522 research outputs found

    Superadditivity in Trade-Off Capacities of Quantum Channels

    Full text link
    © 1963-2012 IEEE. In this paper, we investigate the additivity phenomenon in the quantum dynamic capacity region of a quantum channel for trading the resources of classical communication, quantum communication, and entanglement. Understanding such an additivity property is important if we want to optimally use a quantum channel for general communication purposes. However, in a lot of cases, the channel one will be using only has an additive single or double resource capacity region, and it is largely unknown if this could lead to a strictly superadditive double or triple resource capacity region, respectively. For example, if a channel has additive classical and quantum capacities, can the classical-quantum capacity region be strictly superadditive? In this paper, we answer such questions affirmatively. We give proof-of-principle requirements for these channels to exist. In most cases, we can provide an explicit construction of these quantum channels. The existence of these superadditive phenomena is surprising in contrast to the result that the additivity of both classical-entanglement and classical-quantum capacity regions imply the additivity of the triple resource capacity region for a given channel

    Bitcoin Crypto - bounties for quantum capable adversaries

    Get PDF
    With the advances in quantum computing taking place over the last few years, researchers have started considering the implications on cryptocurrencies. As most digital signature schemes would be impacted, it is somewhat reassuring that transition schemes to quantum resistant signatures are already being considered for Bitcoin. In this work, we stress the danger of public key reuse, as it prevents users from recovering their funds in the presence of a quantum enabled adversary despite any transition scheme the developers decide to implement. We emphasize this threat by quantifying the damage a functional quantum computer could inflict on Bitcoin (and Bitcoin Cash) by breaking exposed public keys

    Efficient fault-tolerant quantum computing

    Full text link
    Fault tolerant quantum computing methods which work with efficient quantum error correcting codes are discussed. Several new techniques are introduced to restrict accumulation of errors before or during the recovery. Classes of eligible quantum codes are obtained, and good candidates exhibited. This permits a new analysis of the permissible error rates and minimum overheads for robust quantum computing. It is found that, under the standard noise model of ubiquitous stochastic, uncorrelated errors, a quantum computer need be only an order of magnitude larger than the logical machine contained within it in order to be reliable. For example, a scale-up by a factor of 22, with gate error rate of order 10510^{-5}, is sufficient to permit large quantum algorithms such as factorization of thousand-digit numbers.Comment: 21 pages plus 5 figures. Replaced with figures in new format to avoid problem

    Simulated Quantum Computation of Global Minima

    Get PDF
    Finding the optimal solution to a complex optimization problem is of great importance in practically all fields of science, technology, technical design and econometrics. We demonstrate that a modified Grover's quantum algorithm can be applied to real problems of finding a global minimum using modest numbers of quantum bits. Calculations of the global minimum of simple test functions and Lennard-Jones clusters have been carried out on a quantum computer simulator using a modified Grover's algorithm. The number of function evaluations NN reduced from O(N) in classical simulation to O(N)O(\sqrt{N}) in quantum simulation. We also show how the Grover's quantum algorithm can be combined with the classical Pivot method for global optimization to treat larger systems.Comment: 6 figures. Molecular Physics, in pres

    Quantum Fully Homomorphic Encryption With Verification

    Get PDF
    Fully-homomorphic encryption (FHE) enables computation on encrypted data while maintaining secrecy. Recent research has shown that such schemes exist even for quantum computation. Given the numerous applications of classical FHE (zero-knowledge proofs, secure two-party computation, obfuscation, etc.) it is reasonable to hope that quantum FHE (or QFHE) will lead to many new results in the quantum setting. However, a crucial ingredient in almost all applications of FHE is circuit verification. Classically, verification is performed by checking a transcript of the homomorphic computation. Quantumly, this strategy is impossible due to no-cloning. This leads to an important open question: can quantum computations be delegated and verified in a non-interactive manner? In this work, we answer this question in the affirmative, by constructing a scheme for QFHE with verification (vQFHE). Our scheme provides authenticated encryption, and enables arbitrary polynomial-time quantum computations without the need of interaction between client and server. Verification is almost entirely classical; for computations that start and end with classical states, it is completely classical. As a first application, we show how to construct quantum one-time programs from classical one-time programs and vQFHE.Comment: 30 page

