219 research outputs found

    Unconditional Security of Three State Quantum Key Distribution Protocols

    Full text link
    Quantum key distribution (QKD) protocols are cryptographic techniques with security based only on the laws of quantum mechanics. Two prominent QKD schemes are the BB84 and B92 protocols that use four and two quantum states, respectively. In 2000, Phoenix et al. proposed a new family of three state protocols that offers advantages over the previous schemes. Until now, an error rate threshold for security of the symmetric trine spherical code QKD protocol has only been shown for the trivial intercept/resend eavesdropping strategy. In this paper, we prove the unconditional security of the trine spherical code QKD protocol, demonstrating its security up to a bit error rate of 9.81%. We also discuss on how this proof applies to a version of the trine spherical code QKD protocol where the error rate is evaluated from the number of inconclusive events.Comment: 4 pages, published versio

    Generalized Entropies

    Full text link
    We study an entropy measure for quantum systems that generalizes the von Neumann entropy as well as its classical counterpart, the Gibbs or Shannon entropy. The entropy measure is based on hypothesis testing and has an elegant formulation as a semidefinite program, a type of convex optimization. After establishing a few basic properties, we prove upper and lower bounds in terms of the smooth entropies, a family of entropy measures that is used to characterize a wide range of operational quantities. From the formulation as a semidefinite program, we also prove a result on decomposition of hypothesis tests, which leads to a chain rule for the entropy.Comment: 21 page

    A toy model for quantum mechanics

    Full text link
    The toy model used by Spekkens [R. Spekkens, Phys. Rev. A 75, 032110 (2007)] to argue in favor of an epistemic view of quantum mechanics is extended by generalizing his definition of pure states (i.e. states of maximal knowledge) and by associating measurements with all pure states. The new toy model does not allow signaling but, in contrast to the Spekkens model, does violate Bell-CHSH inequalities. Negative probabilities are found to arise naturally within the model, and can be used to explain the Bell-CHSH inequality violations.Comment: in which the author breaks his vow to never use the words "ontic" and "epistemic" in publi

    Entropic uncertainty relations for extremal unravelings of super-operators

    Full text link
    A way to pose the entropic uncertainty principle for trace-preserving super-operators is presented. It is based on the notion of extremal unraveling of a super-operator. For given input state, different effects of each unraveling result in some probability distribution at the output. As it is shown, all Tsallis' entropies of positive order as well as some of Renyi's entropies of this distribution are minimized by the same unraveling of a super-operator. Entropic relations between a state ensemble and the generated density matrix are revisited in terms of both the adopted measures. Using Riesz's theorem, we obtain two uncertainty relations for any pair of generalized resolutions of the identity in terms of the Renyi and Tsallis entropies. The inequality with Renyi's entropies is an improvement of the previous one, whereas the inequality with Tsallis' entropies is a new relation of a general form. The latter formulation is explicitly shown for a pair of complementary observables in a dd-level system and for the angle and the angular momentum. The derived general relations are immediately applied to extremal unravelings of two super-operators.Comment: 8 pages, one figure. More explanations are given for Eq. (2.19) and Example III.5. One reference is adde

    On Approximately Symmetric Informationally Complete Positive Operator-Valued Measures and Related Systems of Quantum States

    Full text link
    We address the problem of constructing positive operator-valued measures (POVMs) in finite dimension nn consisting of n2n^2 operators of rank one which have an inner product close to uniform. This is motivated by the related question of constructing symmetric informationally complete POVMs (SIC-POVMs) for which the inner products are perfectly uniform. However, SIC-POVMs are notoriously hard to construct and despite some success of constructing them numerically, there is no analytic construction known. We present two constructions of approximate versions of SIC-POVMs, where a small deviation from uniformity of the inner products is allowed. The first construction is based on selecting vectors from a maximal collection of mutually unbiased bases and works whenever the dimension of the system is a prime power. The second construction is based on perturbing the matrix elements of a subset of mutually unbiased bases. Moreover, we construct vector systems in \C^n which are almost orthogonal and which might turn out to be useful for quantum computation. Our constructions are based on results of analytic number theory.Comment: 29 pages, LaTe

    A Quantum-Bayesian Route to Quantum-State Space

    Get PDF
    In the quantum-Bayesian approach to quantum foundations, a quantum state is viewed as an expression of an agent's personalist Bayesian degrees of belief, or probabilities, concerning the results of measurements. These probabilities obey the usual probability rules as required by Dutch-book coherence, but quantum mechanics imposes additional constraints upon them. In this paper, we explore the question of deriving the structure of quantum-state space from a set of assumptions in the spirit of quantum Bayesianism. The starting point is the representation of quantum states induced by a symmetric informationally complete measurement or SIC. In this representation, the Born rule takes the form of a particularly simple modification of the law of total probability. We show how to derive key features of quantum-state space from (i) the requirement that the Born rule arises as a simple modification of the law of total probability and (ii) a limited number of additional assumptions of a strong Bayesian flavor.Comment: 7 pages, 1 figure, to appear in Foundations of Physics; this is a condensation of the argument in arXiv:0906.2187v1 [quant-ph], with special attention paid to making all assumptions explici

