92 research outputs found

    Commitments to Quantum States

    Get PDF
    What does it mean to commit to a quantum state? In this work, we propose a simple answer: a commitment to quantum messages is binding if, after the commit phase, the committed state is hidden from the sender's view. We accompany this new definition with several instantiations. We build the first non-interactive succinct quantum state commitments, which can be seen as an analogue of collision-resistant hashing for quantum messages. We also show that hiding quantum state commitments (QSCs) are implied by any commitment scheme for classical messages. All of our constructions can be based on quantum-cryptographic assumptions that are implied by but are potentially weaker than one-way functions. Commitments to quantum states open the door to many new cryptographic possibilities. Our flagship application of a succinct QSC is a quantum-communication version of Kilian's succinct arguments for any language that has quantum PCPs with constant error and polylogarithmic locality. Plugging in the PCP theorem, this yields succinct arguments for NP under significantly weaker assumptions than required classically; moreover, if the quantum PCP conjecture holds, this extends to QMA. At the heart of our security proof is a new rewinding technique for extracting quantum information

    Tracing the fluid source of heavy REE mineralisation in carbonatites using a novel method of oxygen-isotope analysis in apatite: the example of Songwe Hill, Malawi

    Get PDF
    Stable (C and O) isotope data from carbonates are one of the most important methods used to infer genetic processes in carbonatites. However despite their ubiquitous use in geological studies, it is suspected that carbonates are susceptible to dissolution-reprecipitation and isotopic resetting, especially in shallow intrusions, and may not be the best records of either igneous or hydrothermal processes. Apatite, however, should be much less susceptible to these resetting problems but has not been used for O isotope analysis. In this contribution, a novel bulk-carbonatite method for the analysis of O isotopes in the apatite PO4 site demonstrates a more robust record of stable isotope values. Analyses of apatite from five carbonatites with magmatic textures establishes a preliminary Primary Igneous Apatite (PIA) field of δ18O = + 2.5 to + 6.0‰ (VSMOW), comparable to Primary Igneous Carbonatite (PIC) compositions from carbonates. Carbonate and apatite stable isotope data are compared in 10 carbonatite samples from Songwe Hill, Malawi. Apatite is heavy rare earth element (HREE) enriched at Songwe and, therefore, oxygen isotope analyses of this mineral are ideal for understanding HREE-related mineralisation in carbonatites. Carbonate C and O isotope ratios show a general trend, from early to late in the evolution, towards higher δ18O values (+ 7.8 to + 26.7‰, VSMOW), with a slight increase in δ13C (− 4.6 to − 0.1‰, VPDB). Oxygen isotope ratios from apatite show a contrary trend, decreasing from a PIA field towards more negative values (+ 2.5 to − 0.7‰, VSMOW). The contrasting results are interpreted as the product of the different minerals recording fluid interaction at different temperatures and compositions. Modelling indicates the possibility of both a CO2 rich fluid and mixing between meteoric and deuteric waters. A model is proposed where brecciation leads to depressurisation and rapid apatite precipitation. Subsequently, a convection cell develops from a carbonatite, interacting with surrounding meteoric water. REE are likely to be transported in this convection cell and precipitate owing to decreasing salinity and/or temperature

    How to Use Quantum Indistinguishability Obfuscation

    Get PDF
    Quantum copy protection, introduced by Aaronson, enables giving out a quantum program-description that cannot be meaningfully duplicated. Despite over a decade of study, copy protection is only known to be possible for a very limited class of programs. As our first contribution, we show how to achieve best-possible copy protection for all programs. We do this by introducing quantum state indistinguishability obfuscation (qsiO), a notion of obfuscation for quantum descriptions of classical programs. We show that applying qsiO to a program immediately achieves best-possible copy protection. Our second contribution is to show that, assuming injective one-way functions exist, qsiO is concrete copy protection for a large family of puncturable programs --- significantly expanding the class of copy-protectable programs. A key tool in our proof is a new variant of unclonable encryption (UE) that we call coupled unclonable encryption (cUE). While constructing UE in the standard model remains an important open problem, we are able to build cUE from one-way functions. If we additionally assume the existence of UE, then we can further expand the class of puncturable programs for which qsiO is copy protection. Finally, we construct qsiO relative to an efficient quantum oracle

