首页 > 最新文献

Quantum Information Processing最新文献

英文 中文
Maximum and minimum relative entropies of imaginarity 虚的最大和最小相对熵
IF 2.2 3区 物理与天体物理 Q1 PHYSICS, MATHEMATICAL Pub Date : 2025-11-05 DOI: 10.1007/s11128-025-04983-4
Linshuai Zhang, Nan Li

In this work, we investigate two measures of imaginarity: the maximum and minimum relative entropies of imaginarity, and provide their corresponding operational interpretations. For the maximum relative entropy of imaginarity, we demonstrate that it not only characterizes the maximum overlap between a given state and the maximally imaginary state through real operations, but also provides a lower bound for the efficiency of imaginarity distillation. For the minimum relative entropy of imaginarity, we show that it is related to the maximum probability of transformation between pure states using real operations, as well as the minimum time required for a unitary evolution to convert a given pure state into a real state. Furthermore, by introducing the concepts of smooth maximum and minimum relative entropies of imaginarity, as well as the one-shot imaginarity cost and one-shot distillable imaginarity, we establish that the smooth maximum relative entropy of imaginarity provides a lower bound for the one-shot imaginarity cost, while the smooth minimum relative entropy of imaginarity offers an upper bound for the one-shot distillable imaginarity. Finally, we prove that any nontrivial imaginarity measure is not additive under the tensor product of quantum states. Based on this, we prove that the regularized maximum and minimum relative entropies of imaginarity, as well as the regularized relative entropy of imaginarity are all equal to zero for any states, which highlights the distinction between the resource theory of imaginarity and those of entanglement and coherence.

本文研究了虚性的两个度量:虚性的最大和最小相对熵,并给出了相应的运算解释。对于虚态的最大相对熵,我们证明了它不仅表征了给定状态与虚态的最大重叠,而且为虚态蒸馏的效率提供了一个下界。对于虚态的最小相对熵,我们证明了它与使用实操作在纯态之间转换的最大概率以及将给定的纯态转换为实态所需的最小时间有关。进一步,通过引入光滑最大和最小相对熵的概念,以及一次虚代价和一次可蒸馏虚代价的概念,建立了光滑最大相对熵为一次虚代价提供了一个下界,而光滑最小相对熵为一次可蒸馏虚代价提供了一个上界。最后,我们证明了在量子态张量积下,任何非平凡的虚测度都是不可加的。在此基础上,证明了任意态的正则化最大和最小相对熵以及正则化相对熵均为零,突出了资源理论与纠缠和相干资源理论的区别。
{"title":"Maximum and minimum relative entropies of imaginarity","authors":"Linshuai Zhang,&nbsp;Nan Li","doi":"10.1007/s11128-025-04983-4","DOIUrl":"10.1007/s11128-025-04983-4","url":null,"abstract":"<div><p>In this work, we investigate two measures of imaginarity: the maximum and minimum relative entropies of imaginarity, and provide their corresponding operational interpretations. For the maximum relative entropy of imaginarity, we demonstrate that it not only characterizes the maximum overlap between a given state and the maximally imaginary state through real operations, but also provides a lower bound for the efficiency of imaginarity distillation. For the minimum relative entropy of imaginarity, we show that it is related to the maximum probability of transformation between pure states using real operations, as well as the minimum time required for a unitary evolution to convert a given pure state into a real state. Furthermore, by introducing the concepts of smooth maximum and minimum relative entropies of imaginarity, as well as the one-shot imaginarity cost and one-shot distillable imaginarity, we establish that the smooth maximum relative entropy of imaginarity provides a lower bound for the one-shot imaginarity cost, while the smooth minimum relative entropy of imaginarity offers an upper bound for the one-shot distillable imaginarity. Finally, we prove that any nontrivial imaginarity measure is not additive under the tensor product of quantum states. Based on this, we prove that the regularized maximum and minimum relative entropies of imaginarity, as well as the regularized relative entropy of imaginarity are all equal to zero for any states, which highlights the distinction between the resource theory of imaginarity and those of entanglement and coherence.\u0000</p></div>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":"24 11","pages":""},"PeriodicalIF":2.2,"publicationDate":"2025-11-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"145456279","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Quantum cryptanalysis on Feistel variants in related-key settings 相关密钥设置下Feistel变异体的量子密码分析
IF 2.2 3区 物理与天体物理 Q1 PHYSICS, MATHEMATICAL Pub Date : 2025-11-05 DOI: 10.1007/s11128-025-04975-4
Xiaoyu Wang, Siwei Chen, Zejun Xiang, Shasha Zhang, Xiangyong Zeng

