1,180 research outputs found

    A Note on the correspondence between Qubit Quantum Operations and Special Relativity

    Full text link
    We exploit a well-known isomorphism between complex hermitian 2×22\times 2 matrices and R4\mathbb{R}^4, which yields a convenient real vector representation of qubit states. Because these do not need to be normalized we find that they map onto a Minkowskian future cone in E1,3\mathbb{E}^{1,3}, whose vertical cross-sections are nothing but Bloch spheres. Pure states are represented by light-like vectors, unitary operations correspond to special orthogonal transforms about the axis of the cone, positive operations correspond to pure Lorentz boosts. We formalize the equivalence between the generalized measurement formalism on qubit states and the Lorentz transformations of special relativity, or more precisely elements of the restricted Lorentz group together with future-directed null boosts. The note ends with a discussion of the equivalence and some of its possible consequences.Comment: 6 pages, revtex, v3: revised discussio

    Call-by-value non-determinism in a linear logic type discipline

    Get PDF
    We consider the call-by-value lambda-calculus extended with a may-convergent non-deterministic choice and a must-convergent parallel composition. Inspired by recent works on the relational semantics of linear logic and non-idempotent intersection types, we endow this calculus with a type system based on the so-called Girard's second translation of intuitionistic logic into linear logic. We prove that a term is typable if and only if it is converging, and that its typing tree carries enough information to give a bound on the length of its lazy call-by-value reduction. Moreover, when the typing tree is minimal, such a bound becomes the exact length of the reduction

    Central Review of Amyloid-Related Imaging Abnormalities in Two Phase III Clinical Trials of Bapineuzumab in Mild-To-Moderate Alzheimer's Disease Patients

    Get PDF
    BACKGROUND: Amyloid-related imaging abnormalities (ARIA) consist of ARIA-E (with effusion or edema) and ARIA-H (hemosiderin deposits [HDs]). OBJECTIVES: To address accurate ascertainment of ARIA identification, a final magnetic resonance imaging (MRI) reading was performed on patients with mild-to-moderate Alzheimer’s disease randomized to bapineuzumab IV or placebo during two Phase III trials (APOE ɛ4 allele carriers or noncarriers). METHODS: Final MRI central review consisted of a systematic sequential locked, adjudicated read in 1,331 APOE ɛ4 noncarriers and 1,121 carriers by independent neuroradiologists. Assessment of ARIA-E, ARIA-H, intracerebral hemorrhages, and age-related white matter changes is described. RESULTS: In the Final Read, treatment-emergent ARIA-E were identified in 242 patients including 76 additional cases not noted previously in real time. Overall, incidence proportion of ARIA-E was higher in carriers (active 21.2%; placebo 1.1%) than in noncarriers (pooled active 11.3%; placebo 0.6%), and was more often identified in homozygote APOE ɛ4 carriers than heterozygotes (34.5% versus 16.9%). Incidence rate of ARIA-E increased with increased dose in noncarriers. Frequency of ARIA-E first episodes was highest after the first and second bapineuzumab infusion and declined after repeated infusions. Incidence of total HDs <10 mm (cerebral microhemorrhages) was higher in active groups versus placebo. CONCLUSION: ARIA was detected more often on MRI scans when every scan was reviewed by trained neuroradiologists and results adjudicated. There was increased incidence of ARIA-E in bapineuzumab-treated carriers who had a microhemorrhage at baseline. ARIA-E was a risk factor for incident ARIA-H and late onset ARIA-E was milder radiologically. Age-related white matter changes did not progress during the study

