978 research outputs found

    A Note on the correspondence between Qubit Quantum Operations and Special Relativity

    Full text link
    We exploit a well-known isomorphism between complex hermitian 2×22\times 2 matrices and R4\mathbb{R}^4, which yields a convenient real vector representation of qubit states. Because these do not need to be normalized we find that they map onto a Minkowskian future cone in E1,3\mathbb{E}^{1,3}, whose vertical cross-sections are nothing but Bloch spheres. Pure states are represented by light-like vectors, unitary operations correspond to special orthogonal transforms about the axis of the cone, positive operations correspond to pure Lorentz boosts. We formalize the equivalence between the generalized measurement formalism on qubit states and the Lorentz transformations of special relativity, or more precisely elements of the restricted Lorentz group together with future-directed null boosts. The note ends with a discussion of the equivalence and some of its possible consequences.Comment: 6 pages, revtex, v3: revised discussio

    A Simple n-Dimensional Intrinsically Universal Quantum Cellular Automaton

    Full text link
    We describe a simple n-dimensional quantum cellular automaton (QCA) capable of simulating all others, in that the initial configuration and the forward evolution of any n-dimensional QCA can be encoded within the initial configuration of the intrinsically universal QCA. Several steps of the intrinsically universal QCA then correspond to one step of the simulated QCA. The simulation preserves the topology in the sense that each cell of the simulated QCA is encoded as a group of adjacent cells in the universal QCA.Comment: 13 pages, 7 figures. In Proceedings of the 4th International Conference on Language and Automata Theory and Applications (LATA 2010), Lecture Notes in Computer Science (LNCS). Journal version: arXiv:0907.382

    The Conal representation of Quantum States and Non Trace-Preserving Quantum Operations

    Get PDF
    We represent generalized density matrices of a dd-complex dimensional quantum system as a subcone of a real pointed cone of revolution in Rd2\mathbb{R}^{d^2}, or indeed a Minkowskian cone in E1,d2−1\mathbb{E}^{1,d^2-1}. Generalized pure states correspond to certain future-directed light-like vectors of E1,d2−1\mathbb{E}^{1,d^2-1}. This extension of the Generalized Bloch Sphere enables us to cater for non-trace-preserving quantum operations, and in particluar to view the per-outcome effects of generalized measurements. We show that these consist of the product of an orthogonal transform about the axis of the cone of revolution and a positive real linear transform. We give detailed formulae for the one qubit case and express the post-measurement states in terms of the initial state vectors and measurement vectors. We apply these results in order to find the information gain versus disturbance tradeoff in the case of two equiprobable pure states. Thus we recover Fuchs and Peres' formula in an elegant manner.Comment: 11 pages, revtex, v3: some typos correcte

    Call-by-value non-determinism in a linear logic type discipline

    Get PDF
    We consider the call-by-value lambda-calculus extended with a may-convergent non-deterministic choice and a must-convergent parallel composition. Inspired by recent works on the relational semantics of linear logic and non-idempotent intersection types, we endow this calculus with a type system based on the so-called Girard's second translation of intuitionistic logic into linear logic. We prove that a term is typable if and only if it is converging, and that its typing tree carries enough information to give a bound on the length of its lazy call-by-value reduction. Moreover, when the typing tree is minimal, such a bound becomes the exact length of the reduction

    Delegating Quantum Computation in the Quantum Random Oracle Model

    Full text link
    A delegation scheme allows a computationally weak client to use a server's resources to help it evaluate a complex circuit without leaking any information about the input (other than its length) to the server. In this paper, we consider delegation schemes for quantum circuits, where we try to minimize the quantum operations needed by the client. We construct a new scheme for delegating a large circuit family, which we call "C+P circuits". "C+P" circuits are the circuits composed of Toffoli gates and diagonal gates. Our scheme is non-interactive, requires very little quantum computation from the client (proportional to input length but independent of the circuit size), and can be proved secure in the quantum random oracle model, without relying on additional assumptions, such as the existence of fully homomorphic encryption. In practice the random oracle can be replaced by an appropriate hash function or block cipher, for example, SHA-3, AES. This protocol allows a client to delegate the most expensive part of some quantum algorithms, for example, Shor's algorithm. The previous protocols that are powerful enough to delegate Shor's algorithm require either many rounds of interactions or the existence of FHE. The protocol requires asymptotically fewer quantum gates on the client side compared to running Shor's algorithm locally. To hide the inputs, our scheme uses an encoding that maps one input qubit to multiple qubits. We then provide a novel generalization of classical garbled circuits ("reversible garbled circuits") to allow the computation of Toffoli circuits on this encoding. We also give a technique that can support the computation of phase gates on this encoding. To prove the security of this protocol, we study key dependent message(KDM) security in the quantum random oracle model. KDM security was not previously studied in quantum settings.Comment: 41 pages, 1 figures. Update to be consistent with the proceeding versio

