Quantum Information Processing最新文献

筛选
英文 中文
Efficient quantum multi-authority attribute-based encryption and generalizations 基于属性的高效量子多授权加密与推广
IF 2.2 3区 物理与天体物理
Quantum Information Processing Pub Date : 2024-09-26 DOI: 10.1007/s11128-024-04538-z
Shion Samadder Chaudhury
{"title":"Efficient quantum multi-authority attribute-based encryption and generalizations","authors":"Shion Samadder Chaudhury","doi":"10.1007/s11128-024-04538-z","DOIUrl":"10.1007/s11128-024-04538-z","url":null,"abstract":"<div><p>The Internet of Things, smart grids, etc. contain processors, sensors, and communication hardware that exchange information with other devices in the network and act on the acquired information. These generate huge amounts of data which are stored in cloud/edge servers managed by third parties and are exposed to the internet. The data often include sensitive information, and the protection of such privacy-sensitive data is important. Attribute-based encryption is one of the most popular methods to address security and privacy challenges encountered in such cases. However, most of the existing classical attribute-based schemes are not secure against quantum attacks and can be broken using Shor’s algorithm. Given this, secure (single-authority) quantum attribute-based schemes have been recently studied. To the best of our knowledge, quantum multi-authority attribute-based schemes have not received much attention and are missing in the literature. Here, we propose a novel construction of a quantum multi-authority attribute-based encryption scheme. The privacy of the encryption scheme is derived using trap codes and quantum secret-sharing schemes. Our construction is based on discrete-time quantum walks and is shown to be portable and usable in several variants of multi-authority schemes. We also demonstrate quantum advantage in terms of computational cost.</p></div>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":null,"pages":null},"PeriodicalIF":2.2,"publicationDate":"2024-09-26","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142414215","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Heralded high-fidelity photonic hyper-CNOT gates with quantum scattering in one-dimensional waveguides 在一维波导中利用量子散射预示高保真光子超 CNOT 门
IF 2.2 3区 物理与天体物理
Quantum Information Processing Pub Date : 2024-09-25 DOI: 10.1007/s11128-024-04533-4
Xue-Tong Sun, Jing-Xue Zhang, Yu-Ying Gu, Hai-Rui Wei, Guo-Zhu Song
{"title":"Heralded high-fidelity photonic hyper-CNOT gates with quantum scattering in one-dimensional waveguides","authors":"Xue-Tong Sun,&nbsp;Jing-Xue Zhang,&nbsp;Yu-Ying Gu,&nbsp;Hai-Rui Wei,&nbsp;Guo-Zhu Song","doi":"10.1007/s11128-024-04533-4","DOIUrl":"10.1007/s11128-024-04533-4","url":null,"abstract":"<div><p>Hyper-parallel quantum computation offers irreplaceable advantages in quantum information processing (QIP). In this article, based on the scattering property of photons off emitters coupled to one-dimensional (1D) waveguides, we propose three heralded schemes for implementing hyper-controlled-not (hyper-CNOT) gates on two-photon systems. The four qubits of our hyper-CNOT gates are encoded on the spatial-mode and the polarization degrees of freedom (DOFs) of two-photon systems. In our schemes, the faulty scattering events between photons and quantum emitters caused by system imperfections can be detected and discarded. Besides, no auxiliary photons are needed during the process, reducing the operation time and resource consumption in QIP. We also discuss the success probabilities and fidelities of our schemes, concluding that our schemes may be feasible under current technology.</p></div>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":null,"pages":null},"PeriodicalIF":2.2,"publicationDate":"2024-09-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142413748","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Unsupervised random quantum networks for PDEs 用于 PDE 的无监督随机量子网络
IF 2.2 3区 物理与天体物理
Quantum Information Processing Pub Date : 2024-09-25 DOI: 10.1007/s11128-024-04537-0
Josh Dees, Antoine Jacquier, Sylvain Laizet
