20,035 research outputs found

    Implementation of two-party protocols in the noisy-storage model

    Get PDF
    The noisy-storage model allows the implementation of secure two-party protocols under the sole assumption that no large-scale reliable quantum storage is available to the cheating party. No quantum storage is thereby required for the honest parties. Examples of such protocols include bit commitment, oblivious transfer and secure identification. Here, we provide a guideline for the practical implementation of such protocols. In particular, we analyze security in a practical setting where the honest parties themselves are unable to perform perfect operations and need to deal with practical problems such as errors during transmission and detector inefficiencies. We provide explicit security parameters for two different experimental setups using weak coherent, and parametric down conversion sources. In addition, we analyze a modification of the protocols based on decoy states.Comment: 41 pages, 33 figures, this is a companion paper to arXiv:0906.1030 considering practical aspects, v2: published version, title changed in accordance with PRA guideline

    The Megamaser Cosmology Project. III. Accurate Masses of Seven Supermassive Black Holes in Active Galaxies with Circumnuclear Megamaser Disks

    Full text link
    Observations of H2_2O masers from circumnuclear disks in active galaxies for the Megamaser Cosmology Project allow accurate measurement of the mass of supermassive black holes (BH) in these galaxies. We present the Very Long Baseline Interferometry (VLBI) images and kinematics of water maser emission in six active galaxies: NGC~1194, NGC~2273, NGC~2960 (Mrk~1419), NGC~4388, NGC~6264 and NGC~6323. We use the Keplerian rotation curves of these six megamaser galaxies, plus a seventh previously published, to determine accurate enclosed masses within the central 0.3\sim0.3 pc of these galaxies, smaller than the radius of the sphere of influence of the central mass in all cases. We also set lower limits to the central mass densities of between 0.12 and 60 ×1010M\times 10^{10} M_{\odot}~pc3^{-3}. For six of the seven disks, the high central densities rule out clusters of stars or stellar remnants as the central objects, and this result further supports our assumption that the enclosed mass can be attributed predominantly to a supermassive black hole. The seven BHs have masses ranging between 0.76 and 6.5×\times107M^7 M_{\odot}. The BH mass errors are 11\approx11\%, dominated by the uncertainty of the Hubble constant. We compare the megamaser BH mass determination with other BH mass measurement techniques. The BH mass based on virial estimation in four galaxies is consistent with the megamaser BH mass given the latest empirical value of f\langle f \rangle, but the virial mass uncertainty is much greater. MCP observations continue and we expect to obtain more maser BH masses in the future.Comment: 18 pages, 4 figures. This paper has been submitted to ApJ. An updated version of this paper will be posted when it gets accepte

    Radicalization in Correctional Systems: A Scoping Review of the Literature Evaluating the Effectiveness of Preventing and Countering Interventions

    Get PDF
    Although several prevention and countering radicalization programs in correctional institutions have been carried out in Europe and worldwide, little is known about their effectiveness. Thus, the current scoping review aimed at reporting on the state of the art of the literature assessing and evaluating such actions, identifying knowledge gaps, and examining methods used to assess their successfulness and impact. A total of eight studies that met eligibility criteria were reviewed after performing a search on Scopus, Web of Science, and PsychInfo (Ebsco) databases: Two studies evaluated a reintegration initiative based in the Netherlands; four focused on an Australian disengagement program; and two offered insights on a rehabilitation program carried out in Sri Lanka. Findings were discussed according to their evaluation methods (qualitative, mixed-methods, and quantitative) and instruments. Results highlighted that the evaluation process is still confronted with several methodological difficulties, such as a lack of agreement on how to univocally define and measure success and the identification of uniform indicators of deradicalization and disengagement. Additionally, results revealed that the effectiveness of these interventions is predominantly based on anecdotal evidence rather than on rigorous, empirical proofs. As such, it was not possible to compare these programs and determine which worked best. Suggestions for future research and practical implications for policymakers, prison governors, and practitioners are offered in the concluding section of this work

    Noisy Preprocessing and the Distillation of Private States

    Get PDF
    We provide a simple security proof for prepare & measure quantum key distribution protocols employing noisy processing and one-way postprocessing of the key. This is achieved by showing that the security of such a protocol is equivalent to that of an associated key distribution protocol in which, instead of the usual maximally-entangled states, a more general {\em private state} is distilled. Besides a more general target state, the usual entanglement distillation tools are employed (in particular, Calderbank-Shor-Steane (CSS)-like codes), with the crucial difference that noisy processing allows some phase errors to be left uncorrected without compromising the privacy of the key.Comment: 4 pages, to appear in Physical Review Letters. Extensively rewritten, with a more detailed discussion of coherent --> iid reductio

    Patient-reported outcomes following flexible sigmoidoscopy screening for colorectal cancer in a demonstration screening programme in the UK

