首页 > 最新文献

EPJ Quantum Technology最新文献

英文 中文
Correction: Quantum simulation of the Hubbard model on a graphene hexagon: strengths of IQPE and noise constraints 修正:石墨烯六边形上Hubbard模型的量子模拟:IQPE和噪声约束的优势
IF 5.6 2区 物理与天体物理 Q1 OPTICS Pub Date : 2025-12-08 DOI: 10.1140/epjqt/s40507-025-00451-1
Mohammad Mirzakhani, Kyungsun Moon
{"title":"Correction: Quantum simulation of the Hubbard model on a graphene hexagon: strengths of IQPE and noise constraints","authors":"Mohammad Mirzakhani, Kyungsun Moon","doi":"10.1140/epjqt/s40507-025-00451-1","DOIUrl":"10.1140/epjqt/s40507-025-00451-1","url":null,"abstract":"","PeriodicalId":547,"journal":{"name":"EPJ Quantum Technology","volume":"12 1","pages":""},"PeriodicalIF":5.6,"publicationDate":"2025-12-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://link.springer.com/content/pdf/10.1140/epjqt/s40507-025-00451-1.pdf","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"145729609","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
An efficient large-scale privacy amplification scheme exceeding 10G bits for quantum key distribution 一种高效的超过10G比特的量子密钥大规模隐私放大方案
IF 5.6 2区 物理与天体物理 Q1 OPTICS Pub Date : 2025-12-01 DOI: 10.1140/epjqt/s40507-025-00433-3
Xi Cheng, Haokun Mao, Hongwei Xu, Qiong Li

Privacy Amplification (PA) is indispensable in Quantum Key Distribution (QKD), ensuring security against eavesdropping by eliminating information leakage. For Discrete-Variable QKD (DV-QKD) protocols, a large input block size exceeding 108 bits is preferred to achieve the secure key rate approaching the asymptotic limit. However, in state-of-the-art quantum key distribution systems operating at multi-GHz pulse rates, PA becomes a critical bottleneck due to the conflicting requirements of large input block sizes and high throughput. To address this challenge, we propose a novel PA algorithm utilizing a newly constructed universal hash family DM3H and prove its cryptographic security rigorously. Based on the PA algorithm, we design and implement an efficient PA scheme which is capable of processing input block sizes up to 1010 bits while achieving high throughput performance. For an input block size of 1010 bits, the implementation on the i9-14900 platform demonstrates a throughput of 112 Mbps with a retention ratio of 0.33. This breakthrough significantly enhances the secure key rate and maximum transmission distance of DV-QKD systems.

在量子密钥分发(QKD)中,隐私放大(PA)是必不可少的,它通过消除信息泄露来确保安全,防止被窃听。对于离散变量QKD (DV-QKD)协议,为了实现接近渐近极限的安全密钥速率,首选大于108位的大输入块大小。然而,在多ghz脉冲速率下运行的最先进的量子密钥分配系统中,由于大输入块大小和高吞吐量的冲突要求,PA成为一个关键瓶颈。为了解决这一挑战,我们提出了一种新的PA算法,利用新构造的通用哈希族DM3H,并严格证明了其加密安全性。基于PA算法,我们设计并实现了一种高效的PA方案,该方案能够处理高达1010位的输入块大小,同时实现高吞吐量性能。对于1010位的输入块大小,在i9-14900平台上实现的吞吐量为112 Mbps,保留率为0.33。这一突破显著提高了DV-QKD系统的安全密钥速率和最大传输距离。
{"title":"An efficient large-scale privacy amplification scheme exceeding 10G bits for quantum key distribution","authors":"Xi Cheng,&nbsp;Haokun Mao,&nbsp;Hongwei Xu,&nbsp;Qiong Li","doi":"10.1140/epjqt/s40507-025-00433-3","DOIUrl":"10.1140/epjqt/s40507-025-00433-3","url":null,"abstract":"<div><p>Privacy Amplification (PA) is indispensable in Quantum Key Distribution (QKD), ensuring security against eavesdropping by eliminating information leakage. For Discrete-Variable QKD (DV-QKD) protocols, a large input block size exceeding 10<sup>8</sup> bits is preferred to achieve the secure key rate approaching the asymptotic limit. However, in state-of-the-art quantum key distribution systems operating at multi-GHz pulse rates, PA becomes a critical bottleneck due to the conflicting requirements of large input block sizes and high throughput. To address this challenge, we propose a novel PA algorithm utilizing a newly constructed universal hash family DM3H and prove its cryptographic security rigorously. Based on the PA algorithm, we design and implement an efficient PA scheme which is capable of processing input block sizes up to 10<sup>10</sup> bits while achieving high throughput performance. For an input block size of 10<sup>10</sup> bits, the implementation on the i9-14900 platform demonstrates a throughput of 112 Mbps with a retention ratio of 0.33. This breakthrough significantly enhances the secure key rate and maximum transmission distance of DV-QKD systems.</p></div>","PeriodicalId":547,"journal":{"name":"EPJ Quantum Technology","volume":"12 1","pages":""},"PeriodicalIF":5.6,"publicationDate":"2025-12-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://link.springer.com/content/pdf/10.1140/epjqt/s40507-025-00433-3.pdf","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"145675093","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Moving beyond “dual use”: quantum technologies and the need for new research security paradigms 超越“双重用途”:量子技术和对新研究安全范式的需求
IF 5.6 2区 物理与天体物理 Q1 OPTICS Pub Date : 2025-11-26 DOI: 10.1140/epjqt/s40507-025-00448-w
Brendan Walker-Munro