{"title":"Unsupervised random quantum networks for PDEs","authors":"Josh Dees,&nbsp;Antoine Jacquier,&nbsp;Sylvain Laizet","doi":"10.1007/s11128-024-04537-0","DOIUrl":"10.1007/s11128-024-04537-0","url":null,"abstract":"<div><p>Classical Physics-informed neural networks (PINNs) approximate solutions to PDEs with the help of deep neural networks trained to satisfy the differential operator and the relevant boundary conditions. We revisit this idea in the quantum computing realm, using parameterised random quantum circuits as trial solutions. We further adapt recent PINN-based techniques to our quantum setting, in particular Gaussian smoothing. Our analysis concentrates on the Poisson, the Heat and the Hamilton–Jacobi–Bellman equations, which are ubiquitous in most areas of science. On the theoretical side, we develop a complexity analysis of this approach, and show numerically that random quantum networks can outperform more traditional quantum networks as well as random classical networks.</p></div>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":null,"pages":null},"PeriodicalIF":2.2,"publicationDate":"2024-09-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://link.springer.com/content/pdf/10.1007/s11128-024-04537-0.pdf","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142413802","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
New quantum codes and entanglement-assisted quantum codes from repeated-root cyclic codes of length (2^rp^s) 来自长度为 (2^rp^s)的重复根循环码的新量子码和纠缠辅助量子码
IF 2.2 3区 物理与天体物理
Quantum Information Processing Pub Date : 2024-09-23 DOI: 10.1007/s11128-024-04534-3
Lanqiang Li, Ziwen Cao, Tingting Wu, Li Liu
{"title":"New quantum codes and entanglement-assisted quantum codes from repeated-root cyclic codes of length (2^rp^s)","authors":"Lanqiang Li,&nbsp;Ziwen Cao,&nbsp;Tingting Wu,&nbsp;Li Liu","doi":"10.1007/s11128-024-04534-3","DOIUrl":"10.1007/s11128-024-04534-3","url":null,"abstract":"<div><p>Let <i>p</i> be an odd prime and <i>r</i>, <i>s</i>, <i>m</i> be positive integers. In this study, we initiate our exploration by delving into the intricate structure of all repeated-root cyclic codes and their duals with a length of <span>(2^rp^s)</span> over the finite field <span>(mathbb {F}_{p^m})</span>. Through the utilization of CSS and Steane’s constructions, a series of new quantum error-correcting (QEC) codes are constructed with parameters distinct from all previous constructions. Furthermore, we identify all maximum distance separable (MDS) cyclic codes of length <span>(2^rp^s)</span>, which are further utilized in the construction of QEC MDS codes. Finally, we introduce a significant number of novel entanglement-assisted quantum error-correcting (EAQEC) codes derived from these repeated-root cyclic codes. Notably, these newly constructed codes exhibit parameters distinct from those of previously known constructions.</p></div>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":null,"pages":null},"PeriodicalIF":2.2,"publicationDate":"2024-09-23","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://link.springer.com/content/pdf/10.1007/s11128-024-04534-3.pdf","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142413305","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Magnetic field measurement in a hybrid microwave optomechanical-magnetic coupled system 微波光机电磁耦合混合系统中的磁场测量
IF 2.2 3区 物理与天体物理
Quantum Information Processing Pub Date : 2024-09-20 DOI: 10.1007/s11128-024-04527-2
Zhong Ding, Yong Zhang
{"title":"Magnetic field measurement in a hybrid microwave optomechanical-magnetic coupled system","authors":"Zhong Ding,&nbsp;Yong Zhang","doi":"10.1007/s11128-024-04527-2","DOIUrl":"10.1007/s11128-024-04527-2","url":null,"abstract":"<div><p>This paper proposes a magnetic field measurement scheme based on a hybrid microwave optomechanical-magnetic coupled system. The proposed sensor comprises a yttrium iron garnet sphere and an optomechanical cavity, where the spring coefficient of the cavity is parametrically modulated. The results demonstrate that the system’s response to the input signal is significantly enhanced, amplifying the weak input signal while reducing the added noise of measurement below the standard quantum limit. Consequently, this hybrid system serves as an effective amplifier, generating a stronger output signal while maintaining sensitivity nearly identical to that of the bare system. We posit that these findings may offer an efficient method for magnetic field measurement and contribute to the advancement of technology in quantum precision measurements.</p></div>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":null,"pages":null},"PeriodicalIF":2.2,"publicationDate":"2024-09-20","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142412782","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Secure sharing of one-sided quantum randomness using entangled coherent states 利用纠缠相干态安全共享单边量子随机性
IF 2.2 3区 物理与天体物理
Quantum Information Processing Pub Date : 2024-09-18 DOI: 10.1007/s11128-024-04531-6
Aiham Rostom, Leonid Il’ichov
