3,841 research outputs found

    Estimating Advertising Half-Life and the Data Interval Bias.

    Get PDF
    We compare three methods of estimating the duration, or half-life, of how well each method works with the data aggregated over different time intervals. In contrast with the existing theory on the, so called, data interval bias, our experiments are based upon realistic advertising schedules. Our results appear to indicate that the indirect "t-ratio" estimating procedure favoured by practitioners works well in the presence of such temporal aggregation. Additionally, we suggest a transformation that can be used in combination with the indirect "t-ratio" estimating procedure to obtain estimates of the underlying microperiod half- life from a variety of common (macro) data frequencies.Adstock, half-life, data interval bias.

    Bounding the entanglement of N qubits with only four measurements

    Full text link
    We introduce a new measure for the genuinely N-partite (all-party) entanglement of N-qubit states using the trace distance metric, and find an algebraic formula for the GHZ-diagonal states. We then use this formula to show how the all-party entanglement of experimentally produced GHZ states of an arbitrary number of qubits may be bounded with only four measurements

    Quantum Fully Homomorphic Encryption With Verification

    Get PDF
    Fully-homomorphic encryption (FHE) enables computation on encrypted data while maintaining secrecy. Recent research has shown that such schemes exist even for quantum computation. Given the numerous applications of classical FHE (zero-knowledge proofs, secure two-party computation, obfuscation, etc.) it is reasonable to hope that quantum FHE (or QFHE) will lead to many new results in the quantum setting. However, a crucial ingredient in almost all applications of FHE is circuit verification. Classically, verification is performed by checking a transcript of the homomorphic computation. Quantumly, this strategy is impossible due to no-cloning. This leads to an important open question: can quantum computations be delegated and verified in a non-interactive manner? In this work, we answer this question in the affirmative, by constructing a scheme for QFHE with verification (vQFHE). Our scheme provides authenticated encryption, and enables arbitrary polynomial-time quantum computations without the need of interaction between client and server. Verification is almost entirely classical; for computations that start and end with classical states, it is completely classical. As a first application, we show how to construct quantum one-time programs from classical one-time programs and vQFHE.Comment: 30 page

    Exact bond percolation thresholds in two dimensions

    Full text link
    Recent work in percolation has led to exact solutions for the site and bond critical thresholds of many new lattices. Here we show how these results can be extended to other classes of graphs, significantly increasing the number and variety of solved problems. Any graph that can be decomposed into a certain arrangement of triangles, which we call self-dual, gives a class of lattices whose percolation thresholds can be found exactly by a recently introduced triangle-triangle transformation. We use this method to generalize Wierman's solution of the bow-tie lattice to yield several new solutions. We also give another example of a self-dual arrangement of triangles that leads to a further class of solvable problems. There are certainly many more such classes.Comment: Accepted for publication in J. Phys

    Tyrosine and phenylalanine catabolism byLactobacillus cheese flavor adjuncts

    Get PDF
    Bacterial metabolism of Tyr and Phe has been associated with the formation of aromatic compounds that impart barny-utensil and floral off-flavors in cheese. In an effort to identify possible mechanisms for the origin of these compounds in Cheddar cheese, we investigated Tyr and Phe catabolism by Lactobacillus casei and Lactobacillus helveticus cheese flavor adjuncts under simulated Cheddar cheese-ripening (pH 5.2, 4% NaCl, 15°C, no sugar) conditions. Enzyme assays of cell-free extracts indicated that L. casei strains catabolize Tyr and Phe by successive, constitutively expressed transamination and dehydrogenation reactions. Similar results were obtained with L. helveticus strains, except that the dehydrogenase enzymes were induced during incubation under cheese-ripening conditions. Micellar electrokinetic capillary chromatography of supernatants from L. casei and L. helveticus strains incubated under simulated cheese-ripening conditions confirmed that Tyr and Phe transamination and dehydrogenation pathways were active in both species and also showed these reactions were reversible. Major products of Tyr catabolism were p-hydroxy phenyl lactic acid and p-hydroxy phenyl acetic acid, while Phe degradation gave rise to phenyl lactic acid, phenyl acetic acid, and benzoic acid. However, some of these products were likely formed by nonenzymatic processes, since spontaneous chemical degradation of the Tyr intermediate p-hydroxy phenyl pyruvic acid produced p-hydroxy phenyl acetic acid, p-hydroxy phenyl propionic acid, and p-hydroxy benzaldehyde, while chemical degradation of the Phe intermediate phenyl pyruvic acid gave rise to phenyl acetic acid, benzoic acid, phenethanol, phenyl propionic acid, and benzaldehyde

