1,345 research outputs found

    Interface bonding of a ferromagnetic/semiconductor junction : a photoemission study of Fe/ZnSe(001)

    Full text link
    We have probed the interface of a ferromagnetic/semiconductor (FM/SC) heterojunction by a combined high resolution photoemission spectroscopy and x-ray photoelectron diffraction study. Fe/ZnSe(001) is considered as an example of a very low reactivity interface system and it expected to constitute large Tunnel Magnetoresistance devices. We focus on the interface atomic environment, on the microscopic processes of the interface formation and on the iron valence-band. We show that the Fe contact with ZnSe induces a chemical conversion of the ZnSe outermost atomic layers. The main driving force that induces this rearrangement is the requirement for a stable Fe-Se bonding at the interface and a Se monolayer that floats at the Fe growth front. The released Zn atoms are incorporated in substitution in the Fe lattice position. This formation process is independent of the ZnSe surface termination (Zn or Se). The Fe valence-band evolution indicates that the d-states at the Fermi level show up even at submonolayer Fe coverage but that the Fe bulk character is only recovered above 10 monolayers. Indeed, the Fe 1-band states, theoretically predicted to dominate the tunneling conductance of Fe/ZnSe/Fe junctions, are strongly modified at the FM/SC interface.Comment: 23 pages, 5 figures, submitted to Physical review

    Resonant tunneling magnetoresistance in epitaxial metal-semiconductor heterostructures

    Full text link
    We report on resonant tunneling magnetoresistance via localized states through a ZnSe semiconducting barrier which can reverse the sign of the effective spin polarization of tunneling electrons. Experiments performed on Fe/ZnSe/Fe planar junctions have shown that positive, negative or even its sign-reversible magnetoresistance can be obtained, depending on the bias voltage, the energy of localized states in the ZnSe barrier and spatial symmetry. The averaging of conduction over all localized states in a junction under resonant condition is strongly detrimental to the magnetoresistance

    Probing multivalency in ligand-receptor-mediated adhesion of soft, biomimetic interfaces

    No full text
    Many biological functions at cell level are mediated by the glycocalyx, a dense carbohydrate-presenting layer. In this layer specific interactions between carbohydrate ligands and protein receptors are formed to control cell–cell recognition, cell adhesion and related processes. The aim of this work is to shed light on the principles of complex formation between surface anchored carbohydrates and receptor surfaces by measuring the specific adhesion between surface bound mannose on a concanavalin A (ConA) layer via poly(ethylene glycol)-(PEG)-based soft colloidal probes (SCPs). Special emphasis is on the dependence of multivalent presentation and density of carbohydrate units on specific adhesion. Consequently, we first present a synthetic strategy that allows for controlled density variation of functional groups on the PEG scaffold using unsaturated carboxylic acids (crotonic acid, acrylic acid, methacrylic acid) as grafting units for mannose conjugation. We showed by a range of analytic techniques (ATR–FTIR, Raman microscopy, zeta potential and titration) that this synthetic strategy allows for straightforward variation in grafting density and grafting length enabling the controlled presentation of mannose units on the PEG network. Finally we determined the specific adhesion of PEG-network-conjugated mannose units on ConA surfaces as a function of density and grafting type. Remarkably, the results indicated the absence of a molecular-level enhancement of mannose/ConA interaction due to chelate- or subsite-binding. The results seem to support the fact that weak carbohydrate interactions at mechanically flexible interfaces hardly undergo multivalent binding but are simply mediated by the high number of ligand–receptor interactions

    A method of enciphering quantum states

    Get PDF
    In this paper, we propose a method of enciphering quantum states of two-state systems (qubits) for sending them in secrecy without entangled qubits shared by two legitimate users (Alice and Bob). This method has the following two properties. First, even if an eavesdropper (Eve) steals qubits, she can extract information from them with certain probability at most. Second, Alice and Bob can confirm that the qubits are transmitted between them correctly by measuring a signature. If Eve measures m qubits one by one from n enciphered qubits and sends alternative ones (the Intercept/Resend attack), a probability that Alice and Bob do not notice Eve's action is equal to (3/4)^m or less. Passwords for decryption and the signature are given by classical binary strings and they are disclosed through a public channel. Enciphering classical information by this method is equivalent to the one-time pad method with distributing a classical key (random binary string) by the BB84 protocol. If Eve takes away qubits, Alice and Bob lose the original quantum information. If we apply our method to a state in iteration, Eve's success probability decreases exponentially. We cannot examine security against the case that Eve makes an attack with using entanglement. This remains to be solved in the future.Comment: 21 pages, Latex2e, 10 epsf figures. v2: 22 pages, added two references, several clarifying sentences are added in Sec. 5, typos corrected, a new proof is provided in Appendix A and it is shorter than the old one. v3: 23 pages, one section is adde

