"abstract":"<div><p>In this paper, a new scheme for asymmetric cyclic controlled teleportation of arbitrary three-dimensional unknown quantum states is proposed by performing three-dimensional Bell-state measurements and three-dimensional Hadamard transformation. The entangled state of thirteen-qutrit acts as the quantum channel to connect senders and receivers, which is constructed by a three-qutrit entangled state and five two-qutrit entangled states. In this scheme, Alice wants to transmit an arbitrary unknown single-qutrit state to Bob, at the same time, Bob wants to transmit an arbitrary unknown two-qutrit entangled state to Charlie and Charlie wants to transmit an arbitrary unknown three-qutrit entangled state to Alice under the control of the supervisor David. Participants can reconstruct the original states and make the scheme perfectly by performing appropriate unitary operation. Then, the scheme can be generalized to realize the asymmetric cyclic controlled quantum teleportation of <i>N</i> (<i>N</i> &gt; 3) participants in the three-dimensional system, and come up with two universal schemes are determined by the parity of the participant. Furthermore, the scheme is investigated in two different noisy channels: amplitude-damping noise and phase-damping noise, and calculated the fidelities of the output states. It is demonstrated that the fidelities only depend on the coefficients of the initial state and the decoherence noisy rate. The security of the scheme is briefly analyzed and compares with the previous schemes in terms of efficiency. The proposed scheme contributes to advancing understanding of high-dimensional quantum teleportation.</p></div>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":null,"pages":null},"PeriodicalIF":2.2,"publicationDate":"2024-07-03","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141514374","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Radial and angular correlations in a confined system of two atoms in two-dimensional geometry 二维几何中两个原子封闭系统的径向和角相关性
IF 2.2 3区 物理与天体物理
Quantum Information Processing Pub Date : 2024-07-02 DOI: 10.1007/s11128-024-04470-2
Przemysław Kościk
{"title":"Radial and angular correlations in a confined system of two atoms in two-dimensional geometry","authors":"Przemysław Kościk","doi":"10.1007/s11128-024-04470-2","DOIUrl":"10.1007/s11128-024-04470-2","url":null,"abstract":"<div><p>We study the ground-state entanglement between two atoms in a two-dimensional isotropic harmonic trap. We consider a finite-range soft-core interaction that can be applied to simulate various atomic systems. We provide detailed results on the dependence of the correlations on the parameters of the system. Our investigations show that in the hardcore limit, the wave function can be approximated as the product of the radial and angular components regardless of the interaction range. This implies that the radial and angular correlations are independent of one another. However, correlations within the radial and angular components persist and are heavily influenced by the interaction range. The radial correlations are generally weaker than the angular correlations. When soft-core interactions are considered, the correlations exhibit more complex behavior.</p></div>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":null,"pages":null},"PeriodicalIF":2.2,"publicationDate":"2024-07-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://link.springer.com/content/pdf/10.1007/s11128-024-04470-2.pdf","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141514375","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
ENR DigiSig: an efficient post-quantum digital signature scheme using polar codes ENR DigiSig:使用极性码的高效后量子数字签名方案
IF 2.2 3区 物理与天体物理
Quantum Information Processing Pub Date : 2024-07-02 DOI: 10.1007/s11128-024-04462-2
Rupali Khurana, Ekta Narwal, Sonika Ahlawat
{"title":"ENR DigiSig: an efficient post-quantum digital signature scheme using polar codes","authors":"Rupali Khurana,&nbsp;Ekta Narwal,&nbsp;Sonika Ahlawat","doi":"10.1007/s11128-024-04462-2","DOIUrl":"10.1007/s11128-024-04462-2","url":null,"abstract":"<div><p>Digital signatures play a vital role in data security as they provide authenticity and non-repudiation of digital data. Code-based digital signatures are in high demand as quantum computers are extremely effective at breaking widely used digital signatures. The Courtois–Finiasz–Sendrier (CFS) scheme is one of the most popular code-based digital signature schemes. However, it has some disadvantages, such as a large public key size and poor signing efficiency. To address this issue, we construct a digital signature scheme named ENR DigiSig (Ekta Narwal and Rupali Digital Signature) using polar codes with several characteristics such as small signature size, low signing time, and high signing efficiency. Here, the hash of a shorter length is used in a specific way; then, padding is done to the hash output so that the result can be decoded. For this study, we have selected a fixed polar code rate of 0.5 and a blocklength of <span>(N=2^{n};nleqslant 4)</span>. According to the experimental results, more than 96% of the signatures are generated successfully.</p></div>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":null,"pages":null},"PeriodicalIF":2.2,"publicationDate":"2024-07-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141552293","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
On the effectiveness of Bayesian discrete feedback for quantum information reclaiming 论贝叶斯离散反馈在量子信息回收中的有效性
IF 2.2 3区 物理与天体物理
Quantum Information Processing Pub Date : 2024-06-28 DOI: 10.1007/s11128-024-04467-x
Milajiguli Rexiti, Samad Khabbazi Oskouei, Stefano Mancini
{"title":"On the effectiveness of Bayesian discrete feedback for quantum information reclaiming","authors":"Milajiguli Rexiti,&nbsp;Samad Khabbazi Oskouei,&nbsp;Stefano Mancini","doi":"10.1007/s11128-024-04467-x","DOIUrl":"10.1007/s11128-024-04467-x","url":null,"abstract":"<div><p>We consider discrete time feedback aimed at reclaiming quantum information after a channel action. We compare Bayesian and Markovian strategies. We show that the former does not offer any advantage for qubit channels, while its superior performance can appear in higher-dimensional channels. This is witnessed by cases study for qutrit channels.\u0000</p></div>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":null,"pages":null},"PeriodicalIF":2.2,"publicationDate":"2024-06-28","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141552295","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
0
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
相关产品
×
本文献相关产品
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术官方微信