首页 > 最新文献

Quantum Information Processing最新文献

英文 中文
Automatic evolutionary design of quantum rule-based systems and applications to quantum reinforcement learning 量子规则系统的自动进化设计及其在量子强化学习中的应用
IF 2.5 3区 物理与天体物理 Q2 Mathematics Pub Date : 2024-05-11 DOI: 10.1007/s11128-024-04391-0
Manuel P. Cuéllar, M. C. Pegalajar, C. Cano

Explainable artificial intelligence is a research topic whose relevance has increased in recent years, especially with the advent of large machine learning models. However, very few attempts have been proposed to improve interpretability in the case of quantum artificial intelligence, and many existing quantum machine learning models in the literature can be considered almost as black boxes. In this article, we argue that an appropriate semantic interpretation of a given quantum circuit that solves a problem can be of interest to the user not only to certify the correct behavior of the learned model, but also to obtain a deeper insight into the problem at hand and its solution. We focus on decision-making problems that can be formulated as classification tasks and propose a method for learning quantum rule-based systems to solve them using evolutionary optimization algorithms. The approach is tested to learn rules that solve control and decision-making tasks in reinforcement learning environments, to provide interpretable agent policies that help to understand the internal dynamics of an unknown environment. Our results conclude that the learned policies are not only highly explainable, but can also help detect non-relevant features of problems and produce a minimal set of rules.

可解释的人工智能是一个研究课题,近年来,尤其是随着大型机器学习模型的出现,它的相关性与日俱增。然而,在量子人工智能方面,很少有人尝试提高可解释性,文献中现有的许多量子机器学习模型几乎可以被视为黑箱。在本文中,我们认为,对解决某个问题的给定量子电路进行适当的语义解释,不仅能证明所学模型的行为正确,还能让用户更深入地了解手头的问题及其解决方案。我们将重点放在可表述为分类任务的决策问题上,并提出了一种利用进化优化算法学习量子规则系统来解决这些问题的方法。我们对该方法进行了测试,以学习在强化学习环境中解决控制和决策任务的规则,提供可解释的代理策略,帮助理解未知环境的内部动态。我们的研究结果表明,学习到的策略不仅具有很高的可解释性,还能帮助检测问题的非相关特征,并生成最小的规则集。
{"title":"Automatic evolutionary design of quantum rule-based systems and applications to quantum reinforcement learning","authors":"Manuel P. Cuéllar, M. C. Pegalajar, C. Cano","doi":"10.1007/s11128-024-04391-0","DOIUrl":"https://doi.org/10.1007/s11128-024-04391-0","url":null,"abstract":"<p>Explainable artificial intelligence is a research topic whose relevance has increased in recent years, especially with the advent of large machine learning models. However, very few attempts have been proposed to improve interpretability in the case of quantum artificial intelligence, and many existing quantum machine learning models in the literature can be considered almost as black boxes. In this article, we argue that an appropriate semantic interpretation of a given quantum circuit that solves a problem can be of interest to the user not only to certify the correct behavior of the learned model, but also to obtain a deeper insight into the problem at hand and its solution. We focus on decision-making problems that can be formulated as classification tasks and propose a method for learning quantum rule-based systems to solve them using evolutionary optimization algorithms. The approach is tested to learn rules that solve control and decision-making tasks in reinforcement learning environments, to provide interpretable agent policies that help to understand the internal dynamics of an unknown environment. Our results conclude that the learned policies are not only highly explainable, but can also help detect non-relevant features of problems and produce a minimal set of rules.</p>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":null,"pages":null},"PeriodicalIF":2.5,"publicationDate":"2024-05-11","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140937234","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Transport distance between Grover walks on graphs and coarse Ricci curvature 图上格罗弗漫步与粗里奇曲率之间的传输距离
IF 2.5 3区 物理与天体物理 Q2 Mathematics Pub Date : 2024-05-11 DOI: 10.1007/s11128-024-04373-2
Yasuaki Fujitani, Chusei Kiumi

One direction to investigate the relation between quantum walks and their underlying graphs is to define geometric quantity concerning quantum walks. In order to contribute to this direction, we define a transport distance between Grover walks, which can be seen as a quantum analogue of symmetric random walks. We employ signed optimal transport theory to formulate this distance. Also, we define coarse Ricci curvature induced by Grover walks and investigate its property. It has been found that this coarse Ricci curvature has similar properties to those of coarse Ricci curvature induced by random walks.