    Delegating Quantum Computation in the Quantum Random Oracle Model

    Full text link
    A delegation scheme allows a computationally weak client to use a server's resources to help it evaluate a complex circuit without leaking any information about the input (other than its length) to the server. In this paper, we consider delegation schemes for quantum circuits, where we try to minimize the quantum operations needed by the client. We construct a new scheme for delegating a large circuit family, which we call "C+P circuits". "C+P" circuits are the circuits composed of Toffoli gates and diagonal gates. Our scheme is non-interactive, requires very little quantum computation from the client (proportional to input length but independent of the circuit size), and can be proved secure in the quantum random oracle model, without relying on additional assumptions, such as the existence of fully homomorphic encryption. In practice the random oracle can be replaced by an appropriate hash function or block cipher, for example, SHA-3, AES. This protocol allows a client to delegate the most expensive part of some quantum algorithms, for example, Shor's algorithm. The previous protocols that are powerful enough to delegate Shor's algorithm require either many rounds of interactions or the existence of FHE. The protocol requires asymptotically fewer quantum gates on the client side compared to running Shor's algorithm locally. To hide the inputs, our scheme uses an encoding that maps one input qubit to multiple qubits. We then provide a novel generalization of classical garbled circuits ("reversible garbled circuits") to allow the computation of Toffoli circuits on this encoding. We also give a technique that can support the computation of phase gates on this encoding. To prove the security of this protocol, we study key dependent message(KDM) security in the quantum random oracle model. KDM security was not previously studied in quantum settings.Comment: 41 pages, 1 figures. Update to be consistent with the proceeding versio

    Composable security of delegated quantum computation

    Full text link
    Delegating difficult computations to remote large computation facilities, with appropriate security guarantees, is a possible solution for the ever-growing needs of personal computing power. For delegated computation protocols to be usable in a larger context---or simply to securely run two protocols in parallel---the security definitions need to be composable. Here, we define composable security for delegated quantum computation. We distinguish between protocols which provide only blindness---the computation is hidden from the server---and those that are also verifiable---the client can check that it has received the correct result. We show that the composable security definition capturing both these notions can be reduced to a combination of several distinct "trace-distance-type" criteria---which are, individually, non-composable security definitions. Additionally, we study the security of some known delegated quantum computation protocols, including Broadbent, Fitzsimons and Kashefi's Universal Blind Quantum Computation protocol. Even though these protocols were originally proposed with insufficient security criteria, they turn out to still be secure given the stronger composable definitions.Comment: 37+9 pages, 13 figures. v3: minor changes, new references. v2: extended the reduction between composable and local security to include entangled inputs, substantially rewritten the introduction to the Abstract Cryptography (AC) framewor

    Impurity and quaternions in nonrelativistic scattering from a quantum memory

    Full text link
    Models of quantum computing rely on transformations of the states of a quantum memory. We study mathematical aspects of a model proposed by Wu in which the memory state is changed via the scattering of incoming particles. This operation causes the memory content to deviate from a pure state, i.e. induces impurity. For nonrelativistic particles scattered from a two-state memory and sufficiently general interaction potentials in 1+1 dimensions, we express impurity in terms of quaternionic commutators. In this context, pure memory states correspond to null hyperbolic quaternions. In the case with point interactions, the scattering process amounts to appropriate rotations of quaternions in the frequency domain. Our work complements a previous analysis by Margetis and Myers (2006 J. Phys. A 39 11567--11581).Comment: 16 pages, no figure

    Polymer-Supported Photosensitizers for Oxidative Organic Transformations in Flow and under Visible Light Irradiation

    Get PDF
    A 2,1,3-benzothiadiazole (BTZ)–based vinyl crosslinker was synthesized and copolymerized with large excesses of styrene using free radical polymerization to deliver heterogeneous triplet photosensitizers in three distinct physical formats: gels, beads and monoliths. These photosensitizers were employed for the production of singlet oxygen (1O2) and for the aerobic hydroxylation of aryl boronic acids via superoxide radical anion (O2˙-) whereby the materials demonstrated good chemical and photo stability. BTZ-containing beads and monoliths were exploited as photosensitizers in a commercial flow reactor, and 1O2 production was also demonstrated using direct sunlight irradiation, with a conversion rate comparable to the rates achieved when using a 420 nm LED module as the source of photons

    Entanglement of distant flux qubits mediated by non-classical electromagnetic field

    Full text link
    The mechanism for entanglement of two flux qubits each interacting with a single mode electromagnetic field is discussed. By performing a Bell state measurements (BSM) on photons we find the two qubits in an entangled state depending on the system parameters. We discuss the results for two initial states and take into consideration the influence of decoherence.Comment: 20 pages, 8 figure
    • …
    corecore