2,266 research outputs found

    Lunar navigation study, volume 2 Final report, Jan. - Dec. 1966

    Get PDF
    Performance data utilization in mission phase, lunar exploration phase, and navigational phase of lunar roving vehicle mission

    Scholarly Teaching Fellows: Drivers and (Early) Outcomes

    Full text link
    In Australian universities, the majority of teaching is now delivered by casual academics, engaged on short-term, hourly-paid contracts. Casual and continuing academic staff have worked actively through the national tertiary education union to limit casualization, defend the ‘integrated’ academic model of research and teaching, and to improve pay and conditions for casual staff. Since 2012 the union has moved to proactively define new continuing positions for casual staff, as ‘Scholarly Teaching Fellows’, designed to provide job security for casual teaching academics. This paper uses data from a selected range of Enterprise Bargaining Agreements (EBAs) to explore whether this relaxation of the union’s traditional insistence on the teaching/research nexus is successfully reducing precarity while avoiding the further disaggregation of academic work and careers

    Unconditionally verifiable blind computation

    Get PDF
    Blind Quantum Computing (BQC) allows a client to have a server carry out a quantum computation for them such that the client's input, output and computation remain private. A desirable property for any BQC protocol is verification, whereby the client can verify with high probability whether the server has followed the instructions of the protocol, or if there has been some deviation resulting in a corrupted output state. A verifiable BQC protocol can be viewed as an interactive proof system leading to consequences for complexity theory. The authors, together with Broadbent, previously proposed a universal and unconditionally secure BQC scheme where the client only needs to be able to prepare single qubits in separable states randomly chosen from a finite set and send them to the server, who has the balance of the required quantum computational resources. In this paper we extend that protocol with new functionality allowing blind computational basis measurements, which we use to construct a new verifiable BQC protocol based on a new class of resource states. We rigorously prove that the probability of failing to detect an incorrect output is exponentially small in a security parameter, while resource overhead remains polynomial in this parameter. The new resource state allows entangling gates to be performed between arbitrary pairs of logical qubits with only constant overhead. This is a significant improvement on the original scheme, which required that all computations to be performed must first be put into a nearest neighbour form, incurring linear overhead in the number of qubits. Such an improvement has important consequences for efficiency and fault-tolerance thresholds.Comment: 46 pages, 10 figures. Additional protocol added which allows arbitrary circuits to be verified with polynomial securit

    Genuinely Multipartite Concurrence of N-qubit X-matrices

    Full text link
    We find an algebraic formula for the N-partite concurrence of N qubits in an X-matrix. X- matricies are density matrices whose only non-zero elements are diagonal or anti-diagonal when written in an orthonormal basis. We use our formula to study the dynamics of the N-partite entanglement of N remote qubits in generalized N-party Greenberger-Horne-Zeilinger (GHZ) states. We study the case when each qubit interacts with a partner harmonic oscillator. It is shown that only one type of GHZ state is prone to entanglement sudden death; for the rest, N-partite entanglement dies out momentarily. Algebraic formulas for the entanglement dynamics are given in both cases

    Quantum computing on encrypted data

    Full text link
    The ability to perform computations on encrypted data is a powerful tool for protecting privacy. Recently, protocols to achieve this on classical computing systems have been found. Here we present an efficient solution to the quantum analogue of this problem that enables arbitrary quantum computations to be carried out on encrypted quantum data. We prove that an untrusted server can implement a universal set of quantum gates on encrypted quantum bits (qubits) without learning any information about the inputs, while the client, knowing the decryption key, can easily decrypt the results of the computation. We experimentally demonstrate, using single photons and linear optics, the encryption and decryption scheme on a set of gates sufficient for arbitrary quantum computations. Because our protocol requires few extra resources compared to other schemes it can be easily incorporated into the design of future quantum servers. These results will play a key role in enabling the development of secure distributed quantum systems