研究量子漫步与其底层图之间关系的一个方向是定义量子漫步的几何量。为了对这一方向有所贡献,我们定义了格罗弗散步之间的传输距离,它可以看作是对称随机散步的量子类似物。我们采用符号最优传输理论来表述这个距离。此外,我们还定义了格罗弗漫步诱导的粗里奇曲率,并研究了它的性质。研究发现,这种粗里奇曲率与随机漫步诱导的粗里奇曲率具有相似的性质。
{"title":"Transport distance between Grover walks on graphs and coarse Ricci curvature","authors":"Yasuaki Fujitani, Chusei Kiumi","doi":"10.1007/s11128-024-04373-2","DOIUrl":"https://doi.org/10.1007/s11128-024-04373-2","url":null,"abstract":"<p>One direction to investigate the relation between quantum walks and their underlying graphs is to define geometric quantity concerning quantum walks. In order to contribute to this direction, we define a transport distance between Grover walks, which can be seen as a quantum analogue of symmetric random walks. We employ signed optimal transport theory to formulate this distance. Also, we define coarse Ricci curvature induced by Grover walks and investigate its property. It has been found that this coarse Ricci curvature has similar properties to those of coarse Ricci curvature induced by random walks.</p>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":null,"pages":null},"PeriodicalIF":2.5,"publicationDate":"2024-05-11","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140937461","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Quantum circuit implementations of SM4 block cipher optimizing the number of qubits 优化量子比特数量的 SM4 区块密码量子电路实施方案
IF 2.5 3区 物理与天体物理 Q2 Mathematics Pub Date : 2024-05-10 DOI: 10.1007/s11128-024-04394-x
Qing-bin Luo, Qiang Li, Xiao-yu Li, Guo-wu Yang, Jinan Shen, Minghui Zheng

SM4 cryptographic algorithm is a block cipher algorithm issued by China’s state cryptographic administration and has become an international standard. We implement the quantum circuits of SM4 block cipher by optimizing the number of qubits and the value of depth-times-width. The quantum circuits of the S-box are first studied. According to the algebraic structure of the S-box, four kinds of improved quantum circuits of S-box are presented for different phases in SM4 based on composite field arithmetic. In order to optimize the number of qubits, we implement the quantum circuit of SM4 by connecting the quantum subcircuits in series. The implemented quantum circuit of SM4 only uses 260 qubits, which is the least number of qubits used not only in implementing the SM4 quantum circuit, but also in implementing the block cipher algorithms with 8-bit S-box, 128-bit plaintext and 128-bit secret key. When optimizing the value of depth-times-width, we achieve it through parallel implementation. The trade-off quantum circuit uses a total of 288 quantum bits, and the Toffoli depth is 1716. The depth-times-width is 49,4208, which is less than the existing best value 82,5792.

SM4 密码算法是中国国家密码管理局发布的一种区块密码算法,已成为国际标准。我们通过优化量子比特数和深度-倍宽值,实现了 SM4 区块密码的量子电路。首先研究了 S-box 的量子电路。根据 S-box 的代数结构,针对 SM4 的不同阶段,提出了四种基于复合场算术的 S-box 改进量子电路。为了优化量子比特的数量,我们通过串联量子子电路来实现 SM4 的量子电路。所实现的 SM4 量子电路只使用了 260 量子位,这不仅是实现 SM4 量子电路所使用的最少量子位,也是实现 8 位 S 盒、128 位明文和 128 位秘钥的块密码算法所使用的最少量子位。在优化深度-倍宽值时,我们通过并行执行来实现。权衡量子电路总共使用了 288 个量子比特,托福利深度为 1716。深度倍宽为 494208,小于现有最佳值 825792。
{"title":"Quantum circuit implementations of SM4 block cipher optimizing the number of qubits","authors":"Qing-bin Luo, Qiang Li, Xiao-yu Li, Guo-wu Yang, Jinan Shen, Minghui Zheng","doi":"10.1007/s11128-024-04394-x","DOIUrl":"https://doi.org/10.1007/s11128-024-04394-x","url":null,"abstract":"<p>SM4 cryptographic algorithm is a block cipher algorithm issued by China’s state cryptographic administration and has become an international standard. We implement the quantum circuits of SM4 block cipher by optimizing the number of qubits and the value of depth-times-width. The quantum circuits of the S-box are first studied. According to the algebraic structure of the S-box, four kinds of improved quantum circuits of S-box are presented for different phases in SM4 based on composite field arithmetic. In order to optimize the number of qubits, we implement the quantum circuit of SM4 by connecting the quantum subcircuits in series. The implemented quantum circuit of SM4 only uses 260 qubits, which is the least number of qubits used not only in implementing the SM4 quantum circuit, but also in implementing the block cipher algorithms with 8-bit S-box, 128-bit plaintext and 128-bit secret key. When optimizing the value of depth-times-width, we achieve it through parallel implementation. The trade-off quantum circuit uses a total of 288 quantum bits, and the Toffoli depth is 1716. The depth-times-width is 49,4208, which is less than the existing best value 82,5792.</p>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":null,"pages":null},"PeriodicalIF":2.5,"publicationDate":"2024-05-10","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140937332","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Quantum image edge detection based on Laplacian of Gaussian operator 基于高斯算子拉普拉斯的量子图像边缘检测
IF 2.5 3区 物理与天体物理 Q2 Mathematics Pub Date : 2024-05-10 DOI: 10.1007/s11128-024-04392-z
Suzhen Yuan, Wenhao Zhao, Jeremiah D. Deng, Shuyin Xia, Xianli Li

