41 research outputs found
Effects of Temperature Fluctuations on Charge Noise in Quantum Dot Qubits
Silicon quantum dot qubits show great promise but suffer from charge noise
with a 1/f^\alpha spectrum, where f is frequency and \alpha \lesssim 1. It has
recently been proposed that 1/f^\alpha noise spectra can emerge from a few
thermally activated two-level fluctuators in the presence of sub-bath
temperature fluctuations associated with a two-dimensional electron gas
(2DEG)~\cite{Ahn2021}. We investigate this proposal by doing Monte Carlo
simulations of a single Ising spin in a bath with a fluctuating temperature. We
find that to obtain noise with a spectrum with $alpha \lesssim 1
down to low frequencies, the duration of temperature fluctuations must be
comparable to the inverse of the lowest frequency at which the noise is
measured. This result is consistent with an analytic calculation in which the
fluctuator is a two-state system with dynamics governed by time-dependent
switching rates. In this case we find that the noise spectrum follows a
Lorentzian at frequencies lower than the inverse of the average duration of the
lowest switching rate. We then estimate relaxation times of thermal
fluctuations by considering thermal diffusion in an electron gas in a confined
geometry. We conclude that temperature fluctuations in a 2DEG sub-bath would
require an unphysically long duration to be consistent with experimental
measurements of 1/f-like charge noise in quantum dots at frequencies extending
well below 1 Hz.Comment: 8 pages, 5 figure
Practical Strategies for Enhancing the Valley Splitting in Si/SiGe Quantum Wells
Silicon/silicon-germanium heterostructures have many important advantages for
hosting spin qubits. However, controlling the energy splitting between the two
low-energy conduction-band valleys remains a critical challenge for scaling up
to large numbers of reliable qubits. Broad distributions of valley splittings
are commonplace, even among quantum dots formed on the same chip. Such behavior
has previously been attributed to imperfections such as steps at the quantum
well interface. The most common approaches for addressing this problem have
sought to engineer design improvements into the quantum well. In this work, we
develop a simple, universal theory of valley splitting based on the
reciprocal-space profile of the quantum well confinement potential, which
simultaneously explains the effects of steps, wide interfaces, alloy disorder,
and custom heterostructure designs. We use this understanding to characterize
theoretically the valley splitting in a variety of heterostructures, finding
that alloy disorder can explain the observed variability of the valley
splitting, even in the absence of steps. Moreover we show that steps have a
significant effect on the valley splitting only when the top interface is very
sharp. We predict a universal crossover from a regime where low valley
splittings are rare to a regime dominated by alloy disorder, in which valley
splittings can approach zero. We show that many recent experiments fall into
the latter category, with important implications for large-scale qubit
implementations. We finally propose a strategy to suppress the incidence of low
valley splittings by (i) increasing the random alloy disorder (to increase the
valley splitting variance), and then (ii) allowing for electrostatic tuning of
the dot position (to access locations with higher valley splitting).Comment: 34 pages, 22 figure
The uncertainties on the EFT coupling limits for direct dark matter detection experiments stemming from uncertainties of target properties
Direct detection experiments are still one of the most promising ways to
unravel the nature of dark matter. To fully understand how well these
experiments constrain the dark matter interactions with the Standard Model
particles, all the uncertainties affecting the calculations must be known. It
is especially critical now because direct detection experiments recently moved
from placing limits only on the two elementary spin independent and spin
dependent operators to the complete set of possible operators coupling dark
matter and nuclei in non-relativistic theory. In our work, we estimate the
effect of nuclear configuration-interaction uncertainties on the exclusion
bounds for one of the existing xenon-based experiments for all fifteen
operators. We find that for operator number 13 the uncertainty on
the coupling between the dark matter and nucleon can reach more than 50% for
dark matter masses between 10 and 1000 GeV. In addition, we discuss how quantum
computers can help to reduce this uncertainty.Comment: 12 pages, 6 figures; submitted to Phys. Rev. D, May 17, 202
Determining Pair Interactions from Structural Correlations
We examine metastable configurations of a two-dimensional system of
interacting particles on a quenched random potential landscape and ask how the
configurational pair correlation function is related to the particle
interactions and the statistical properties of the potential landscape.
