2,223 research outputs found

    Parallelization of the Wolff Single-Cluster Algorithm

    Get PDF
    A parallel [open multiprocessing (OpenMP)] implementation of the Wolff single-cluster algorithm has been developed and tested for the three-dimensional (3D) Ising model. The developed procedure is generalizable to other lattice spin models and its effectiveness depends on the specific application at hand. The applicability of the developed methodology is discussed in the context of the applications, where a sophisticated shuffling scheme is used to generate pseudorandom numbers of high quality, and an iterative method is applied to find the critical temperature of the 3D Ising model with a great accuracy. For the lattice with linear size L=1024, we have reached the speedup about 1.79 times on two processors and about 2.67 times on four processors, as compared to the serial code. According to our estimation, the speedup about three times on four processors is reachable for the O(n) models with n ≥ 2. Furthermore, the application of the developed OpenMP code allows us to simulate larger lattices due to greater operative (shared) memory available

    Pseudorandom States, Non-Cloning Theorems and Quantum Money

    Full text link
    We propose the concept of pseudorandom states and study their constructions, properties, and applications. Under the assumption that quantum-secure one-way functions exist, we present concrete and efficient constructions of pseudorandom states. The non-cloning theorem plays a central role in our study---it motivates the proper definition and characterizes one of the important properties of pseudorandom quantum states. Namely, there is no efficient quantum algorithm that can create more copies of the state from a given number of pseudorandom states. As the main application, we prove that any family of pseudorandom states naturally gives rise to a private-key quantum money scheme.Comment: 20 page

    Random Oracles in a Quantum World

    Get PDF
    The interest in post-quantum cryptography - classical systems that remain secure in the presence of a quantum adversary - has generated elegant proposals for new cryptosystems. Some of these systems are set in the random oracle model and are proven secure relative to adversaries that have classical access to the random oracle. We argue that to prove post-quantum security one needs to prove security in the quantum-accessible random oracle model where the adversary can query the random oracle with quantum states. We begin by separating the classical and quantum-accessible random oracle models by presenting a scheme that is secure when the adversary is given classical access to the random oracle, but is insecure when the adversary can make quantum oracle queries. We then set out to develop generic conditions under which a classical random oracle proof implies security in the quantum-accessible random oracle model. We introduce the concept of a history-free reduction which is a category of classical random oracle reductions that basically determine oracle answers independently of the history of previous queries, and we prove that such reductions imply security in the quantum model. We then show that certain post-quantum proposals, including ones based on lattices, can be proven secure using history-free reductions and are therefore post-quantum secure. We conclude with a rich set of open problems in this area.Comment: 38 pages, v2: many substantial changes and extensions, merged with a related paper by Boneh and Zhandr

    Pseudorandom Number Generators and the Square Site Percolation Threshold

    Full text link
    A select collection of pseudorandom number generators is applied to a Monte Carlo study of the two dimensional square site percolation model. A generator suitable for high precision calculations is identified from an application specific test of randomness. After extended computation and analysis, an ostensibly reliable value of pc = 0.59274598(4) is obtained for the percolation threshold.Comment: 11 pages, 6 figure

    Ring Learning With Errors: A crossroads between postquantum cryptography, machine learning and number theory

    Get PDF
    The present survey reports on the state of the art of the different cryptographic functionalities built upon the ring learning with errors problem and its interplay with several classical problems in algebraic number theory. The survey is based to a certain extent on an invited course given by the author at the Basque Center for Applied Mathematics in September 2018.Comment: arXiv admin note: text overlap with arXiv:1508.01375 by other authors/ comment of the author: quotation has been added to Theorem 5.

    Distribution of periodic trajectories of Anosov C-system

    Full text link
    The hyperbolic Anosov C-systems have a countable set of everywhere dense periodic trajectories which have been recently used to generate pseudorandom numbers. The asymptotic distribution of periodic trajectories of C-systems with periods less than a given number is well known, but a deviation of this distribution from its asymptotic behaviour is less known. Using fast algorithms, we are studying the exact distribution of periodic trajectories and their deviation from asymptotic behaviour for hyperbolic C-systems which are defined on high dimensional tori and are used for Monte-Carlo simulations. A particular C-system which we consider in this article is the one which was implemented in the MIXMAX generator of pseudorandom numbers. The generator has the best combination of speed, reasonable size of the state, and availability for implementing the parallelization and is currently available generator in the ROOT and CLHEP software packages at CERN.Comment: 22 pages, 14 figure
    corecore