Simon’s algorithm is a well-known quantum algorithm that can achieve exponential acceleration. This paper studies the applications of Simon’s algorithmin analyzing the security of Feistel variants, namely, several well-known cryptographic structures derived from the Feistel structure. Specifically, we study quantum related-key attacks on Feistel variants in the setting that adversaries can only control part of the key difference in quantum superposition. We delve into observing the quantum related-key attacks on the balanced Feistel structure given by Cid et al. and slightly improve the existing method to design periodic functions, ultimately providing a new approach to building periodic functions in single-key settings. Based on these results, we propose a general technique to construct quantum related-key distinguishers exploiting the quantum single-key distinguishers construction technique. As applications of our proposed technique, we demonstrate how to construct new polynomial-time quantum related-key chosen-plaintext distinguishers on several Feistel variants: Feistel-KF, SM4-like, MARS-like, and Type-1/2/3 generalized Feistel-KF structures.

西蒙算法是一种著名的量子算法,可以实现指数加速。本文研究了西蒙算法在分析费斯特尔变异体(即几种由费斯特尔结构衍生而来的著名密码结构)安全性中的应用。具体来说,我们研究了在攻击者只能控制量子叠加中部分密钥差的情况下,针对Feistel变体的量子相关密钥攻击。我们深入观察了Cid等人给出的平衡Feistel结构上的量子相关密钥攻击,并对现有的周期函数设计方法进行了轻微改进,最终提供了一种在单键设置下构建周期函数的新方法。在此基础上,利用量子单键区分符构造技术,提出了一种构造量子相关密钥区分符的通用技术。作为我们提出的技术的应用,我们演示了如何在几种Feistel变体上构建新的多项式时间量子相关密钥选择明文区分符:Feistel- kf, SM4-like, MARS-like和类型1/2/3广义Feistel- kf结构。
{"title":"Quantum cryptanalysis on Feistel variants in related-key settings","authors":"Xiaoyu Wang,&nbsp;Siwei Chen,&nbsp;Zejun Xiang,&nbsp;Shasha Zhang,&nbsp;Xiangyong Zeng","doi":"10.1007/s11128-025-04975-4","DOIUrl":"10.1007/s11128-025-04975-4","url":null,"abstract":"<div><p>Simon’s algorithm is a well-known quantum algorithm that can achieve exponential acceleration. This paper studies the applications of Simon’s algorithmin analyzing the security of Feistel variants, namely, several well-known cryptographic structures derived from the Feistel structure. Specifically, we study quantum related-key attacks on Feistel variants in the setting that adversaries can only control part of the key difference in quantum superposition. We delve into observing the quantum related-key attacks on the balanced Feistel structure given by Cid et al. and slightly improve the existing method to design periodic functions, ultimately providing a new approach to building periodic functions in single-key settings. Based on these results, we propose a general technique to construct quantum related-key distinguishers exploiting the quantum single-key distinguishers construction technique. As applications of our proposed technique, we demonstrate how to construct new polynomial-time quantum related-key chosen-plaintext distinguishers on several Feistel variants: Feistel-KF, SM4-like, MARS-like, and Type-1/2/3 generalized Feistel-KF structures.</p></div>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":"24 11","pages":""},"PeriodicalIF":2.2,"publicationDate":"2025-11-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"145456413","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
An efficient and verifiable quantum secret sharing scheme based on a novel seven-qubit entangled state 基于新型七量子比特纠缠态的高效可验证量子秘密共享方案
IF 2.2 3区 物理与天体物理 Q1 PHYSICS, MATHEMATICAL Pub Date : 2025-11-03 DOI: 10.1007/s11128-025-04954-9
Jing Li, Weihua Chen, Xianmin Wang

