Quantum Information Processing最新文献

筛选
英文 中文
A comprehensive review of quantum image encryption methods: design characteristics, cryptographic properties, and AI integration 量子图像加密方法综述:设计特点、加密特性和人工智能集成
IF 2.2 3区 物理与天体物理
Quantum Information Processing Pub Date : 2024-10-07 DOI: 10.1007/s11128-024-04563-y
Zahraa A. Ali, Tayseer S. Atia, Ahmed Y. Yousuf, Ahmed J. Khahdim
{"title":"A comprehensive review of quantum image encryption methods: design characteristics, cryptographic properties, and AI integration","authors":"Zahraa A. Ali,&nbsp;Tayseer S. Atia,&nbsp;Ahmed Y. Yousuf,&nbsp;Ahmed J. Khahdim","doi":"10.1007/s11128-024-04563-y","DOIUrl":"10.1007/s11128-024-04563-y","url":null,"abstract":"<div><p>Quantum image encryption is an innovative security method that exploits the principles of quantum physics to protect and transmit image data. By utilizing the unique properties of quantum mechanics such as superposition, non-cloning, and entanglement, this approach establishes a robust framework for safeguarding sensitive visual information. This review paper comprehensively examines the fundamental concepts of quantum image encryption and its significant impact on enhancing image transmission security. We explore how quantum technology has revolutionized security measures, offering novel solutions for the secure transmission of sensitive data, particularly images. Through rigorous analysis, we illuminate various methods of quantum encryption, including key generation, the confusion and diffusion principles, and the integration of artificial intelligence, especially optimization algorithms, in securing data. Furthermore, we discuss the challenges and future trends that researchers in this field may encounter. Our work provides valuable insights and guidance for those looking to build upon our research, contributing to a deeper understanding of quantum image encryption and laying the groundwork for further advancements in this area.</p></div>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":null,"pages":null},"PeriodicalIF":2.2,"publicationDate":"2024-10-07","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142410400","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Partially coherent multi-photon added and multi-photon subtracted quantum states 部分相干多光子相加和多光子相减量子态
IF 2.2 3区 物理与天体物理
Quantum Information Processing Pub Date : 2024-10-07 DOI: 10.1007/s11128-024-04556-x
Sakshi Rao, Bhaskar Kanseri
{"title":"Partially coherent multi-photon added and multi-photon subtracted quantum states","authors":"Sakshi Rao,&nbsp;Bhaskar Kanseri","doi":"10.1007/s11128-024-04556-x","DOIUrl":"10.1007/s11128-024-04556-x","url":null,"abstract":"<div><p>In free-space communication, partially coherent fields are more resistant to atmospheric turbulence, resulting in reduced beam loss and less scintillation at the detector. In this article, we used the Glauber–Sudarshan P function analogy to study the nonclassical properties of the m-photon-subtracted (or added) squeezed vacuum state generated from a partially coherent Gaussian Schell model pump. Utilizing a novel formulation, we examine the Wigner distribution function and decoherence of the Wigner distribution function of these partially coherent multi-photon-subtracted (or added) states in the amplitude decay model. Further, the nonclassicality and non-Gaussianity of these states, along with the purity of the photon-added two-mode squeezed vacuum state, is analyzed. Our findings show that by optimizing the squeezing parameter and pump parameters, the partially coherent pump can produce multi-photon-subtracted (or added) squeezed vacuum states with partially coherent properties while preserving the nonclassicality and non-Gaussianity in these states. We expect these results to be useful for long-distance quantum communication, quantum metrology and quantum sensing.</p></div>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":null,"pages":null},"PeriodicalIF":2.2,"publicationDate":"2024-10-07","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142410438","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Fat shattering, joint measurability, and PAC learnability of POVM hypothesis classes POVM 假设类的破碎、联合可测性和 PAC 可学性
IF 2.2 3区 物理与天体物理
Quantum Information Processing Pub Date : 2024-10-07 DOI: 10.1007/s11128-024-04555-y
Abram Magner, Arun Padakandla