    Implementation of a Quantum Search Algorithm on a Nuclear Magnetic Resonance Quantum Computer

    Full text link
    We demonstrate an implementation of a quantum search algorithm on a two qubit NMR quantum computer based on cytosine.Comment: Six pages, three figure

    Revisiting Deniability in Quantum Key Exchange via Covert Communication and Entanglement Distillation

    Full text link
    We revisit the notion of deniability in quantum key exchange (QKE), a topic that remains largely unexplored. In the only work on this subject by Donald Beaver, it is argued that QKE is not necessarily deniable due to an eavesdropping attack that limits key equivocation. We provide more insight into the nature of this attack and how it extends to other constructions such as QKE obtained from uncloneable encryption. We then adopt the framework for quantum authenticated key exchange, developed by Mosca et al., and extend it to introduce the notion of coercer-deniable QKE, formalized in terms of the indistinguishability of real and fake coercer views. Next, we apply results from a recent work by Arrazola and Scarani on covert quantum communication to establish a connection between covert QKE and deniability. We propose DC-QKE, a simple deniable covert QKE protocol, and prove its deniability via a reduction to the security of covert QKE. Finally, we consider how entanglement distillation can be used to enable information-theoretically deniable protocols for QKE and tasks beyond key exchange.Comment: 16 pages, published in the proceedings of NordSec 201

    Optimality of private quantum channels

    Full text link
    We addressed the question of optimality of private quantum channels. We have shown that the Shannon entropy of the classical key necessary to securely transfer the quantum information is lower bounded by the entropy exchange of the private quantum channel E\cal E and von Neumann entropy of the ciphertext state ϱ(0)\varrho^{(0)}. Based on these bounds we have shown that decomposition of private quantum channels into orthogonal unitaries (if exists) is optimizing the entropy. For non-ancillary single qubit PQC we have derived the optimal entropy for arbitrary set of plaintexts. In particular, we have shown that except when the (closure of the) set of plaintexts contains all states, one bit key is sufficient. We characterized and analyzed all the possible single qubit private quantum channels for arbitrary set of plaintexts. For the set of plaintexts consisting of all qubit states we have characterized all possible approximate private quantum channels and we have derived the relation between the security parameter and the corresponding minimal entropy.Comment: no commen

    New Developments in Quantum Algorithms

    Full text link
    In this survey, we describe two recent developments in quantum algorithms. The first new development is a quantum algorithm for evaluating a Boolean formula consisting of AND and OR gates of size N in time O(\sqrt{N}). This provides quantum speedups for any problem that can be expressed via Boolean formulas. This result can be also extended to span problems, a generalization of Boolean formulas. This provides an optimal quantum algorithm for any Boolean function in the black-box query model. The second new development is a quantum algorithm for solving systems of linear equations. In contrast with traditional algorithms that run in time O(N^{2.37...}) where N is the size of the system, the quantum algorithm runs in time O(\log^c N). It outputs a quantum state describing the solution of the system.Comment: 11 pages, 1 figure, to appear as an invited survey talk at MFCS'201

    Some Directions beyond Traditional Quantum Secret Sharing

    Full text link
    We investigate two directions beyond the traditional quantum secret sharing (QSS). First, a restriction on QSS that comes from the no-cloning theorem is that any pair of authorized sets in an access structure should overlap. From the viewpoint of application, this places an unnatural constraint on secret sharing. We present a generalization, called assisted QSS (AQSS), where access structures without pairwise overlap of authorized sets is permissible, provided some shares are withheld by the share dealer. We show that no more than λ1\lambda-1 withheld shares are required, where λ\lambda is the minimum number of {\em partially linked classes} among the authorized sets for the QSS. Our result means that such applications of QSS need not be thwarted by the no-cloning theorem. Secondly, we point out a way of combining the features of QSS and quantum key distribution (QKD) for applications where a classical information is shared by quantum means. We observe that in such case, it is often possible to reduce the security proof of QSS to that of QKD.Comment: To appear in Physica Scripta, 7 pages, 1 figure, subsumes arXiv:quant-ph/040720

    Blue lasing at room temperature in high quality factor GaN/AlInN microdisks with InGaN quantum wells

    Get PDF
    The authors report on the achievement of optically pumped III-V nitride blue microdisk lasers operating at room temperature. Controlled wet chemical etching of an AlInN interlayer lattice matched to GaN allows forming inverted cone pedestals. Whispering gallery modes are observed in the photoluminescence spectra of InGaN∕GaN quantum wells embedded in the GaN microdisks. Typical quality factors of several thousands are found (Q>4000). Laser action at ∼420nm is achieved under pulsed excitation at room temperature for a peak power density of 400kW/cm2. The lasing emission linewidth is down to 0.033nm
    corecore