Quantum secret sharing (QSS) harnesses quantum entanglement to securely distribute information among multiple parties, overcoming the vulnerabilities of classical secret sharing schemes, which rely on computational complexity and are susceptible to quantum computing threats. Existing multi-party QSS protocols often exhibit declining efficiency as the number of participants N increases, limiting the scalability. This paper proposes two efficient and verifiable QSS protocols based on a seven-qubit entangled (SQE) state. The first protocol can be extended to multi-party sharing, achieving a sharing efficiency of (3/(2N+2))—a significant improvement over prior schemes. By retaining three particles and distributing the remaining four particles to participants in groups, the protocol enables the reconstruction of three classical secret bits per SQE state, resulting in a particle utilization rate of 75%. Security is ensured through random number generation, local unitary operations, and decoy state technology, which effectively defends against external eavesdropping and internal cheating. Scalable to ((N ge 3)) participants, this protocol reduces the secure multi-party quantum communication cost. The second protocol introduces the random dynamic distribution of particle pairs in three-party secret sharing. Compared to the first protocol, this approach simplifies the verification lists. Moreover, the use of random dynamic particle pair distribution enhances the security of the second protocol.

量子秘密共享(QSS)利用量子纠缠在多方之间安全地分发信息,克服了经典秘密共享方案依赖计算复杂性和易受量子计算威胁的弱点。现有的多方QSS协议通常会随着参与者数量N的增加而出现效率下降的情况,从而限制了可扩展性。本文提出了两种基于七量子比特纠缠态(SQE)的高效且可验证的QSS协议。第一种协议可以扩展到多方共享,实现了(3/(2N+2))的共享效率,比以前的方案有了显著的提高。该协议通过保留3个粒子并将其余4个粒子分组分配给参与者,使每个SQE状态能够重建3个经典秘密比特,从而使粒子利用率达到75%. Security is ensured through random number generation, local unitary operations, and decoy state technology, which effectively defends against external eavesdropping and internal cheating. Scalable to ((N ge 3)) participants, this protocol reduces the secure multi-party quantum communication cost. The second protocol introduces the random dynamic distribution of particle pairs in three-party secret sharing. Compared to the first protocol, this approach simplifies the verification lists. Moreover, the use of random dynamic particle pair distribution enhances the security of the second protocol.
{"title":"An efficient and verifiable quantum secret sharing scheme based on a novel seven-qubit entangled state","authors":"Jing Li,&nbsp;Weihua Chen,&nbsp;Xianmin Wang","doi":"10.1007/s11128-025-04954-9","DOIUrl":"10.1007/s11128-025-04954-9","url":null,"abstract":"<div><p>Quantum secret sharing (QSS) harnesses quantum entanglement to securely distribute information among multiple parties, overcoming the vulnerabilities of classical secret sharing schemes, which rely on computational complexity and are susceptible to quantum computing threats. Existing multi-party QSS protocols often exhibit declining efficiency as the number of participants <i>N</i> increases, limiting the scalability. This paper proposes two efficient and verifiable QSS protocols based on a seven-qubit entangled (SQE) state. The first protocol can be extended to multi-party sharing, achieving a sharing efficiency of <span>(3/(2N+2))</span>—a significant improvement over prior schemes. By retaining three particles and distributing the remaining four particles to participants in groups, the protocol enables the reconstruction of three classical secret bits per SQE state, resulting in a particle utilization rate of 75%. Security is ensured through random number generation, local unitary operations, and decoy state technology, which effectively defends against external eavesdropping and internal cheating. Scalable to <span>((N ge 3))</span> participants, this protocol reduces the secure multi-party quantum communication cost. The second protocol introduces the random dynamic distribution of particle pairs in three-party secret sharing. Compared to the first protocol, this approach simplifies the verification lists. Moreover, the use of random dynamic particle pair distribution enhances the security of the second protocol.</p></div>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":"24 11","pages":""},"PeriodicalIF":2.2,"publicationDate":"2025-11-03","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"145456102","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Galois self-orthogonal and Galois LCD one-generator ((bar{lambda },theta ,ell ))-monomial codes 伽罗瓦自正交和伽罗瓦LCD单发生器((bar{lambda },theta ,ell )) -单项式代码
IF 2.2 3区 物理与天体物理 Q1 PHYSICS, MATHEMATICAL Pub Date : 2025-11-03 DOI: 10.1007/s11128-025-04967-4
Oussama Kabbouch, Lhousain Mouatadid, Mustapha Najmeddine, Nuh Aydin