{"title":"Fat shattering, joint measurability, and PAC learnability of POVM hypothesis classes","authors":"Abram Magner,&nbsp;Arun Padakandla","doi":"10.1007/s11128-024-04555-y","DOIUrl":"10.1007/s11128-024-04555-y","url":null,"abstract":"<div><p>We characterize learnability for quantum measurement classes by establishing matching necessary and sufficient conditions for their probably approximately correct (PAC) learnability, along with corresponding sample complexity bounds, in the setting where the learner is given access only to prepared quantum states. We first show that the empirical risk minimization (ERM) rule proposed in previous work is not universal, nor does uniform convergence of the empirical risk characterize learnability. Moreover, we show that VC dimension generalization bounds in previous work are in many cases infinite, even for measurement classes defined on a finite-dimensional Hilbert space and even for learnable classes. To surmount the failure of the standard ERM to satisfy uniform convergence, we define a new learning rule—<i>denoised empirical risk minimization</i>. We show this to be a universal learning rule for both classical probabilistically observed concept classes and quantum measurement classes, and the condition for it to satisfy uniform convergence is finite fat shattering dimension of the class. The fat shattering dimension of a hypothesis class is a measure of complexity that intervenes in sample complexity bounds for regression in classical learning theory. We give sample complexity upper and lower bounds for learnability in terms of finite fat shattering dimension and approximate finite partitionability into approximately jointly measurable subsets. We link fat shattering dimension with partitionability into approximately jointly measurable subsets, leading to our matching conditions. We also show that every measurement class defined on a finite-dimensional Hilbert space is PAC learnable. We illustrate our results on several example POVM classes.</p></div>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":null,"pages":null},"PeriodicalIF":2.2,"publicationDate":"2024-10-07","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142410402","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Quantum uncertainty equalities and inequalities for unitary operators 单位算子的量子不确定性等式和不等式
IF 2.2 3区 物理与天体物理
Quantum Information Processing Pub Date : 2024-10-04 DOI: 10.1007/s11128-024-04544-1
Ao-Xiang Liu, Ma-Cheng Yang, Cong-Feng Qiao
{"title":"Quantum uncertainty equalities and inequalities for unitary operators","authors":"Ao-Xiang Liu,&nbsp;Ma-Cheng Yang,&nbsp;Cong-Feng Qiao","doi":"10.1007/s11128-024-04544-1","DOIUrl":"10.1007/s11128-024-04544-1","url":null,"abstract":"<div><p>We explore the uncertainty relation for unitary operators in a new way and find two uncertainty equalities for unitary operators, which are minimized by any pure states. Additionally, we derive two sets of uncertainty inequalities that unveil hierarchical structures within the realm of unitary operator uncertainty. Furthermore, we examine and compare our method for unitary uncertainty relations to other prevailing formulations. We provide explicit examples for better understanding and clarity. Results show that the hierarchical unitary uncertainty relations establish strong bounds. Moreover, we investigate the higher-dimensional limit of the unitary uncertainty equalities.</p></div>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":null,"pages":null},"PeriodicalIF":2.2,"publicationDate":"2024-10-04","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142409849","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Superadiabatic scheme for fast implement quantum phase gates and prepare cluster states 快速实现量子相门和制备簇态的超绝热方案
IF 2.2 3区 物理与天体物理
Quantum Information Processing Pub Date : 2024-10-04 DOI: 10.1007/s11128-024-04554-z
Y. Liu, W. Li, J. P. Wang, Y. Q. Ji
{"title":"Superadiabatic scheme for fast implement quantum phase gates and prepare cluster states","authors":"Y. Liu,&nbsp;W. Li,&nbsp;J. P. Wang,&nbsp;Y. Q. Ji","doi":"10.1007/s11128-024-04554-z","DOIUrl":"10.1007/s11128-024-04554-z","url":null,"abstract":"<div><p>In this paper, we propose an effective scheme for rapidly implementing <span>(pi )</span> phase gate in a two-distant-atom–cavity system by combining superadiabatic scheme and quantum Zeno dynamics to construct shortcuts to adiabatic passage. As a typical application of the fast phase gates, a creation of <i>N</i>-atom cluster states is put forward. The influence of various decoherence processes such as atomic spontaneous emission and cavity decay on the fidelity is discussed. Numerical simulations show that the scheme is robust against decoherence caused by atomic spontaneous emission and cavity decay. In this work, superadiabatic shortcuts are used to prepare cluster states for the first time, which is faster than the traditional adiabatic passage technique.</p></div>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":null,"pages":null},"PeriodicalIF":2.2,"publicationDate":"2024-10-04","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142409879","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Correction to: Quantum error-correcting codes from the quantum construction X 更正为:来自量子构造 X 的量子纠错码
