2,652 research outputs found

    Towards Communication-Efficient Quantum Oblivious Key Distribution

    Get PDF
    Oblivious Transfer, a fundamental problem in the field of secure multi-party computation is defined as follows: A database DB of N bits held by Bob is queried by a user Alice who is interested in the bit DB_b in such a way that (1) Alice learns DB_b and only DB_b and (2) Bob does not learn anything about Alice's choice b. While solutions to this problem in the classical domain rely largely on unproven computational complexity theoretic assumptions, it is also known that perfect solutions that guarantee both database and user privacy are impossible in the quantum domain. Jakobi et al. [Phys. Rev. A, 83(2), 022301, Feb 2011] proposed a protocol for Oblivious Transfer using well known QKD techniques to establish an Oblivious Key to solve this problem. Their solution provided a good degree of database and user privacy (using physical principles like impossibility of perfectly distinguishing non-orthogonal quantum states and the impossibility of superluminal communication) while being loss-resistant and implementable with commercial QKD devices (due to the use of SARG04). However, their Quantum Oblivious Key Distribution (QOKD) protocol requires a communication complexity of O(N log N). Since modern databases can be extremely large, it is important to reduce this communication as much as possible. In this paper, we first suggest a modification of their protocol wherein the number of qubits that need to be exchanged is reduced to O(N). A subsequent generalization reduces the quantum communication complexity even further in such a way that only a few hundred qubits are needed to be transferred even for very large databases.Comment: 7 page

    Unconditionally Secure Bit Commitment

    Get PDF
    We describe a new classical bit commitment protocol based on cryptographic constraints imposed by special relativity. The protocol is unconditionally secure against classical or quantum attacks. It evades the no-go results of Mayers, Lo and Chau by requiring from Alice a sequence of communications, including a post-revelation verification, each of which is guaranteed to be independent of its predecessor.Comment: Typos corrected. Reference details added. To appear in Phys. Rev. Let

    Unconditionally secure quantum bit commitment is impossible

    Get PDF
    The claim of quantum cryptography has always been that it can provide protocols that are unconditionally secure, that is, for which the security does not depend on any restriction on the time, space or technology available to the cheaters. We show that this claim does not hold for any quantum bit commitment protocol. Since many cryptographic tasks use bit commitment as a basic primitive, this result implies a severe setback for quantum cryptography. The model used encompasses all reasonable implementations of quantum bit commitment protocols in which the participants have not met before, including those that make use of the theory of special relativity.Comment: 4 pages, revtex. Journal version replacing the version published in the proceedings of PhysComp96. This is a significantly improved version which emphasis the generality of the resul

    Theory of anomalous magnon softening in ferromagnetic manganites

    Full text link
    In metallic manganites with low Curie temperatures, a peculiar softening of the magnon spectrum close to the magnetic zone boundary has experimentally been observed. Here we present a theory of the renormalization of the magnetic excitation spectrum in colossal magnetoresistance compounds. The theory is based on the modulation of magnetic exchange bonds by the orbital degree of freedom of double-degenerate e_g electrons. The model considered is an orbitally degenerate double-exchange system coupled to Jahn-Teller active phonons which we treat in the limit of strong onsite repulsions. Charge and coupled orbital-lattice fluctuations are identified as the main origin of the unusual softening of the magnetic spectrum

    Chaos in computer performance

    Get PDF
    Modern computer microprocessors are composed of hundreds of millions of transistors that interact through intricate protocols. Their performance during program execution may be highly variable and present aperiodic oscillations. In this paper, we apply current nonlinear time series analysis techniques to the performances of modern microprocessors during the execution of prototypical programs. Our results present pieces of evidence strongly supporting that the high variability of the performance dynamics during the execution of several programs display low-dimensional deterministic chaos, with sensitivity to initial conditions comparable to textbook models. Taken together, these results show that the instantaneous performances of modern microprocessors constitute a complex (or at least complicated) system and would benefit from analysis with modern tools of nonlinear and complexity science

