Quantum Information Processing最新文献

筛选
英文 中文
Measurement dependence in tripartite non-locality 三方非时空的测量依赖性
IF 2.2 3区 物理与天体物理
Quantum Information Processing Pub Date : 2024-08-08 DOI: 10.1007/s11128-024-04507-6
Sk Sahadat Hossain, Mostak Kamal Molla, Amit Kundu, Biswajit Paul, Indrani Chattopadhyay, Debasis Sarkar
{"title":"Measurement dependence in tripartite non-locality","authors":"Sk Sahadat Hossain,&nbsp;Mostak Kamal Molla,&nbsp;Amit Kundu,&nbsp;Biswajit Paul,&nbsp;Indrani Chattopadhyay,&nbsp;Debasis Sarkar","doi":"10.1007/s11128-024-04507-6","DOIUrl":"10.1007/s11128-024-04507-6","url":null,"abstract":"<div><p>The assumption of measurement independence is essential for the derivation of Bell’s inequalities under local, realistic conditions. Violations of these inequalities indicate that the assumption of measurement independence must be relaxed to some extent in order to obtain locally realistic models. The extent to which this assumption needs to be relaxed to achieve violations of certain bipartite Bell inequalities has been studied in Hall (Phys Rev Lett 105:250404, 2010) and Friedman (Phys Rev A 99:012121, 2019). In this paper, we investigate the minimal degree of relaxation required to simulate violations of various known tripartite Bell inequalities. We also provide local deterministic models that achieve these violations.</p></div>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":null,"pages":null},"PeriodicalIF":2.2,"publicationDate":"2024-08-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141926732","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Quantum state transfer and distribution of past–future correlations in a quantum network 量子网络中的量子态转移和过去-未来相关性分布
IF 2.2 3区 物理与天体物理
Quantum Information Processing Pub Date : 2024-08-05 DOI: 10.1007/s11128-024-04504-9
Yao Jin
{"title":"Quantum state transfer and distribution of past–future correlations in a quantum network","authors":"Yao Jin","doi":"10.1007/s11128-024-04504-9","DOIUrl":"10.1007/s11128-024-04504-9","url":null,"abstract":"<div><p>We propose schemes for transmitting quantum states between spatially separated qubits in a quantum network by utilizing the inherent quantum fluctuations present in the background. These fluctuations have responses on the operations performed on the coupled qubits, enabling us to exploit them for accomplishing state transfer. Unlike traditional methods that rely on simultaneous correlations of qubits in the sending and receiving nodes, our approach leverages the past–future correlation between these qubits. It is important to note that the strength of the past–future correlation depends on the time difference between when the qubits begin their evolution with the fluctuations, and there exists a characteristic time beyond which the past–future correlation becomes negligible. The implementation of our transfer scheme overcomes the limitations of traditional quantum communication methods that heavily rely on the survival of simultaneous correlations.</p></div>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":null,"pages":null},"PeriodicalIF":2.2,"publicationDate":"2024-08-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141943619","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A novel scalable three-level hierarchical quantum information splitting scheme for two-qubit unknown states 针对双量子比特未知态的新型可扩展三级分层量子信息拆分方案
IF 2.2 3区 物理与天体物理
Quantum Information Processing Pub Date : 2024-08-05 DOI: 10.1007/s11128-024-04506-7
Yan Sun, Chaonan Wang, Lu Zhang, Hongfeng Zhu
{"title":"A novel scalable three-level hierarchical quantum information splitting scheme for two-qubit unknown states","authors":"Yan Sun,&nbsp;Chaonan Wang,&nbsp;Lu Zhang,&nbsp;Hongfeng Zhu","doi":"10.1007/s11128-024-04506-7","DOIUrl":"10.1007/s11128-024-04506-7","url":null,"abstract":"<div><p>This paper proposes a scalable three-level hierarchical quantum information splitting (HQIS) protocol with double quantum unknown states. Generally, the traditional HQIS is to distribute the secret to two levels of receivers for purpose of achieving the secret recovery with the help of some receivers to recover the secret. Our proposed protocol uses the product states of two four-particle cluster states and two three-particle GHZ state as quantum channels to transmit the information of double-quantum unknown states, which can face more complex application scenarios and realize the extension of the agent level. By using multi-qubit GHZ state, the proposed protocol can be modified and extended to achieve the change of the number of agents, and it can make the scheme scalable. Finally, we analyzed the efficiency and safety of the scheme and gave a comparison of its similar schemes.</p></div>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":null,"pages":null},"PeriodicalIF":2.2,"publicationDate":"2024-08-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141943620","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Quantum computation with electrons trapped on liquid Helium by using the centimeter-wave manipulating techniques 利用厘米波操纵技术实现液氦上电子的量子计算