    Genuinely Multipartite Concurrence of N-qubit X-matrices

    Full text link
    We find an algebraic formula for the N-partite concurrence of N qubits in an X-matrix. X- matricies are density matrices whose only non-zero elements are diagonal or anti-diagonal when written in an orthonormal basis. We use our formula to study the dynamics of the N-partite entanglement of N remote qubits in generalized N-party Greenberger-Horne-Zeilinger (GHZ) states. We study the case when each qubit interacts with a partner harmonic oscillator. It is shown that only one type of GHZ state is prone to entanglement sudden death; for the rest, N-partite entanglement dies out momentarily. Algebraic formulas for the entanglement dynamics are given in both cases

    Unforgeable Quantum Encryption

    Get PDF
    We study the problem of encrypting and authenticating quantum data in the presence of adversaries making adaptive chosen plaintext and chosen ciphertext queries. Classically, security games use string copying and comparison to detect adversarial cheating in such scenarios. Quantumly, this approach would violate no-cloning. We develop new techniques to overcome this problem: we use entanglement to detect cheating, and rely on recent results for characterizing quantum encryption schemes. We give definitions for (i.) ciphertext unforgeability , (ii.) indistinguishability under adaptive chosen-ciphertext attack, and (iii.) authenticated encryption. The restriction of each definition to the classical setting is at least as strong as the corresponding classical notion: (i) implies INT-CTXT, (ii) implies IND-CCA2, and (iii) implies AE. All of our new notions also imply QIND-CPA privacy. Combining one-time authentication and classical pseudorandomness, we construct schemes for each of these new quantum security notions, and provide several separation examples. Along the way, we also give a new definition of one-time quantum authentication which, unlike all previous approaches, authenticates ciphertexts rather than plaintexts.Comment: 22+2 pages, 1 figure. v3: error in the definition of QIND-CCA2 fixed, some proofs related to QIND-CCA2 clarifie

    Qudit versions of the qubit "pi-over-eight" gate

    Get PDF
    When visualised as an operation on the Bloch sphere, the qubit "pi-over-eight" gate corresponds to one-eighth of a complete rotation about the vertical axis. This simple gate often plays an important role in quantum information theory, typically in situations for which Pauli and Clifford gates are insufficient. Most notably, when it supplements the set of Clifford gates then universal quantum computation can be achieved. The "pi-over-eight" gate is the simplest example of an operation from the third level of the Clifford hierarchy (i.e., it maps Pauli operations to Clifford operations under conjugation). Here we derive explicit expressions for all qudit (d-level, where d is prime) versions of this gate and analyze the resulting group structure that is generated by these diagonal gates. This group structure differs depending on whether the dimensionality of the qudit is two, three or greater than three. We then discuss the geometrical relationship of these gates (and associated states) with respect to Clifford gates and stabilizer states. We present evidence that these gates are maximally robust to depolarizing and phase damping noise, in complete analogy with the qubit case. Motivated by this and other similarities we conjecture that these gates could be useful for the task of qudit magic-state distillation and, by extension, fault-tolerant quantum computing. Very recent, independent work by Campbell, Anwar and Browne confirms the correctness of this intuition, and we build upon their work to characterize noise regimes for which noisy implementations of these gates can (or provably cannot) supplement Clifford gates to enable universal quantum computation.Comment: Version 2 changed to reflect improved distillation routines in arXiv:1205.3104v2. Minor typos fixed. 12 Pages,2 Figures,3 Table
    • …
    corecore