In this paper, we consider a special class of ((bar{lambda },theta ,ell ))-monomial codes over finite fields, where we describe the Galois duals of one-generator ((bar{lambda },theta ,ell ))-monomial codes generated by a generator of the form ((g(x), g(x)f_1(x), ldots , g(x)f_{ell -1}(x))). We give necessary and sufficient conditions to obtain the Galois self-orthogonality and Galois LCD properties. Furthermore, we construct certain maximum-distance-separable quantum error-correcting codes (MDS QECCs) using the CSS construction from Euclidean and Hermitian self-orthogonal codes. Similarly, we utilize LCD codes to construct certain maximum-distance-separable entanglement-assisted quantum error-correcting codes (MDS EAQECCs).

本文考虑有限域上的一类特殊的((bar{lambda },theta ,ell )) -单项式码,描述了由形式为((g(x), g(x)f_1(x), ldots , g(x)f_{ell -1}(x)))的生成器生成的单生成器((bar{lambda },theta ,ell )) -单项式码的伽罗瓦对偶。给出了获得伽罗瓦自正交性和伽罗瓦LCD性质的充分必要条件。在此基础上,利用欧几里得自正交码和厄米自正交码的CSS结构,构造了若干最大距离可分离量子纠错码。同样,我们利用LCD码来构建某些最大距离可分离纠缠辅助量子纠错码(MDS EAQECCs)。
{"title":"Galois self-orthogonal and Galois LCD one-generator ((bar{lambda },theta ,ell ))-monomial codes","authors":"Oussama Kabbouch,&nbsp;Lhousain Mouatadid,&nbsp;Mustapha Najmeddine,&nbsp;Nuh Aydin","doi":"10.1007/s11128-025-04967-4","DOIUrl":"10.1007/s11128-025-04967-4","url":null,"abstract":"<div><p>In this paper, we consider a special class of <span>((bar{lambda },theta ,ell ))</span>-monomial codes over finite fields, where we describe the Galois duals of one-generator <span>((bar{lambda },theta ,ell ))</span>-monomial codes generated by a generator of the form <span>((g(x), g(x)f_1(x), ldots , g(x)f_{ell -1}(x)))</span>. We give necessary and sufficient conditions to obtain the Galois self-orthogonality and Galois LCD properties. Furthermore, we construct certain maximum-distance-separable quantum error-correcting codes (MDS QECCs) using the CSS construction from Euclidean and Hermitian self-orthogonal codes. Similarly, we utilize LCD codes to construct certain maximum-distance-separable entanglement-assisted quantum error-correcting codes (MDS EAQECCs).\u0000</p></div>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":"24 11","pages":""},"PeriodicalIF":2.2,"publicationDate":"2025-11-03","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"145456104","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Large deviation-based noise mitigation in coupled quantum robotic systems 耦合量子机器人系统中基于大偏差的噪声抑制
IF 2.2 3区 物理与天体物理 Q1 PHYSICS, MATHEMATICAL Pub Date : 2025-11-03 DOI: 10.1007/s11128-025-04982-5
Rohit Singla, Rodrigo Verschae, Harish Parthasarathy

Quantum robotic systems hold promise for applications in molecular manipulation and high-precision sensing, but their operation is highly vulnerable to environmental noise. This work introduces a large deviation principle (LDP)-based control framework for mitigating stochastic perturbations in coupled master–slave quantum robots. The system Hamiltonian, expressed in terms of position and momentum operators, incorporates control terms alongside Gaussian and Poisson noise, capturing both gradual fluctuations and sudden jumps. By computing the large deviation rate function, we quantify the probability of rare noise-induced deviations and derive an optimal control strategy that minimizes such events in key observables. Simulations across distinct dynamical regimes demonstrate that the controlled trajectories remain close to the desired wave function, with deviations consistent with the theoretical bounds. These results validate the robustness and generality of the approach, providing a practical framework for stabilizing quantum robotic systems in noisy environments with potential applications in precision sensing, molecular chemistry, and quantum computing.