    Quantum Bit Commitment with a Composite Evidence

    Full text link
    Entanglement-based attacks, which are subtle and powerful, are usually believed to render quantum bit commitment insecure. We point out that the no-go argument leading to this view implicitly assumes the evidence-of-commitment to be a monolithic quantum system. We argue that more general evidence structures, allowing for a composite, hybrid (classical-quantum) evidence, conduce to improved security. In particular, we present and prove the security of the following protocol: Bob sends Alice an anonymous state. She inscribes her commitment bb by measuring part of it in the + (for b=0b = 0) or ×\times (for b=1b=1) basis. She then communicates to him the (classical) measurement outcome RxR_x and the part-measured anonymous state interpolated into other, randomly prepared qubits as her evidence-of-commitment.Comment: 6 pages, minor changes, journal reference adde

    Odd C-P contributions to diffractive processes

    Full text link
    We investigate contributions to diffractive scattering, which are odd under C- and P-parity. Comparison of p-pˉ\bar p and p-p scattering indicates that these odderon contributions are very small and we show how a diquark clustering in the proton can explain this effect. A good probe for the odderon exchange is the photo- and electroproduction of pseudo-scalar mesons. We concentrate on the pi^0 and show that the quasi elastic pi^0-production is again strongly suppressed for a diquark structure of the proton whereas the cross sections for diffractive proton dissociation are larger by orders of magnitude and rather independent of the proton structure.Comment: 18 pages, LaTex2e, graphicx package, 14 eps figures include

    Stagnation and Infall of Dense Clumps in the Stellar Wind of tau Scorpii

    Full text link
    Observations of the B0.2V star tau Scorpii have revealed unusual stellar wind characteristics: red-shifted absorption in the far-ultraviolet O VI resonance doublet up to +250 km/s, and extremely hard X-ray emission implying gas at temperatures in excess of 10^7 K. We describe a phenomenological model to explain these properties. We assume the wind of tau Sco consists of two components: ambient gas in which denser clumps are embedded. The clumps are optically thick in the UV resonance lines primarily responsible for accelerating the ambient wind. The reduced acceleration causes the clumps to slow and even infall, all the while being confined by the ram pressure of the outflowing ambient wind. We calculate detailed trajectories of the clumps in the ambient stellar wind, accounting for a line radiation driving force and the momentum deposited by the ambient wind in the form of drag. We show these clumps will fall back towards the star with velocities of several hundred km/sec for a broad range of initial conditions. The infalling clumps produce X-ray emitting plasmas with temperatures in excess of (1-6)x10^7 K in bow shocks at their leading edge. The infalling material explains the peculiar red-shifted absorption wings seen in the O VI doublet. The required mass loss in clumps is 3% - 30% ofthe total mass loss rate. The model developed here can be generally applied to line-driven outflows with clumps or density irregularities. (Abstract Abridged)Comment: To appear in the ApJ (1 May 2000). 24 pages, including 6 embedded figure

    Is Quantum Bit Commitment Really Possible?

    Get PDF
    We show that all proposed quantum bit commitment schemes are insecure because the sender, Alice, can almost always cheat successfully by using an Einstein-Podolsky-Rosen type of attack and delaying her measurement until she opens her commitment.Comment: Major revisions to include a more extensive introduction and an example of bit commitment. Overlap with independent work by Mayers acknowledged. More recent works by Mayers, by Lo and Chau and by Lo are also noted. Accepted for publication in Phys. Rev. Let

    Strong and Electromagnetic Decays of Two New LambdacLambda_c^* Baryons

    Full text link
    Two recently discovered excited charm baryons are studied within the framework of Heavy Hadron Chiral Perturbation Theory. We interpret these new baryons which lie 308 \MeV and 340 \MeV above the Λc\Lambda_c as I=0I=0 members of a P-wave spin doublet. Differential and total decay rates for their double pion transitions down to the Λc\Lambda_c ground state are calculated. Estimates for their radiative decay rates are also discussed. We find that the experimentally determined characteristics of the Λc\Lambda_c^* baryons may be simply understood in the effective theory.Comment: 16 pages with 4 figures not included but available upon request, CALT-68-191
    corecore