The development of quantum technologies has been labelled the next revolution in human scientific and industrial endeavour. Because quantum technologies have potential military, defence, intelligence and law enforcement applications, there has been a great deal written about quantum as a dual-use technology; however, most of the research on quantum technologies is performed in higher education environments that lack robust security cultures. This theoretical paper generates a basic overview of the impact that quantum technologies are having, and could have, on how technologies are secured in university and higher education settings (“research security”). This paper then analyses the implications of quantum technology from the perspective of research security, arguing that a new paradigm is needed that moves beyond the dual-use binary. Specific applications of quantum technology are used as examples of challenges to the definitions and explanations of dual-use, and several alternatives are proposed and summarised.

量子技术的发展被认为是人类科学和工业事业的下一次革命。由于量子技术具有潜在的军事、国防、情报和执法应用,因此已经有大量关于量子作为军民两用技术的文章;然而,大多数关于量子技术的研究都是在缺乏强大安全文化的高等教育环境中进行的。这篇理论论文对量子技术对大学和高等教育环境(“研究安全”)如何保护技术的影响进行了基本概述。然后,本文从研究安全的角度分析了量子技术的含义,认为需要一种超越双重用途的新范式。量子技术的具体应用被用作对军民两用的定义和解释提出挑战的例子,并提出和总结了几种替代方案。
{"title":"Moving beyond “dual use”: quantum technologies and the need for new research security paradigms","authors":"Brendan Walker-Munro","doi":"10.1140/epjqt/s40507-025-00448-w","DOIUrl":"10.1140/epjqt/s40507-025-00448-w","url":null,"abstract":"<div><p>The development of quantum technologies has been labelled the next revolution in human scientific and industrial endeavour. Because quantum technologies have potential military, defence, intelligence and law enforcement applications, there has been a great deal written about quantum as a dual-use technology; however, most of the research on quantum technologies is performed in higher education environments that lack robust security cultures. This theoretical paper generates a basic overview of the impact that quantum technologies are having, and could have, on how technologies are secured in university and higher education settings (“research security”). This paper then analyses the implications of quantum technology from the perspective of research security, arguing that a new paradigm is needed that moves beyond the dual-use binary. Specific applications of quantum technology are used as examples of challenges to the definitions and explanations of dual-use, and several alternatives are proposed and summarised.</p></div>","PeriodicalId":547,"journal":{"name":"EPJ Quantum Technology","volume":"12 1","pages":""},"PeriodicalIF":5.6,"publicationDate":"2025-11-26","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://link.springer.com/content/pdf/10.1140/epjqt/s40507-025-00448-w.pdf","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"145613066","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Hybrid classical-quantum sampling for lattice scalar field theory 晶格标量场理论的混合经典-量子采样
IF 5.6 2区 物理与天体物理 Q1 OPTICS Pub Date : 2025-11-19 DOI: 10.1140/epjqt/s40507-025-00438-y
Hee-Cheol Kim, Jangho Kim

We investigate lattice scalar field theory in two-dimensional Euclidean space via a quantum annealer. To accommodate the quartic interaction terms, we introduce three schemes for rewriting them as quadratic polynomials through the use of auxiliary qubits. These methods are applied on D-Wave quantum annealer, and their effectiveness is assessed by examining the annealer-generated distributions. Using these distributions, we perform Monte Carlo sampling via the Metropolis-Hastings algorithm and compare the outcomes with those from classical local Metropolis simulations.

利用量子退火炉研究二维欧几里得空间中的晶格标量场理论。为了适应四次相互作用项,我们引入了三种方案,通过使用辅助量子位将它们重写为二次多项式。将这些方法应用于D-Wave量子退火炉,并通过检查退火炉产生的分布来评估它们的有效性。利用这些分布,我们通过Metropolis- hastings算法进行蒙特卡罗采样,并将结果与经典的局部Metropolis模拟结果进行比较。
{"title":"Hybrid classical-quantum sampling for lattice scalar field theory","authors":"Hee-Cheol Kim,&nbsp;Jangho Kim","doi":"10.1140/epjqt/s40507-025-00438-y","DOIUrl":"10.1140/epjqt/s40507-025-00438-y","url":null,"abstract":"<div><p>We investigate lattice scalar field theory in two-dimensional Euclidean space via a quantum annealer. To accommodate the quartic interaction terms, we introduce three schemes for rewriting them as quadratic polynomials through the use of auxiliary qubits. These methods are applied on D-Wave quantum annealer, and their effectiveness is assessed by examining the annealer-generated distributions. Using these distributions, we perform Monte Carlo sampling via the Metropolis-Hastings algorithm and compare the outcomes with those from classical local Metropolis simulations.</p></div>","PeriodicalId":547,"journal":{"name":"EPJ Quantum Technology","volume":"12 1","pages":""},"PeriodicalIF":5.6,"publicationDate":"2025-11-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://epjquantumtechnology.springeropen.com/counter/pdf/10.1140/epjqt/s40507-025-00438-y","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"145561175","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Quantum simulation of the Hubbard model on a graphene hexagon: strengths of IQPE and noise constraints 石墨烯六边形上Hubbard模型的量子模拟:IQPE和噪声约束的优势
IF 5.6 2区 物理与天体物理 Q1 OPTICS Pub Date : 2025-11-18 DOI: 10.1140/epjqt/s40507-025-00439-x
Mohammad Mirzakhani, Kyungsun Moon

