3,769 research outputs found

    Quantum computational tensor network on string-net condensate

    Full text link
    The string-net condensate is a new class of materials which exhibits the quantum topological order. In order to answer the important question, "how useful is the string-net condensate in quantum information processing?", we consider the most basic example of the string-net condensate, namely the Z2Z_2 gauge string-net condensate on the two-dimensional hexagonal lattice, and show that the universal measurement-based quantum computation (in the sense of the quantum computational webs) is possible on it by using the framework of the quantum computational tensor network. This result implies that even the most basic example of the string-net condensate is equipped with the correlation space that has the capacity for the universal quantum computation.Comment: 5 pages, 4 figure

    Continuous-variable blind quantum computation

    Full text link
    Blind quantum computation is a secure delegated quantum computing protocol where Alice who does not have sufficient quantum technology at her disposal delegates her computation to Bob who has a fully-fledged quantum computer in such a way that Bob cannot learn anything about Alice's input, output, and algorithm. Protocols of blind quantum computation have been proposed for several qubit measurement-based computation models, such as the graph state model, the Affleck-Kennedy-Lieb-Tasaki model, and the Raussendorf-Harrington-Goyal topological model. Here, we consider blind quantum computation for the continuous-variable measurement-based model. We show that blind quantum computation is possible for the infinite squeezing case. We also show that the finite squeezing causes no additional problem in the blind setup apart from the one inherent to the continuous-variable measurement-based quantum computation.Comment: 20 pages, 8 figure

    Unconditionally verifiable blind computation

    Get PDF
    Blind Quantum Computing (BQC) allows a client to have a server carry out a quantum computation for them such that the client's input, output and computation remain private. A desirable property for any BQC protocol is verification, whereby the client can verify with high probability whether the server has followed the instructions of the protocol, or if there has been some deviation resulting in a corrupted output state. A verifiable BQC protocol can be viewed as an interactive proof system leading to consequences for complexity theory. The authors, together with Broadbent, previously proposed a universal and unconditionally secure BQC scheme where the client only needs to be able to prepare single qubits in separable states randomly chosen from a finite set and send them to the server, who has the balance of the required quantum computational resources. In this paper we extend that protocol with new functionality allowing blind computational basis measurements, which we use to construct a new verifiable BQC protocol based on a new class of resource states. We rigorously prove that the probability of failing to detect an incorrect output is exponentially small in a security parameter, while resource overhead remains polynomial in this parameter. The new resource state allows entangling gates to be performed between arbitrary pairs of logical qubits with only constant overhead. This is a significant improvement on the original scheme, which required that all computations to be performed must first be put into a nearest neighbour form, incurring linear overhead in the number of qubits. Such an improvement has important consequences for efficiency and fault-tolerance thresholds.Comment: 46 pages, 10 figures. Additional protocol added which allows arbitrary circuits to be verified with polynomial securit

    Blind quantum computation protocol in which Alice only makes measurements

    Full text link
    Blind quantum computation is a new secure quantum computing protocol which enables Alice who does not have sufficient quantum technology to delegate her quantum computation to Bob who has a fully-fledged quantum computer in such a way that Bob cannot learn anything about Alice's input, output, and algorithm. In previous protocols, Alice needs to have a device which generates quantum states, such as single-photon states. Here we propose another type of blind computing protocol where Alice does only measurements, such as the polarization measurements with a threshold detector. In several experimental setups, such as optical systems, the measurement of a state is much easier than the generation of a single-qubit state. Therefore our protocols ease Alice's burden. Furthermore, the security of our protocol is based on the no-signaling principle, which is more fundamental than quantum physics. Finally, our protocols are device independent in the sense that Alice does not need to trust her measurement device in order to guarantee the security.Comment: 9 pages, 3 figure

    Quantum Fully Homomorphic Encryption With Verification

    Get PDF
    Fully-homomorphic encryption (FHE) enables computation on encrypted data while maintaining secrecy. Recent research has shown that such schemes exist even for quantum computation. Given the numerous applications of classical FHE (zero-knowledge proofs, secure two-party computation, obfuscation, etc.) it is reasonable to hope that quantum FHE (or QFHE) will lead to many new results in the quantum setting. However, a crucial ingredient in almost all applications of FHE is circuit verification. Classically, verification is performed by checking a transcript of the homomorphic computation. Quantumly, this strategy is impossible due to no-cloning. This leads to an important open question: can quantum computations be delegated and verified in a non-interactive manner? In this work, we answer this question in the affirmative, by constructing a scheme for QFHE with verification (vQFHE). Our scheme provides authenticated encryption, and enables arbitrary polynomial-time quantum computations without the need of interaction between client and server. Verification is almost entirely classical; for computations that start and end with classical states, it is completely classical. As a first application, we show how to construct quantum one-time programs from classical one-time programs and vQFHE.Comment: 30 page

    Implementing summative assessment with a formative flavour: a case study in a large class

    Get PDF
    Teaching a large class can present real challenges in design, management, and standardization of assessment practices. One of the main dilemmas for university teachers is how to implement effective formative assessment practices, with accompanied high quality feedback consistently over time with large classroom groups. This article reports on how elements of formative practices can be implemented as part of summative assessment in very large undergraduate cohorts (n = 1500 in one semester), studying in different modes (on- and off-campus), with multiple markers, and under common cost and time constraints. Design features implemented include the use of exemplars, rubrics and audio feedback. The article draws on the reflections of the leading teacher, and discusses that for summative assessment to benefit learners, it should contain formative assessment elements. The teaching practices utilised in the case study provide some means to resolve the tensions between formative assessment and summative assessment that may be more generally applicable

    Superhydrophobicity can enhance convective heat transfer in pressure-driven pipe flow

    Get PDF
    Theoretical evidence is given that it is possible for superhydrophobicity to enhance steady laminar convective heat transfer in pressure-driven flow along a circular pipe or tube with constant heat flux. Superhydrophobicity here refers to the presence of adiabatic no-shear zones in an otherwise solid no-slip boundary. Adding such adiabatic no-shear zones reduces not only hydrodynamic friction, leading to greater fluid volume fluxes for a given pressure gradient, but also reduces the solid surface area through which heat enters the fluid. This leads to a delicate trade-off between competing mechanisms so that the net effect on convective heat transfer along the pipe, as typically measured by a Nusselt number, is not obvious. Existing evidence in the literature suggests that superhydrophobicity always decreases the Nusselt number, and therefore compromises the net heat transfer. In this theoretical study, we confirm this to be generally true but, significantly, we identify a situation where the opposite occurs and the Nusselt number increases thereby enhancing convective heat transfer along the pipe
    corecore