    REE minerals at the Songwe Hill carbonatite, Malawi: HREE-enrichment in late-stage apatite

    Get PDF
    Compared to all published data from carbonatites and granitoids, the fluorapatite compositions in the Songwe Hill carbonatite, determined by EPMA and LA ICP-MS, have the highest heavy (H)REE concentration of any carbonatite apatite described so far. A combination of this fluorapatite and the REE fluorocarbonates, synchysite-(Ce) and parisite-(Ce), which are the other principal REE bearing minerals at Songwe, gives a REE deposit with a high proportion of Nd and a higher proportion of HREE (Eu–Lu including Y) than most other carbonatites. Since Nd and HREE are currently the most sought REE for commercial applications, the conditions that give rise to this REE profile are particularly important to understand. Multiple apatite crystallisation stages have been differentiated texturally and geochemically at Songwe and fluorapatite is divided into five different types (Ap-0–4). While Ap-0 and Ap-1 are typical of apatite found in fenite and calcite-carbonatite, Ap-2, -3 and -4 are texturally atypical of apatite from carbonatite and are progressively HREE-enriched in later paragenetic stages. Ap-3 and Ap-4 exhibit anhedral, stringer-like textures and their REE distributions display an Y anomaly. These features attest to formation in a hydrothermal environment and fluid inclusion homogenisation temperatures indicate crystallisation occurred between 200–350 °C. Ap-3 crystallisation is succeeded by a light (L)REE mineral assemblage of synchysite-(Ce), strontianite and baryte. Finally, late-stage Ap-4 is associated with minor xenotime-(Y) mineralisation and HREE-enriched fluorite. Fluid inclusions in the fluorite constrain the minimum HREE mineralisation temperature to approximately 160 °C. A model is suggested where sub-solidus, carbonatite-derived, (carbo)-hydrothermal fluids remobilise and fractionate the REE. Chloride or fluoride complexes retain LREE in solution while rapid precipitation of apatite, owing to its low solubility, leads to destabilisation of HREE complexes and substitution into the apatite structure. The LREE are retained in solution, subsequently forming synchysite-(Ce). This model will be applicable to help guide exploration in other carbonatite complexes

    Evidence for dissolution-reprecipitation of apatite and preferential LREE mobility in carbonatite-derived late-stage hydrothermal processes