Amidst the rapid advancements in technology, there is a growing demand for processing an increasing volume and quality of images, which necessitates faster image processing capabilities. Enhancing the efficiency of image processing algorithms has thus become a critical priority. Existing quantum image edge detection algorithms tend to exhibit high circuit complexity, which is directly linked to the dimensions of the images being processed, leading to less than optimal computational velocities. In this study, we introduce a quantum image edge detection algorithm that is based on the Laplacian of Gaussian operator. This novel algorithm capitalizes on the quantum parallelism of quantum computing, resulting in a marked enhancement in both the speed and performance of edge detection. To substantiate the practicality of our approach, we conduct simulations using the International Business Machines Quantum (IBM Q) platform. The circuit complexity of our algorithm is meticulously computed, revealing a lower complexity compared to analogous quantum edge detection algorithms. Notably, this complexity is detached from the image size and is solely contingent upon the grayscale value range of the image pixels.

随着技术的飞速发展,对图像处理数量和质量的要求也越来越高,这就需要更快的图像处理能力。因此,提高图像处理算法的效率已成为当务之急。现有的量子图像边缘检测算法往往表现出较高的电路复杂性,这与所处理图像的尺寸直接相关,导致计算速度无法达到最佳状态。在本研究中,我们介绍了一种基于高斯算子拉普拉斯的量子图像边缘检测算法。这种新型算法充分利用了量子计算的量子并行性,从而显著提高了边缘检测的速度和性能。为了证实我们的方法的实用性,我们使用国际商业机器公司的量子(IBM Q)平台进行了模拟。我们对算法的电路复杂度进行了细致计算,结果显示,与类似的量子边缘检测算法相比,我们的算法复杂度更低。值得注意的是,这种复杂性与图像大小无关,完全取决于图像像素的灰度值范围。
{"title":"Quantum image edge detection based on Laplacian of Gaussian operator","authors":"Suzhen Yuan, Wenhao Zhao, Jeremiah D. Deng, Shuyin Xia, Xianli Li","doi":"10.1007/s11128-024-04392-z","DOIUrl":"https://doi.org/10.1007/s11128-024-04392-z","url":null,"abstract":"<p>Amidst the rapid advancements in technology, there is a growing demand for processing an increasing volume and quality of images, which necessitates faster image processing capabilities. Enhancing the efficiency of image processing algorithms has thus become a critical priority. Existing quantum image edge detection algorithms tend to exhibit high circuit complexity, which is directly linked to the dimensions of the images being processed, leading to less than optimal computational velocities. In this study, we introduce a quantum image edge detection algorithm that is based on the Laplacian of Gaussian operator. This novel algorithm capitalizes on the quantum parallelism of quantum computing, resulting in a marked enhancement in both the speed and performance of edge detection. To substantiate the practicality of our approach, we conduct simulations using the International Business Machines Quantum (IBM Q) platform. The circuit complexity of our algorithm is meticulously computed, revealing a lower complexity compared to analogous quantum edge detection algorithms. Notably, this complexity is detached from the image size and is solely contingent upon the grayscale value range of the image pixels.</p>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":null,"pages":null},"PeriodicalIF":2.5,"publicationDate":"2024-05-10","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140937411","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
High-dimensional graphs convolution for quantum walks photonic applications 量子行走光子应用的高维图卷积
IF 2.5 3区 物理与天体物理 Q2 Mathematics Pub Date : 2024-05-09 DOI: 10.1007/s11128-024-04351-8
Roman Abramov, Leonid Fedichkin, Dmitry Tsarev, Alexander Alodjants