IF 2.2 3区 物理与天体物理
Quantum Information Processing Pub Date : 2024-08-05 DOI: 10.1007/s11128-024-04498-4
Yufen Li, Suirong He, Miao Zhang, Lianfu Wei
{"title":"Quantum computation with electrons trapped on liquid Helium by using the centimeter-wave manipulating techniques","authors":"Yufen Li,&nbsp;Suirong He,&nbsp;Miao Zhang,&nbsp;Lianfu Wei","doi":"10.1007/s11128-024-04498-4","DOIUrl":"10.1007/s11128-024-04498-4","url":null,"abstract":"<div><p>Surface-state electrons floating on liquid Helium have been served as one of the great potential experimental platforms to implement quantum computation, wherein the qubits are usually encoded by either the lowest two levels of the vertical vibrations (i.e., Hydrogen-like atoms) or the electronic spins. Given the relevant operations require additional techniques, such as the corresponding millimeter-wave or magnetic field manipulations, here we investigate how to implement the scalable quantum computation with a trapped electron array by alternatively using the usual centimeter-wave manipulating techniques. This is because the eigenfrequency of the present qubit, encoded by the two lowest levels of the lateral vibration of the trapped electron, is limited in the centimeter-wave band. We show that, by biasing the electrodes properly and driving the coplanar waveguide transmission line resonator, the electrons can be individually trapped in a series of anharmonic potentials on liquid Helium. Therefore, the well-developed circuit quantum electrodynamics technique for the implementation of superconducting quantum computation can be conveniently utilized here in the present quantum computing platform (proposed firstly in Phys Rev Lett 105:040503, 2010, to implement the fundamental logic gates, typically such as the single-qubit rotations of the individually addressable trapped electrons, the switchable two-qubit manipulations between the electrons trapped in the distant traps, and also the high-fidelity readouts of the target qubits. The feasibility of the proposal is also discussed by numerical simulations.</p></div>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":null,"pages":null},"PeriodicalIF":2.2,"publicationDate":"2024-08-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://link.springer.com/content/pdf/10.1007/s11128-024-04498-4.pdf","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141943622","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Complex dynamics of a quantum Cournot duopoly game with two different objectives 具有两种不同目标的量子库诺二元博弈的复杂动力学
IF 2.2 3区 物理与天体物理
Quantum Information Processing Pub Date : 2024-08-05 DOI: 10.1007/s11128-024-04502-x
Longfei Wei, Lu Liu, Zhenhua Bao
{"title":"Complex dynamics of a quantum Cournot duopoly game with two different objectives","authors":"Longfei Wei,&nbsp;Lu Liu,&nbsp;Zhenhua Bao","doi":"10.1007/s11128-024-04502-x","DOIUrl":"10.1007/s11128-024-04502-x","url":null,"abstract":"<div><p>In this work, a dynamic quantum Cournot duopoly game with two different objectives is proposed by applying the Li-Du-Massar quantization scheme. In this game, the first player is a (semi-) public firm adopting bounded rationality and aims to maximize the weighted sum of its own profit and social welfare, while the second player focus on the objective to maximize its own profit as a private firm with naïve expectation. The local stability conditions for the quantum Nash equilibrium of the system are analyzed. Numerical simulations are presented to display the dynamic behaviors including stability region, bifurcation and chaos diagrams, and sensitive dependence on initial conditions. The results of theoretical and numerical analysis show that a larger weight on profit or adjustment speed parameter can enhance the stability of the quantum Cournot duopoly system. Differently, a higher entanglement level will hasten the local instability of the quantum Nash equilibrium point. It is also shown that a larger quantum entanglement weakens the sensitivity to initial conditions. Moreover, the equilibrium of the system can loose stability via flip bifurcation while varying the value of the adjustment speed, and time-delayed feedback control method can be applied to stabilize the chaotic behaviors.</p></div>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":null,"pages":null},"PeriodicalIF":2.2,"publicationDate":"2024-08-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141943621","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Antilinear superoperator, quantum geometric invariance, and antilinear symmetry for higher-dimensional quantum systems 高维量子系统的反线性超算子、量子几何不变性和反线性对称性
IF 2.2 3区 物理与天体物理
Quantum Information Processing Pub Date : 2024-07-29 DOI: 10.1007/s11128-024-04499-3
Lu Wei, Zhian Jia, Dagomir Kaszlikowski, Sheng Tan
