23,690 research outputs found

    On the Application of Gluon to Heavy Quarkonium Fragmentation Functions

    Get PDF
    We analyze the uncertainties induced by different definitions of the momentum fraction zz in the application of gluon to heavy quarkonium fragmentation function. We numerically calculate the initial gJ/ψg \to J / \psi fragmentation functions by using the non-covariant definitions of zz with finite gluon momentum and find that these fragmentation functions have strong dependence on the gluon momentum k\vec{k}. As k| \vec{k} | \to \infty, these fragmentation functions approach to the fragmentation function in the light-cone definition. Our numerical results show that large uncertainties remains while the non-covariant definitions of zz are employed in the application of the fragmentation functions. We present for the first time the polarized gluon to J/ψJ/\psi fragmentation functions, which are fitted by the scheme exploited in this work.Comment: 11 pages, 7 figures;added reference for sec.

    Monotonicity and logarithmic convexity relating to the volume of the unit ball

    Full text link
    Let Ωn\Omega_n stand for the volume of the unit ball in Rn\mathbb{R}^n for nNn\in\mathbb{N}. In the present paper, we prove that the sequence Ωn1/(nlnn)\Omega_{n}^{1/(n\ln n)} is logarithmically convex and that the sequence Ωn1/(nlnn)Ωn+11/[(n+1)ln(n+1)]\frac{\Omega_{n}^{1/(n\ln n)}}{\Omega_{n+1}^{1/[(n+1)\ln(n+1)]}} is strictly decreasing for n2n\ge2. In addition, some monotonic and concave properties of several functions relating to Ωn\Omega_{n} are extended and generalized.Comment: 12 page

    Calculation of the current noise spectrum in mesoscopic transport: an efficient quantum master equation approach

    Full text link
    Based on our recent work on quantum transport [Li et al., Phys. Rev. B 71, 205304 (2005)], where the calculation of transport current by means of quantum master equation was presented, in this paper we show how an efficient calculation can be performed for the transport noise spectrum. Compared to the longstanding classical rate equation or the recently proposed quantum trajectory method, the approach presented in this paper combines their respective advantages, i.e., it enables us to tackle both the many-body Coulomb interactionand quantum coherence on equal footing and under a wide range of setup circumstances. The practical performance and advantages are illustrated by a number of examples, where besides the known results and new insights obtained in a transparent manner, we find that this alternative approach is much simpler than other well-known full quantum mechanical methods such as the Landauer-B\"uttiker scattering matrix theory and the nonequilibrium Green's function technique.Comment: 13 pages, 3 figures, submitted to PR

    A General Information Theoretical Proof for the Second Law of Thermodynamics

    Full text link
    We show that the conservation and the non-additivity of the information, together with the additivity of the entropy make the entropy increase in an isolated system. The collapse of the entangled quantum state offers an example of the information non-additivity. Nevertheless, the later is also true in other fields, in which the interaction information is important. Examples are classical statistical mechanics, social statistics and financial processes. The second law of thermodynamics is thus proven in its most general form. It is exactly true, not only in quantum and classical physics but also in other processes, in which the information is conservative and non-additive.Comment: 4 page

    Comment on "Resilience of gated avalanche photodiodes against bright illumination attacks in quantum cryptography"

    Full text link
    This is a comment on the publication by Yuan et al. [Appl. Phys. Lett. 98, 231104 (2011); arXiv:1106.2675v1 [quant-ph]].Comment: 2 page

    Robust and Efficient Sifting-Less Quantum Key Distribution Protocols

    Full text link
    We show that replacing the usual sifting step of the standard quantum-key-distribution protocol BB84 by a one-way reverse reconciliation procedure increases its robustness against photon-number-splitting (PNS) attacks to the level of the SARG04 protocol while keeping the raw key-rate of BB84. This protocol, which uses the same state and detection than BB84, is the m=4 member of a protocol-family using m polarization states which we introduce here. We show that the robustness of these protocols against PNS attacks increases exponentially with m, and that the effective keyrate of optimized weak coherent pulses decreases with the transmission T like T^{1+1/(m-2)}