量子机器人系统有望应用于分子操纵和高精度传感,但其操作极易受到环境噪声的影响。本文介绍了一种基于大偏差原理(LDP)的控制框架,用于减轻耦合主从量子机器人中的随机扰动。用位置和动量算符表示的系统哈密顿量,结合了高斯和泊松噪声的控制项,捕获了逐渐的波动和突然的跳跃。通过计算大偏差率函数,我们量化了罕见噪声引起的偏差的概率,并推导了一个最优控制策略,使关键观测值中的此类事件最小化。跨不同动力体制的模拟表明,控制轨迹仍然接近所需的波函数,偏差与理论界限一致。这些结果验证了该方法的鲁棒性和通用性,为在噪声环境中稳定量子机器人系统提供了一个实用的框架,在精密传感、分子化学和量子计算方面具有潜在的应用前景。
{"title":"Large deviation-based noise mitigation in coupled quantum robotic systems","authors":"Rohit Singla,&nbsp;Rodrigo Verschae,&nbsp;Harish Parthasarathy","doi":"10.1007/s11128-025-04982-5","DOIUrl":"10.1007/s11128-025-04982-5","url":null,"abstract":"<div><p>Quantum robotic systems hold promise for applications in molecular manipulation and high-precision sensing, but their operation is highly vulnerable to environmental noise. This work introduces a large deviation principle (LDP)-based control framework for mitigating stochastic perturbations in coupled master–slave quantum robots. The system Hamiltonian, expressed in terms of position and momentum operators, incorporates control terms alongside Gaussian and Poisson noise, capturing both gradual fluctuations and sudden jumps. By computing the large deviation rate function, we quantify the probability of rare noise-induced deviations and derive an optimal control strategy that minimizes such events in key observables. Simulations across distinct dynamical regimes demonstrate that the controlled trajectories remain close to the desired wave function, with deviations consistent with the theoretical bounds. These results validate the robustness and generality of the approach, providing a practical framework for stabilizing quantum robotic systems in noisy environments with potential applications in precision sensing, molecular chemistry, and quantum computing.</p></div>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":"24 11","pages":""},"PeriodicalIF":2.2,"publicationDate":"2025-11-03","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://link.springer.com/content/pdf/10.1007/s11128-025-04982-5.pdf","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"145456103","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Construction and optimization of quantum modular exponentiation circuits based on the V gate 基于V门的量子模幂运算电路的构建与优化
IF 2.2 3区 物理与天体物理 Q1 PHYSICS, MATHEMATICAL Pub Date : 2025-11-03 DOI: 10.1007/s11128-025-04968-3
Xinglan Zhang, Xiaojun Rong, Zheng Li

As one of the fundamental quantum circuits widely used today, the quantum modular exponentiation circuit has been applied in various quantum algorithms, including Shor’s algorithm. However, due to the limitations of quantum computers in the noisy intermediate-scale quantum (NISQ) era, excessive circuit depth and high quantum cost can lead to significant noise accumulation, thereby increasing the likelihood of computational errors. Consequently, reducing both circuit depth and quantum cost is essential. To address these issues, this work proposes two modular exponentiation circuits based on the V gate, with further improvements introduced through the use of zero resets. Comparative analysis shows that both proposed circuits achieve reductions in circuit depth and quantum cost within their respective domains, while preserving general applicability. Furthermore, by relaxing the constraint of circuit reversibility, the improved designs achieve an additional two to three fold reduction in circuit depth and quantum cost. Finally, the correctness of the proposed circuits was verified through experimental implementation using the Qiskit package in Python.

