199 research outputs found

    Quantum Analog-Digital Conversion

    Full text link
    Many quantum algorithms, such as Harrow-Hassidim-Lloyd (HHL) algorithm, depend on oracles that efficiently encode classical data into a quantum state. The encoding of the data can be categorized into two types; analog-encoding where the data are stored as amplitudes of a state, and digital-encoding where they are stored as qubit-strings. The former has been utilized to process classical data in an exponentially large space of a quantum system, where as the latter is required to perform arithmetics on a quantum computer. Quantum algorithms like HHL achieve quantum speedups with a sophisticated use of these two encodings. In this work, we present algorithms that converts these two encodings to one another. While quantum digital-to-analog conversions have implicitly been used in existing quantum algorithms, we reformulate it and give a generalized protocol that works probabilistically. On the other hand, we propose an deterministic algorithm that performs a quantum analog-to-digital conversion. These algorithms can be utilized to realize high-level quantum algorithms such as a nonlinear transformation of amplitude of a quantum state. As an example, we construct a "quantum amplitude perceptron", a quantum version of neural network, and hence has a possible application in the area of quantum machine learning.Comment: 7 page

    Measurement-free topological protection using dissipative feedback

    Full text link
    Protecting quantum information from decoherence due to environmental noise is vital for fault-tolerant quantum computation. To this end, standard quantum error correction employs parallel projective measurements of individual particles, which makes the system extremely complicated. Here we propose measurement-free topological protection in two dimension without any selective addressing of individual particles. We make use of engineered dissipative dynamics and feedback operations to reduce the entropy generated by decoherence in such a way that quantum information is topologically protected. We calculate an error threshold, below which quantum information is protected, without assuming selective addressing, projective measurements, nor instantaneous classical processing. All physical operations are local and translationally invariant, and no parallel projective measurement is required, which implies high scalability. Furthermore, since the engineered dissipative dynamics we utilized has been well studied in quantum simulation, the proposed scheme can be a promising route progressing from quantum simulation to fault-tolerant quantum information processing.Comment: 17pages, 6 figure

    Boosting computational power through spatial multiplexing in quantum reservoir computing

    Full text link
    Quantum reservoir computing provides a framework for exploiting the natural dynamics of quantum systems as a computational resource. It can implement real-time signal processing and solve temporal machine learning problems in general, which requires memory and nonlinear mapping of the recent input stream using the quantum dynamics in computational supremacy region, where the classical simulation of the system is intractable. A nuclear magnetic resonance spin-ensemble system is one of the realistic candidates for such physical implementations, which is currently available in laboratories. In this paper, considering these realistic experimental constraints for implementing the framework, we introduce a scheme, which we call a spatial multiplexing technique, to effectively boost the computational power of the platform. This technique exploits disjoint dynamics, which originate from multiple different quantum systems driven by common input streams in parallel. Accordingly, unlike designing a single large quantum system to increase the number of qubits for computational nodes, it is possible to prepare a huge number of qubits from multiple but small quantum systems, which are operationally easy to handle in laboratory experiments. We numerically demonstrate the effectiveness of the technique using several benchmark tasks and quantitatively investigate its specifications, range of validity, and limitations in detail.Comment: 15 page

    Observation of temperature and velocity in the coastal water off Kuala Terengganu, Malaysia

    Get PDF
    Mooring observation of current and temperature was made at 17.8 m layer of 19 m depth about 8 km east to Kuala Terengganu, Peninsular Malaysia. Harmonic analysis was applied to tidal currents for 30 days in September 1993, and to the tides observed at Chendering. The K1 tide was the largest both in tidal currents and the tides. Daily mean temperature, currents, sea level, and winds were analyzed from September 1993 to May 1994. Northeast Monsoon from December to February caused sea level rise of 50 cm and temperature lowering of 1°C

    Key Dependent Message Security and Receiver Selective Opening Security for Identity-Based Encryption

    Get PDF
    We construct two identity-based encryption (IBE) schemes. The first one is IBE satisfying key dependent message (KDM) security for user secret keys. The second one is IBE satisfying simulation-based receiver selective opening (RSO) security. Both schemes are secure against adaptive-ID attacks and do not have any a-priori bound on the number of challenge identities queried by adversaries in the security games. They are the first constructions of IBE satisfying such levels of security. Our constructions of IBE are very simple. We construct our KDM secure IBE by transforming KDM secure secret-key encryption using IBE satisfying only ordinary indistinguishability against adaptive-ID attacks (IND-ID-CPA security). Our simulation-based RSO secure IBE is based only on IND-ID-CPA secure IBE. We also demonstrate that our construction technique for KDM secure IBE is used to construct KDM secure public-key encryption. More precisely, we show how to construct KDM secure public-key encryption from KDM secure secret-key encryption and public-key encryption satisfying only ordinary indistinguishability against chosen plaintext attacks

    Non-Committing Encryption with Quasi-Optimal Ciphertext-Rate Based on the DDH Problem

    Get PDF
    Non-committing encryption (NCE) was introduced by Canetti et al. (STOC \u2796). Informally, an encryption scheme is non-committing if it can generate a dummy ciphertext that is indistinguishable from a real one. The dummy ciphertext can be opened to any message later by producing a secret key and an encryption random coin which ``explain\u27\u27 the ciphertext as an encryption of the message. Canetti et al. showed that NCE is a central tool to achieve multi-party computation protocols secure in the adaptive setting. An important measure of the efficiently of NCE is the ciphertext rate, that is the ciphertext length divided by the message length, and previous works studying NCE have focused on constructing NCE schemes with better ciphertext rates. We propose an NCE scheme satisfying the ciphertext rate O(logλ)\mathcal{O}(\log \lambda) based on the decisional Diffie-Hellman (DDH) problem, where λ\lambda is the security parameter. The proposed construction achieves the best ciphertext rate among existing constructions proposed in the plain model, that is, the model without using common reference strings. Previously to our work, an NCE scheme with the best ciphertext rate based on the DDH problem was the one proposed by Choi et al.~(ASIACRYPT \u2709) that has ciphertext rate O(λ)\mathcal{O}(\lambda). Our construction of NCE is similar in spirit to that of the recent construction of the trapdoor function proposed by Garg and Hajiabadi (CRYPTO \u2718)

    Simple and Efficient KDM-CCA Secure Public Key Encryption

    Get PDF
    We propose two efficient public key encryption (PKE) schemes satisfying key dependent message security against chosen ciphertext attacks (KDM-CCA security). The first one is KDM-CCA secure with respect to affine functions. The other one is KDM-CCA secure with respect to polynomial functions. Both of our schemes are based on the KDM-CPA secure PKE schemes proposed by Malkin, Teranishi, and Yung (EUROCRYPT 2011). Although our schemes satisfy KDM-CCA security, their efficiency overheads compared to Malkin et al.\u27s schemes are very small. Thus, efficiency of our schemes is drastically improved compared to the existing KDM-CCA secure schemes. We achieve our results by extending the construction technique by Kitagawa and Tanaka (ASIACRYPT 2018). Our schemes are obtained via semi-generic constructions using an IND-CCA secure PKE scheme as a building block. We prove the KDM-CCA security of our schemes based on the decisional composite residuosity (DCR) assumption and the IND-CCA security of the building block PKE scheme. Moreover, our security proofs are tight if the IND-CCA security of the building block PKE scheme is tightly reduced to its underlying computational assumption. By instantiating our schemes using existing tightly IND-CCA secure PKE schemes, we obtain the first tightly KDM-CCA secure PKE schemes whose ciphertext consists only of a constant number of group elements
    corecore