    Get PDF
    The Tundulu and Kangankunde carbonatite complexes in the Chilwa Alkaline Province, Malawi, contain late-stage, apatite-rich lithologies termed quartz-apatite rocks. Apatite in these rocks can reach up to 90 modal% and displays a distinctive texture of turbid cores and euhedral rims. Previous studies of the paragenesis and rare earth element (REE) content of the apatite suggest that heavy REE (HREE)-enrichment occurred during the late-stages of crystallization. This is a highly unusual occurrence in intrusions that are otherwise light REE (LREE) enriched. In this contribution, the paragenesis and formation of the quartz-apatite rocks from each intrusion is investigated and re-evaluated, supported by new electron microprobe (EPMA) and laser ablation-inductively coupled plasma-mass spectrometry (LA-ICP-MS) data to better understand the mechanism of HREE enrichment. In contrast to the previous work at Tundulu, we recognize three separate stages of apatite formation, comprising an “original” euhedral apatite, “turbid” apatite, and “overgrowths” of euhedral late apatite. The crystallization of synchysite-(Ce) is interpreted to have occurred subsequent to all phases of apatite crystallization. The REE concentrations and distributions in the different minerals vary, but generally higher REE contents are found in later-stage apatite generations. These generations are also more LREE-enriched, relative to apatite that formed earlier. A similar pattern of increasing LREE-enrichment and increased REE concentrations toward later stages of the paragenetic sequence is observed at Kangankunde, where two generations of apatite are observed, the second showing higher REE concentrations, and relatively higher LREE contents. The changing REE distribution in the apatite, from early to late in the paragenetic sequence, is interpreted to be caused by a combination of dissolution-reprecipitation of the original apatite and the preferential transport of the LREE complexes by F- and Cl-bearing hydrothermal fluids. Successive pulses of these fluids transport the LREE out of the original apatite, preferentially re-precipitating it on the rim. Some LREE remained in solution, precipitating later in the paragenetic sequence, as synchysite-(Ce). The presence of F is supported by the F content of the apatites, and presence of REE-fluorcarbonates. Cl is not detected in the apatite structure, but the role of Cl is suggested from comparison with apatite dissolution experiments, where CaCl2 or NaCl cause the reprecipitation of apatite without associated monazite. This study implies that, despite the typically LREE enriched nature of carbonatites, significant degrees of hydrothermal alteration can lead to certain phases becoming residually enriched in the HREE. Although at Tundulu the LREE-bearing products are re-precipitated relatively close to the REE source, it is possible that extensive hydrothermal activity in other carbonatite complexes could lead to significant, late-stage fractionation of the REE and the formation of HREE minerals. Keywords: Apatite, carbonatite, rare earth elements, Chilwa Alkaline Province, Tundulu, Kangankunde, REE mobility, dissolution-reprecipitatio

    Geology, geochemistry and geochronology of the Songwe Hill carbonatite, Malawi

    Get PDF
    This is the author accepted manuscript. The final version is available from Elsevier via the DOI in this record.Songwe Hill, Malawi, is one of the least studied carbonatites but has now become particularly important as it hosts a relatively large rare earth deposit. The results of new mapping, petrography, geochemistry and geochronology indicate that the 0.8 km diameter Songwe Hill is distinct from the other Chilwa Alkaline Province carbonatites in that it intruded the side of the much larger (4 x 6 km) and slightly older (134.6 ± 4.4 Ma) Mauze nepheline syenite and then evolved through three different carbonatite compositions (C1–C3). Early C1 carbonatite is scarce and is composed of medium–coarse-grained calcite carbonatite containing zircons with a U–Pb age of 132.9 ± 6.7 Ma. It is similar to magmatic carbonatite in other carbonatite complexes at Chilwa Island and Tundulu in the Chilwa Alkaline Province and others worldwide. The fine-grained calcite carbonatite (C2) is the most abundant stage at Songwe Hill, followed by a more REE- and Sr-rich ferroan calcite carbonatite (C3). Both stages C2 and C3 display evidence of extensive (carbo)-hydrothermal overprinting that has produced apatite enriched in HREE (<2000 ppm Y) and, in C3, synchysite-(Ce). The final stages comprise HREE-rich apatite fluorite veins and Mn-Fe-rich veins. Widespread brecciation and incorporation of fenite into carbonatite, brittle fracturing, rounded clasts and a fenite carapace at the top of the hill indicate a shallow level of emplacement into the crust. This shallow intrusion level acted as a reservoir for multiple stages of carbonatite-derived fluid and HREE-enriched apatite mineralisation as well as LREE-enriched synchysite-(Ce). The close proximity and similar age of the large Mauze nepheline syenite suggests it may have acted as a heat source driving a hydrothermal system that has differentiated Songwe Hill from other Chilwa carbonatites.Thanks are due to A. Lemon, A. Zabula, C. Mcheka, I. Nkukumila (Mkango Resources Ltd.), É. Deady (BGS) and P. Armitage (Paul Armitage Consulting Ltd.) for logistical support and enthusiastic discussions in the field. This contribution benefitted from reviews by Jindřich Kynický and Ray Macdonald, as well as anonymous reviewers, who we thank for their time and insightful comments. This work was funded by a NERC BGS studentship to SBF (NEE/J50318/1; S208), the NERC SoS RARE consortium (NE/M011429/1) and by Mkango Resources Ltd. AGG publishes with the permission of the Executive Director of the British Geological Survey (NERC)

