12,506 research outputs found
Supersonic quantum communication
When locally exciting a quantum lattice model, the excitation will propagate
through the lattice. The effect is responsible for a wealth of non-equilibrium
phenomena, and has been exploited to transmit quantum information through spin
chains. It is a commonly expressed belief that for local Hamiltonians, any such
propagation happens at a finite "speed of sound". Indeed, the Lieb-Robinson
theorem states that in spin models, all effects caused by a perturbation are
limited to a causal cone defined by a constant speed, up to exponentially small
corrections. In this work we show that for translationally invariant bosonic
models with nearest-neighbor interactions, this belief is incorrect: We prove
that one can encounter excitations which accelerate under the natural dynamics
of the lattice and allow for reliable transmission of information faster than
any finite speed of sound. The effect is only limited by the model's range of
validity (eventually by relativity). It also implies that in non-equilibrium
dynamics of strongly correlated bosonic models far-away regions may become
quickly entangled, suggesting that their simulation may be much harder than
that of spin chains even in the low energy sector.Comment: 4+3 pages, 1 figure, some material added, typographic error fixe
Hamster-to-rat heart and liver xenotransplantation with FK506 plus antiproliferative drugs
Heterotopic hamster hearts transplanted to unmodified LEW rats underwent humoral rejection in 3 days. Survival was prolonged to a median of 4 days with 2 mg/kg/day FK506. As monotherapy, 15 mg/kg/day cyclophosphamide greatly prolonged graft survival-far more than could be accomplished with RS-61443, brequinar (BQR), mizoribine, methotrexate, or deoxyspergualin. However, when FK506 treatment, which was ineffective alone, was combined with a short induction course (14 or 30 days) of subtherapeutic BQR, RS-61443, or cyclophosphamide, routine survival of heart xenografts was possible for as long as the daily FK506 was continued. In addition, a single large dose of 80 mg/kg cyclophosphamide 10 days preoperatively allowed routine cardiac xenograft survival under FK506. The ability of these antimetabolites to unmask the therapeutic potential of FK506 correlated, although imperfectly, with the prevention of rises of preformed heterospecific cytotoxic antibodies immediately postoperatively. As an adjunct to FK506, azathioprine was of marginal value, whereas mizoribine, methotrexate, and deoxyspergualin (DSPG) were of intermediate efficacy. After orthotopic hepatic xenotransplantation, the perioperative survival of the liver with its well-known resistance to antibodies was less dependent than the heart on the antimetabolite component of the combined drug therapy, but the unsatisfactory results with monotherapy of FK506, BQR, RS-61443, or cyclophosphamide were changed to routine success by combining continuous FK506 with a short course of any of the other drugs. Thus, by breaking down the antibody barrier to xenotransplantation with these so-called antiproliferative drugs, it has been possible with FK506 to transplant heart and liver xenografts with consistent long-term survival of healthy recipients
Scalable reconstruction of density matrices
Recent contributions in the field of quantum state tomography have shown
that, despite the exponential growth of Hilbert space with the number of
subsystems, tomography of one-dimensional quantum systems may still be
performed efficiently by tailored reconstruction schemes. Here, we discuss a
scalable method to reconstruct mixed states that are well approximated by
matrix product operators. The reconstruction scheme only requires local
information about the state, giving rise to a reconstruction technique that is
scalable in the system size. It is based on a constructive proof that generic
matrix product operators are fully determined by their local reductions. We
discuss applications of this scheme for simulated data and experimental data
obtained in an ion trap experiment.Comment: 9 pages, 5 figures, replaced with published versio
Quantum protocols for anonymous voting and surveying
We describe quantum protocols for voting and surveying. A key feature of our
schemes is the use of entangled states to ensure that the votes are anonymous
and to allow the votes to be tallied. The entanglement is distributed over
separated sites; the physical inaccessibility of any one site is sufficient to
guarantee the anonymity of the votes. The security of these protocols with
respect to various kinds of attack is discussed. We also discuss classical
schemes and show that our quantum voting protocol represents a N-fold reduction
in computational complexity, where N is the number of voters.Comment: 8 pages. V2 includes the modifications made for the published versio
Chosen-ciphertext security from subset sum
We construct a public-key encryption (PKE) scheme whose
security is polynomial-time equivalent to the hardness of the Subset Sum problem. Our scheme achieves the standard notion of indistinguishability against chosen-ciphertext attacks (IND-CCA) and can be used to encrypt messages of arbitrary polynomial length, improving upon a previous construction by Lyubashevsky, Palacio, and Segev (TCC 2010) which achieved only the weaker notion of semantic security (IND-CPA) and whose concrete security decreases with the length of the message being encrypted. At the core of our construction is a trapdoor technique which originates in the work of Micciancio and Peikert (Eurocrypt 2012
Quantum-secure message authentication via blind-unforgeability
Formulating and designing unforgeable authentication of classical messages in
the presence of quantum adversaries has been a challenge, as the familiar
classical notions of unforgeability do not directly translate into meaningful
notions in the quantum setting. A particular difficulty is how to fairly