    Quantum Computing with Very Noisy Devices

    Full text link
    In theory, quantum computers can efficiently simulate quantum physics, factor large numbers and estimate integrals, thus solving otherwise intractable computational problems. In practice, quantum computers must operate with noisy devices called ``gates'' that tend to destroy the fragile quantum states needed for computation. The goal of fault-tolerant quantum computing is to compute accurately even when gates have a high probability of error each time they are used. Here we give evidence that accurate quantum computing is possible with error probabilities above 3% per gate, which is significantly higher than what was previously thought possible. However, the resources required for computing at such high error probabilities are excessive. Fortunately, they decrease rapidly with decreasing error probabilities. If we had quantum resources comparable to the considerable resources available in today's digital computers, we could implement non-trivial quantum computations at error probabilities as high as 1% per gate.Comment: 47 page

    Detecting brute-force attacks on cryptocurrency wallets

    Full text link
    Blockchain is a distributed ledger, which is protected against malicious modifications by means of cryptographic tools, e.g. digital signatures and hash functions. One of the most prominent applications of blockchains is cryptocurrencies, such as Bitcoin. In this work, we consider a particular attack on wallets for collecting assets in a cryptocurrency network based on brute-force search attacks. Using Bitcoin as an example, we demonstrate that if the attack is implemented successfully, a legitimate user is able to prove that fact of this attack with a high probability. We also consider two options for modification of existing cryptocurrency protocols for dealing with this type of attacks. First, we discuss a modification that requires introducing changes in the Bitcoin protocol and allows diminishing the motivation to attack wallets. Second, an alternative option is the construction of special smart-contracts, which reward the users for providing evidence of the brute-force attack. The execution of this smart-contract can work as an automatic alarm that the employed cryptographic mechanisms, and (particularly) hash functions, have an evident vulnerability.Comment: 10 pages, 2 figures; published versio

    Topics in Quantum Computers

    Full text link
    I provide an introduction to quantum computers, describing how they might be realized using language accessible to a solid state physicist. A listing of the minimal requirements for creating a quantum computer is given. I also discuss several recent developments in the area of quantum error correction, a subject of importance not only to quantum computation, but also to some aspects of the foundations of quantum theory.Comment: 22 pages, Latex, 1 eps figure, Paper to be published in "Mesoscopic Electron Transport", edited by L. Kowenhoven, G. Schoen and L. Sohn, NATO ASI Series E, Kluwer Ac. Publ., Dordrecht. v2: typos in refrences fixe

    Decoherence Rates in Large Scale Quantum Computers and Macroscopic Systems

    Full text link
    Markovian regime decoherence effects in quantum computers are studied in terms of the fidelity for the situation where the number of qubits N becomes large. A general expression giving the decoherence time scale in terms of Markovian relaxation elements and expectation values of products of system fluctuation operators is obtained, which could also be applied to study decoherence in other macroscopic systems such as Bose condensates and superconductors. A standard circuit model quantum computer involving three-state lambda system ionic qubits is considered, with qubits localised around well-separated positions via trapping potentials. The centre of mass vibrations of the qubits act as a reservoir. Coherent one and two qubit gating processes are controlled by time dependent localised classical electromagnetic fields that address specific qubits, the two qubit gating processes being facilitated by a cavity mode ancilla, which permits state interchange between qubits. With a suitable choice of parameters, it is found that the decoherence time can be made essentially independent of N.Comment: Minor revisions. To be published in J Mod Opt. One figur

    Applying Grover's algorithm to AES: quantum resource estimates

    Full text link
    We present quantum circuits to implement an exhaustive key search for the Advanced Encryption Standard (AES) and analyze the quantum resources required to carry out such an attack. We consider the overall circuit size, the number of qubits, and the circuit depth as measures for the cost of the presented quantum algorithms. Throughout, we focus on Clifford+T+T gates as the underlying fault-tolerant logical quantum gate set. In particular, for all three variants of AES (key size 128, 192, and 256 bit) that are standardized in FIPS-PUB 197, we establish precise bounds for the number of qubits and the number of elementary logical quantum gates that are needed to implement Grover's quantum algorithm to extract the key from a small number of AES plaintext-ciphertext pairs.Comment: 13 pages, 3 figures, 5 tables; to appear in: Proceedings of the 7th International Conference on Post-Quantum Cryptography (PQCrypto 2016
    corecore