10,678 research outputs found

    Pair extended coupled cluster doubles

    Get PDF
    The accurate and efficient description of strongly correlated systems remains an important challenge for computational methods. Doubly occupied configuration interaction (DOCI), in which all electrons are paired and no correlations which break these pairs are permitted, can in many cases provide an accurate account of strong correlations, albeit at combinatorial computational cost. Recently, there has been significant interest in a method we refer to as pair coupled cluster doubles (pCCD), a variant of coupled cluster doubles in which the electrons are paired. This is simply because pCCD provides energies nearly identical to those of DOCI, but at mean-field computational cost (disregarding the cost of the two-electron integral transformation). Here, we introduce the more complete pair extended coupled cluster doubles (pECCD) approach which, like pCCD, has mean-field cost and reproduces DOCI energetically. We show that unlike pCCD, pECCD also reproduces the DOCI wave function with high accuracy. Moreoever, pECCD yields sensible albeit inexact results even for attractive interactions where pCCD breaks down.Comment: submitted manuscrip

    The Complexity of Relating Quantum Channels to Master Equations

    Get PDF
    Completely positive, trace preserving (CPT) maps and Lindblad master equations are both widely used to describe the dynamics of open quantum systems. The connection between these two descriptions is a classic topic in mathematical physics. One direction was solved by the now famous result due to Lindblad, Kossakowski Gorini and Sudarshan, who gave a complete characterisation of the master equations that generate completely positive semi-groups. However, the other direction has remained open: given a CPT map, is there a Lindblad master equation that generates it (and if so, can we find it's form)? This is sometimes known as the Markovianity problem. Physically, it is asking how one can deduce underlying physical processes from experimental observations. We give a complexity theoretic answer to this problem: it is NP-hard. We also give an explicit algorithm that reduces the problem to integer semi-definite programming, a well-known NP problem. Together, these results imply that resolving the question of which CPT maps can be generated by master equations is tantamount to solving P=NP: any efficiently computable criterion for Markovianity would imply P=NP; whereas a proof that P=NP would imply that our algorithm already gives an efficiently computable criterion. Thus, unless P does equal NP, there cannot exist any simple criterion for determining when a CPT map has a master equation description. However, we also show that if the system dimension is fixed (relevant for current quantum process tomography experiments), then our algorithm scales efficiently in the required precision, allowing an underlying Lindblad master equation to be determined efficiently from even a single snapshot in this case. Our work also leads to similar complexity-theoretic answers to a related long-standing open problem in probability theory.Comment: V1: 43 pages, single column, 8 figures. V2: titled changed; added proof-overview and accompanying figure; 50 pages, single column, 9 figure

    A Framework for Efficient Adaptively Secure Composable Oblivious Transfer in the ROM

    Get PDF
    Oblivious Transfer (OT) is a fundamental cryptographic protocol that finds a number of applications, in particular, as an essential building block for two-party and multi-party computation. We construct a round-optimal (2 rounds) universally composable (UC) protocol for oblivious transfer secure against active adaptive adversaries from any OW-CPA secure public-key encryption scheme with certain properties in the random oracle model (ROM). In terms of computation, our protocol only requires the generation of a public/secret-key pair, two encryption operations and one decryption operation, apart from a few calls to the random oracle. In~terms of communication, our protocol only requires the transfer of one public-key, two ciphertexts, and three binary strings of roughly the same size as the message. Next, we show how to instantiate our construction under the low noise LPN, McEliece, QC-MDPC, LWE, and CDH assumptions. Our instantiations based on the low noise LPN, McEliece, and QC-MDPC assumptions are the first UC-secure OT protocols based on coding assumptions to achieve: 1) adaptive security, 2) optimal round complexity, 3) low communication and computational complexities. Previous results in this setting only achieved static security and used costly cut-and-choose techniques.Our instantiation based on CDH achieves adaptive security at the small cost of communicating only two more group elements as compared to the gap-DH based Simplest OT protocol of Chou and Orlandi (Latincrypt 15), which only achieves static security in the ROM

    Solving some special cases of monomial ratio equations appearing frequently in physical and engineering problems

    Get PDF
    We first show that monomial ratio equations are not only very common in Physics and Engineering, but the natural type of equations in many practical problems. More precisely, in the case of models involving scale variables if the used formulas are not of this type they are not physically valid. The consequence is that when estimating the model parameters we are faced with systems of monomial ratio equations that are nonlinear and difficult to solve. In this paper, we provide an original algorithm to obtain the unique solutions of systems of equations made of linear combinations of monomial ratios whose coefficient matrix has a proper null space with low dimension that permits solving the problem in a simple way. Finally, we illustrate the proposed methods by their application to two practical problems from the hydraulic and structural fields.Peer ReviewedPostprint (published version
    • …
    corecore