{"title":"Antilinear superoperator, quantum geometric invariance, and antilinear symmetry for higher-dimensional quantum systems","authors":"Lu Wei,&nbsp;Zhian Jia,&nbsp;Dagomir Kaszlikowski,&nbsp;Sheng Tan","doi":"10.1007/s11128-024-04499-3","DOIUrl":"10.1007/s11128-024-04499-3","url":null,"abstract":"<div><p>We present a systematic investigation of antilinear superoperators and their applications in studying open quantum systems, particularly focusing on quantum geometric invariance, entanglement distribution, and symmetry. We study several classes of antilinear superoperators, including antilinear quantum channels, antilinearly unital superoperators, antiunitary superoperators, and generalized <span>(Theta )</span>-conjugation. Using the Bloch representation, we present a systematic investigation of quantum geometric transformations in higher-dimensional quantum systems. By choosing different generalized <span>(Theta )</span>-conjugations, we obtain various metrics for the space of Bloch space-time vectors, including the Euclidean and Minkowskian metrics. Utilizing these geometric structures, we then investigate the entanglement distribution over a multipartite system constrained by quantum geometric invariance. The strong and weak antilinear superoperator symmetries of the open quantum system are also discussed. Additionally, Kramers’ degeneracy and conserved quantities are examined in detail.</p></div>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":null,"pages":null},"PeriodicalIF":2.2,"publicationDate":"2024-07-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141873228","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Qutrit representation of quantum images: new quantum ternary circuit design 量子图像的 Qutrit 表示:新型量子三元电路设计
IF 2.2 3区 物理与天体物理
Quantum Information Processing Pub Date : 2024-07-29 DOI: 10.1007/s11128-024-04484-w
Asma Taheri Monfared, Valentina Ciriani, Majid Haghparast
{"title":"Qutrit representation of quantum images: new quantum ternary circuit design","authors":"Asma Taheri Monfared,&nbsp;Valentina Ciriani,&nbsp;Majid Haghparast","doi":"10.1007/s11128-024-04484-w","DOIUrl":"10.1007/s11128-024-04484-w","url":null,"abstract":"<div><p>Quantum computation is growing in significance and proving to be a powerful tool in meeting the high real-time computational demands of classical digital image processing. However, extensive research has been done on quantum image processing, mainly rooted in binary quantum systems. In this paper, we propose a new quantum ternary image circuit based on the analysis of the existing qutrit representation of quantum images. The proposed design utilizes ternary shift gates and ternary Muthukrishnan–Stroud gates, with the belief that this circuit can be used for ternary quantum image processing. This study makes a significant improvement compared to the existing counterpart in terms of quantum cost, the number of constant inputs, and garbage outputs, which are all essential parameters in quantum circuit design.</p></div>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":null,"pages":null},"PeriodicalIF":2.2,"publicationDate":"2024-07-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://link.springer.com/content/pdf/10.1007/s11128-024-04484-w.pdf","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141871932","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
"Fight alone" to "win–win cooperation": a quantum stag hunt game model for analyzing cooperative R&D between enterprises 从 "单打独斗 "到 "合作共赢":分析企业间合作研发的量子猎鹿博弈模型
IF 2.2 3区 物理与天体物理
Quantum Information Processing Pub Date : 2024-07-29 DOI: 10.1007/s11128-024-04483-x
Ding-xuan Huang, Bin-qiang Tan
{"title":"\"Fight alone\" to \"win–win cooperation\": a quantum stag hunt game model for analyzing cooperative R&D between enterprises","authors":"Ding-xuan Huang,&nbsp;Bin-qiang Tan","doi":"10.1007/s11128-024-04483-x","DOIUrl":"10.1007/s11128-024-04483-x","url":null,"abstract":"<div><p>Cooperative research and development (R&amp;D) has emerged as a highly effective strategy for enterprises to enhance their R&amp;D efficiency and ease resource bottlenecks. However, these collaborations between enterprises are often difficult because of many variables. Given this, we use the quantum game to investigate the incentive mechanism for forming cooperative R&amp;D strategic alliances between enterprises. First, we established a stag hunt game model based on cooperative R&amp;D and independent R&amp;D, then expanded the classical strategy to the quantum strategy space, discussed the strategic characteristics of whether to consider state entanglement, and finally conducted a case study to verify the effectiveness of the model. The results show that in the non-entangled scenario or non-quantum scenario; it is difficult to achieve the Pareto optimal result that both sides are in full cooperation because the full-effort one needs to bear the risk of betrayal by the on-effort one. However, in a maximally entangled quantum game, the risk incurred by the defector is borne by himself rather than the cooperator, so both parties will adopt a complete cooperative R&amp;D strategy to achieve a win–win situation. Based on these findings, we establish three incentive mechanisms: information sharing, performance evaluation, and responsibility constraint, which provide theoretical guidance for the formation and stability of an enterprise cooperative R&amp;D strategic alliance. Furthermore, we can extend our research to other fields, including the issues of multilateral cooperation between major powers.