Quantum random walks represent a powerful tool for the implementation of various quantum algorithms. We consider a convolution problem for the graphs which provide quantum and classical random walks. We suggest a new method for lattices and hypercycle convolution that preserves quantum walk dynamics. Our method is based on the fact that some graphs represent a result of Kronecker’s product of line graphs. We support our methods by means of various numerical experiments that check quantum and classical random walks on hypercycles and their convolutions. Our findings may be useful for saving a significant number of qubits required for algorithms that use quantum walk simulation on quantum devices.

量子随机游走是实现各种量子算法的有力工具。我们考虑了提供量子随机游走和经典随机游走的图的卷积问题。我们提出了一种新的网格和超循环卷积方法,它能保持量子随机游走的动态性。我们的方法基于这样一个事实,即某些图代表了线图的克朗内克乘积的结果。我们通过各种数值实验来支持我们的方法,这些实验检验了超循环及其卷积上的量子和经典随机行走。我们的发现可能有助于节省大量量子设备上使用量子行走模拟算法所需的量子比特。
{"title":"High-dimensional graphs convolution for quantum walks photonic applications","authors":"Roman Abramov, Leonid Fedichkin, Dmitry Tsarev, Alexander Alodjants","doi":"10.1007/s11128-024-04351-8","DOIUrl":"https://doi.org/10.1007/s11128-024-04351-8","url":null,"abstract":"<p>Quantum random walks represent a powerful tool for the implementation of various quantum algorithms. We consider a convolution problem for the graphs which provide quantum and classical random walks. We suggest a new method for lattices and hypercycle convolution that preserves quantum walk dynamics. Our method is based on the fact that some graphs represent a result of Kronecker’s product of line graphs. We support our methods by means of various numerical experiments that check quantum and classical random walks on hypercycles and their convolutions. Our findings may be useful for saving a significant number of qubits required for algorithms that use quantum walk simulation on quantum devices.\u0000</p>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":null,"pages":null},"PeriodicalIF":2.5,"publicationDate":"2024-05-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140937466","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Quantum implementation of SHA1 and MD5 and comparison with classical algorithms SHA1 和 MD5 的量子实现以及与经典算法的比较
IF 2.5 3区 物理与天体物理 Q2 Mathematics Pub Date : 2024-05-09 DOI: 10.1007/s11128-024-04396-9
Prodipto Das, Sumit Biswas, Sandip Kanoo

The foundation of this research is the quantum implementation of two hashing algorithms, namely Secure Hash Algorithm (SHA1) and Message Digest (MD5). Quantum cryptography is a challenging topic in network security for future networks. Quantum cryptography is an outgrowth of two broad topics—cryptology and cryptanalysis. In this paper, SHA1 and MD5 algorithms are designed and implemented for quantum computers. The main aim is to study and investigate the time requirement to build a hash and the bit rate at which a hash value is sent through. In this paper, a comprehensive analysis of these two algorithms is performed. Experiments have been done to compare and contrast the performances of the classical and proposed algorithms. In the experiment, it was found that the total time of execution of quantum SHA1 and quantum MD5 is much higher than the classical SHA1 and MD5. During quantum MD5 execution, it is observed that the time doubles when the number of chunks is increased from 1 to 2. Another experimental observation is that the execution time of the implemented algorithms depends upon the processor’s speed.