    Entanglement of distant flux qubits mediated by non-classical electromagnetic field

    Full text link
    The mechanism for entanglement of two flux qubits each interacting with a single mode electromagnetic field is discussed. By performing a Bell state measurements (BSM) on photons we find the two qubits in an entangled state depending on the system parameters. We discuss the results for two initial states and take into consideration the influence of decoherence.Comment: 20 pages, 8 figure

    Impurity and quaternions in nonrelativistic scattering from a quantum memory

    Full text link
    Models of quantum computing rely on transformations of the states of a quantum memory. We study mathematical aspects of a model proposed by Wu in which the memory state is changed via the scattering of incoming particles. This operation causes the memory content to deviate from a pure state, i.e. induces impurity. For nonrelativistic particles scattered from a two-state memory and sufficiently general interaction potentials in 1+1 dimensions, we express impurity in terms of quaternionic commutators. In this context, pure memory states correspond to null hyperbolic quaternions. In the case with point interactions, the scattering process amounts to appropriate rotations of quaternions in the frequency domain. Our work complements a previous analysis by Margetis and Myers (2006 J. Phys. A 39 11567--11581).Comment: 16 pages, no figure

    Composable security of delegated quantum computation

    Full text link
    Delegating difficult computations to remote large computation facilities, with appropriate security guarantees, is a possible solution for the ever-growing needs of personal computing power. For delegated computation protocols to be usable in a larger context---or simply to securely run two protocols in parallel---the security definitions need to be composable. Here, we define composable security for delegated quantum computation. We distinguish between protocols which provide only blindness---the computation is hidden from the server---and those that are also verifiable---the client can check that it has received the correct result. We show that the composable security definition capturing both these notions can be reduced to a combination of several distinct "trace-distance-type" criteria---which are, individually, non-composable security definitions. Additionally, we study the security of some known delegated quantum computation protocols, including Broadbent, Fitzsimons and Kashefi's Universal Blind Quantum Computation protocol. Even though these protocols were originally proposed with insufficient security criteria, they turn out to still be secure given the stronger composable definitions.Comment: 37+9 pages, 13 figures. v3: minor changes, new references. v2: extended the reduction between composable and local security to include entangled inputs, substantially rewritten the introduction to the Abstract Cryptography (AC) framewor

    Securitization and financialization

    Get PDF
    Securitization and financialization are the main causes of the financial crisis. These two concepts explain not only Minsky’s financial instability hypothesis but also the off-balance-sheet operations represented by erivative products, which are closely related to mortgage loans. Financial intermediaries in need of liquidity did everything in their power so that the securitization of assets could have a life of its own in financial operations. This is a process that is endogenous to the development of financialization. Because said process was a violation of the monetary economy, it was necessary for central banks to intervene as “lenders of last resort” as well as to nationalize and restructure all the financial intermediaries

    Greening Capitalism? A Marxist Critique of Carbon Markets

    Get PDF
    Climate change is increasingly being recognized as a serious threat to dominant modes of social organization, inspiring suggestions that capitalism itself needs to be transformed if we are to ‘decarbonize’ the global economy. Since the Kyoto Protocol in 1997, carbon markets have emerged as the main politico-economic tools in global efforts to address climate change. Newell and Paterson (2010) have recently claimed that the embrace of carbon markets by financial and political elites constitutes a possible first step towards the transformation of current modes of capitalist organization into a new form of greener, more sustainable ‘climate capitalism.’ In this paper, we argue that the institutionalization of carbon markets does not, in fact, represent a move towards the radical transformation of capitalism, but is better understood as the most recent expression of ongoing trends of ecological commodification and expropriation, driving familiar processes of uneven and crisis-prone development. In this paper, we review four critical Marxist concepts: metabolic rift (Foster, 1999), capitalism as world ecology (Moore, 2011a), uneven development and accumulation through dispossession (Harvey, 2003, 2006), and sub-imperialism (Marini, 1972, 1977), developing a framework for a Marxist analysis of carbon markets. Our analysis shows that carbon markets form part of a longer historical development of global capitalism and its relation to nature. Carbon markets, we argue, serve as creative new modes of accumulation, but are unlikely to transform capitalist dynamics in ways that might foster a more sustainable global economy. Our analysis also elucidates, in particular, the role that carbon markets play in exacerbating uneven development within the Global South, as elites in emerging economies leverage carbon market financing to pursue new strategies of sub-imperial expansion. </jats:p
    • 

    corecore