Quantum computing offers transformative potential for simulating real-world materials, providing a powerful platform to investigate complex quantum systems across quantum chemistry and condensed matter physics. In this work, we leverage this capability to simulate the Hubbard model on a six-site graphene hexagon using Qiskit, employing the Iterative Quantum Phase Estimation (IQPE) and adiabatic evolution algorithms to determine its ground-state properties. Our results show that a single Slater determinant is sufficient to initialize IQPE and accurately recover ground-state energies (GSEs) in small-scale Hubbard systems. In noiseless simulations, IQPE converges within a few iterations to exact GSEs, while adiabatic simulations yield charge and spin densities and correlation functions in excellent agreement with exact diagonalization. However, deploying IQPE and adiabatic evolution on today’s noisy quantum hardware remains highly challenging. To investigate these limitations in IQPE, we use the Qiskit Aer simulator with a custom noise model tailored to the characteristics of IBM’s real hardware. This model includes realistic depolarizing gate errors, thermal relaxation, and readout noise, allowing us to explore how these factors degrade simulation accuracy. Further, we implement the IQPE algorithm on IBM’s ibm_strasbourg and ibm_fez devices for a reduced three-site Hubbard model, enabling direct comparison between simulated and real hardware noise. While ibm_fez runs closely match exact results, discrepancies highlight the gap between modeled and physical noise. Extending the study to systems up to (N=6) sites, we benchmark IQPE’s scalability, demonstrating its potential and current limitations for simulating strongly correlated materials under realistic conditions.

量子计算为模拟真实世界的材料提供了革命性的潜力,为研究量子化学和凝聚态物理中的复杂量子系统提供了一个强大的平台。在这项工作中,我们利用Qiskit在六点石墨烯六边形上模拟Hubbard模型,采用迭代量子相位估计(IQPE)和绝热进化算法来确定其基态特性。我们的研究结果表明,一个单一的Slater行列式足以初始化小规模Hubbard系统的IQPE和精确地恢复基态能量(gse)。在无噪声模拟中,IQPE在几次迭代内收敛到精确的gse,而绝热模拟产生的电荷和自旋密度以及相关函数与精确对角化非常吻合。然而,在当今嘈杂的量子硬件上部署IQPE和绝热演化仍然极具挑战性。为了研究IQPE中的这些限制,我们使用了带有定制噪声模型的Qiskit Aer模拟器,该模型是根据IBM实际硬件的特点量身定制的。该模型包括现实的去极化门误差,热松弛和读出噪声,使我们能够探索这些因素如何降低模拟精度。此外,我们在IBM的ibm_strasbourg和ibm_fez设备上实现了IQPE算法,用于简化的三站点Hubbard模型,从而可以直接比较模拟和真实硬件噪声。虽然ibm_fez运行的结果与精确结果非常接近,但差异突出了模型噪声和物理噪声之间的差距。将研究扩展到(N=6)站点的系统,我们对IQPE的可扩展性进行了基准测试,展示了它在现实条件下模拟强相关材料的潜力和当前的局限性。
{"title":"Quantum simulation of the Hubbard model on a graphene hexagon: strengths of IQPE and noise constraints","authors":"Mohammad Mirzakhani,&nbsp;Kyungsun Moon","doi":"10.1140/epjqt/s40507-025-00439-x","DOIUrl":"10.1140/epjqt/s40507-025-00439-x","url":null,"abstract":"<div><p>Quantum computing offers transformative potential for simulating real-world materials, providing a powerful platform to investigate complex quantum systems across quantum chemistry and condensed matter physics. In this work, we leverage this capability to simulate the Hubbard model on a six-site graphene hexagon using Qiskit, employing the Iterative Quantum Phase Estimation (IQPE) and adiabatic evolution algorithms to determine its ground-state properties. Our results show that a single Slater determinant is sufficient to initialize IQPE and accurately recover ground-state energies (GSEs) in small-scale Hubbard systems. In noiseless simulations, IQPE converges within a few iterations to exact GSEs, while adiabatic simulations yield charge and spin densities and correlation functions in excellent agreement with exact diagonalization. However, deploying IQPE and adiabatic evolution on today’s noisy quantum hardware remains highly challenging. To investigate these limitations in IQPE, we use the Qiskit Aer simulator with a custom noise model tailored to the characteristics of IBM’s real hardware. This model includes realistic depolarizing gate errors, thermal relaxation, and readout noise, allowing us to explore how these factors degrade simulation accuracy. Further, we implement the IQPE algorithm on IBM’s <span>ibm_strasbourg</span> and <span>ibm_fez</span> devices for a reduced three-site Hubbard model, enabling direct comparison between simulated and real hardware noise. While <span>ibm_fez</span> runs closely match exact results, discrepancies highlight the gap between modeled and physical noise. Extending the study to systems up to <span>(N=6)</span> sites, we benchmark IQPE’s scalability, demonstrating its potential and current limitations for simulating strongly correlated materials under realistic conditions.</p></div>","PeriodicalId":547,"journal":{"name":"EPJ Quantum Technology","volume":"12 1","pages":""},"PeriodicalIF":5.6,"publicationDate":"2025-11-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://epjquantumtechnology.springeropen.com/counter/pdf/10.1140/epjqt/s40507-025-00439-x","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"145560848","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Deterministic quantum teleportation of a path-encoded state using entangled photons 利用纠缠光子实现路径编码态的确定性量子隐形传态
IF 5.6 2区 物理与天体物理 Q1 OPTICS Pub Date : 2025-11-14 DOI: 10.1140/epjqt/s40507-025-00434-2
Akshai T. Krishnan, Kanad Sengupta, S. P. Dinesh, C. M. Chandrashekar