capture the notion of "predicting an unqueried value" when the adversary can
query in quantum superposition. In this work, we uncover serious shortcomings
in existing approaches, and propose a new definition. We then support its
viability by a number of constructions and characterizations. Specifically, we
demonstrate a function which is secure according to the existing definition by
Boneh and Zhandry, but is clearly vulnerable to a quantum forgery attack,
whereby a query supported only on inputs that start with 0 divulges the value
of the function on an input that starts with 1. We then propose a new
definition, which we call "blind-unforgeability" (or BU.) This notion matches
"intuitive unpredictability" in all examples studied thus far. It defines a
function to be predictable if there exists an adversary which can use
"partially blinded" oracle access to predict values in the blinded region. Our
definition (BU) coincides with standard unpredictability (EUF-CMA) in the
classical-query setting. We show that quantum-secure pseudorandom functions are
BU-secure MACs. In addition, we show that BU satisfies a composition property
(Hash-and-MAC) using "Bernoulli-preserving" hash functions, a new notion which
may be of independent interest. Finally, we show that BU is amenable to
security reductions by giving a precise bound on the extent to which quantum
algorithms can deviate from their usual behavior due to the blinding in the BU
security experiment.Comment: 23+9 pages, v3: published version, with one theorem statement in the
summary of results correcte
Work probability distribution and tossing a biased coin
We show that the rare events present in dissipated work that enters Jarzynski
equality, when mapped appropriately to the phenomenon of large deviations found
in a biased coin toss, are enough to yield a quantitative work probability
distribution for Jarzynski equality. This allows us to propose a recipe for
constructing work probability distribution independent of the details of any
relevant system. The underlying framework, developed herein, is expected to be
of use in modelling other physical phenomena where rare events play an
important role.Comment: 6 pages, 4 figures
Non-malleable encryption: simpler, shorter, stronger
In a seminal paper, Dolev et al. [15] introduced the notion of non-malleable encryption (NM-CPA). This notion is very intriguing since it suffices for many applications of chosen-ciphertext secure encryption (IND-CCA), and, yet, can be generically built from semantically secure (IND-CPA) encryption, as was shown in the seminal works by Pass et al. [29] and by Choi et al. [9], the latter of which provided a black-box construction. In this paper we investigate three questions related to NM-CPA security: 1. Can the rate of the construction by Choi et al. of NM-CPA from IND-CPA be improved? 2. Is it possible to achieve multi-bit NM-CPA security more efficiently from a single-bit NM-CPA scheme than from IND-CPA? 3. Is there a notion stronger than NM-CPA that has natural applications and can be achieved from IND-CPA security? We answer all three questions in the positive. First, we improve the rate in the scheme of Choi et al. by a factor O(λ), where λ is the security parameter. Still, encrypting a message of size O(λ) would require ciphertext and keys of size O(λ2) times that of the IND-CPA scheme, even in our improved scheme. Therefore, we show a more efficient domain extension technique for building a λ-bit NM-CPA scheme from a single-bit NM-CPA scheme with keys and ciphertext of size O(λ) times that of the NM-CPA one-bit scheme. To achieve our goal, we define and construct a novel type of continuous non-malleable code (NMC), called secret-state NMC, as we show that standard continuous NMCs are not enough for the natural “encode-then-encrypt-bit-by-bit” approach to work. Finally, we introduce a new security notion for public-key encryption that we dub non-malleability under (chosen-ciphertext) self-destruct attacks (NM-SDA). After showing that NM-SDA is a strict strengthening of NM-CPA and allows for more applications, we nevertheless show that both of our results—(faster) construction from IND-CPA and domain extension from one-bit scheme—also hold for our stronger NM-SDA security. In particular, the notions of IND-CPA, NM-CPA, and NM-SDA security are all equivalent, lying (plausibly, strictly?) below IND-CCA securit
Absolute and convective instabilities of parallel propagating circularly polarized Alfven waves: Beat instability
Ruderman and Simpson [Phys. Plasmas 11, 4178 (2004)] studied the absolute and convective decay instabilities of parallel propagating circularly polarized Alfven waves in plasmas where the sound speed c(S) is smaller than the Alfven speed upsilon(A). We extend their analysis for the beat instability which occurs in plasmas with c(S)>upsilon(A). We assume that the dimensionless amplitude of the circularly polarized Alfven wave (pump wave), a, is small. Applying Briggs' method we study the problem analytically using expansions in power series with respect to a. It is shown that the pump wave is absolutely unstable in a reference frame moving with the velocity U with respect to the rest plasma if U-lU-r, the instability is convective. The signaling problem is studied in a reference frame where the pump wave is convectively unstable. It is shown that the spatially amplifying waves exist only when the signaling frequency is in two narrow symmetric frequency bands with the widths of the order of a(3). These results enable us to extend for the case when c(S)>upsilon(A) the conclusions, previously made for the case when c(S)<upsilon(A), that circularly polarized Alfven waves propagating in the solar wind are convectively unstable in a reference frame of any spacecraft moving with the velocity not exceeding a few tens of km/s in the solar reference frame. The characteristic scale of spatial amplification for these waves exceeds 1 a.u
- …
