9,637 research outputs found

    A proposal for founding mistrustful quantum cryptography on coin tossing

    Full text link
    A significant branch of classical cryptography deals with the problems which arise when mistrustful parties need to generate, process or exchange information. As Kilian showed a while ago, mistrustful classical cryptography can be founded on a single protocol, oblivious transfer, from which general secure multi-party computations can be built. The scope of mistrustful quantum cryptography is limited by no-go theorems, which rule out, inter alia, unconditionally secure quantum protocols for oblivious transfer or general secure two-party computations. These theorems apply even to protocols which take relativistic signalling constraints into account. The best that can be hoped for, in general, are quantum protocols computationally secure against quantum attack. I describe here a method for building a classically certified bit commitment, and hence every other mistrustful cryptographic task, from a secure coin tossing protocol. No security proof is attempted, but I sketch reasons why these protocols might resist quantum computational attack.Comment: Title altered in deference to Physical Review's fear of question marks. Published version; references update

    Coin Tossing is Strictly Weaker Than Bit Commitment

    Full text link
    We define cryptographic assumptions applicable to two mistrustful parties who each control two or more separate secure sites between which special relativity guarantees a time lapse in communication. We show that, under these assumptions, unconditionally secure coin tossing can be carried out by exchanges of classical information. We show also, following Mayers, Lo and Chau, that unconditionally secure bit commitment cannot be carried out by finitely many exchanges of classical or quantum information. Finally we show that, under standard cryptographic assumptions, coin tossing is strictly weaker than bit commitment. That is, no secure classical or quantum bit commitment protocol can be built from a finite number of invocations of a secure coin tossing black box together with finitely many additional information exchanges.Comment: Final version; to appear in Phys. Rev. Let

    A Fast and Efficient Algorithm for Slater Determinant Updates in Quantum Monte Carlo Simulations

    Full text link
    We present an efficient low-rank updating algorithm for updating the trial wavefunctions used in Quantum Monte Carlo (QMC) simulations. The algorithm is based on low-rank updating of the Slater determinants. In particular, the computational complexity of the algorithm is O(kN) during the k-th step compared with traditional algorithms that require O(N^2) computations, where N is the system size. For single determinant trial wavefunctions the new algorithm is faster than the traditional O(N^2) Sherman-Morrison algorithm for up to O(N) updates. For multideterminant configuration-interaction type trial wavefunctions of M+1 determinants, the new algorithm is significantly more efficient, saving both O(MN^2) work and O(MN^2) storage. The algorithm enables more accurate and significantly more efficient QMC calculations using configuration interaction type wavefunctions

    Transition metal oxides using quantum Monte Carlo

    Full text link
    The transition metal-oxygen bond appears prominently throughout chemistry and solid-state physics. Many materials, from biomolecules to ferroelectrics to the components of supernova remnants contain this bond in some form. Many of these materials' properties strongly depend on fine details of the TM-O bond and intricate correlation effects, which make accurate calculations of their properties very challenging. We present quantum Monte Carlo, an explicitly correlated class of methods, to improve the accuracy of electronic structure calculations over more traditional methods like density functional theory. We find that unlike s-p type bonding, the amount of hybridization of the d-p bond in TM-O materials is strongly dependant on electronic correlation.Comment: 20 pages, 4 figures, to appear as a topical review in J. Physics: Condensed Matte

    Monte Carlo energy and variance minimization techniques for optimizing many-body wave functions

    Full text link
    We investigate Monte Carlo energy and variance minimization techniques for optimizing many-body wave functions. Several variants of the basic techniques are studied, including limiting the variations in the weighting factors which arise in correlated sampling estimations of the energy and its variance. We investigate the numerical stability of the techniques and identify two reasons why variance minimization exhibits superior numerical stability to energy minimization. The characteristics of each method are studied using a non-interacting 64-electron model of crystalline silicon. While our main interest is in solid state systems, the issues investigated are relevant to Monte Carlo studies of atoms, molecules and solids. We identify a robust and efficient variance minimization scheme for optimizing wave functions for large systems.Comment: 14 pages, including 7 figures. To appear in Phys. Rev. B. For related publications see http://www.tcm.phy.cam.ac.uk/Publications/many_body.htm

    Experimental Demonstration of Quantum Fully Homomorphic Encryption with Application in a Two-Party Secure Protocol

    Get PDF
    A fully homomorphic encryption system hides data from unauthorized parties while still allowing them to perform computations on the encrypted data. Aside from the straightforward benefit of allowing users to delegate computations to a more powerful server without revealing their inputs, a fully homomorphic cryptosystem can be used as a building block in the construction of a number of cryptographic functionalities. Designing such a scheme remained an open problem until 2009, decades after the idea was first conceived, and the past few years have seen the generalization of this functionality to the world of quantum machines. Quantum schemes prior to the one implemented here were able to replicate some features in particular use cases often associated with homomorphic encryption but lacked other crucial properties, for example, relying on continual interaction to perform a computation or leaking information about the encrypted data. We present the first experimental realization of a quantum fully homomorphic encryption scheme. To demonstrate the versatility of a a quantum fully homomorphic encryption scheme, we further present a toy two-party secure computation task enabled by our scheme

    Experimental Demonstration of Quantum Fully Homomorphic Encryption with Application in a Two-Party Secure Protocol

    Get PDF
    A fully homomorphic encryption system hides data from unauthorized parties, while still allowing them to perform computations on the encrypted data. Aside from the straightforward benefit of allowing users to delegate computations to a more powerful server without revealing their inputs, a fully homomorphic cryptosystem can be used as a building block in the construction of a number of cryptographic functionalities. Designing such a scheme remained an open problem until 2009, decades after the idea was first conceived, and the past few years have seen the generalization of this functionality to the world of quantum machines. Quantum schemes prior to the one implemented here were able to replicate some features in particular use-cases often associated with homomorphic encryption but lacked other crucial properties, for example, relying on continual interaction to perform a computation or leaking information about the encrypted data. We present the first experimental realisation of a quantum fully homomorphic encryption scheme. We further present a toy two-party secure computation task enabled by our scheme. Finally, as part of our implementation, we also demonstrate a post-selective two-qubit linear optical controlled-phase gate with a much higher post-selection success probability (1/2) when compared to alternate implementations, e.g. with post-selective controlled-ZZ or controlled-XX gates (1/9).Comment: 11 pages, 16 figures, 2 table
    corecore