Quantum teleportation enables a way to transmit an arbitrary qubit state from one location to another. The standard scheme for teleportation in optical setups involves three photons: an entangled photon pair and a photon carrying the quantum state to be teleported. The interaction between photons in such schemes makes quantum teleportation probabilistic. Here, we demonstrate a novel scheme for deterministic quantum teleportation of an arbitrary qubit state using only a polarization-entangled photon pair in a linear optical setup. By introducing the path degree of freedom (DOF) to one of the entangled photons and encoding the arbitrary qubit state into it, we achieve complete Bell state discrimination within our measurement strategy. This enables deterministic teleportation of a qubit state in an optical scheme with high fidelity. We report an average teleportation fidelity of (0.88 pm 0.04). The dependence of fidelity on the visibility of single-photon interference used in our scheme highlights the possibility of further improving the teleportation fidelity.

量子隐形传态是一种将任意量子位态从一个位置传输到另一个位置的方法。光学装置中隐形传态的标准方案涉及三个光子:一个纠缠光子对和一个携带要隐形传态的光子。这种方案中光子之间的相互作用使量子隐形传态成为可能。在这里,我们展示了一种在线性光学装置中仅使用偏振纠缠光子对进行任意量子位态的确定性量子隐形传态的新方案。通过将路径自由度(DOF)引入其中一个纠缠光子并将任意量子比特态编码到其中,我们在测量策略中实现了完全的贝尔态判别。这使得在高保真的光学方案中量子比特状态的确定性隐形传态成为可能。我们报告的平均传送保真度为(0.88 pm 0.04)。在我们的方案中,保真度与单光子干涉可见性的依赖关系强调了进一步提高隐形传态保真度的可能性。
{"title":"Deterministic quantum teleportation of a path-encoded state using entangled photons","authors":"Akshai T. Krishnan,&nbsp;Kanad Sengupta,&nbsp;S. P. Dinesh,&nbsp;C. M. Chandrashekar","doi":"10.1140/epjqt/s40507-025-00434-2","DOIUrl":"10.1140/epjqt/s40507-025-00434-2","url":null,"abstract":"<div><p>Quantum teleportation enables a way to transmit an arbitrary qubit state from one location to another. The standard scheme for teleportation in optical setups involves three photons: an entangled photon pair and a photon carrying the quantum state to be teleported. The interaction between photons in such schemes makes quantum teleportation probabilistic. Here, we demonstrate a novel scheme for deterministic quantum teleportation of an arbitrary qubit state using only a polarization-entangled photon pair in a linear optical setup. By introducing the path degree of freedom (DOF) to one of the entangled photons and encoding the arbitrary qubit state into it, we achieve complete Bell state discrimination within our measurement strategy. This enables deterministic teleportation of a qubit state in an optical scheme with high fidelity. We report an average teleportation fidelity of <span>(0.88 pm 0.04)</span>. The dependence of fidelity on the visibility of single-photon interference used in our scheme highlights the possibility of further improving the teleportation fidelity.</p></div>","PeriodicalId":547,"journal":{"name":"EPJ Quantum Technology","volume":"12 1","pages":""},"PeriodicalIF":5.6,"publicationDate":"2025-11-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://epjquantumtechnology.springeropen.com/counter/pdf/10.1140/epjqt/s40507-025-00434-2","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"145510913","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Developing a quantum physics curriculum for lower secondary education: insights into the design of a Spin First teaching concept and first empirical findings 为初中教育开发量子物理课程:对自旋优先教学概念设计的见解和初步实证研究结果
IF 5.6 2区 物理与天体物理 Q1 OPTICS Pub Date : 2025-11-13 DOI: 10.1140/epjqt/s40507-025-00436-0
Carsten Albert, Moritz Förster, Gesche Pospiech