量子模幂电路作为目前广泛应用的基础量子电路之一,已应用于各种量子算法中,包括Shor算法。然而,由于量子计算机在嘈杂的中尺度量子(NISQ)时代的局限性,过多的电路深度和高量子成本会导致显著的噪声积累,从而增加计算误差的可能性。因此,减少电路深度和量子成本是必不可少的。为了解决这些问题,本工作提出了两个基于V门的模块化幂运算电路,并通过使用零复位进一步改进。对比分析表明,两种提出的电路都在各自的领域内实现了电路深度和量子成本的降低,同时保持了普遍的适用性。此外,通过放宽电路可逆性的限制,改进的设计实现了电路深度和量子成本的2到3倍的额外减少。最后,通过使用Python中的Qiskit包进行实验实现,验证了所提出电路的正确性。
{"title":"Construction and optimization of quantum modular exponentiation circuits based on the V gate","authors":"Xinglan Zhang,&nbsp;Xiaojun Rong,&nbsp;Zheng Li","doi":"10.1007/s11128-025-04968-3","DOIUrl":"10.1007/s11128-025-04968-3","url":null,"abstract":"<div><p>As one of the fundamental quantum circuits widely used today, the quantum modular exponentiation circuit has been applied in various quantum algorithms, including Shor’s algorithm. However, due to the limitations of quantum computers in the noisy intermediate-scale quantum (NISQ) era, excessive circuit depth and high quantum cost can lead to significant noise accumulation, thereby increasing the likelihood of computational errors. Consequently, reducing both circuit depth and quantum cost is essential. To address these issues, this work proposes two modular exponentiation circuits based on the V gate, with further improvements introduced through the use of zero resets. Comparative analysis shows that both proposed circuits achieve reductions in circuit depth and quantum cost within their respective domains, while preserving general applicability. Furthermore, by relaxing the constraint of circuit reversibility, the improved designs achieve an additional two to three fold reduction in circuit depth and quantum cost. Finally, the correctness of the proposed circuits was verified through experimental implementation using the Qiskit package in Python.</p></div>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":"24 11","pages":""},"PeriodicalIF":2.2,"publicationDate":"2025-11-03","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"145456105","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Revocation and reconstruction of shared quantum states 共享量子态的撤销与重构
IF 2.2 3区 物理与天体物理 Q1 PHYSICS, MATHEMATICAL Pub Date : 2025-10-30 DOI: 10.1007/s11128-025-04951-y
Prakash Mudholkar, Chiranjeevi Vanarasa, Indranil Chakrabarty, Srinathan Kannan

The problem of revocation of quantum states after sharing is interesting, and we ask: Is it possible for a dealer to revoke the state once shared, before the reconstruction process? Additional resources like bell states are used to help the dealer to get back the state [1]. In a three-party scenario, we show an independent way to revoke, if, for any reason, the dealer is not sure about the intention of the/any reconstructor. In general, the classical outcomes of the dealer in sharing phase are needed, to be able to reconstruct the state perfectly. When both the shareholders are dishonesta, and without the dealer’s knowledge, collude to reconstruct, they always have some chance of succeeding. This is addressed by giving more control to the dealer by making him/her to have a quantum share as well. We give a sharing and revocation protocol with a four-qubit entangled resource shared among three parties (two qubits with the dealer and one each with the shareholders). We further consider a class of four-qubit pure entangled states as resource and explicitly find the range of parameters for which the protocol will be successful.

