3,310 research outputs found

    Exact bond percolation thresholds in two dimensions

    Full text link
    Recent work in percolation has led to exact solutions for the site and bond critical thresholds of many new lattices. Here we show how these results can be extended to other classes of graphs, significantly increasing the number and variety of solved problems. Any graph that can be decomposed into a certain arrangement of triangles, which we call self-dual, gives a class of lattices whose percolation thresholds can be found exactly by a recently introduced triangle-triangle transformation. We use this method to generalize Wierman's solution of the bow-tie lattice to yield several new solutions. We also give another example of a self-dual arrangement of triangles that leads to a further class of solvable problems. There are certainly many more such classes.Comment: Accepted for publication in J. Phys

    Lunar navigation study, volume 2 Final report, Jan. - Dec. 1966

    Get PDF
    Performance data utilization in mission phase, lunar exploration phase, and navigational phase of lunar roving vehicle mission

    Unconditionally verifiable blind computation

    Get PDF
    Blind Quantum Computing (BQC) allows a client to have a server carry out a quantum computation for them such that the client's input, output and computation remain private. A desirable property for any BQC protocol is verification, whereby the client can verify with high probability whether the server has followed the instructions of the protocol, or if there has been some deviation resulting in a corrupted output state. A verifiable BQC protocol can be viewed as an interactive proof system leading to consequences for complexity theory. The authors, together with Broadbent, previously proposed a universal and unconditionally secure BQC scheme where the client only needs to be able to prepare single qubits in separable states randomly chosen from a finite set and send them to the server, who has the balance of the required quantum computational resources. In this paper we extend that protocol with new functionality allowing blind computational basis measurements, which we use to construct a new verifiable BQC protocol based on a new class of resource states. We rigorously prove that the probability of failing to detect an incorrect output is exponentially small in a security parameter, while resource overhead remains polynomial in this parameter. The new resource state allows entangling gates to be performed between arbitrary pairs of logical qubits with only constant overhead. This is a significant improvement on the original scheme, which required that all computations to be performed must first be put into a nearest neighbour form, incurring linear overhead in the number of qubits. Such an improvement has important consequences for efficiency and fault-tolerance thresholds.Comment: 46 pages, 10 figures. Additional protocol added which allows arbitrary circuits to be verified with polynomial securit

    Quantum computing on encrypted data

    Full text link
    The ability to perform computations on encrypted data is a powerful tool for protecting privacy. Recently, protocols to achieve this on classical computing systems have been found. Here we present an efficient solution to the quantum analogue of this problem that enables arbitrary quantum computations to be carried out on encrypted quantum data. We prove that an untrusted server can implement a universal set of quantum gates on encrypted quantum bits (qubits) without learning any information about the inputs, while the client, knowing the decryption key, can easily decrypt the results of the computation. We experimentally demonstrate, using single photons and linear optics, the encryption and decryption scheme on a set of gates sufficient for arbitrary quantum computations. Because our protocol requires few extra resources compared to other schemes it can be easily incorporated into the design of future quantum servers. These results will play a key role in enabling the development of secure distributed quantum systems

    Feedback that works: a realist review of feedback interventions for written tasks

    Get PDF
    Despite feedback being considered important to learning, its potential is rarely fully realised. Promoting learning through feedback in open-ended written tasks (e.g. essays and reports) is a complex endeavour that requires students who are motivated to identify and utilise appropriate information. We set out to understand the mechanisms that enable feedback interventions to work, for whom and in what contexts. Using a realist review research methodology, 19,065 papers mentioning feedback in undergraduate courses were screened, 375 full-text papers were assessed for rigour and relevance, resulting in 58 papers for analysis. Self-determination theory was identified as a good fit for understanding what is required of feedback interventions to mobilise students to engage with the process. Findings indicate that the design of feedback processes in open-ended tasks needs to afford opportunities for students to have a sense of relatedness to their teacher, and perceptions of competence and autonomy. In addition, the role of emotion in mediating perceptions of competence needs to be considered. This review supports the use of feedback designs which include scaffolded tasks, dialogue, action plans and sequenced tasks. These designs promote students’ perceptions of relatedness, competence and autonomy, leading to motivation to engage in feedback, and thus improved performance

