3,534 research outputs found

    Experimental Violation of Two-Party Leggett-Garg Inequalities with Semi-weak Measurements

    Get PDF
    We generalize the derivation of Leggett-Garg inequalities to systematically treat a larger class of experimental situations by allowing multi-particle correlations, invasive detection, and ambiguous detector results. Furthermore, we show how many such inequalities may be tested simultaneously with a single setup. As a proof of principle, we violate several such two-particle inequalities with data obtained from a polarization-entangled biphoton state and a semi-weak polarization measurement based on Fresnel reflection. We also point out a non- trivial connection between specific two-party Leggett-Garg inequality violations and convex sums of strange weak values.Comment: 4 pages, 6 figure

    Unconditionally verifiable blind computation

    Get PDF
    Blind Quantum Computing (BQC) allows a client to have a server carry out a quantum computation for them such that the client's input, output and computation remain private. A desirable property for any BQC protocol is verification, whereby the client can verify with high probability whether the server has followed the instructions of the protocol, or if there has been some deviation resulting in a corrupted output state. A verifiable BQC protocol can be viewed as an interactive proof system leading to consequences for complexity theory. The authors, together with Broadbent, previously proposed a universal and unconditionally secure BQC scheme where the client only needs to be able to prepare single qubits in separable states randomly chosen from a finite set and send them to the server, who has the balance of the required quantum computational resources. In this paper we extend that protocol with new functionality allowing blind computational basis measurements, which we use to construct a new verifiable BQC protocol based on a new class of resource states. We rigorously prove that the probability of failing to detect an incorrect output is exponentially small in a security parameter, while resource overhead remains polynomial in this parameter. The new resource state allows entangling gates to be performed between arbitrary pairs of logical qubits with only constant overhead. This is a significant improvement on the original scheme, which required that all computations to be performed must first be put into a nearest neighbour form, incurring linear overhead in the number of qubits. Such an improvement has important consequences for efficiency and fault-tolerance thresholds.Comment: 46 pages, 10 figures. Additional protocol added which allows arbitrary circuits to be verified with polynomial securit

    Quantum Fully Homomorphic Encryption With Verification

    Get PDF
    Fully-homomorphic encryption (FHE) enables computation on encrypted data while maintaining secrecy. Recent research has shown that such schemes exist even for quantum computation. Given the numerous applications of classical FHE (zero-knowledge proofs, secure two-party computation, obfuscation, etc.) it is reasonable to hope that quantum FHE (or QFHE) will lead to many new results in the quantum setting. However, a crucial ingredient in almost all applications of FHE is circuit verification. Classically, verification is performed by checking a transcript of the homomorphic computation. Quantumly, this strategy is impossible due to no-cloning. This leads to an important open question: can quantum computations be delegated and verified in a non-interactive manner? In this work, we answer this question in the affirmative, by constructing a scheme for QFHE with verification (vQFHE). Our scheme provides authenticated encryption, and enables arbitrary polynomial-time quantum computations without the need of interaction between client and server. Verification is almost entirely classical; for computations that start and end with classical states, it is completely classical. As a first application, we show how to construct quantum one-time programs from classical one-time programs and vQFHE.Comment: 30 page

    Quality of life in patients with intermittent claudication

    Get PDF
    © 2017, The Author(s). Background: Intermittent claudication (IC) is a common condition that causes pain in the lower limbs when walking and has been shown to severely impact the quality of life (QoL) of patients. The QoL is therefore often regarded as an important measure in clinical trials investigating intermittent claudication. To date, no consensus exits on the type of life questionnaire to be used. This review aims to examine the QoL questionnaires used in trials investigating peripheral arterial disease (PAD). Material and methods: A systematic review of randomised clinical trials including a primary analysis of QoL via questionnaire was performed. Trials involving patients with diagnosed PAD were included (either clinically or by questionnaire). Any trial which had QoL as the primary outcome data was included with no limit being placed on the type of questionnaire used. Results: The search yielded a total of 1845 articles of which 31 were deemed appropriate for inclusion in the review. In total, 14 different QoL questionnaires were used across 31 studies. Of the questionnaires 24.06% were missing at least one domain when reported in the results of the study. Mean standard deviation varied widely based on the domain reported, particularly within the SF36. Discussion: Despite previous recommendations for Europewide standardisation of quality of life assessment, to date no such tool exists. This review demonstrated that a number of different questionnaires remain in use, that their completion is often inadequate and that further evidence-based guidelines on QoL assessment are required to guide future research

