63 research outputs found

    Non-Holonomic Control IV : Coherence Protection in a Rubidium isotope

    Full text link
    In this paper, we present a realistic application of the coherence protection method proposed in the previous article. A qubit of information encoded on the two spin states of a Rubidium isotope is protected from the action of electric and magnetic fields

    Non-Holonomic Control I

    Full text link
    In this paper, we present a universal control technique, the non-holonomic control, which allows us to impose any arbitrarily prescribed unitary evolution to any quantum system through the alternate application of two well-chosen perturbations

    On the Minimum Degree up to Local Complementation: Bounds and Complexity

    Full text link
    The local minimum degree of a graph is the minimum degree reached by means of a series of local complementations. In this paper, we investigate on this quantity which plays an important role in quantum computation and quantum error correcting codes. First, we show that the local minimum degree of the Paley graph of order p is greater than sqrt{p} - 3/2, which is, up to our knowledge, the highest known bound on an explicit family of graphs. Probabilistic methods allows us to derive the existence of an infinite number of graphs whose local minimum degree is linear in their order with constant 0.189 for graphs in general and 0.110 for bipartite graphs. As regards the computational complexity of the decision problem associated with the local minimum degree, we show that it is NP-complete and that there exists no k-approximation algorithm for this problem for any constant k unless P = NP.Comment: 11 page

    Fast processing of data from Sneg-2MP experiment

    Get PDF
    The following subjects are covered: Basic stages during computer processing of data from Sneg-2MP instrument, basic modes during separation and fast processing (separation of data during satellite flight, separation of burst data segments, sampling and analysis of initial burst data segment). Experimental results obtained on the basis of fast processed data are reported

    List Decoding of Matrix-Product Codes from nested codes: an application to Quasi-Cyclic codes

    Get PDF
    A list decoding algorithm for matrix-product codes is provided when C1,...,CsC_1,..., C_s are nested linear codes and AA is a non-singular by columns matrix. We estimate the probability of getting more than one codeword as output when the constituent codes are Reed-Solomon codes. We extend this list decoding algorithm for matrix-product codes with polynomial units, which are quasi-cyclic codes. Furthermore, it allows us to consider unique decoding for matrix-product codes with polynomial units

    Illuminating spindle convex bodies and minimizing the volume of spherical sets of constant width

    Full text link
    A subset of the d-dimensional Euclidean space having nonempty interior is called a spindle convex body if it is the intersection of (finitely or infinitely many) congruent d-dimensional closed balls. The spindle convex body is called a "fat" one, if it contains the centers of its generating balls. The core part of this paper is an extension of Schramm's theorem and its proof on illuminating convex bodies of constant width to the family of "fat" spindle convex bodies.Comment: 17 page

    Complexity of Decoding Positive-Rate Reed-Solomon Codes

    Full text link
    The complexity of maximal likelihood decoding of the Reed-Solomon codes [q1,k]q[q-1, k]_q is a well known open problem. The only known result in this direction states that it is at least as hard as the discrete logarithm in some cases where the information rate unfortunately goes to zero. In this paper, we remove the rate restriction and prove that the same complexity result holds for any positive information rate. In particular, this resolves an open problem left in [4], and rules out the possibility of a polynomial time algorithm for maximal likelihood decoding problem of Reed-Solomon codes of any rate under a well known cryptographical hardness assumption. As a side result, we give an explicit construction of Hamming balls of radius bounded away from the minimum distance, which contain exponentially many codewords for Reed-Solomon code of any positive rate less than one. The previous constructions only apply to Reed-Solomon codes of diminishing rates. We also give an explicit construction of Hamming balls of relative radius less than 1 which contain subexponentially many codewords for Reed-Solomon code of rate approaching one

    An Efficient Attack on All Concrete KKS Proposals

    Get PDF
    International audienceKabastianskii, Krouk and Smeets proposed in 1997 a digital signature scheme based on a couple of random error-correcting codes. A variation of this scheme was proposed recently and was proved to be EUF-1CMA secure in the random oracle model. In this paper we investigate the security of these schemes and suggest a simple attack based on (essentially) Stern's algorithm for finding low weight codewords. It efficiently recovers the private key of all schemes of this type existing in the literature. This is basically due to the fact that we can define a code from the available public data with unusual properties: it has many codewords whose support is concentrated in a rather small subset. In such a case, Stern's algorithm performs much better and we provide a theoretical analysis substantiating this claim. Our analysis actually shows that the insecurity of the proposed parameters is related to the fact that the rates of the couple of random codes used in the scheme were chosen to be too close. This does not compromise the security of the whole KKS scheme. It just points out that the region of weak parameters is really much larger than previously thought
    corecore