1,971 research outputs found

    The quantum one-time pad in the presence of an eavesdropper

    Get PDF
    A classical one-time pad allows two parties to send private messages over a public classical channel -- an eavesdropper who intercepts the communication learns nothing about the message. A quantum one-time pad is a shared quantum state which allows two parties to send private messages or private quantum states over a public quantum channel. If the eavesdropper intercepts the quantum communication she learns nothing about the message. In the classical case, a one-time pad can be created using shared and partially private correlations. Here we consider the quantum case in the presence of an eavesdropper, and find the single letter formula for the rate at which the two parties can send messages using a quantum one-time pad

    Solos do campo experimental da Embrapa Milho e Sorgo: suas características e classificação no novo Sistema Brasileiro.

    Get PDF
    bitstream/CNPS/11831/1/bpd05_2002_milho_sorgo.pd

    Are all maximally entangled states pure?

    Get PDF
    We study if all maximally entangled states are pure through several entanglement monotones. In the bipartite case, we find that the same conditions which lead to the uniqueness of the entropy of entanglement as a measure of entanglement, exclude the existence of maximally mixed entangled states. In the multipartite scenario, our conclusions allow us to generalize the idea of monogamy of entanglement: we establish the \textit{polygamy of entanglement}, expressing that if a general state is maximally entangled with respect to some kind of multipartite entanglement, then it is necessarily factorized of any other system.Comment: 5 pages, 1 figure. Proof of theorem 3 corrected e new results concerning the asymptotic regime include

    Schmidt balls around the identity

    Full text link
    Robustness measures as introduced by Vidal and Tarrach [PRA, 59, 141-155] quantify the extent to which entangled states remain entangled under mixing. Analogously, we introduce here the Schmidt robustness and the random Schmidt robustness. The latter notion is closely related to the construction of Schmidt balls around the identity. We analyse the situation for pure states and provide non-trivial upper and lower bounds. Upper bounds to the random Schmidt-2 robustness allow us to construct a particularly simple distillability criterion. We present two conjectures, the first one is related to the radius of inner balls around the identity in the convex set of Schmidt number n-states. We also conjecture a class of optimal Schmidt witnesses for pure states.Comment: 7 pages, 1 figur

    Entanglement and Bell's inequality violation above room temperature in metal carboxylates

    Full text link
    In the present work we show that a special family of materials, the metal carboxylates, may have entangled states up to very high temperatures. From magnetic susceptibility measurements, we have estimated the critical temperature below which entanglement exists in the cooper carboxylate \{Cu2_2(O2_2CH)4_4\}\{Cu(O2_2CH)2_2(2-methylpyridine)2_2\}, and we have found this to be above room temperature (Te630T_e \sim 630 K). Furthermore, the results show that the system remains maximally entangled until close to 100\sim 100 K and the Bell's inequality is violated up to nearly room temperature (290\sim 290 K)

    Development of a four phase floating interleaved boost converter for photovoltaic systems

    Get PDF
    This paper explores the advantages of the Floating Interleaved Boost Converter, particularly with regards to solar photovoltaic power systems. This converter offers improved efficiency and voltage gain, while having lower input current ripple than other DC-DC boost converters. An analog linear feedback controller was developed, and adapted for discrete control. Two Maximum Power Point Tracking methods were explored, and their performances were evaluated in simulation. An experimental prototype was developed and demonstrated. The results show that this is a promising converter topology with many potential benefits for solar power applications

    Unforgeable Quantum Encryption

    Get PDF
    We study the problem of encrypting and authenticating quantum data in the presence of adversaries making adaptive chosen plaintext and chosen ciphertext queries. Classically, security games use string copying and comparison to detect adversarial cheating in such scenarios. Quantumly, this approach would violate no-cloning. We develop new techniques to overcome this problem: we use entanglement to detect cheating, and rely on recent results for characterizing quantum encryption schemes. We give definitions for (i.) ciphertext unforgeability , (ii.) indistinguishability under adaptive chosen-ciphertext attack, and (iii.) authenticated encryption. The restriction of each definition to the classical setting is at least as strong as the corresponding classical notion: (i) implies INT-CTXT, (ii) implies IND-CCA2, and (iii) implies AE. All of our new notions also imply QIND-CPA privacy. Combining one-time authentication and classical pseudorandomness, we construct schemes for each of these new quantum security notions, and provide several separation examples. Along the way, we also give a new definition of one-time quantum authentication which, unlike all previous approaches, authenticates ciphertexts rather than plaintexts.Comment: 22+2 pages, 1 figure. v3: error in the definition of QIND-CCA2 fixed, some proofs related to QIND-CCA2 clarifie

    Efficient and feasible state tomography of quantum many-body systems

    Full text link
    We present a novel method to perform quantum state tomography for many-particle systems which are particularly suitable for estimating states in lattice systems such as of ultra-cold atoms in optical lattices. We show that the need for measuring a tomographically complete set of observables can be overcome by letting the state evolve under some suitably chosen random circuits followed by the measurement of a single observable. We generalize known results about the approximation of unitary 2-designs, i.e., certain classes of random unitary matrices, by random quantum circuits and connect our findings to the theory of quantum compressed sensing. We show that for ultra-cold atoms in optical lattices established techniques like optical super-lattices, laser speckles, and time-of-flight measurements are sufficient to perform fully certified, assumption-free tomography. Combining our approach with tensor network methods - in particular the theory of matrix-product states - we identify situations where the effort of reconstruction is even constant in the number of lattice sites, allowing in principle to perform tomography on large-scale systems readily available in present experiments.Comment: 10 pages, 3 figures, minor corrections, discussion added, emphasizing that no single-site addressing is needed at any stage of the scheme when implemented in optical lattice system
    corecore