这项研究的基础是两种哈希算法的量子实现,即安全哈希算法(SHA1)和信息摘要(MD5)。量子密码学是未来网络安全的一个挑战性课题。量子密码学是密码学和密码分析这两大主题的产物。本文为量子计算机设计并实现了 SHA1 和 MD5 算法。主要目的是研究和调查建立哈希值所需的时间和哈希值的比特率。本文对这两种算法进行了全面分析。通过实验来比较和对比经典算法和拟议算法的性能。实验发现,量子 SHA1 和量子 MD5 的总执行时间远远高于经典 SHA1 和 MD5。在量子 MD5 的执行过程中,可以观察到当块的数量从 1 增加到 2 时,执行时间会增加一倍。 另一个实验观察结果是,所实现算法的执行时间取决于处理器的速度。
{"title":"Quantum implementation of SHA1 and MD5 and comparison with classical algorithms","authors":"Prodipto Das, Sumit Biswas, Sandip Kanoo","doi":"10.1007/s11128-024-04396-9","DOIUrl":"https://doi.org/10.1007/s11128-024-04396-9","url":null,"abstract":"<p>The foundation of this research is the quantum implementation of two hashing algorithms, namely Secure Hash Algorithm (SHA1) and Message Digest (MD5). Quantum cryptography is a challenging topic in network security for future networks. Quantum cryptography is an outgrowth of two broad topics—cryptology and cryptanalysis. In this paper, SHA1 and MD5 algorithms are designed and implemented for quantum computers. The main aim is to study and investigate the time requirement to build a hash and the bit rate at which a hash value is sent through. In this paper, a comprehensive analysis of these two algorithms is performed. Experiments have been done to compare and contrast the performances of the classical and proposed algorithms. In the experiment, it was found that the total time of execution of quantum SHA1 and quantum MD5 is much higher than the classical SHA1 and MD5. During quantum MD5 execution, it is observed that the time doubles when the number of chunks is increased from 1 to 2. Another experimental observation is that the execution time of the implemented algorithms depends upon the processor’s speed.</p>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":null,"pages":null},"PeriodicalIF":2.5,"publicationDate":"2024-05-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140937232","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Tensor network representation and entanglement spreading in many-body localized systems: a novel approach 多体局部系统中的张量网络表示和纠缠扩散:一种新方法
IF 2.5 3区 物理与天体物理 Q2 Mathematics Pub Date : 2024-05-07 DOI: 10.1007/s11128-024-04383-0
Z. Gholami, Z. Noorinejad, M. Amini, E. Ghanbari-Adivi

A novel method has been devised to compute the local integrals of motion (LIOMs) for a one-dimensional many-body localized system. In this approach, a class of optimal unitary transformations is deduced in a tensor network formalism to diagonalize the Hamiltonian of the specified system. To construct the tensor network, we utilize the eigenstates of the subsystems’ Hamiltonian to attain the desired unitary transformations. Subsequently, we optimize the eigenstates and acquire appropriate unitary localized operators that will represent the LIOMs tensor network. The efficiency of the method was assessed and found to be both fast and almost accurate. In framework of the introduced tensor network representation, we examine how the entanglement spreads along the considered many-body localized system and evaluate the outcomes of the approximations employed in this approach. The important and interesting result is that in the proposed tensor network approximation, if the length of the blocks is greater than the length of localization, then the entropy growth will be linear in terms of the logarithmic time. Also, it has been demonstrated that the entanglement can be calculated by only considering two blocks next to each other, if the Hamiltonian has been diagonalized using the unitary transformation made by the provided tensor network representation.

我们设计了一种新方法来计算一维多体局部系统的局部运动积分(LIOMs)。在这种方法中,通过张量网络形式推导出一类最优单元变换,以对指定系统的哈密顿进行对角。为了构建张量网络,我们利用子系统哈密顿的特征状态来实现所需的单元变换。随后,我们对特征状态进行优化,并获得适当的单元局部算子,以表示 LIOMs 张量网络。我们对该方法的效率进行了评估,发现它既快速又几乎准确。在引入的张量网络表示框架内,我们研究了纠缠如何沿着所考虑的多体局部化系统扩散,并评估了该方法所采用的近似结果。重要而有趣的结果是,在所提出的张量网络近似中,如果块的长度大于局部化的长度,那么熵的增长将与对数时间成线性关系。此外,研究还证明,如果利用所提供的张量网络表示所做的单元变换对哈密顿进行对角,那么只需考虑相邻的两个块就能计算出纠缠。
{"title":"Tensor network representation and entanglement spreading in many-body localized systems: a novel approach","authors":"Z. Gholami, Z. Noorinejad, M. Amini, E. Ghanbari-Adivi","doi":"10.1007/s11128-024-04383-0","DOIUrl":"https://doi.org/10.1007/s11128-024-04383-0","url":null,"abstract":"<p>A novel method has been devised to compute the local integrals of motion (LIOMs) for a one-dimensional many-body localized system. In this approach, a class of optimal unitary transformations is deduced in a tensor network formalism to diagonalize the Hamiltonian of the specified system. To construct the tensor network, we utilize the eigenstates of the subsystems’ Hamiltonian to attain the desired unitary transformations. Subsequently, we optimize the eigenstates and acquire appropriate unitary localized operators that will represent the LIOMs tensor network. The efficiency of the method was assessed and found to be both fast and almost accurate. In framework of the introduced tensor network representation, we examine how the entanglement spreads along the considered many-body localized system and evaluate the outcomes of the approximations employed in this approach. The important and interesting result is that in the proposed tensor network approximation, if the length of the blocks is greater than the length of localization, then the entropy growth will be linear in terms of the logarithmic time. Also, it has been demonstrated that the entanglement can be calculated by only considering two blocks next to each other, if the Hamiltonian has been diagonalized using the unitary transformation made by the provided tensor network representation.</p>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":null,"pages":null},"PeriodicalIF":2.5,"publicationDate":"2024-05-07","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140889829","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Semiquantum private comparison via cavity QED 通过空腔 QED 进行半量子私密比较
IF 2.5 3区 物理与天体物理 Q2 Mathematics Pub Date : 2024-05-07 DOI: 10.1007/s11128-024-04398-7
Xin Xu, Jiang-Yuan Lian, Tian-Yu Ye