{"title":"Secure sharing of one-sided quantum randomness using entangled coherent states","authors":"Aiham Rostom,&nbsp;Leonid Il’ichov","doi":"10.1007/s11128-024-04531-6","DOIUrl":"10.1007/s11128-024-04531-6","url":null,"abstract":"<div><p>In quantum key distribution, secret randomness is extracted quantum-mechanically from two-sided local random choices of measurement bases. Subsequently, the public announcement of basis information is necessary to perform a security check and establish the key. Recent studies have demonstrated that, provided the basis information is accessible, even adversaries with limited computational power can readily compromise the key through side-channel attacks. In this paper, we propose a quantum key distribution scheme using entangled coherent states. The present scheme is based on the secure exchange of one-sided quantum randomness, thus obviating the necessity for basis-information announcement. This effectively closes the security loophole associated with access to basis information during side-channel attacks. The security of the present protocol has been verified against both local and global quantum attacks. Furthermore, the impact of high photon loss and an authentication scheme has been discussed.</p></div>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":null,"pages":null},"PeriodicalIF":2.2,"publicationDate":"2024-09-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142265973","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Classification and transformations of quantum circuit decompositions for permutation operations 用于置换操作的量子电路分解的分类和变换
IF 2.2 3区 物理与天体物理
Quantum Information Processing Pub Date : 2024-09-18 DOI: 10.1007/s11128-024-04508-5
Ankit Khandelwal, Handy Kurniawan, Shraddha Aangiras, Özlem Salehi, Adam Glos
{"title":"Classification and transformations of quantum circuit decompositions for permutation operations","authors":"Ankit Khandelwal,&nbsp;Handy Kurniawan,&nbsp;Shraddha Aangiras,&nbsp;Özlem Salehi,&nbsp;Adam Glos","doi":"10.1007/s11128-024-04508-5","DOIUrl":"10.1007/s11128-024-04508-5","url":null,"abstract":"<div><p>Efficient decomposition of permutation unitaries is vital as they frequently appear in quantum computing. In this paper, we identify the key properties that impact the decomposition process of permutation unitaries. Then, we classify these decompositions based on the identified properties, establishing a comprehensive framework for analysis. We demonstrate the applicability of the presented framework through the widely used multi-controlled Toffoli gate, revealing that the existing decompositions in the literature belong to only four out of ten identified classes. Motivated by this finding, we propose transformations that can adapt a given decomposition into a member of another class, enabling resource reduction.</p></div>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":null,"pages":null},"PeriodicalIF":2.2,"publicationDate":"2024-09-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142265974","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Secure multiparty quantum computation for summation and data sorting 用于求和与数据排序的安全多方量子计算
IF 2.2 3区 物理与天体物理
Quantum Information Processing Pub Date : 2024-09-18 DOI: 10.1007/s11128-024-04528-1
Xiaobing Li, Yunyan Xiong, Cai Zhang
{"title":"Secure multiparty quantum computation for summation and data sorting","authors":"Xiaobing Li,&nbsp;Yunyan Xiong,&nbsp;Cai Zhang","doi":"10.1007/s11128-024-04528-1","DOIUrl":"10.1007/s11128-024-04528-1","url":null,"abstract":"<div><p>In this paper, we propose a protocol for quantum secure multiparty summation and privacy sorting based on inverse quantum Fourier transform. The protocol allows multiple participants to obtain the summation and sorting of their secrets without revealing their private inputs. Each participant in the protocol encodes his/her own secret input into the phase of the <i>d</i>-level entangled state of <i>n</i> particles by means of a phase transformation operator and an inverse quantum Fourier transform. Finally, all participants perform measurements and jointly calculate the sum of all the secret data, meanwhile deriving their own rankings of the private inputs based on the final results. Compared to the existing similar quantum summation and sorting protocols, this protocol requires only a one-time particle transmission and does not require private key sequences to encrypt secret information, resulting in higher quantum efficiency. The participants can further obtain the ranking of their secret inputs by themselves. The credibility of the protocol is demonstrated in security analysis and simulation.</p></div>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":null,"pages":null},"PeriodicalIF":2.2,"publicationDate":"2024-09-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://link.springer.com/content/pdf/10.1007/s11128-024-04528-1.pdf","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142265977","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Fusion of atomic W-like states in cavity QED systems 空腔 QED 系统中原子 W 样态的融合