    CSIDH on the surface

    Get PDF
    For primes p≡3mod4, we show that setting up CSIDH on the surface, i.e., using supersingular elliptic curves with endomorphism ring Z[(1+−p−−−√)/2], amounts to just a few sign switches in the underlying arithmetic. If p≡7mod8 then horizontal 2-isogenies can be used to help compute the class group action. The formulas we derive for these 2-isogenies are very efficient (they basically amount to a single exponentiation in Fp) and allow for a noticeable speed-up, e.g., our resulting CSURF-512 protocol runs about 5.68% faster than CSIDH-512. This improvement is completely orthogonal to all previous speed-ups, constant-time measures and construction of cryptographic primitives that have appeared in the literature so far. At the same time, moving to the surface gets rid of the redundant factor Z3 of the acting ideal-class group, which is present in the case of CSIDH and offers no extra security

    Osteoporosis in children and adolescents:when to suspect and how to diagnose it

    Get PDF
    Early recognition of osteoporosis in children and adolescents is important in order to establish an appropriate diagnosis of the underlying condition and to initiate treatment if necessary. In this review, we present the diagnostic work-up, and its pitfalls, of pediatric patients suspected of osteoporosis including a careful collection of the medical and personal history, a complete physical examination, biochemical data, molecular genetics, and imaging techniques. The most recent and relevant literature has been reviewed to offer a broad overview on the topic. Genetic and acquired pediatric bone disorders are relatively common and cause substantial morbidity. In recent years, there has been significant progress in the understanding of the genetic and molecular mechanistic basis of bone fragility and in the identification of acquired causes of osteoporosis in children. Specifically, drugs that can negatively impact bone health (e.g. steroids) and immobilization related to acute and chronic diseases (e.g. Duchenne muscular dystrophy) represent major risk factors for the development of secondary osteoporosis and therefore an indication to screen for bone mineral density and vertebral fractures. Long-term studies in children chronically treated with steroids have resulted in the development of systematic approaches to diagnose and manage pediatric osteoporosis. Conclusions: Osteoporosis in children requires consultation with and/or referral to a pediatric bone specialist. This is particularly relevant since children possess the unique ability for spontaneous and medication-assisted recovery, including reshaping of vertebral fractures. As such, pediatricians have an opportunity to improve bone mass accrual and musculoskeletal health in osteoporotic children.What is Known:• Both genetic and acquired pediatric disorders can compromise bone health and predispose to fractures early in life.• The identification of children at risk of osteoporosis is essential to make a timely diagnosis and start the treatment, if necessary.What is New:• Pediatricians have an opportunity to improve bone mass accrual and musculoskeletal health in osteoporotic children and children at risk of osteoporosis.• We offer an extensive but concise overview about the risk factors for osteoporosis and the diagnostic work-up (and its pitfalls) of pediatric patients suspected of osteoporosis

    On SIC-POVMs in Prime Dimensions

    Full text link
    The generalized Pauli group and its normalizer, the Clifford group, have a rich mathematical structure which is relevant to the problem of constructing symmetric informationally complete POVMs (SIC-POVMs). To date, almost every known SIC-POVM fiducial vector is an eigenstate of a "canonical" unitary in the Clifford group. I show that every canonical unitary in prime dimensions p > 3 lies in the same conjugacy class of the Clifford group and give a class representative for all such dimensions. It follows that if even one such SIC-POVM fiducial vector is an eigenvector of such a unitary, then all of them are (for a given such dimension). I also conjecture that in all dimensions d, the number of conjugacy classes is bounded above by 3 and depends only on d mod 9, and I support this claim with computer computations in all dimensions < 48.Comment: 6 pages, no figures. v3 Refs added, improved discussion of previous work. Ref to a proof of the main conjecture also adde

    Quantum resource estimates for computing elliptic curve discrete logarithms

    Get PDF
    We give precise quantum resource estimates for Shor's algorithm to compute discrete logarithms on elliptic curves over prime fields. The estimates are derived from a simulation of a Toffoli gate network for controlled elliptic curve point addition, implemented within the framework of the quantum computing software tool suite LIQUiUi|\rangle. We determine circuit implementations for reversible modular arithmetic, including modular addition, multiplication and inversion, as well as reversible elliptic curve point addition. We conclude that elliptic curve discrete logarithms on an elliptic curve defined over an nn-bit prime field can be computed on a quantum computer with at most 9n+2log2(n)+109n + 2\lceil\log_2(n)\rceil+10 qubits using a quantum circuit of at most 448n3log2(n)+4090n3448 n^3 \log_2(n) + 4090 n^3 Toffoli gates. We are able to classically simulate the Toffoli networks corresponding to the controlled elliptic curve point addition as the core piece of Shor's algorithm for the NIST standard curves P-192, P-224, P-256, P-384 and P-521. Our approach allows gate-level comparisons to recent resource estimates for Shor's factoring algorithm. The results also support estimates given earlier by Proos and Zalka and indicate that, for current parameters at comparable classical security levels, the number of qubits required to tackle elliptic curves is less than for attacking RSA, suggesting that indeed ECC is an easier target than RSA.Comment: 24 pages, 2 tables, 11 figures. v2: typos fixed and reference added. ASIACRYPT 201
    corecore