Quantum information science and technology provide contemporary contexts for teaching and learning foundational principles of quantum physics by accessing them via two-state systems. In this study, a teaching approach based on a Spin First approach is developed for introducing quantum physics at lower secondary level in a qualitative way. The teaching approach follows research-based design principles. It introduces electron spin as an exemplary two-state system and embeds basic concepts of quantum physics related to the context of quantum computing. To examine the feasibility and suitability of this teaching approach in principle and to formatively evaluate the content structure, semi-structured individual interviews with alternating intervention and survey phases (“Teaching Experiments”) were conducted with (N=11) grade 9 students. Learning outcomes were assessed based on an evaluative qualitative content analysis, and further general assessments regarding learning difficulties, prior knowledge and student assessment could be derived based on the interviews. The results of this evaluation reveal the approach to appear suitable for the addressed target group. Students seem to qualitatively understand foundational principles of quantum physics, and no significant mixing of classical and quantum physical principles is observed. Nevertheless, evidence of potential learning difficulties becomes apparent (e.g., adequate use of language and verbal reasoning, unreflective reasoning based on hidden variables, inert knowledge and lacks of prior knowledge), which in turn results in amendments to the teaching approach and supports the further development of ready-to-use teaching materials and the preparation of an extensive field study in the future.

量子信息科学与技术通过双态系统访问量子物理的基本原理,为量子物理的教学和学习提供了当代背景。在本研究中,基于自旋优先的教学方法,以定性的方式引入量子物理在较低的中学水平。教学方法遵循研究型设计原则。它介绍了电子自旋作为一个典型的两态系统,并嵌入了与量子计算相关的量子物理的基本概念。为了从原则上检验这种教学方法的可行性和适用性,并形成对教学内容结构的评价,我们对(N=11)九年级学生进行了半结构化的个人访谈,并在干预和调查阶段交替进行(“教学实验”)。学习成果的评估基于可评估的定性内容分析,进一步的关于学习困难、先验知识和学生评价的一般评估可以基于访谈得出。这种评价的结果揭示了方法似乎适合所处理的目标群体。学生似乎定性地理解了量子物理的基本原理,并且没有观察到经典物理原理和量子物理原理的显著混合。然而,潜在学习困难的证据变得明显(例如,充分使用语言和口头推理,基于隐藏变量的非反思推理,惰性知识和缺乏先验知识),这反过来导致对教学方法的修改,并支持进一步开发现成的教学材料,并准备在未来进行广泛的实地研究。
{"title":"Developing a quantum physics curriculum for lower secondary education: insights into the design of a Spin First teaching concept and first empirical findings","authors":"Carsten Albert,&nbsp;Moritz Förster,&nbsp;Gesche Pospiech","doi":"10.1140/epjqt/s40507-025-00436-0","DOIUrl":"10.1140/epjqt/s40507-025-00436-0","url":null,"abstract":"<div><p>Quantum information science and technology provide contemporary contexts for teaching and learning foundational principles of quantum physics by accessing them via two-state systems. In this study, a teaching approach based on a Spin First approach is developed for introducing quantum physics at lower secondary level in a qualitative way. The teaching approach follows research-based design principles. It introduces electron spin as an exemplary two-state system and embeds basic concepts of quantum physics related to the context of quantum computing. To examine the feasibility and suitability of this teaching approach in principle and to formatively evaluate the content structure, semi-structured individual interviews with alternating intervention and survey phases (“Teaching Experiments”) were conducted with <span>(N=11)</span> grade 9 students. Learning outcomes were assessed based on an evaluative qualitative content analysis, and further general assessments regarding learning difficulties, prior knowledge and student assessment could be derived based on the interviews. The results of this evaluation reveal the approach to appear suitable for the addressed target group. Students seem to qualitatively understand foundational principles of quantum physics, and no significant mixing of classical and quantum physical principles is observed. Nevertheless, evidence of potential learning difficulties becomes apparent (e.g., adequate use of language and verbal reasoning, unreflective reasoning based on hidden variables, inert knowledge and lacks of prior knowledge), which in turn results in amendments to the teaching approach and supports the further development of ready-to-use teaching materials and the preparation of an extensive field study in the future.</p></div>","PeriodicalId":547,"journal":{"name":"EPJ Quantum Technology","volume":"12 1","pages":""},"PeriodicalIF":5.6,"publicationDate":"2025-11-13","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://epjquantumtechnology.springeropen.com/counter/pdf/10.1140/epjqt/s40507-025-00436-0","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"145510587","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A hybrid spiking neural network - quantum framework for spatio-temporal data classification: a case study on EEG data 一种用于时空数据分类的混合脉冲神经网络-量子框架:以脑电图数据为例
IF 5.6 2区 物理与天体物理 Q1 OPTICS Pub Date : 2025-11-11 DOI: 10.1140/epjqt/s40507-025-00443-1
Ravi Kumar Jha, Nikola Kasabov, Saugat Bhattacharyya, Damien Coyle, Girijesh Prasad

