2,666 research outputs found

    Lunar navigation study, volume 2 Final report, Jan. - Dec. 1966

    Get PDF
    Performance data utilization in mission phase, lunar exploration phase, and navigational phase of lunar roving vehicle mission

    Unconditionally verifiable blind computation

    Get PDF
    Blind Quantum Computing (BQC) allows a client to have a server carry out a quantum computation for them such that the client's input, output and computation remain private. A desirable property for any BQC protocol is verification, whereby the client can verify with high probability whether the server has followed the instructions of the protocol, or if there has been some deviation resulting in a corrupted output state. A verifiable BQC protocol can be viewed as an interactive proof system leading to consequences for complexity theory. The authors, together with Broadbent, previously proposed a universal and unconditionally secure BQC scheme where the client only needs to be able to prepare single qubits in separable states randomly chosen from a finite set and send them to the server, who has the balance of the required quantum computational resources. In this paper we extend that protocol with new functionality allowing blind computational basis measurements, which we use to construct a new verifiable BQC protocol based on a new class of resource states. We rigorously prove that the probability of failing to detect an incorrect output is exponentially small in a security parameter, while resource overhead remains polynomial in this parameter. The new resource state allows entangling gates to be performed between arbitrary pairs of logical qubits with only constant overhead. This is a significant improvement on the original scheme, which required that all computations to be performed must first be put into a nearest neighbour form, incurring linear overhead in the number of qubits. Such an improvement has important consequences for efficiency and fault-tolerance thresholds.Comment: 46 pages, 10 figures. Additional protocol added which allows arbitrary circuits to be verified with polynomial securit

    Scholarly Teaching Fellows: Drivers and (Early) Outcomes

    Full text link
    In Australian universities, the majority of teaching is now delivered by casual academics, engaged on short-term, hourly-paid contracts. Casual and continuing academic staff have worked actively through the national tertiary education union to limit casualization, defend the ‘integrated’ academic model of research and teaching, and to improve pay and conditions for casual staff. Since 2012 the union has moved to proactively define new continuing positions for casual staff, as ‘Scholarly Teaching Fellows’, designed to provide job security for casual teaching academics. This paper uses data from a selected range of Enterprise Bargaining Agreements (EBAs) to explore whether this relaxation of the union’s traditional insistence on the teaching/research nexus is successfully reducing precarity while avoiding the further disaggregation of academic work and careers

    Genuinely Multipartite Concurrence of N-qubit X-matrices

    Full text link
    We find an algebraic formula for the N-partite concurrence of N qubits in an X-matrix. X- matricies are density matrices whose only non-zero elements are diagonal or anti-diagonal when written in an orthonormal basis. We use our formula to study the dynamics of the N-partite entanglement of N remote qubits in generalized N-party Greenberger-Horne-Zeilinger (GHZ) states. We study the case when each qubit interacts with a partner harmonic oscillator. It is shown that only one type of GHZ state is prone to entanglement sudden death; for the rest, N-partite entanglement dies out momentarily. Algebraic formulas for the entanglement dynamics are given in both cases

    A complete genome sequence ofLactobacillus helveticus R0052, a commercial probiotic strain

    Get PDF
    Lactobacillus helveticus R0052 is a commercially available strain that is widely used in probiotic preparations. The genome sequence consisted of 2,129,425 bases. Comparative analysis showed that it was unique among L. helveticus strains in that it contained genes encoding mucus-binding proteins similar to those found in Lactobacillus acidophilus

    Quantum computing on encrypted data

    Full text link
    The ability to perform computations on encrypted data is a powerful tool for protecting privacy. Recently, protocols to achieve this on classical computing systems have been found. Here we present an efficient solution to the quantum analogue of this problem that enables arbitrary quantum computations to be carried out on encrypted quantum data. We prove that an untrusted server can implement a universal set of quantum gates on encrypted quantum bits (qubits) without learning any information about the inputs, while the client, knowing the decryption key, can easily decrypt the results of the computation. We experimentally demonstrate, using single photons and linear optics, the encryption and decryption scheme on a set of gates sufficient for arbitrary quantum computations. Because our protocol requires few extra resources compared to other schemes it can be easily incorporated into the design of future quantum servers. These results will play a key role in enabling the development of secure distributed quantum systems

    Flow Ambiguity: A Path Towards Classically Driven Blind Quantum Computation

    Get PDF
    Blind quantum computation protocols allow a user to delegate a computation to a remote quantum computer in such a way that the privacy of their computation is preserved, even from the device implementing the computation. To date, such protocols are only known for settings involving at least two quantum devices: either a user with some quantum capabilities and a remote quantum server or two or more entangled but noncommunicating servers. In this work, we take the first step towards the construction of a blind quantum computing protocol with a completely classical client and single quantum server. Specifically, we show how a classical client can exploit the ambiguity in the flow of information in measurement-based quantum computing to construct a protocol for hiding critical aspects of a computation delegated to a remote quantum computer. This ambiguity arises due to the fact that, for a fixed graph, there exist multiple choices of the input and output vertex sets that result in deterministic measurement patterns consistent with the same fixed total ordering of vertices. This allows a classical user, computing only measurement angles, to drive a measurement-based computation performed on a remote device while hiding critical aspects of the computation.Comment: (v3) 14 pages, 6 figures. expands introduction and definition of flow, corrects typos to increase readability; contains a new figure to illustrate example run of CDBQC protocol; minor changes to match the published version.(v2) 12 pages, 5 figures. Corrects motivation for quantities used in blindness analysi

    Accelerating electric vehicle uptake: Modelling public policy options on prices and infrastructure

    Full text link
    Transitioning to passenger battery electric vehicles (BEV) can mitigate climate change impacts of road transportation. We develop a novel BEV policy model, nesting it within a national-scale macroeconomic system dynamics model (iSDG-Australia) to simulate a suite of policy pathways. We model combinations of infrastructure support and subsidies, which bring forward the price-parity tipping point, thus rapidly accelerating BEVs’ share of new car sales. However, ongoing complementary charging infrastructure investment is critical to reach 100% new BEV car sales by 2050 in Australia. Even with a rapid transition, the modelled fleet would not achieve net-zero greenhouse gas emissions by 2050 due to vehicle longevity; and suddenly ceasing financial incentives could retard BEV sales by a decade. Based on our assumptions, results suggest emissions reductions are maximised by the fastest transition of the passenger vehicle fleet to BEVs, entailing government policy support from 2020 to 2050, for both adequate infrastructure deployment (AUD17.9b) and vehicle rebates (AUD19.5b), which achieves earlier BEV price-parity with fossil-fuelled vehicles
    corecore