    Get PDF
    <p>OBJECTIVES: Flexible sigmoidoscopy (FS) screening for colorectal cancer will be introduced into the National Cancer Screening Programmes in England in 2013. Patient-reported outcome measures (PROMs) from trial participants indicate high acceptability and no adverse physical or psychological consequences, but this may not generalize to routine screening in the community. This study examined PROMs in a community-based FS screening programme.</p> <p>METHODS: Eligible adults aged 58-59 (n = 2016) registered at 34 London general practices were mailed a National Health Service-endorsed invitation to attend FS screening. Pain and side-effects were assessed in a 'morning-after' questionnaire, and satisfaction was assessed in a three-month follow-up questionnaire. Anxiety, self-rated health and colorectal symptoms were assessed at prescreening and follow-up.</p> <p>RESULTS: In total, 1020 people attended screening and were included in the current analyses, of whom 913 (90%) returned the morning-after questionnaire, and 674 (66%) the follow-up questionnaire. The prescreening questionnaire had been completed by 751 (74%) of those who attended. The majority (87%) of respondents reported no pain or mild pain, and the most frequent side-effect (wind) was only experienced more than mildly by 16%. Satisfaction was extremely high, with 98% glad they had the test; 97% would encourage a friend to have it. From prescreening to follow-up there were no changes in anxiety or self-rated health, and the number of colorectal symptoms declined. Satisfaction and changes in wellbeing were not moderated by gender, deprivation, ethnicity or screening outcome.</p> <p>CONCLUSIONS: PROMs indicate high acceptability of FS screening in 58-59 year olds, with no adverse effects on colorectal symptoms, health status or psychological wellbeing.</p&gt

    Catalysis in non--local quantum operations

    Get PDF
    We show how entanglement can be used, without being consumed, to accomplish unitary operations that could not be performed with out it. When applied to infinitesimal transformations our method makes equivalent, in the sense of Hamiltonian simulation, a whole class of otherwise inequivalent two-qubit interactions. The new catalysis effect also implies the asymptotic equivalence of all such interactions.Comment: 4 pages, revte

    A balanced homodyne detector for high-rate Gaussian-modulated coherent-state quantum key distribution

    Full text link
    We discuss excess noise contributions of a practical balanced homodyne detector in Gaussian-modulated coherent-state (GMCS) quantum key distribution (QKD). We point out the key generated from the original realistic model of GMCS QKD may not be secure. In our refined realistic model, we take into account excess noise due to the finite bandwidth of the homodyne detector and the fluctuation of the local oscillator. A high speed balanced homodyne detector suitable for GMCS QKD in the telecommunication wavelength region is built and experimentally tested. The 3dB bandwidth of the balanced homodyne detector is found to be 104MHz and its electronic noise level is 13dB below the shot noise at a local oscillator level of 8.5*10^8 photon per pulse. The secure key rate of a GMCS QKD experiment with this homodyne detector is expected to reach Mbits/s over a few kilometers.Comment: 22 pages, 11 figure

    Bogoliubov transformations and exact isolated solutions for simple non-adiabatic Hamiltonians

    Get PDF
    We present a new method for finding isolated exact solutions of a class of non-adiabatic Hamiltonians of relevance to quantum optics and allied areas. Central to our approach is the use of Bogoliubov transformations of the bosonic fields in the models. We demonstrate the simplicity and efficiency of this method by applying it to the Rabi Hamiltonian.Comment: LaTeX, 16 pages, 1 figure. Minor additions and journal re

    Trading quantum for classical resources in quantum data compression

    Get PDF
    We study the visible compression of a source E of pure quantum signal states, or, more formally, the minimal resources per signal required to represent arbitrarily long strings of signals with arbitrarily high fidelity, when the compressor is given the identity of the input state sequence as classical information. According to the quantum source coding theorem, the optimal quantum rate is the von Neumann entropy S(E) qubits per signal. We develop a refinement of this theorem in order to analyze the situation in which the states are coded into classical and quantum bits that are quantified separately. This leads to a trade--off curve Q(R), where Q(R) qubits per signal is the optimal quantum rate for a given classical rate of R bits per signal. Our main result is an explicit characterization of this trade--off function by a simple formula in terms of only single signal, perfect fidelity encodings of the source. We give a thorough discussion of many further mathematical properties of our formula, including an analysis of its behavior for group covariant sources and a generalization to sources with continuously parameterized states. We also show that our result leads to a number of corollaries characterizing the trade--off between information gain and state disturbance for quantum sources. In addition, we indicate how our techniques also provide a solution to the so--called remote state preparation problem. Finally, we develop a probability--free version of our main result which may be interpreted as an answer to the question: ``How many classical bits does a qubit cost?'' This theorem provides a type of dual to Holevo's theorem, insofar as the latter characterizes the cost of coding classical bits into qubits.Comment: 51 pages, 7 figure

    Tight bounds for classical and quantum coin flipping

    Full text link
    Coin flipping is a cryptographic primitive for which strictly better protocols exist if the players are not only allowed to exchange classical, but also quantum messages. During the past few years, several results have appeared which give a tight bound on the range of implementable unconditionally secure coin flips, both in the classical as well as in the quantum setting and for both weak as well as strong coin flipping. But the picture is still incomplete: in the quantum setting, all results consider only protocols with perfect correctness, and in the classical setting tight bounds for strong coin flipping are still missing. We give a general definition of coin flipping which unifies the notion of strong and weak coin flipping (it contains both of them as special cases) and allows the honest players to abort with a certain probability. We give tight bounds on the achievable range of parameters both in the classical and in the quantum setting.Comment: 18 pages, 2 figures; v2: published versio
    corecore