The study introduces a hybrid computational framework that combines neuro-inspired information processing using spiking neural networks (SNNs) and quantum information processing using quantum kernels to develop quantum-enhanced machine learning models for spatio-temporal data, demonstrated through the classification of EEG data as a case study. In the proposed SNN-quantum computation (SNN-QC) framework, SNN with spike time information representation is employed to learn spatio-temporal interactions (EEG recorded from multiple channels over time). Frequency-based (rate-based) information as spike frequency state vectors are extracted from the SNN and classified using a quantum classifier. In the latter part, we use the quantum kernel approach utilising feature maps for classification tasks. The proposed SNN-QC is demonstrated on a benchmark EEG dataset to classify three distinct wrist movement tasks in six binary classification setups as a proof of concept. We introduce a novel high-order nonlinear feature map that demonstrates improved performance over state-of-the-art feature maps and several machine learning methods across most of the tasks studied. Furthermore, the role of hyperparameters for enhanced feature maps is also highlighted. The performance of SNN-QC is evaluated using statistical metrics and cross-validation techniques, demonstrating its efficacy across multiple binary classifiers. Quantum hardware validation is conducted using both a superconducting IBM-QPU and a high-fidelity noisy simulation that replicates a real QPU. Furthermore, the results demonstrate that the SNN-QC outperforms models that use statistical features rather than features extracted from the SNN, as the SNN accounts for the temporal interaction between the spatio-temporal input variables. Finally, we conclude that the SNN-QC offers a potential pathway for developing more accurate neuromorphic-quantum enhanced systems that are both energy-efficient and biologically-inspired, well-suited for dealing with spatio-temporal data.

该研究引入了一种混合计算框架,该框架结合了使用尖峰神经网络(snn)的神经启发信息处理和使用量子核的量子信息处理,开发了用于时空数据的量子增强机器学习模型,并通过脑电图数据分类作为案例研究进行了演示。在提出的SNN-量子计算(SNN- qc)框架中,SNN采用尖峰时间信息表示来学习时空相互作用(从多个通道随时间记录的脑电图)。从SNN中提取基于频率的(基于速率的)信息作为尖峰频率状态向量,并使用量子分类器进行分类。在后一部分中,我们使用量子核方法利用特征映射进行分类任务。提出的SNN-QC在一个基准EEG数据集上进行了验证,在六种二元分类设置中对三种不同的手腕运动任务进行了分类。我们引入了一种新的高阶非线性特征映射,在大多数研究任务中,它比最先进的特征映射和几种机器学习方法表现出更高的性能。此外,还强调了超参数在增强特征映射中的作用。SNN-QC的性能使用统计度量和交叉验证技术进行评估,证明了它在多个二元分类器上的有效性。量子硬件验证使用超导IBM-QPU和复制真实QPU的高保真噪声模拟进行。此外,结果表明SNN- qc优于使用统计特征而不是从SNN中提取特征的模型,因为SNN考虑了时空输入变量之间的时间交互作用。最后,我们得出结论,SNN-QC为开发更精确的神经形态量子增强系统提供了一条潜在的途径,这些系统既节能又受生物启发,非常适合处理时空数据。
{"title":"A hybrid spiking neural network - quantum framework for spatio-temporal data classification: a case study on EEG data","authors":"Ravi Kumar Jha,&nbsp;Nikola Kasabov,&nbsp;Saugat Bhattacharyya,&nbsp;Damien Coyle,&nbsp;Girijesh Prasad","doi":"10.1140/epjqt/s40507-025-00443-1","DOIUrl":"10.1140/epjqt/s40507-025-00443-1","url":null,"abstract":"<div><p>The study introduces a hybrid computational framework that combines neuro-inspired information processing using spiking neural networks (SNNs) and quantum information processing using quantum kernels to develop quantum-enhanced machine learning models for spatio-temporal data, demonstrated through the classification of EEG data as a case study. In the proposed SNN-quantum computation (SNN-QC) framework, SNN with spike time information representation is employed to learn spatio-temporal interactions (EEG recorded from multiple channels over time). Frequency-based (rate-based) information as spike frequency state vectors are extracted from the SNN and classified using a quantum classifier. In the latter part, we use the quantum kernel approach utilising feature maps for classification tasks. The proposed SNN-QC is demonstrated on a benchmark EEG dataset to classify three distinct wrist movement tasks in six binary classification setups as a proof of concept. We introduce a novel high-order nonlinear feature map that demonstrates improved performance over state-of-the-art feature maps and several machine learning methods across most of the tasks studied. Furthermore, the role of hyperparameters for enhanced feature maps is also highlighted. The performance of SNN-QC is evaluated using statistical metrics and cross-validation techniques, demonstrating its efficacy across multiple binary classifiers. Quantum hardware validation is conducted using both a superconducting IBM-QPU and a high-fidelity noisy simulation that replicates a real QPU. Furthermore, the results demonstrate that the SNN-QC outperforms models that use statistical features rather than features extracted from the SNN, as the SNN accounts for the temporal interaction between the spatio-temporal input variables. Finally, we conclude that the SNN-QC offers a potential pathway for developing more accurate neuromorphic-quantum enhanced systems that are both energy-efficient and biologically-inspired, well-suited for dealing with spatio-temporal data.</p></div>","PeriodicalId":547,"journal":{"name":"EPJ Quantum Technology","volume":"12 1","pages":""},"PeriodicalIF":5.6,"publicationDate":"2025-11-11","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://epjquantumtechnology.springeropen.com/counter/pdf/10.1140/epjqt/s40507-025-00443-1","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"145510652","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Fault-tolerant and secure long-distance quantum communication via uncorrectable-error-injection 通过不可纠正错误注入实现容错和安全的长距离量子通信
IF 5.6 2区 物理与天体物理 Q1 OPTICS Pub Date : 2025-11-11 DOI: 10.1140/epjqt/s40507-025-00431-5
IlKwon Sohn, Boseon Kim, Kwangil Bae, Wooyeong Song, Chankyun Lee, Kabgyun Jeong, Wonhyuk Lee