</p></div>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":null,"pages":null},"PeriodicalIF":2.2,"publicationDate":"2024-07-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142414970","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Zero-correlation linear analysis for block ciphers based on the Bernstein–Vazirani and Grover algorithms 基于伯恩斯坦-瓦齐拉尼算法和格罗弗算法的块密码零相关线性分析
IF 2.2 3区 物理与天体物理
Quantum Information Processing Pub Date : 2024-07-29 DOI: 10.1007/s11128-024-04491-x
Kun Zhang, Tao Shang, Yao Tang, Jianwei Liu
{"title":"Zero-correlation linear analysis for block ciphers based on the Bernstein–Vazirani and Grover algorithms","authors":"Kun Zhang,&nbsp;Tao Shang,&nbsp;Yao Tang,&nbsp;Jianwei Liu","doi":"10.1007/s11128-024-04491-x","DOIUrl":"10.1007/s11128-024-04491-x","url":null,"abstract":"<div><p>With the rapid development of quantum computing technology, the traditional cryptosystem will face a significant threat. It is an urgent security issue to study the security impact of quantum computing on classical cryptosystems and provide reliable cryptographic primitives for the post-quantum era. A powerful way to solve this problem is to quantize the classical cryptanalysis tools and use the improved versions for cryptanalysis. In this paper, we propose a quantum Zero-correlation analysis algorithm based on the Bernstein–Vazirani and Grover algorithms. It can find zero-correlation linear hulls for Feistel and SPN structures. We prove the correctness of the algorithm and analyze its complexity. Compared with the classical algorithms, the proposed quantum algorithm has significant advantages when the number of encryption rounds of block ciphers is large. Moreover, compared with the existing quantum Zero-correlation linear analysis, the proposed algorithm is more efficient and does not depend on the algebraic characteristics of the target cipher, which makes the algorithm has more flexible application scenarios. With the development of quantum computers, we discuss the threat of quantum cryptanalysis algorithms to classical security.</p></div>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":null,"pages":null},"PeriodicalIF":2.2,"publicationDate":"2024-07-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141871933","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Comment and improvement on the “semi-quantum ring signature protocol based on multi-particle GHZ state” 对 "基于多粒子 GHZ 状态的半量子环签名协议 "的评论与改进
IF 2.2 3区 物理与天体物理
Quantum Information Processing Pub Date : 2024-07-29 DOI: 10.1007/s11128-024-04500-z
Qiu Shujing, Xin Xiangjun, Zhang Jiahao, Li Chaoyang, Li Fagen, Zheng qian
{"title":"Comment and improvement on the “semi-quantum ring signature protocol based on multi-particle GHZ state”","authors":"Qiu Shujing,&nbsp;Xin Xiangjun,&nbsp;Zhang Jiahao,&nbsp;Li Chaoyang,&nbsp;Li Fagen,&nbsp;Zheng qian","doi":"10.1007/s11128-024-04500-z","DOIUrl":"10.1007/s11128-024-04500-z","url":null,"abstract":"<div><p>Recently, a novel semi-quantum ring signature protocol (Quantum Inf. Process., 22(9), 337(2023)) was proposed. Although it has the properties of semi-quantum protocol, its verification process will fail when more than two users take part in the signature protocol. We show an example, in which four participants including the trusted third-party Trent are used, to prove the signature cannot be verified. Then, an improved semi-quantum ring signature protocol is proposed. In the new ring signature protocol, Trent generates the shared keys with each ring user. According to the shared keys, Trent encodes the GHZ state such that the identity of the true ring signatory can be traced by Trent. What is more, in our protocol, by measuring the received particles, all the ring users can create the same session key to generate a ring signature, which can guarantee the anonymity of the voter in the protocol. The improved ring signature protocol overcomes the drawback of the old one and can be secure against various eavesdropping attacks and forgery attack. Compared with the similar quantum ring signature protocols, ours has better practicability and efficiency.</p></div>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":null,"pages":null},"PeriodicalIF":2.2,"publicationDate":"2024-07-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141871934","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
0
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
相关产品
×
本文献相关产品
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术官方微信