Understanding this relation facilitates quantitative studies of magnetic flux
line interactions in type II superconductors, using structural information
available from Lorentz microscope images or Bitter decorations.
Previous work by some of us supported the conjecture that the relationship
between pair correlations and interactions in pinned flux line ensembles is
analogous to the corresponding relationship in the theory of simple liquids.
The present paper aims at a more thorough understanding of this relation. We
report the results of numerical simulations and present a theory for the low
density behavior of the pair correlation function which agrees well with our
simulations and captures features observed in experiments. In particular, we
find that the resulting description goes beyond the conjectured classical
liquid type relation and we remark on the differences.Comment: 7 pages, 6 figures. See also http://rainbow.uchicago.edu/~grier
Recommended from our members
Gradual Ordering in Red Abalone Nacre
Red abalone (Haliotis rufescens) nacre is a layered composite biomineral that contains crystalline aragonite tablets confined by organic layers. Nacre is intensely studied because its biologically controlled microarchitecture gives rise to remarkable strength and toughness, but the mechanisms leading to its formation are not well understood. Here we present synchrotron spectromicroscopy experiments revealing that stacks of aragonite tablet crystals in nacre are misoriented with respect to each other. Quantitative measurements of crystal orientation, tablet size, and tablet stacking direction show that orientational ordering occurs not abruptly but gradually over a distance of 50 {micro}m. Several lines of evidence indicate that different crystal orientations imply different tablet growth rates during nacre formation. A theoretical model based on kinetic and gradual selection of the fastest growth rates produces results in qualitative and quantitative agreement with the experimental data and therefore demonstrates that ordering in nacre is a result of crystal growth kinetics and competition either in addition or to the exclusion of templation by acidic proteins as previously assumed. As in other natural evolving kinetic systems, selection of the fastest-growing stacks of tablets occurs gradually in space and time. These results suggest that the self-ordering of the mineral phase, which may occur completely independently of biological or organic-molecule control, is fundamental in nacre formation
On the Security of the PKCS#1 v1.5 Signature Scheme
The RSA PKCS#1 v1.5 signature algorithm is the most widely used digital signature scheme in practice. Its two main strengths are its extreme simplicity, which makes it very easy to implement, and that verification of signatures is significantly faster than for DSA or ECDSA. Despite the huge practical importance of RSA PKCS#1 v1.5 signatures, providing formal evidence for their security based on plausible cryptographic hardness assumptions has turned out to be very difficult. Therefore the most recent version of PKCS#1 (RFC 8017) even recommends a replacement the more complex and less efficient scheme RSA-PSS, as it is provably secure and therefore considered more robust. The main obstacle is that RSA PKCS#1 v1.5 signatures use a deterministic padding scheme, which makes standard proof techniques not applicable.
We introduce a new technique that enables the first security proof for RSA-PKCS#1 v1.5 signatures. We prove full existential unforgeability against adaptive chosen-message attacks (EUF-CMA) under the standard RSA assumption. Furthermore, we give a tight proof under the Phi-Hiding assumption. These proofs are in the random oracle model and the parameters deviate slightly from the standard use, because we require a larger output length of the hash function. However, we also show how RSA-PKCS#1 v1.5 signatures can be instantiated in practice such that our security proofs apply.
In order to draw a more complete picture of the precise security of RSA PKCS#1 v1.5 signatures, we also give security proofs in the standard model, but with respect to weaker attacker models (key-only attacks) and based on known complexity assumptions. The main conclusion of our work is that from a provable security perspective RSA PKCS#1 v1.5 can be safely used, if the output length of the hash function is chosen appropriately