Quantum networks aim to facilitate the fault-tolerant and secure transmission of quantum states across distant devices. The widely adopted quantum teleportation scheme requires multiple rounds of entanglement swapping and purification, leading to significant resource overhead and operational complexity. In this study, we propose a novel fault-tolerant and secure quantum communication scheme based on uncorrectable error injection. Our method exploits a quantum state encoding scheme based on quantum error correction codes, which strategically introduces uncorrectable errors to enhance security. It eliminates the need for entanglement distribution while reducing resource requirements. The injected errors protect against eavesdropping by preventing unauthorized parties from retrieving meaningful information. Security analysis shows that as the data length and encoded message size increase, information leakage becomes negligible relative to the size of the total message. Comparative performance analysis with existing approaches indicates that our method reduces transmission overhead while maintaining comparable fidelity in low-error regimes. These findings suggest that the proposed method offers a scalable and practical alternative for secure long-distance quantum communication, distributed quantum computing, and future quantum internet applications.

量子网络旨在促进量子态在远程设备之间的容错和安全传输。广泛采用的量子隐形传态方案需要进行多轮的纠缠交换和净化,这导致了巨大的资源开销和操作复杂性。在这项研究中,我们提出了一种新的基于不可纠正错误注入的容错和安全量子通信方案。我们的方法利用基于量子纠错码的量子态编码方案,策略性地引入不可纠正的错误以提高安全性。它消除了缠结分布的需要,同时减少了资源需求。注入的错误通过阻止未授权方检索有意义的信息来防止窃听。安全性分析表明,随着数据长度和编码消息大小的增加,相对于总消息的大小,信息泄漏变得可以忽略不计。与现有方法的性能比较分析表明,我们的方法减少了传输开销,同时在低误差条件下保持了相当的保真度。这些发现表明,所提出的方法为安全的远程量子通信、分布式量子计算和未来的量子互联网应用提供了可扩展和实用的替代方案。
{"title":"Fault-tolerant and secure long-distance quantum communication via uncorrectable-error-injection","authors":"IlKwon Sohn,&nbsp;Boseon Kim,&nbsp;Kwangil Bae,&nbsp;Wooyeong Song,&nbsp;Chankyun Lee,&nbsp;Kabgyun Jeong,&nbsp;Wonhyuk Lee","doi":"10.1140/epjqt/s40507-025-00431-5","DOIUrl":"10.1140/epjqt/s40507-025-00431-5","url":null,"abstract":"<div><p>Quantum networks aim to facilitate the fault-tolerant and secure transmission of quantum states across distant devices. The widely adopted quantum teleportation scheme requires multiple rounds of entanglement swapping and purification, leading to significant resource overhead and operational complexity. In this study, we propose a novel fault-tolerant and secure quantum communication scheme based on uncorrectable error injection. Our method exploits a quantum state encoding scheme based on quantum error correction codes, which strategically introduces uncorrectable errors to enhance security. It eliminates the need for entanglement distribution while reducing resource requirements. The injected errors protect against eavesdropping by preventing unauthorized parties from retrieving meaningful information. Security analysis shows that as the data length and encoded message size increase, information leakage becomes negligible relative to the size of the total message. Comparative performance analysis with existing approaches indicates that our method reduces transmission overhead while maintaining comparable fidelity in low-error regimes. These findings suggest that the proposed method offers a scalable and practical alternative for secure long-distance quantum communication, distributed quantum computing, and future quantum internet applications.</p></div>","PeriodicalId":547,"journal":{"name":"EPJ Quantum Technology","volume":"12 1","pages":""},"PeriodicalIF":5.6,"publicationDate":"2025-11-11","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://epjquantumtechnology.springeropen.com/counter/pdf/10.1140/epjqt/s40507-025-00431-5","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"145510736","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Quantum-safe hybrid key exchanges with KEM-based authentication 量子安全混合密钥交换与基于kemp的身份验证。
IF 5.6 2区 物理与天体物理 Q1 OPTICS Pub Date : 2025-11-10 DOI: 10.1140/epjqt/s40507-025-00425-3
Christopher Battarbee, Christoph Striecks, Ludovic Perret, Sebastian Ramacher, Kevin Verhaeghe