In this paper, we design the first semiquantum private comparison (SQPC) protocol which is realized via cavity quantum electrodynamics (QED) by making use of the evolution law of atom. With the help of a semi-honest third party (TP), the proposed protocol can compare the equality of private inputs from two semiquantum parties who only have limited quantum capabilities. The proposed protocol uses product states as initial quantum resource and employs none of unitary operations, quantum entanglement swapping operation or delay lines. Security proof turns out that it can defeat both the external attack and the internal attack.

本文设计了首个半量子私人比较(SQPC)协议,该协议利用原子演化规律,通过空腔量子电动力学(QED)实现。在半诚信第三方(TP)的帮助下,所提出的协议可以比较来自两个量子能力有限的半量子方的私人输入是否相等。拟议协议使用乘积态作为初始量子资源,不使用单元操作、量子纠缠交换操作或延迟线。安全证明表明,它既能战胜外部攻击,也能战胜内部攻击。
{"title":"Semiquantum private comparison via cavity QED","authors":"Xin Xu, Jiang-Yuan Lian, Tian-Yu Ye","doi":"10.1007/s11128-024-04398-7","DOIUrl":"https://doi.org/10.1007/s11128-024-04398-7","url":null,"abstract":"<p>In this paper, we design the first semiquantum private comparison (SQPC) protocol which is realized via cavity quantum electrodynamics (QED) by making use of the evolution law of atom. With the help of a semi-honest third party (TP), the proposed protocol can compare the equality of private inputs from two semiquantum parties who only have limited quantum capabilities. The proposed protocol uses product states as initial quantum resource and employs none of unitary operations, quantum entanglement swapping operation or delay lines. Security proof turns out that it can defeat both the external attack and the internal attack.</p>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":null,"pages":null},"PeriodicalIF":2.5,"publicationDate":"2024-05-07","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140888029","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Device-independent quantum secure direct communication under non-Markovian quantum channels 非马尔可夫量子信道下与设备无关的量子安全直接通信
IF 2.5 3区 物理与天体物理 Q2 Mathematics Pub Date : 2024-05-06 DOI: 10.1007/s11128-024-04397-8
Pritam Roy, Subhankar Bera, Shashank Gupta, A. S. Majumdar

Device-independent quantum secure direct communication (DI-QSDC) is a promising primitive in quantum cryptography aimed towards addressing the problems of device imperfections and key management. However, significant effort is required to tackle practical challenges such as the distance limitation due to the decohering effects of quantum channels. Here, we explore the constructive effect of non-Markovian noise to improve the performance of DI-QSDC. Considering two different environmental dynamics modelled by the amplitude damping and the dephasing channels, we show that for both cases non-Markovianty leads to a considerable improvement over Markovian dynamics in terms of three benchmark performance criteria of the DI-QSDC task. Specifically, we find that non-Markovian noise (i) enhances the protocol security measured by Bell violation, (ii) leads to a lower quantum bit error rate, and (iii) enables larger communication distances by increasing the capacity of secret communication.