IF 2.2 3区 物理与天体物理
Quantum Information Processing Pub Date : 2024-10-03 DOI: 10.1007/s11128-024-04542-3
Peng Hu, Xiusheng Liu
{"title":"Correction to: Quantum error-correcting codes from the quantum construction X","authors":"Peng Hu,&nbsp;Xiusheng Liu","doi":"10.1007/s11128-024-04542-3","DOIUrl":"10.1007/s11128-024-04542-3","url":null,"abstract":"","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":null,"pages":null},"PeriodicalIF":2.2,"publicationDate":"2024-10-03","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142409636","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A practical convertible quantum signature scheme with public verifiability into universal quantum designated verifier signature using self-certified public keys 一种实用的可转换量子签名方案,利用自认证公钥将公开可验证性转化为通用量子指定验证器签名
IF 2.2 3区 物理与天体物理
Quantum Information Processing Pub Date : 2024-10-01 DOI: 10.1007/s11128-024-04543-2
Sunil Prajapat, Akanksha Dhiman, Sandeep Kumar, Pankaj Kumar
{"title":"A practical convertible quantum signature scheme with public verifiability into universal quantum designated verifier signature using self-certified public keys","authors":"Sunil Prajapat,&nbsp;Akanksha Dhiman,&nbsp;Sandeep Kumar,&nbsp;Pankaj Kumar","doi":"10.1007/s11128-024-04543-2","DOIUrl":"10.1007/s11128-024-04543-2","url":null,"abstract":"<div><p>Efficient digital signatures ensure the integrity, authenticity and non-repudiation of the data. A quantum signature scheme with a public verifier is one of the schemes that use the verifier publicly for verification and use the conversion of the quantum signature with the public verifier into a designated verifier via the aid of a semi-trusted party for designing the keys for the users. The proposed scheme provides a secure quantum signature, which is beneficial in addressing the issues relating to the privacy of online bidding, electronic voting and electronic payment. Moreover, the public-key cryptosystem makes it easier to implement and secure against quantum attacks as compared to the other quantum signature schemes.</p></div>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":null,"pages":null},"PeriodicalIF":2.2,"publicationDate":"2024-10-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142409308","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
An optimization of traditional CPU emulation techniques for execution on a quantum computer 优化传统 CPU 仿真技术,以便在量子计算机上执行
IF 2.2 3区 物理与天体物理
Quantum Information Processing Pub Date : 2024-09-30 DOI: 10.1007/s11128-024-04524-5
James Fitzjohn, George Wilson, Domenico Vicinanza, Adrian Winckles
{"title":"An optimization of traditional CPU emulation techniques for execution on a quantum computer","authors":"James Fitzjohn,&nbsp;George Wilson,&nbsp;Domenico Vicinanza,&nbsp;Adrian Winckles","doi":"10.1007/s11128-024-04524-5","DOIUrl":"10.1007/s11128-024-04524-5","url":null,"abstract":"<div><p>The use and adoption of quantum computers by the wider computing community is diminished by the need to adopt new programming techniques. These techniques involve moving from a high-level language where the programmer can define and manipulate objects, to a quantum model where the programmer defines and configures the circuits at a gate level. Previous work by the authors aimed to ease this transition through the use of a software development kit (Qx86 SDK) that emulates a traditional CPU for execution on a quantum computer, but only delivered a raw capability. The current work now presents a number of new methods that extends and improves the SDK's capability. These methods include optimizing traditional logic gate emulation, multiple gate simplification methods, reducing the number of required qubits and alternative optimized techniques for many CPU instructions. A quantum machine code mapping method is described that enhances the emulation of a traditional/quantum hybrid CPU prototype. While still orders of magnitude slower than the performance of a traditional CPU in terms of arithmetic, logic and bitwise operations, execution speed is shown to be markedly improved (in some cases by more than 1,000%) and without introducing any unrealistic requirements (that is, all execution can be performed utilizing less than 32 qubits). The usefulness of the SDK has now been enhanced as a reference guide, where the programmer/researcher can contrast traditional methods versus multiple quantum methods of execution.</p></div>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":null,"pages":null},"PeriodicalIF":2.2,"publicationDate":"2024-09-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://link.springer.com/content/pdf/10.1007/s11128-024-04524-5.pdf","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142415113","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Toffoli gate count optimized space-efficient quantum circuit for binary field multiplication 用于二进制场乘法的托福利门计数优化空间效率量子电路