IF 2.2 3区 物理与天体物理
Quantum Information Processing Pub Date : 2024-09-16 DOI: 10.1007/s11128-024-04530-7
Cheng-Yun Ding, Wan-Fang Liu, Li-Hua Zhang
{"title":"Fusion of atomic W-like states in cavity QED systems","authors":"Cheng-Yun Ding,&nbsp;Wan-Fang Liu,&nbsp;Li-Hua Zhang","doi":"10.1007/s11128-024-04530-7","DOIUrl":"10.1007/s11128-024-04530-7","url":null,"abstract":"<div><p>It is well-known that maximally entangled GHZ states can achieve perfect teleportation and superdense coding, whereas maximally entangled W states cannot. However, it has been demonstrated that there exists a special class of non-maximally entangled W states, called as W-like states, which can overcome this limitation. Therefore, it is of great significance to prepare such W-like states for efficient quantum communication. Here, we propose two kinds of novel and efficient fusion schemes for atomic W-like states based on the large-detuning interactions between several atoms and a single-mode cavity field, with which large-scale atomic <span>(|mathcal {W}_{N+M-1}rangle )</span> and <span>(|mathcal {W}_{N+M+T-2}rangle )</span> states can be prepared, respectively, from two small-scale atomic <span>(|mathcal {W}_{N}rangle )</span> and <span>(|mathcal {W}_{M}rangle )</span> states and three small-scale atomic <span>(|mathcal {W}_{N}rangle )</span>, <span>(|mathcal {W}_{M}rangle )</span> and <span>(|mathcal {W}_{T}rangle )</span> states, by detecting the states of one or two of the fused atoms. Particularly, although the fusion process of our scheme involves particle loss, the corresponding success probability is high and fixed, which may induce high fusion efficiency. Furthermore, through the investigation of the resource cost and feasibility analysis, our protocol is simple and feasible under the current experimental conditions. All these suggest that it provides an alternative strategy for preparing large-scale atomic W-like states for perfect teleportation and superdense coding.</p></div>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":null,"pages":null},"PeriodicalIF":2.2,"publicationDate":"2024-09-16","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142265975","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Cryptanalysis of a quantum identity-based signature and its improvement 基于身份的量子签名的密码分析及其改进
IF 2.2 3区 物理与天体物理
Quantum Information Processing Pub Date : 2024-09-11 DOI: 10.1007/s11128-024-04523-6
Y. Sreenivasa Rao, Vikas Srivastava, Tapaswini Mohanty, Sumit Kumar Debnath
{"title":"Cryptanalysis of a quantum identity-based signature and its improvement","authors":"Y. Sreenivasa Rao,&nbsp;Vikas Srivastava,&nbsp;Tapaswini Mohanty,&nbsp;Sumit Kumar Debnath","doi":"10.1007/s11128-024-04523-6","DOIUrl":"10.1007/s11128-024-04523-6","url":null,"abstract":"<div><p>Digital signatures are one of the key cryptographic components for providing authenticity and non-repudiation. To circumvent the need of certificates, Shamir in 1984 introduced identity-based signature (IBS). Nearly all of the existing state-of-the-art IBS schemes are relying on the number-theoretic hardness assumptions. Unfortunately, these hard problems are insecure and face a threat in quantum world. Thus, it is high time to design and analyze IBS algorithms that can resist quantum attacks and provide long-term security. Quantum cryptography is one such technique to provide quantum-safe IBS. In this paper, we cryptanalyze the quantum cryptography-based IBS of Huang et al. (Huang et al. in Quantum Inf Process 22(1):36, 2022). We show that the design in (Huang et al. in Quantum Inf Process 22(1):36, 2022) is not secure against public key generator forgery attack, collusion attacks, and intercept and resend attacks. Next, we modify the design of (Huang et al. in Quantum Inf Process 22(1):36, 2022) and propose a new quantum IBS (namely <span>qIBS</span>) which is secure against the aforementioned attacks.\u0000</p></div>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":null,"pages":null},"PeriodicalIF":2.2,"publicationDate":"2024-09-11","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142190838","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
0
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
相关产品
×
本文献相关产品
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术官方微信