独立于设备的量子安全直接通信(DI-QSDC)是量子密码学中一种前景广阔的基本技术,旨在解决设备不完善和密钥管理等问题。然而,要解决量子信道的退相效应导致的距离限制等实际挑战,还需要付出巨大努力。在这里,我们探索了非马尔可夫噪声的建设性效应,以提高 DI-QSDC 的性能。考虑到以振幅阻尼和去相通道为模型的两种不同环境动态,我们表明,就 DI-QSDC 任务的三个基准性能标准而言,两种情况下的非马尔可夫动态都比马尔可夫动态有相当大的改进。具体地说,我们发现非马尔可夫噪声(i)增强了以贝尔违规衡量的协议安全性,(ii)导致了较低的量子比特错误率,(iii)通过增加秘密通信的容量实现了更大的通信距离。
{"title":"Device-independent quantum secure direct communication under non-Markovian quantum channels","authors":"Pritam Roy, Subhankar Bera, Shashank Gupta, A. S. Majumdar","doi":"10.1007/s11128-024-04397-8","DOIUrl":"https://doi.org/10.1007/s11128-024-04397-8","url":null,"abstract":"<p>Device-independent quantum secure direct communication (DI-QSDC) is a promising primitive in quantum cryptography aimed towards addressing the problems of device imperfections and key management. However, significant effort is required to tackle practical challenges such as the distance limitation due to the decohering effects of quantum channels. Here, we explore the constructive effect of non-Markovian noise to improve the performance of DI-QSDC. Considering two different environmental dynamics modelled by the amplitude damping and the dephasing channels, we show that for both cases non-Markovianty leads to a considerable improvement over Markovian dynamics in terms of three benchmark performance criteria of the DI-QSDC task. Specifically, we find that non-Markovian noise (i) enhances the protocol security measured by Bell violation, (ii) leads to a lower quantum bit error rate, and (iii) enables larger communication distances by increasing the capacity of secret communication.\u0000</p>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":null,"pages":null},"PeriodicalIF":2.5,"publicationDate":"2024-05-06","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140888209","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
State transfer on the multi-access channel network 多接入通道网络上的状态转移
IF 2.5 3区 物理与天体物理 Q2 Mathematics Pub Date : 2024-05-06 DOI: 10.1007/s11128-024-04380-3
Xia Yan, Mingxing Luo, Songya Ma

As a new functional network supporting communication, quantum network can provide higher security and lower complexity for quantum information processing. Based on the one-to-one quantum state merging and quantum state redistribution, we first generalize them to the multi-to-one situation and give the optimal cost pair for merging or redistributing quantum states from each sender to the receiver in turn. It is proved that previously received information can reduce the cost of the next transfer. Then, using the method of fusion, we propose a state transfer protocol over the multi-access channel network with one intermediate node and provide its optimal cost pair. Finally, two specific examples are given to demonstrate our results when a GHZ-like state or a Werner-type state is taken as the shared entanglement resource.

作为一种支持通信的新型功能网络,量子网络可以为量子信息处理提供更高的安全性和更低的复杂性。在一对一量子态合并和量子态再分配的基础上,我们首先将其推广到多对一的情况,并给出了每个发送方依次向接收方合并或再分配量子态的最优成本对。事实证明,之前接收到的信息可以降低下一次传输的成本。然后,利用融合的方法,我们提出了一种在多接入信道网络上只有一个中间节点的状态传输协议,并提供了其最优成本对。最后,我们给出了两个具体的例子来证明我们在以类似 GHZ 的状态或 Werner 类型的状态作为共享纠缠资源时取得的成果。
{"title":"State transfer on the multi-access channel network","authors":"Xia Yan, Mingxing Luo, Songya Ma","doi":"10.1007/s11128-024-04380-3","DOIUrl":"https://doi.org/10.1007/s11128-024-04380-3","url":null,"abstract":"<p>As a new functional network supporting communication, quantum network can provide higher security and lower complexity for quantum information processing. Based on the one-to-one quantum state merging and quantum state redistribution, we first generalize them to the multi-to-one situation and give the optimal cost pair for merging or redistributing quantum states from each sender to the receiver in turn. It is proved that previously received information can reduce the cost of the next transfer. Then, using the method of fusion, we propose a state transfer protocol over the multi-access channel network with one intermediate node and provide its optimal cost pair. Finally, two specific examples are given to demonstrate our results when a GHZ-like state or a Werner-type state is taken as the shared entanglement resource.</p>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":null,"pages":null},"PeriodicalIF":2.5,"publicationDate":"2024-05-06","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140888112","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
Quantum Information Processing
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1