    Genetic and Physiological Responses of \u3ci\u3eBifidobacterium animalis\u3c/i\u3e subsp. \u3ci\u3elactis\u3c/i\u3e to Hydrogen Peroxide Stress

    Get PDF
    Consumer interest in probiotic bifidobacteria is increasing, but industry efforts to secure high cell viability in foods is determined by these anaerobes’ sensitivity to oxidative stress. To address this limitation, we investigated genetic and physiological responses of two fully sequenced Bifidobacterium animalis subsp. lactis strains, BL-04 and DSM 10140, to hydrogen peroxide (H2O2) stress. Although the genome sequences for these strains are highly clonal, prior work showed they differ in both intrinsic and inducible H2O2 resistance. Transcriptome analysis of early stationary phase cells exposed to a sub-lethal H2O2 concentration detected significant (P2O2 stress resistance might be due to a mutation in a BL-04 gene encoding long chain fatty acid-coA ligase. To explore this possibility, membrane fatty acids were isolated and analyzed by GC-MS. Results confirmed the strains had significantly different lipid profiles; the BL-04 membrane contained higher percentages of C14:0 and C16:0, and lower percentages of C16:1n7 and C18:1n9. Alteration of the DSM 10140 membrane lipid composition using modified growth medium to more closely mimic that of BL-04 yielded cells that showed increased intrinsic resistance to lethal H2O2 challenge, but did not display an inducible H2O2 stress response. Results show deliberate stress induction or membrane lipid modification can be employed to significantly improve H2O2 resistance in B. animalis subsp. lactis strains

    Advances in startercultures and cultured foods

    Get PDF
    With 2005 retail sales close to $4.8 million, cultured dairy products are driving the growth of dairy foods consumption. Starter cultures are of great industrial significance in that they play a vital role in the manufacturing, flavor, and texture development of fermented dairy foods. Furthermore, additional interest in starter bacteria has been generated because of the data accumulating on the potential health benefits of these organisms. Today, starter cultures for fermented foods are developed mainly by design rather than by the traditional screening methods and trial and error. Advances in genetics and molecular biology have provided opportunities for genomic studies of these economically significant organisms and engineering of cultures that focuses on rational improvement of the industrially useful strain. Furthermore, much research has been published on the health benefits associated with ingesting cultured dairy foods and probiotics, particularly their role in modulating immune function. The aim of this review is to describe some of the major scientific advances made in starter and non-starter lactic acid bacteria during the past 10 yr, including genomic studies on dairy starter cultures, engineering of culture attributes, advances in phage control, developments in methods to enumerate lactic acid bacteria and probiotics in dairy foods, and the potential role of cultured dairy foods in modulation of immune function

    Unforgeable Quantum Encryption

    Get PDF
    We study the problem of encrypting and authenticating quantum data in the presence of adversaries making adaptive chosen plaintext and chosen ciphertext queries. Classically, security games use string copying and comparison to detect adversarial cheating in such scenarios. Quantumly, this approach would violate no-cloning. We develop new techniques to overcome this problem: we use entanglement to detect cheating, and rely on recent results for characterizing quantum encryption schemes. We give definitions for (i.) ciphertext unforgeability , (ii.) indistinguishability under adaptive chosen-ciphertext attack, and (iii.) authenticated encryption. The restriction of each definition to the classical setting is at least as strong as the corresponding classical notion: (i) implies INT-CTXT, (ii) implies IND-CCA2, and (iii) implies AE. All of our new notions also imply QIND-CPA privacy. Combining one-time authentication and classical pseudorandomness, we construct schemes for each of these new quantum security notions, and provide several separation examples. Along the way, we also give a new definition of one-time quantum authentication which, unlike all previous approaches, authenticates ciphertexts rather than plaintexts.Comment: 22+2 pages, 1 figure. v3: error in the definition of QIND-CCA2 fixed, some proofs related to QIND-CCA2 clarifie
    corecore