63 research outputs found

    IN THIS ISSUE: What Are Characteristics of Significant Research?

    Full text link
    Peer Reviewedhttp://deepblue.lib.umich.edu/bitstream/2027.42/67303/2/10.1177_108056999505800214.pd

    Power adaptation for cognitive radio systems under an average sinr loss constraint in the absence of path loss information

    Get PDF
    An upper bound is derived on the capacity of a cognitive radio system by considering the effects of path loss and log-normal shadowing simultaneously for a single-cell network. Assuming that the cognitive radio is informed only of the shadow fading between the secondary (cognitive) transmitter and primary receiver, the capacity is achieved via the water-filling power allocation strategy under an average primary signal to secondary interference plus noise ratio loss constraint. Contrary to the perfect channel state information requirement at the secondary system (SS), the transmit power control of the SS is accomplished in the absence of any path loss estimates. For this purpose, a method for estimating the instantaneous value of the shadow fading is also presented. A detailed analysis of the proposed power adaptation strategy is conducted through various numerical simulations. © 2013 Springer Science+Business Media New York

    Unconditionally verifiable blind computation

    Get PDF
    Blind Quantum Computing (BQC) allows a client to have a server carry out a quantum computation for them such that the client's input, output and computation remain private. A desirable property for any BQC protocol is verification, whereby the client can verify with high probability whether the server has followed the instructions of the protocol, or if there has been some deviation resulting in a corrupted output state. A verifiable BQC protocol can be viewed as an interactive proof system leading to consequences for complexity theory. The authors, together with Broadbent, previously proposed a universal and unconditionally secure BQC scheme where the client only needs to be able to prepare single qubits in separable states randomly chosen from a finite set and send them to the server, who has the balance of the required quantum computational resources. In this paper we extend that protocol with new functionality allowing blind computational basis measurements, which we use to construct a new verifiable BQC protocol based on a new class of resource states. We rigorously prove that the probability of failing to detect an incorrect output is exponentially small in a security parameter, while resource overhead remains polynomial in this parameter. The new resource state allows entangling gates to be performed between arbitrary pairs of logical qubits with only constant overhead. This is a significant improvement on the original scheme, which required that all computations to be performed must first be put into a nearest neighbour form, incurring linear overhead in the number of qubits. Such an improvement has important consequences for efficiency and fault-tolerance thresholds.Comment: 46 pages, 10 figures. Additional protocol added which allows arbitrary circuits to be verified with polynomial securit

    Delegating Quantum Computation in the Quantum Random Oracle Model

    Full text link
    A delegation scheme allows a computationally weak client to use a server's resources to help it evaluate a complex circuit without leaking any information about the input (other than its length) to the server. In this paper, we consider delegation schemes for quantum circuits, where we try to minimize the quantum operations needed by the client. We construct a new scheme for delegating a large circuit family, which we call "C+P circuits". "C+P" circuits are the circuits composed of Toffoli gates and diagonal gates. Our scheme is non-interactive, requires very little quantum computation from the client (proportional to input length but independent of the circuit size), and can be proved secure in the quantum random oracle model, without relying on additional assumptions, such as the existence of fully homomorphic encryption. In practice the random oracle can be replaced by an appropriate hash function or block cipher, for example, SHA-3, AES. This protocol allows a client to delegate the most expensive part of some quantum algorithms, for example, Shor's algorithm. The previous protocols that are powerful enough to delegate Shor's algorithm require either many rounds of interactions or the existence of FHE. The protocol requires asymptotically fewer quantum gates on the client side compared to running Shor's algorithm locally. To hide the inputs, our scheme uses an encoding that maps one input qubit to multiple qubits. We then provide a novel generalization of classical garbled circuits ("reversible garbled circuits") to allow the computation of Toffoli circuits on this encoding. We also give a technique that can support the computation of phase gates on this encoding. To prove the security of this protocol, we study key dependent message(KDM) security in the quantum random oracle model. KDM security was not previously studied in quantum settings.Comment: 41 pages, 1 figures. Update to be consistent with the proceeding versio

