10,001 research outputs found

    Stability of Zeno Equilibria in Lagrangian Hybrid Systems

    Get PDF
    This paper presents both necessary and sufficient conditions for the stability of Zeno equilibria in Lagrangian hybrid systems, i.e., hybrid systems modeling mechanical systems undergoing impacts. These conditions for stability are motivated by the sufficient conditions for Zeno behavior in Lagrangian hybrid systems obtained in [11]—we show that the same conditions that imply the existence of Zeno behavior near Zeno equilibria imply the stability of the Zeno equilibria. This paper, therefore, not only presents conditions for the stability of Zeno equilibria, but directly relates the stability of Zeno equilibria to the existence of Zeno behavior

    Statistics of the Island-Around-Island Hierarchy in Hamiltonian Phase Space

    Get PDF
    The phase space of a typical Hamiltonian system contains both chaotic and regular orbits, mixed in a complex, fractal pattern. One oft-studied phenomenon is the algebraic decay of correlations and recurrence time distributions. For area-preserving maps, this has been attributed to the stickiness of boundary circles, which separate chaotic and regular components. Though such dynamics has been extensively studied, a full understanding depends on many fine details that typically are beyond experimental and numerical resolution. This calls for a statistical approach, the subject of the present work. We calculate the statistics of the boundary circle winding numbers, contrasting the distribution of the elements of their continued fractions to that for uniformly selected irrationals. Since phase space transport is of great interest for dynamics, we compute the distributions of fluxes through island chains. Analytical fits show that the "level" and "class" distributions are distinct, and evidence for their universality is given.Comment: 31 pages, 13 figure

    Dilemma that cannot be resolved by biased quantum coin flipping

    Full text link
    We show that a biased quantum coin flip (QCF) cannot provide the performance of a black-boxed biased coin flip, if it satisfies some fidelity conditions. Although such a QCF satisfies the security conditions of a biased coin flip, it does not realize the ideal functionality, and therefore, does not fulfill the demands for universally composable security. Moreover, through a comparison within a small restricted bias range, we show that an arbitrary QCF is distinguishable from a black-boxed coin flip unless it is unbiased on both sides of parties against insensitive cheating. We also point out the difficulty in developing cheat-sensitive quantum bit commitment in terms of the uncomposability of a QCF.Comment: 5 pages and 1 figure. Accepted versio

    Back testing multi asset value at risk : Norwegian data

    Get PDF
    This paper attempts to e stimate Value At Risk (VaR) for a multi asset Norwegian portfolio, using some of the most popular estimation methods , Variance Covariance Method, Historical Simulation and Monte Carlo Simulation . The Variance Covariance Method is applied with both time varying and constant volatility . Each VaR estimation method ’ s accurac y is tested , using Kupiec’s univariate test ing framework , for multiple single points in the left tail of the portfolio’s return distribution, and Pérignon and Smith ’s multivariate framework for a larger subset of the left tail. It compares each method ’s ov erall results for the Norwegian portfolio with those found by Wu et al. (2012) on a similar Taiwanese portfolio . And finally , based on the empirical testing , it attempts to draw a conclusion on which method is best suited for Norwegian data

    Co-detection of acoustic emissions during failure of heterogeneous media: new perspectives for natural hazard early warning

    Full text link
    A promising method for real time early warning of gravity driven rupture that considers both the heterogeneity of natural media and characteristics of acoustic emissions attenuation is proposed. The method capitalizes on co-detection of elastic waves emanating from micro-cracks by multiple and spatially separated sensors. Event co-detection is considered as surrogate for large event size with more frequent co-detected events marking imminence of catastrophic failure. Using a spatially explicit fiber bundle numerical model with spatially correlated mechanical strength and two load redistribution rules, we constructed a range of mechanical failure scenarios and associated failure events (mapped into AE) in space and time. Analysis considering hypothetical arrays of sensors and consideration of signal attenuation demonstrate the potential of the co-detection principles even for insensitive sensors to provide early warning for imminent global failure

    Optimal ratio between phase basis and bit basis in QKD

    Full text link
    In the original BB84 protocol, the bit basis and the phase basis are used with equal probability. Lo et al (J. of Cryptology, 18, 133-165 (2005)) proposed to modify the ratio between the two bases by increasing the final key generation rate. However, the optimum ratio has not been derived. In this letter, in order to examine this problem, the ratio between the two bases is optimized for exponential constraints given Eve's information distinguishability and the final error probability

    Unconditional Security of Single-Photon Differential Phase Shift Quantum Key Distribution

    Full text link
    In this Letter, we prove the unconditional security of single-photon differential phase shift quantum key distribution (DPS-QKD) protocol, based on the conversion to an equivalent entanglement-based protocol. We estimate the upper bound of the phase error rate from the bit error rate, and show that DPS-QKD can generate unconditionally secure key when the bit error rate is not greater than 4.12%. This proof is the first step to the unconditional security proof of coherent state DPS-QKD.Comment: 5 pages, 2 figures; shorten the length, improve clarity, and correct typos; accepted for publication in Physical Review Letter

    Anonymous quantum communication

    Full text link
    We present the first protocol for the anonymous transmission of a quantum state that is information-theoretically secure against an active adversary, without any assumption on the number of corrupt participants. The anonymity of the sender and receiver is perfectly preserved, and the privacy of the quantum state is protected except with exponentially small probability. Even though a single corrupt participant can cause the protocol to abort, the quantum state can only be destroyed with exponentially small probability: if the protocol succeeds, the state is transferred to the receiver and otherwise it remains in the hands of the sender (provided the receiver is honest).Comment: 11 pages, to appear in Proceedings of ASIACRYPT, 200

    A simple proof of the unconditional security of quantum key distribution

    Get PDF
    Quantum key distribution is the most well-known application of quantum cryptography. Previous proposed proofs of security of quantum key distribution contain various technical subtleties. Here, a conceptually simpler proof of security of quantum key distribution is presented. The new insight is the invariance of the error rate of a teleportation channel: We show that the error rate of a teleportation channel is independent of the signals being transmitted. This is because the non-trivial error patterns are permuted under teleportation. This new insight is combined with the recently proposed quantum to classical reduction theorem. Our result shows that assuming that Alice and Bob have fault-tolerant quantum computers, quantum key distribution can be made unconditionally secure over arbitrarily long distances even against the most general type of eavesdropping attacks and in the presence of all types of noises.Comment: 13 pages, extended abstract. Comments will be appreciate
    corecore