    Phase-Remapping Attack in Practical Quantum Key Distribution Systems

    Full text link
    Quantum key distribution (QKD) can be used to generate secret keys between two distant parties. Even though QKD has been proven unconditionally secure against eavesdroppers with unlimited computation power, practical implementations of QKD may contain loopholes that may lead to the generated secret keys being compromised. In this paper, we propose a phase-remapping attack targeting two practical bidirectional QKD systems (the "plug & play" system and the Sagnac system). We showed that if the users of the systems are unaware of our attack, the final key shared between them can be compromised in some situations. Specifically, we showed that, in the case of the Bennett-Brassard 1984 (BB84) protocol with ideal single-photon sources, when the quantum bit error rate (QBER) is between 14.6% and 20%, our attack renders the final key insecure, whereas the same range of QBER values has been proved secure if the two users are unaware of our attack; also, we demonstrated three situations with realistic devices where positive key rates are obtained without the consideration of Trojan horse attacks but in fact no key can be distilled. We remark that our attack is feasible with only current technology. Therefore, it is very important to be aware of our attack in order to ensure absolute security. In finding our attack, we minimize the QBER over individual measurements described by a general POVM, which has some similarity with the standard quantum state discrimination problem.Comment: 13 pages, 8 figure

    Side-channel-free quantum key distribution

    Get PDF
    Quantum key distribution (QKD) offers the promise of absolutely secure communications. However, proofs of absolute security often assume perfect implementation from theory to experiment. Thus, existing systems may be prone to insidious side-channel attacks that rely on flaws in experimental implementation. Here we replace all real channels with virtual channels in a QKD protocol, making the relevant detectors and settings inside private spaces inaccessible while simultaneously acting as a Hilbert space filter to eliminate side-channel attacks. By using a quantum memory we find that we are able to bound the secret-key rate below by the entanglement-distillation rate computed over the distributed states.Comment: Considering general quantum systems, we extended QKD to the presence of an untrusted relay, whose measurement creates secret correlations in remote stations (achievable rate lower-bounded by the coherent information). This key ingredient, i.e., the use of a measurement-based untrusted relay, has been called 'measurement-device independence' in another arXiv submission (arXiv:1109.1473

    Uniqueness of nontrivially complete monotonicity for a class of functions involving polygamma functions

    Full text link
    For m,nNm,n\in\mathbb{N}, let fm,n(x)=[ψ(m)(x)]2+ψ(n)(x)f_{m,n}(x)=\bigr[\psi^{(m)}(x)\bigl]^2+\psi^{(n)}(x) on (0,)(0,\infty). In the present paper, we prove using two methods that, among all fm,n(x)f_{m,n}(x) for m,nNm,n\in\mathbb{N}, only f1,2(x)f_{1,2}(x) is nontrivially completely monotonic on (0,)(0,\infty). Accurately, the functions f1,2(x)f_{1,2}(x) and fm,2n1(x)f_{m,2n-1}(x) are completely monotonic on (0,)(0,\infty), but the functions fm,2n(x)f_{m,2n}(x) for (m,n)(1,1)(m,n)\ne(1,1) are not monotonic and does not keep the same sign on (0,)(0,\infty).Comment: 9 page

    Experimental demonstration of phase-remapping attack in a practical quantum key distribution system

    Full text link
    Unconditional security proofs of various quantum key distribution (QKD) protocols are built on idealized assumptions. One key assumption is: the sender (Alice) can prepare the required quantum states without errors. However, such an assumption may be violated in a practical QKD system. In this paper, we experimentally demonstrate a technically feasible "intercept-and-resend" attack that exploits such a security loophole in a commercial "plug & play" QKD system. The resulting quantum bit error rate is 19.7%, which is below the proven secure bound of 20.0% for the BB84 protocol. The attack we utilize is the phase-remapping attack (C.-H. F. Fung, et al., Phys. Rev. A, 75, 32314, 2007) proposed by our group.Comment: 16 pages, 6 figure
    corecore