    Genuinely Multipartite Concurrence of N-qubit X-matrices

    Full text link
    We find an algebraic formula for the N-partite concurrence of N qubits in an X-matrix. X- matricies are density matrices whose only non-zero elements are diagonal or anti-diagonal when written in an orthonormal basis. We use our formula to study the dynamics of the N-partite entanglement of N remote qubits in generalized N-party Greenberger-Horne-Zeilinger (GHZ) states. We study the case when each qubit interacts with a partner harmonic oscillator. It is shown that only one type of GHZ state is prone to entanglement sudden death; for the rest, N-partite entanglement dies out momentarily. Algebraic formulas for the entanglement dynamics are given in both cases

    Quantum computing on encrypted data

    Full text link
    The ability to perform computations on encrypted data is a powerful tool for protecting privacy. Recently, protocols to achieve this on classical computing systems have been found. Here we present an efficient solution to the quantum analogue of this problem that enables arbitrary quantum computations to be carried out on encrypted quantum data. We prove that an untrusted server can implement a universal set of quantum gates on encrypted quantum bits (qubits) without learning any information about the inputs, while the client, knowing the decryption key, can easily decrypt the results of the computation. We experimentally demonstrate, using single photons and linear optics, the encryption and decryption scheme on a set of gates sufficient for arbitrary quantum computations. Because our protocol requires few extra resources compared to other schemes it can be easily incorporated into the design of future quantum servers. These results will play a key role in enabling the development of secure distributed quantum systems

    Reachability in Higher-Order-Counters

    Full text link
    Higher-order counter automata (\HOCS) can be either seen as a restriction of higher-order pushdown automata (\HOPS) to a unary stack alphabet, or as an extension of counter automata to higher levels. We distinguish two principal kinds of \HOCS: those that can test whether the topmost counter value is zero and those which cannot. We show that control-state reachability for level kk \HOCS with 00-test is complete for \mbox{(k2)(k-2)}-fold exponential space; leaving out the 00-test leads to completeness for \mbox{(k2)(k-2)}-fold exponential time. Restricting \HOCS (without 00-test) to level 22, we prove that global (forward or backward) reachability analysis is \PTIME-complete. This enhances the known result for pushdown systems which are subsumed by level 22 \HOCS without 00-test. We transfer our results to the formal language setting. Assuming that \PTIME \subsetneq \PSPACE \subsetneq \mathbf{EXPTIME}, we apply proof ideas of Engelfriet and conclude that the hierarchies of languages of \HOPS and of \HOCS form strictly interleaving hierarchies. Interestingly, Engelfriet's constructions also allow to conclude immediately that the hierarchy of collapsible pushdown languages is strict level-by-level due to the existing complexity results for reachability on collapsible pushdown graphs. This answers an open question independently asked by Parys and by Kobayashi.Comment: Version with Full Proofs of a paper that appears at MFCS 201

    Zero-Knowledge Proof Systems for QMA

    Full text link
    © 2016 IEEE. Prior work has established that all problems in NP admit classical zero-knowledge proof systems, and under reasonable hardness assumptions for quantum computations, these proof systems can be made secure against quantum attacks. We prove a result representing a further quantum generalization of this fact, which is that every problem in the complexity class QMA has a quantum zero-knowledge proof system. More specifically, assuming the existence of an unconditionally binding and quantum computationally concealing commitment scheme, we prove that every problem in the complexity class QMA has a quantum interactive proof system that is zero-knowledge with respect to efficient quantum computations. Our QMA proof system is sound against arbitrary quantum provers, but only requires an honest prover to perform polynomial-time quantum computations, provided that it holds a quantum witness for a given instance of the QMA problem under consideration
    corecore