99,341 research outputs found

    Parquet approach to nonlocal vertex functions and electrical conductivity of disordered electrons

    Full text link
    A diagrammatic technique for two-particle vertex functions is used to describe systematically the influence of spatial quantum coherence and backscattering effects on transport properties of noninteracting electrons in a random potential. In analogy with many-body theory we construct parquet equations for topologically distinct {\em nonlocal} irreducible vertex functions into which the {\em local} one-particle propagator and two-particle vertex of the coherent-potential approximation (CPA) enter as input. To complete the two-particle parquet equations we use an integral form of the Ward identity and determine the one-particle self-energy from the known irreducible vertex. In this way a conserving approximation with (Herglotz) analytic averaged Green functions is obtained. We use the limit of high spatial dimensions to demonstrate how nonlocal corrections to the d=d=\infty (CPA) solution emerge. The general parquet construction is applied to the calculation of vertex corrections to the electrical conductivity. With the aid of the high-dimensional asymptotics of the nonlocal irreducible vertex in the electron-hole scattering channel we derive a mean-field approximation for the conductivity with vertex corrections. The impact of vertex corrections onto the electronic transport is assessed quantitatively within the proposed mean-field description on a binary alloy.Comment: REVTeX 19 pages, 9 EPS diagrams, 6 PS figure

    Block encryption of quantum messages

    Get PDF
    In modern cryptography, block encryption is a fundamental cryptographic primitive. However, it is impossible for block encryption to achieve the same security as one-time pad. Quantum mechanics has changed the modern cryptography, and lots of researches have shown that quantum cryptography can outperform the limitation of traditional cryptography. This article proposes a new constructive mode for private quantum encryption, named EHE\mathcal{EHE}, which is a very simple method to construct quantum encryption from classical primitive. Based on EHE\mathcal{EHE} mode, we construct a quantum block encryption (QBE) scheme from pseudorandom functions. If the pseudorandom functions are standard secure, our scheme is indistinguishable encryption under chosen plaintext attack. If the pseudorandom functions are permutation on the key space, our scheme can achieve perfect security. In our scheme, the key can be reused and the randomness cannot, so a 2n2n-bit key can be used in an exponential number of encryptions, where the randomness will be refreshed in each time of encryption. Thus 2n2n-bit key can perfectly encrypt O(n2n)O(n2^n) qubits, and the perfect secrecy would not be broken if the 2n2n-bit key is reused for only exponential times. Comparing with quantum one-time pad (QOTP), our scheme can be the same secure as QOTP, and the secret key can be reused (no matter whether the eavesdropping exists or not). Thus, the limitation of perfectly secure encryption (Shannon's theory) is broken in the quantum setting. Moreover, our scheme can be viewed as a positive answer to the open problem in quantum cryptography "how to unconditionally reuse or recycle the whole key of private-key quantum encryption". In order to physically implement the QBE scheme, we only need to implement two kinds of single-qubit gates (Pauli XX gate and Hadamard gate), so it is within reach of current quantum technology.Comment: 13 pages, 1 figure. Prior version appears in eprint.iacr.org(iacr/2017/1247). This version adds some analysis about multiple-message encryption, and modifies lots of contents. There are no changes about the fundamental result

    Localization landscape for Dirac fermions

    Get PDF
    In the theory of Anderson localization, a landscape function predicts where wave functions localize in a disordered medium, without requiring the solution of an eigenvalue problem. It is known how to construct the localization landscape for the scalar wave equation in a random potential, or equivalently for the Schr\"{o}dinger equation of spinless electrons. Here we generalize the concept to the Dirac equation, which includes the effects of spin-orbit coupling and allows to study quantum localization in graphene or in topological insulators and superconductors. The landscape function u(r)u(r) is defined on a lattice as a solution of the differential equation Hu(r)=1\overline{{H}}u(r)=1, where H\overline{{H}} is the Ostrowsky comparison matrix of the Dirac Hamiltonian. Random Hamiltonians with the same (positive definite) comparison matrix have localized states at the same positions, defining an equivalence class for Anderson localization. This provides for a mapping between the Hermitian and non-Hermitian Anderson model.Comment: 6 pages, 6 figure

    Random Oracles in a Quantum World

    Get PDF
    The interest in post-quantum cryptography - classical systems that remain secure in the presence of a quantum adversary - has generated elegant proposals for new cryptosystems. Some of these systems are set in the random oracle model and are proven secure relative to adversaries that have classical access to the random oracle. We argue that to prove post-quantum security one needs to prove security in the quantum-accessible random oracle model where the adversary can query the random oracle with quantum states. We begin by separating the classical and quantum-accessible random oracle models by presenting a scheme that is secure when the adversary is given classical access to the random oracle, but is insecure when the adversary can make quantum oracle queries. We then set out to develop generic conditions under which a classical random oracle proof implies security in the quantum-accessible random oracle model. We introduce the concept of a history-free reduction which is a category of classical random oracle reductions that basically determine oracle answers independently of the history of previous queries, and we prove that such reductions imply security in the quantum model. We then show that certain post-quantum proposals, including ones based on lattices, can be proven secure using history-free reductions and are therefore post-quantum secure. We conclude with a rich set of open problems in this area.Comment: 38 pages, v2: many substantial changes and extensions, merged with a related paper by Boneh and Zhandr

    Quantum Lightning Never Strikes the Same State Twice

    Get PDF
    Public key quantum money can be seen as a version of the quantum no-cloning theorem that holds even when the quantum states can be verified by the adversary. In this work, investigate quantum lightning, a formalization of "collision-free quantum money" defined by Lutomirski et al. [ICS'10], where no-cloning holds even when the adversary herself generates the quantum state to be cloned. We then study quantum money and quantum lightning, showing the following results: - We demonstrate the usefulness of quantum lightning by showing several potential applications, such as generating random strings with a proof of entropy, to completely decentralized cryptocurrency without a block-chain, where transactions is instant and local. - We give win-win results for quantum money/lightning, showing that either signatures/hash functions/commitment schemes meet very strong recently proposed notions of security, or they yield quantum money or lightning. - We construct quantum lightning under the assumed multi-collision resistance of random degree-2 systems of polynomials. - We show that instantiating the quantum money scheme of Aaronson and Christiano [STOC'12] with indistinguishability obfuscation that is secure against quantum computers yields a secure quantum money schem
    corecore