911 research outputs found

    Temporal quantum correlations and Leggett-Garg inequalities in multi-level systems

    Full text link
    We show that the quantum bound for temporal correlations in a Leggett-Garg test, analogous to the Tsirelson bound for spatial correlations in a Bell test, strongly depends on the number of levels NN that can be accessed by the measurement apparatus via projective measurements. We provide exact bounds for small NN, that exceed the known bound for the Leggett-Garg inequality, and show that in the limit N→∞N\rightarrow \infty the Leggett-Garg inequality can be violated up to its algebraic maximum.Comment: 6 pages, 2 figure

    Theoretical research without projects

    Full text link
    We propose a funding scheme for theoretical research that does not rely on project proposals, but on recent past scientific productivity. Given a quantitative figure of merit on the latter and the total research budget, we introduce a number of policies to decide the allocation of funds in each grant call. Under some assumptions on scientific productivity, some of such policies are shown to converge, in the limit of many grant calls, to a funding configuration that is close to the maximum total productivity of the whole scientific community. We present numerical simulations showing evidence that these schemes would also perform well in the presence of statistical noise in the scientific productivity and/or its evaluation. Finally, we prove that one of our policies cannot be cheated by individual research units. Our work must be understood as a first step towards a mathematical theory of the research activity.Comment: Some edits to the published versio

    Notes on Lattice-Based Cryptography

    Get PDF
    Asymmetrisk kryptering er avhengig av antakelsen om at noen beregningsproblemer er vanskelige å løse. I 1994 viste Peter Shor at de to mest brukte beregningsproblemene, nemlig det diskrete logaritmeproblemet og primtallsfaktorisering, ikke lenger er vanskelige å løse når man bruker en kvantedatamaskin. Siden den gang har forskere jobbet med å finne nye beregningsproblemer som er motstandsdyktige mot kvanteangrep for å erstatte disse to. Gitterbasert kryptografi er forskningsfeltet som bruker kryptografiske primitiver som involverer vanskelige problemer definert på gitter, for eksempel det korteste vektorproblemet og det nærmeste vektorproblemet. NTRU-kryptosystemet, publisert i 1998, var et av de første som ble introdusert på dette feltet. Problemet Learning With Error (LWE) ble introdusert i 2005 av Regev, og det regnes nå som et av de mest lovende beregningsproblemene som snart tas i bruk i stor skala. Å studere vanskelighetsgraden og å finne nye og raskere algoritmer som løser den, ble et ledende forskningstema innen kryptografi. Denne oppgaven inkluderer følgende bidrag til feltet: - En ikke-triviell reduksjon av Mersenne Low Hamming Combination Search Problem, det underliggende problemet med et NTRU-lignende kryptosystem, til Integer Linear Programming (ILP). Særlig finner vi en familie av svake nøkler. - En konkret sikkerhetsanalyse av Integer-RLWE, en vanskelig beregningsproblemvariant av LWE, introdusert av Gu Chunsheng. Vi formaliserer et meet-in-the-middle og et gitterbasert angrep for denne saken, og vi utnytter en svakhet ved parametervalget gitt av Gu, for å bygge et forbedret gitterbasert angrep. - En forbedring av Blum-Kalai-Wasserman-algoritmen for å løse LWE. Mer spesifikt, introduserer vi et nytt reduksjonstrinn og en ny gjetteprosedyre til algoritmen. Disse tillot oss å utvikle to implementeringer av algoritmen, som er i stand til å løse relativt store LWE-forekomster. Mens den første effektivt bare bruker RAM-minne og er fullt parallelliserbar, utnytter den andre en kombinasjon av RAM og disklagring for å overvinne minnebegrensningene gitt av RAM. - Vi fyller et tomrom i paringsbasert kryptografi. Dette ved å gi konkrete formler for å beregne hash-funksjon til G2, den andre gruppen i paringsdomenet, for Barreto-Lynn-Scott-familien av paringsvennlige elliptiske kurver.Public-key Cryptography relies on the assumption that some computational problems are hard to solve. In 1994, Peter Shor showed that the two most used computational problems, namely the Discrete Logarithm Problem and the Integer Factoring Problem, are not hard to solve anymore when using a quantum computer. Since then, researchers have worked on finding new computational problems that are resistant to quantum attacks to replace these two. Lattice-based Cryptography is the research field that employs cryptographic primitives involving hard problems defined on lattices, such as the Shortest Vector Problem and the Closest Vector Problem. The NTRU cryptosystem, published in 1998, was one of the first to be introduced in this field. The Learning With Error (LWE) problem was introduced in 2005 by Regev, and it is now considered one of the most promising computational problems to be employed on a large scale in the near future. Studying its hardness and finding new and faster algorithms that solve it became a leading research topic in Cryptology. This thesis includes the following contributions to the field: - A non-trivial reduction of the Mersenne Low Hamming Combination Search Problem, the underlying problem of an NTRU-like cryptosystem, to Integer Linear Programming (ILP). In particular, we find a family of weak keys. - A concrete security analysis of the Integer-RLWE, a hard computational problem variant of LWE introduced by Gu Chunsheng. We formalize a meet-in-the-middle attack and a lattice-based attack for this case, and we exploit a weakness of the parameters choice given by Gu to build an improved lattice-based attack. - An improvement of the Blum-Kalai-Wasserman algorithm to solve LWE. In particular, we introduce a new reduction step and a new guessing procedure to the algorithm. These allowed us to develop two implementations of the algorithm that are able to solve relatively large LWE instances. While the first one efficiently uses only RAM memory and is fully parallelizable, the second one exploits a combination of RAM and disk storage to overcome the memory limitations given by the RAM. - We fill a gap in Pairing-based Cryptography by providing concrete formulas to compute hash-maps to G2, the second group in the pairing domain, for the Barreto-Lynn-Scott family of pairing-friendly elliptic curves.Doktorgradsavhandlin

    Molecular and enological characterization of autochthonous <i>Saccharomyces cerevisiae</i> strains isolated from grape-musts and wines Cannonau

    Get PDF
    Fermentation by autochthonous yeasts may produce wines with enological properties that are unique of a specific area or variety of grape must. In order to identify yeast starter strains for the production of the Sardinian wine Cannonau DOC, 66 Saccharomyces cerevisiae strains, isolated from musts and wines Cannonau of six vitivinicole areas in Sardinia, were subjected to enological characterization and molecular identification. The RFLP-PCR fingerprinting of the ITS region of rRNA (ITS1-5,8S- ITS2) as well as ethanol, foam, and H2S production were analysed

    Exploring the framework of assemblage moment matrices and its applications in device-independent characterizations

    Full text link
    In a recent work [Phys. Rev. Lett. 116, 240401 (2016)], a framework known by the name of "assemblage moment matrices" (AMMs) has been introduced for the device-independent quantification of quantum steerability and measurement incompatibility. In other words, even with no assumption made on the preparation device nor the measurement devices, one can make use of this framework to certify, directly from the observed data, the aforementioned quantum features. Here, we further explore the framework of AMM and provide improved device-independent bounds on the generalized robustness of entanglement, the incompatibility robustness and the incompatibility weight. We compare the tightness of our device-independent bounds against those obtained from other approaches. Along the way, we also provide an analytic form for the generalized robustness of entanglement for an arbitrary two-qudit isotropic state. When considering a Bell-type experiment in a tri- or more-partite scenario, we further show that the framework of AMM provides a natural way to characterize a superset to the set of quantum correlations, namely, one which also allows post-quantum steering.Comment: 17 pages, 6 figures. Comments welcome
    • …
    corecore