    Security Limitations of Classical-Client Delegated Quantum Computing

    Get PDF
    Secure delegated quantum computing allows a computationally weak client to outsource an arbitrary quantum computation to an untrusted quantum server in a privacy-preserving manner. One of the promising candidates to achieve classical delegation of quantum computation is classical-client remote state preparation (RSPCCRSP_{CC}), where a client remotely prepares a quantum state using a classical channel. However, the privacy loss incurred by employing RSPCCRSP_{CC} as a sub-module is unclear. In this work, we investigate this question using the Constructive Cryptography framework by Maurer and Renner (ICS'11). We first identify the goal of RSPCCRSP_{CC} as the construction of ideal RSP resources from classical channels and then reveal the security limitations of using RSPCCRSP_{CC}. First, we uncover a fundamental relationship between constructing ideal RSP resources (from classical channels) and the task of cloning quantum states. Any classically constructed ideal RSP resource must leak to the server the full classical description (possibly in an encoded form) of the generated quantum state, even if we target computational security only. As a consequence, we find that the realization of common RSP resources, without weakening their guarantees drastically, is impossible due to the no-cloning theorem. Second, the above result does not rule out that a specific RSPCCRSP_{CC} protocol can replace the quantum channel at least in some contexts, such as the Universal Blind Quantum Computing (UBQC) protocol of Broadbent et al. (FOCS '09). However, we show that the resulting UBQC protocol cannot maintain its proven composable security as soon as RSPCCRSP_{CC} is used as a subroutine. Third, we show that replacing the quantum channel of the above UBQC protocol by the RSPCCRSP_{CC} protocol QFactory of Cojocaru et al. (Asiacrypt '19), preserves the weaker, game-based, security of UBQC.Comment: 40 pages, 12 figure

    Best of both worlds

    Get PDF
    International audienceSecure communication is emerging as a significant challenge for our hyper-connected data-dependent society. The answer may lie in a clever combination of quantum and classical cryptographic techniques

    Systematic review of influenza resistance to the neuraminidase inhibitors

    Get PDF
    <p>Abstract</p> <p>Background</p> <p>Antivirals play a critical role in the prevention and the management of influenza. One class of antivirals, neuraminidase inhibitors (NAIs), is effective against all human influenza viruses. Currently there are two NAI drugs which are licensed worldwide: oseltamivir (Tamiflu<sup>®</sup>) and zanamivir (Relenza<sup>®</sup>); and two drugs which have received recent approval in Japan: peramivir and laninamivir. Until recently, the prevalence of antiviral resistance has been relatively low. However, almost all seasonal H1N1 strains that circulated in 2008-09 were resistant to oseltamivir whereas about 1% of tested 2009 pandemic H1N1 viruses were found to be resistant to oseltamivir. To date, no studies have demonstrated widespread resistance to zanamivir. It seems likely that the literature on antiviral resistance associated with oseltamivir as well as zanamivir is now sufficiently comprehensive to warrant a systematic review.</p> <p>The primary objectives were to systematically review the literature to determine the incidence of resistance to oseltamivir, zanamivir, and peramivir in different population groups as well as assess the clinical consequences of antiviral resistance.</p> <p>Methods</p> <p>We searched MEDLINE and EMBASE without language restrictions in September 2010 to identify studies reporting incidence of resistance to oseltamivir, zanamivir, and peramivir. We used forest plots and meta-analysis of incidence of antiviral resistance associated with the three NAIs. Subgroup analyses were done across a number of population groups. Meta-analysis was also performed to evaluate associations between antiviral resistance and clinical complications and symptoms.</p> <p>Results</p> <p>We identified 19 studies reporting incidence of antiviral resistance. Meta-analysis of 15 studies yielded a pooled incidence rate for oseltamivir resistance of 2.6% (95%CI 0.7% to 5.5%). The incidence rate for all zanamivir resistance studies was 0%. Only one study measured incidence of antiviral resistance among subjects given peramivir and was reported to be 0%. Subgroup analyses detected higher incidence rates among influenza A patients, especially for H1N1 subtype influenza. Considerable heterogeneity between studies precluded definite inferences about subgroup results for immunocompromised patients, in-patients, and children. A meta-analysis of 4 studies reporting association between oseltamivir-resistance and pneumonia yielded a statistically significant risk ratio of 4.2 (95% CI 1.3 to 13.1, p = 0.02). Oseltamivir-resistance was not statistically significantly associated with other clinical complications and symptoms.</p> <p>Conclusion</p> <p>Our results demonstrate that that a substantial number of patients may become oseltamivir-resistant as a result of oseltamivir use, and that oseltamivir resistance may be significantly associated with pneumonia. In contrast, zanamivir resistance has been rarely reported to date.</p

    From Text to Context: An Open Systems Approach to Research in Written Business Communication

    Get PDF
    Journal of Business Communication, Vol. 35, No. 1, pp. 87-110, 1998
    corecore