    Percolative shunting on electrified surface

    Full text link
    The surface discharge of electrified dielectrics at high humidity is considered. The percolative nature of charge transport in electrets is established. Particular attention is given to the phenomena of adsorption and nucleation of electrically conducting phase in the cause of percolation cluster growth on electrified surface. The critical index of the correlation lenght for percolation cluster is found, and its value is in good agreement with the known theoretical estimations.Comment: 4 pages with 1 figure, revtex, published in Tech. Phys. Lett. 25 (1999) 877-879 with one additional figur

    Survival of microencapsulated probiotic Lactobacillus paracasei LBC-1e during manufacture of Mozzarellacheese and simulated gastric digestion

    Get PDF
    An erythromycin-resistant strain of probiotic Lactobacillus paracasei ssp. paracasei LBC-1 (LBC-1e) was added to part-skim Mozzarella cheese in alginate-microencapsulated or free form at a level of 108 and 107 cfu/g, respectively. Survival of LBC-1e and total lactic acid bacteria (LAB) was investigated through the pasta filata process of cheese making (in which the cheese curd was heated to 55°C and stretched in 70°C-hot brine), followed by storage at 4°C for 6 wk and simulated gastric and intestinal digestion. This included incubation in 0.1 M and 0.01 M HCl, 0.9 M H3PO4, and a simulated intestinal juice consisting of pancreatin and bile salts in a pH 7.4 phosphate buffer. Some reductions were observed in both free and encapsulated LBC-1e during heating and stretching, with encapsulated LBC-1e surviving slightly better. Changes in total LAB losses during heating and stretching did not reach statistical significance. During storage, a decrease was observed in total LAB, but no statistically significant decrease was observed in LBC-1e. Survival during gastric digestion in HCl was dependent on the extent of neutralization of HCl by the cheese, with more survival in the weaker acid, in which pH increased to 4.4 after cheese addition. The alginate microcapsules did not provide any protection against the HCl. It is interesting that survival of the encapsulated LBC-1e was greater during incubation in H3PO4 than in the HCl gastric juices. Proper selection of simulated gastric digestion media is important for predicting the delivery of probiotic bacteria into the human intestinal tract. Neither free nor encapsulated LBC-1e was affected by incubation in the pancreatin-bile solution. Based on the level of probiotic bacteria in cheese needed to provide a health benefit and its survival during simulated gastric digestion, as determined in this study, it should theoretically be possible to lower the amount that needs to be ingested in cheese by up to a factor of 103 compared with other fermented dairy foods or when consumed as supplements

    Directed Percolation and Generalized Friendly Walkers

    Full text link
    We show that the problem of directed percolation on an arbitrary lattice is equivalent to the problem of m directed random walkers with rather general attractive interactions, when suitably continued to m=0. In 1+1 dimensions, this is dual to a model of interacting steps on a vicinal surface. A similar correspondence with interacting self-avoiding walks is constructed for isotropic percolation.Comment: 4 pages, 3 figures, to be published in Phys. Rev. Let

    Non-adaptive Measurement-based Quantum Computation and Multi-party Bell Inequalities

    Full text link
    Quantum correlations exhibit behaviour that cannot be resolved with a local hidden variable picture of the world. In quantum information, they are also used as resources for information processing tasks, such as Measurement-based Quantum Computation (MQC). In MQC, universal quantum computation can be achieved via adaptive measurements on a suitable entangled resource state. In this paper, we look at a version of MQC in which we remove the adaptivity of measurements and aim to understand what computational abilities still remain in the resource. We show that there are explicit connections between this model of computation and the question of non-classicality in quantum correlations. We demonstrate this by focussing on deterministic computation of Boolean functions, in which natural generalisations of the Greenberger-Horne-Zeilinger (GHZ) paradox emerge; we then explore probabilistic computation, via which multipartite Bell Inequalities can be defined. We use this correspondence to define families of multi-party Bell inequalities, which we show to have a number of interesting contrasting properties.Comment: 13 pages, 4 figures, final version accepted for publicatio
    corecore