Authenticated Key Exchange (AKE) is a foundational cryptographic building block that plays a critical role in safeguarding digital networks and infrastructures. In PQCrypto 2023, Bruckner, Ramacher, and Striecks proposed a novel hybrid AKE (HAKE) protocol dubbed Muckle+, which is particularly useful in large quantum-safe networks consisting of a large number of nodes. The Muckle+ protocol is of a hybrid nature, in that it facilitates the incorporation of key material from conventional, post-quantum, and quantum cryptography primitives into a unified authenticated shared key.

To achieve the desired authentication properties, Muckle+ utilizes post-quantum digital signatures. However, the efficiency of available instantiations of such signature schemes is not yet comparable to that of their post-quantum key-encapsulation mechanism (KEM) counterparts, particularly in large networks with potentially several connections in a short period of time. In order to address this discrepancy, the present work proposes Muckle#, a protocol that aims to expand the existing boundaries of efficiency within the HAKE framework. Muckle# utilizes post-quantum KEMs for implicit authentication, drawing inspiration from recent advancements in the domain of Transport Layer Security (TLS) protocols, particularly in KEMTLS (CCS’20).

Our KEM-based approach results in a slightly different message flow compared to prior work and we developed novel proof techniques in the process. Moreover, we implemented a proof of concept, thereby demonstrating practicality of this alternative approach to authentication within HAKE.

认证密钥交换(AKE)是一种基本的加密构建块,在保护数字网络和基础设施方面起着至关重要的作用。在PQCrypto 2023中,Bruckner, Ramacher和strieks提出了一种名为Muckle+的新型混合AKE (HAKE)协议,该协议在由大量节点组成的大型量子安全网络中特别有用。Muckle+协议具有混合性,因为它有助于将传统、后量子和量子加密原语中的密钥材料合并到统一的身份验证共享密钥中。为了实现所需的认证特性,Muckle+利用了后量子数字签名。然而,这种签名方案的可用实例的效率还不能与它们的后量子密钥封装机制(KEM)相媲美,特别是在短时间内可能有几个连接的大型网络中。为了解决这一差异,本研究提出了Muckle#,这是一个旨在扩大HAKE框架内现有效率边界的协议。Muckle#利用后量子kem进行隐式认证,从传输层安全(TLS)协议领域的最新进展中获得灵感,特别是在KEMTLS (CCS'20)中。与之前的工作相比,我们基于kema的方法产生的消息流略有不同,并且我们在此过程中开发了新的证明技术。此外,我们实现了概念验证,从而证明了这种替代方法在HAKE中身份验证的实用性。
{"title":"Quantum-safe hybrid key exchanges with KEM-based authentication","authors":"Christopher Battarbee,&nbsp;Christoph Striecks,&nbsp;Ludovic Perret,&nbsp;Sebastian Ramacher,&nbsp;Kevin Verhaeghe","doi":"10.1140/epjqt/s40507-025-00425-3","DOIUrl":"10.1140/epjqt/s40507-025-00425-3","url":null,"abstract":"<div><p>Authenticated Key Exchange (AKE) is a foundational cryptographic building block that plays a critical role in safeguarding digital networks and infrastructures. In PQCrypto 2023, Bruckner, Ramacher, and Striecks proposed a novel <i>hybrid</i> AKE (HAKE) protocol dubbed Muckle+, which is particularly useful in large quantum-safe networks consisting of a large number of nodes. The Muckle+ protocol is of a hybrid nature, in that it facilitates the incorporation of key material from conventional, post-quantum, and quantum cryptography primitives into a unified authenticated shared key.</p><p>To achieve the desired authentication properties, Muckle+ utilizes post-quantum digital signatures. However, the efficiency of available instantiations of such signature schemes is not yet comparable to that of their post-quantum key-encapsulation mechanism (KEM) counterparts, particularly in large networks with potentially several connections in a short period of time. In order to address this discrepancy, the present work proposes Muckle#, a protocol that aims to expand the existing boundaries of efficiency within the HAKE framework. Muckle# utilizes post-quantum KEMs for implicit authentication, drawing inspiration from recent advancements in the domain of Transport Layer Security (TLS) protocols, particularly in KEMTLS (CCS’20).</p><p>Our KEM-based approach results in a slightly different message flow compared to prior work and we developed novel proof techniques in the process. Moreover, we implemented a proof of concept, thereby demonstrating practicality of this alternative approach to authentication within HAKE.</p></div>","PeriodicalId":547,"journal":{"name":"EPJ Quantum Technology","volume":"12 1","pages":""},"PeriodicalIF":5.6,"publicationDate":"2025-11-10","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://www.ncbi.nlm.nih.gov/pmc/articles/PMC12602569/pdf/","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"145501337","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
EPJ Quantum Technology
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:604180095
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1