IF 2.2 3区 物理与天体物理
Quantum Information Processing Pub Date : 2024-09-30 DOI: 10.1007/s11128-024-04536-1
Sunyeop Kim, Insung Kim, Seonggyeom Kim, Seokhie Hong
{"title":"Toffoli gate count optimized space-efficient quantum circuit for binary field multiplication","authors":"Sunyeop Kim,&nbsp;Insung Kim,&nbsp;Seonggyeom Kim,&nbsp;Seokhie Hong","doi":"10.1007/s11128-024-04536-1","DOIUrl":"10.1007/s11128-024-04536-1","url":null,"abstract":"<div><p>Shor’s algorithm solves the elliptic curve discrete logarithm problem (ECDLP) in polynomial time. To optimize Shor’s algorithm for binary elliptic curves, reducing the cost of binary field multiplication is essential because it is the most cost-critical arithmetic operation. In this paper, we propose Toffoli gate count-optimized, space-efficient (i.e., no ancilla qubits are used) quantum circuits for binary field (<span>((mathbb {F}_{2^{n}}))</span>) multiplication. To achieve this, we leverage the Karatsuba-like formulae and demonstrate that its application can be implemented without the need for ancillary qubits. We optimize these circuits in terms of CNOT gate count and depth. Building upon the Karatsuba-like formulae, we develop a space-efficient CRT-based multiplication technique utilizing two types of out-of-place multiplication algorithms to reduce the CNOT gate count. Our quantum circuits exhibit an extremely low Toffoli gate count of <span>(O(n2^{log {2}^{*}n}))</span>, where <span>(log _{2}^{*})</span> represents the iterative logarithmic function that grows very slowly. When compared to recent Karatsuba-based space-efficient quantum circuit, our approach requires only (10–25 %) of the Toffoli gate count and Toffoli depth for cryptographic field sizes in the range of <i>n</i> = 233–571. To the best of our knowledge, this represents the first successful utilization of the Karatsuba-like formulae and CRT-based multiplication in quantum circuits.</p></div>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":null,"pages":null},"PeriodicalIF":2.2,"publicationDate":"2024-09-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142415119","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Verifiable dynamic quantum secret sharing based on generalized Hadamard gate 基于广义哈达玛门的可验证动态量子秘密共享
IF 2.2 3区 物理与天体物理
Quantum Information Processing Pub Date : 2024-09-27 DOI: 10.1007/s11128-024-04535-2
Deepa Rathi, Sanjeev Kumar
{"title":"Verifiable dynamic quantum secret sharing based on generalized Hadamard gate","authors":"Deepa Rathi,&nbsp;Sanjeev Kumar","doi":"10.1007/s11128-024-04535-2","DOIUrl":"10.1007/s11128-024-04535-2","url":null,"abstract":"<div><p>This paper proposes a verifiable dynamic multi-dimensional quantum secret sharing scheme utilizing a generalized Hadamard gate. The dealer simultaneously distributes quantum and classical information to participants in a single distribution using a generalized Hadamard gate and a quantum SUM gate. To detect the malicious behavior of participants, the dealer prepares a sequence of checking particles. The participants retrieve the secret quantum state and classical information utilizing a generalized Hadamard gate and single-particle measurement. Additionally, the authenticity of secrets is ensured using a public hash function. While adding or removing participants, the dealer does not require assistance from other participants. The proposed protocol effectively thwarts eavesdroppers and participants from performing several types of attacks, including collusion, forgery, denial, and revoked dishonest participant attacks. The proposed protocol yields greater reliability, simplicity, versatility, and practicality.</p></div>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":null,"pages":null},"PeriodicalIF":2.2,"publicationDate":"2024-09-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142414621","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
0
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
相关产品
×
本文献相关产品
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术官方微信