10,218 research outputs found

    Supersonic quantum communication

    Full text link
    When locally exciting a quantum lattice model, the excitation will propagate through the lattice. The effect is responsible for a wealth of non-equilibrium phenomena, and has been exploited to transmit quantum information through spin chains. It is a commonly expressed belief that for local Hamiltonians, any such propagation happens at a finite "speed of sound". Indeed, the Lieb-Robinson theorem states that in spin models, all effects caused by a perturbation are limited to a causal cone defined by a constant speed, up to exponentially small corrections. In this work we show that for translationally invariant bosonic models with nearest-neighbor interactions, this belief is incorrect: We prove that one can encounter excitations which accelerate under the natural dynamics of the lattice and allow for reliable transmission of information faster than any finite speed of sound. The effect is only limited by the model's range of validity (eventually by relativity). It also implies that in non-equilibrium dynamics of strongly correlated bosonic models far-away regions may become quickly entangled, suggesting that their simulation may be much harder than that of spin chains even in the low energy sector.Comment: 4+3 pages, 1 figure, some material added, typographic error fixe

    Non-malleable encryption: simpler, shorter, stronger

    Get PDF
    In a seminal paper, Dolev et al. [15] introduced the notion of non-malleable encryption (NM-CPA). This notion is very intriguing since it suffices for many applications of chosen-ciphertext secure encryption (IND-CCA), and, yet, can be generically built from semantically secure (IND-CPA) encryption, as was shown in the seminal works by Pass et al. [29] and by Choi et al. [9], the latter of which provided a black-box construction. In this paper we investigate three questions related to NM-CPA security: 1. Can the rate of the construction by Choi et al. of NM-CPA from IND-CPA be improved? 2. Is it possible to achieve multi-bit NM-CPA security more efficiently from a single-bit NM-CPA scheme than from IND-CPA? 3. Is there a notion stronger than NM-CPA that has natural applications and can be achieved from IND-CPA security? We answer all three questions in the positive. First, we improve the rate in the scheme of Choi et al. by a factor O(λ), where λ is the security parameter. Still, encrypting a message of size O(λ) would require ciphertext and keys of size O(λ2) times that of the IND-CPA scheme, even in our improved scheme. Therefore, we show a more efficient domain extension technique for building a λ-bit NM-CPA scheme from a single-bit NM-CPA scheme with keys and ciphertext of size O(λ) times that of the NM-CPA one-bit scheme. To achieve our goal, we define and construct a novel type of continuous non-malleable code (NMC), called secret-state NMC, as we show that standard continuous NMCs are not enough for the natural “encode-then-encrypt-bit-by-bit” approach to work. Finally, we introduce a new security notion for public-key encryption that we dub non-malleability under (chosen-ciphertext) self-destruct attacks (NM-SDA). After showing that NM-SDA is a strict strengthening of NM-CPA and allows for more applications, we nevertheless show that both of our results—(faster) construction from IND-CPA and domain extension from one-bit scheme—also hold for our stronger NM-SDA security. In particular, the notions of IND-CPA, NM-CPA, and NM-SDA security are all equivalent, lying (plausibly, strictly?) below IND-CCA securit

    Scalable reconstruction of density matrices

    Full text link
    Recent contributions in the field of quantum state tomography have shown that, despite the exponential growth of Hilbert space with the number of subsystems, tomography of one-dimensional quantum systems may still be performed efficiently by tailored reconstruction schemes. Here, we discuss a scalable method to reconstruct mixed states that are well approximated by matrix product operators. The reconstruction scheme only requires local information about the state, giving rise to a reconstruction technique that is scalable in the system size. It is based on a constructive proof that generic matrix product operators are fully determined by their local reductions. We discuss applications of this scheme for simulated data and experimental data obtained in an ion trap experiment.Comment: 9 pages, 5 figures, replaced with published versio