    Geology, geochemistry and geochronology of the Songwe Hill carbonatite, Malawi

    Get PDF
    Songwe Hill, Malawi, is one of the least studied carbonatites but has now become particularly important as it hosts a relatively large rare earth deposit. The results of new mapping, petrography, geochemistry and geochronology indicate that the 0.8 km diameter Songwe Hill is distinct from the other Chilwa Alkaline Province carbonatites in that it intruded the side of the much larger (4 × 6 km) and slightly older (134.6 ± 4.4 Ma) Mauze nepheline syenite and then evolved through three different carbonatite compositions (C1–C3). Early C1 carbonatite is scarce and is composed of medium–coarse-grained calcite carbonatite containing zircons with a U–Pb age of 132.9 ± 6.7 Ma. It is similar to magmatic carbonatite in other carbonatite complexes at Chilwa Island and Tundulu in the Chilwa Alkaline Province and others worldwide. The fine-grained calcite carbonatite (C2) is the most abundant stage at Songwe Hill, followed by a more REE- and Sr-rich ferroan calcite carbonatite (C3). Both stages C2 and C3 display evidence of extensive (carbo)-hydrothermal overprinting that has produced apatite enriched in HREE (<2000 ppm Y) and, in C3, synchysite-(Ce). The final stages comprise HREE-rich apatite fluorite veins and Mn-Fe-rich veins. Widespread brecciation and incorporation of fenite into carbonatite, brittle fracturing, rounded clasts and a fenite carapace at the top of the hill indicate a shallow level of emplacement into the crust. This shallow intrusion level acted as a reservoir for multiple stages of carbonatite-derived fluid and HREE-enriched apatite mineralisation as well as LREE-enriched synchysite-(Ce). The close proximity and similar age of the large Mauze nepheline syenite suggests it may have acted as a heat source driving a hydrothermal system that has differentiated Songwe Hill from other Chilwa carbonatites

    An Improved Photometric Calibration of the Sloan Digital Sky Survey Imaging Data

    Get PDF
    We present an algorithm to photometrically calibrate wide field optical imaging surveys, that simultaneously solves for the calibration parameters and relative stellar fluxes using overlapping observations. The algorithm decouples the problem of "relative" calibrations, from that of "absolute" calibrations; the absolute calibration is reduced to determining a few numbers for the entire survey. We pay special attention to the spatial structure of the calibration errors, allowing one to isolate particular error modes in downstream analyses. Applying this to the Sloan Digital Sky Survey imaging data, we achieve ~1% relative calibration errors across 8500 sq.deg. in griz; the errors are ~2% for the u band. These errors are dominated by unmodelled atmospheric variations at Apache Point Observatory. These calibrations, dubbed "ubercalibration", are now public with SDSS Data Release 6, and will be a part of subsequent SDSS data releases.Comment: 16 pages, 17 figures, matches version accepted in ApJ. These calibrations are available at http://www.sdss.org/dr

    Multiscale QM/MM modelling of catalytic systems with ChemShell

    Get PDF
    Hybrid quantum mechanical/molecular mechanical (QM/MM) methods are a powerful computational tool for the investigation of all forms of catalysis, as they allow for an accurate description of reactions occurring at catalytic sites in the context of a complicated electrostatic environment. The scriptable computational chemistry environment ChemShell is a leading software package for QM/MM calculations, providing a flexible, high performance framework for modelling both biomolecular and materials catalysis. We present an overview of recent applications of ChemShell to problems in catalysis and review new functionality introduced into the redeveloped Python-based version of ChemShell to support catalytic modelling. These include a fully guided workflow for biomolecular QM/MM modelling, starting from an experimental structure, a periodic QM/MM embedding scheme to support modelling of metallic materials, and a comprehensive set of tutorials for biomolecular and materials modelling
    • …
    corecore