    Chosen-ciphertext security from subset sum

    Get PDF
    We construct a public-key encryption (PKE) scheme whose security is polynomial-time equivalent to the hardness of the Subset Sum problem. Our scheme achieves the standard notion of indistinguishability against chosen-ciphertext attacks (IND-CCA) and can be used to encrypt messages of arbitrary polynomial length, improving upon a previous construction by Lyubashevsky, Palacio, and Segev (TCC 2010) which achieved only the weaker notion of semantic security (IND-CPA) and whose concrete security decreases with the length of the message being encrypted. At the core of our construction is a trapdoor technique which originates in the work of Micciancio and Peikert (Eurocrypt 2012

    Parametric instabilities in magnetized multicomponent plasmas

    Full text link
    This paper investigates the excitation of various natural modes in a magnetized bi-ion or dusty plasma. The excitation is provided by parametrically pumping the magnetic field. Here two ion-like species are allowed to be fully mobile. This generalizes our previous work where the second heavy species was taken to be stationary. Their collection of charge from the background neutral plasma modifies the dispersion properties of the pump and excited waves. The introduction of an extra mobile species adds extra modes to both these types of waves. We firstly investigate the pump wave in detail, in the case where the background magnetic field is perpendicular to the direction of propagation of the pump wave. Then we derive the dispersion equation relating the pump to the excited wave for modes propagating parallel to the background magnetic field. It is found that there are a total of twelve resonant interactions allowed, whose various growth rates are calculated and discussed.Comment: Published in May 2004; this is a late submission to the archive. 14 pages, 8 figure

    The thermal and two-particle stress-energy must be ill-defined on the 2-d Misner space chronology horizon

    Get PDF
    We show that an analogue of the (four dimensional) image sum method can be used to reproduce the results, due to Krasnikov, that for the model of a real massless scalar field on the initial globally hyperbolic region IGH of two-dimensional Misner space there exist two-particle and thermal Hadamard states (built on the conformal vacuum) such that the (expectation value of the renormalised) stress-energy tensor in these states vanishes on IGH. However, we shall prove that the conclusions of a general theorem by Kay, Radzikowski and Wald still apply for these states. That is, in any of these states, for any point b on the Cauchy horizon and any neighbourhood N of b, there exists at least one pair of non-null related points (x,x'), with x and x' in the intersection of IGH with N, such that (a suitably differentiated form of) its two-point function is singular. (We prove this by showing that the two-point functions of these states share the same singularities as the conformal vacuum on which they are built.) In other words, the stress-energy tensor in any of these states is necessarily ill-defined on the Cauchy horizon.Comment: 6 pages, LaTeX, RevTeX, no figure

    Quantum Lightning Never Strikes the Same State Twice

    Get PDF
    Public key quantum money can be seen as a version of the quantum no-cloning theorem that holds even when the quantum states can be verified by the adversary. In this work, investigate quantum lightning, a formalization of "collision-free quantum money" defined by Lutomirski et al. [ICS'10], where no-cloning holds even when the adversary herself generates the quantum state to be cloned. We then study quantum money and quantum lightning, showing the following results: - We demonstrate the usefulness of quantum lightning by showing several potential applications, such as generating random strings with a proof of entropy, to completely decentralized cryptocurrency without a block-chain, where transactions is instant and local. - We give win-win results for quantum money/lightning, showing that either signatures/hash functions/commitment schemes meet very strong recently proposed notions of security, or they yield quantum money or lightning. - We construct quantum lightning under the assumed multi-collision resistance of random degree-2 systems of polynomials. - We show that instantiating the quantum money scheme of Aaronson and Christiano [STOC'12] with indistinguishability obfuscation that is secure against quantum computers yields a secure quantum money schem

    Work probability distribution and tossing a biased coin

    Full text link
    We show that the rare events present in dissipated work that enters Jarzynski equality, when mapped appropriately to the phenomenon of large deviations found in a biased coin toss, are enough to yield a quantitative work probability distribution for Jarzynski equality. This allows us to propose a recipe for constructing work probability distribution independent of the details of any relevant system. The underlying framework, developed herein, is expected to be of use in modelling other physical phenomena where rare events play an important role.Comment: 6 pages, 4 figures
    corecore