共享后量子态的撤销问题很有趣,我们问:在重建过程之前,经销商是否有可能撤销共享后的状态?像bell状态这样的额外资源被用来帮助发牌者恢复状态[1]。在三方场景中,我们展示了一种独立的撤销方式,如果由于任何原因,经销商不确定/任何重构者的意图。通常,为了能够完美地重构状态,需要交易商在共享阶段的经典结果。当两个股东都不诚实,并且在交易商不知情的情况下串通进行重建时,他们总是有一些成功的机会。这可以通过给予经销商更多的控制权来解决,让他/她也拥有一定的份额。我们给出了一个三方共享的四量子比特纠缠资源的共享和撤销协议(经销商两个量子比特,股东各一个量子比特)。我们进一步考虑一类四量子位纯纠缠态作为资源,并明确地找到协议将成功的参数范围。
{"title":"Revocation and reconstruction of shared quantum states","authors":"Prakash Mudholkar,&nbsp;Chiranjeevi Vanarasa,&nbsp;Indranil Chakrabarty,&nbsp;Srinathan Kannan","doi":"10.1007/s11128-025-04951-y","DOIUrl":"10.1007/s11128-025-04951-y","url":null,"abstract":"<div><p>The problem of revocation of quantum states after sharing is interesting, and we ask: <i>Is it possible for a dealer to revoke the state once shared, before the reconstruction process?</i> Additional resources like bell states are used to help the dealer to get back the state [1]. In a three-party scenario, we show an independent way to revoke, if, for any reason, the dealer is not sure about the intention of the/any reconstructor. In general, the classical outcomes of the dealer in sharing phase are needed, to be able to reconstruct the state perfectly. When both the shareholders are dishonest<sup>a</sup>, and without the dealer’s knowledge, collude to reconstruct, they always have some chance of succeeding. This is addressed by giving more control to the dealer by making him/her to have a quantum share as well. We give a sharing and revocation protocol with a four-qubit entangled resource shared among three parties (two qubits with the dealer and one each with the shareholders). We further consider a class of four-qubit pure entangled states as resource and explicitly find the range of parameters for which the protocol will be successful.\u0000</p></div>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":"24 11","pages":""},"PeriodicalIF":2.2,"publicationDate":"2025-10-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"145406351","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Methane emissions forecasting using hybrid quantum–classical deep learning models: case study of North Africa 使用混合量子经典深度学习模型预测甲烷排放:北非案例研究
IF 2.2 3区 物理与天体物理 Q1 PHYSICS, MATHEMATICAL Pub Date : 2025-10-30 DOI: 10.1007/s11128-025-04979-0
Widad Hassina Belkadi, Yassine Drias, Habiba Drias, Sarah Ferkous, Maroua Khemissi

This study explores climate change by predicting methane emissions in North Africa using classical and quantum deep learning methods. Using data from Sentinel-5P, we developed hybrid quantum–classical models, such as quantum long short-term memory (QLSTM) and quantum-gated recurrent unit networks (QGRUs), along with a novel hybrid architecture combining quantum convolutional neural networks (QCNNs) with LSTM and GRU, namely QCNN-LSTM and QCNN-GRU. The results show that these quantum models, especially the proposed hybrid architectures, outperform classical models by approximately seven percent in root-mean-squared error with fewer training epochs. These findings highlight the potential of quantum methodologies for enhancing environmental monitoring accuracy. Future research will aim to refine model performance, incorporate explainable AI techniques, and expand to forecasting other greenhouse gases, contributing to climate change mitigation efforts.

本研究通过使用经典和量子深度学习方法预测北非的甲烷排放来探索气候变化。利用Sentinel-5P的数据,我们开发了量子-经典混合模型,如量子长短期记忆(QLSTM)和量子门控循环单元网络(qgru),以及将量子卷积神经网络(QCNNs)与LSTM和GRU相结合的新型混合架构,即QCNN-LSTM和QCNN-GRU。结果表明,这些量子模型,特别是所提出的混合架构,在更少的训练周期下,在均方根误差上比经典模型高出约7%。这些发现突出了量子方法在提高环境监测准确性方面的潜力。未来的研究将旨在改进模型性能,纳入可解释的人工智能技术,并扩展到预测其他温室气体,为减缓气候变化的努力做出贡献。
{"title":"Methane emissions forecasting using hybrid quantum–classical deep learning models: case study of North Africa","authors":"Widad Hassina Belkadi,&nbsp;Yassine Drias,&nbsp;Habiba Drias,&nbsp;Sarah Ferkous,&nbsp;Maroua Khemissi","doi":"10.1007/s11128-025-04979-0","DOIUrl":"10.1007/s11128-025-04979-0","url":null,"abstract":"<div><p>This study explores climate change by predicting methane emissions in North Africa using classical and quantum deep learning methods. Using data from Sentinel-5P, we developed hybrid quantum–classical models, such as quantum long short-term memory (QLSTM) and quantum-gated recurrent unit networks (QGRUs), along with a novel hybrid architecture combining quantum convolutional neural networks (QCNNs) with LSTM and GRU, namely QCNN-LSTM and QCNN-GRU. The results show that these quantum models, especially the proposed hybrid architectures, outperform classical models by approximately seven percent in root-mean-squared error with fewer training epochs. These findings highlight the potential of quantum methodologies for enhancing environmental monitoring accuracy. Future research will aim to refine model performance, incorporate explainable AI techniques, and expand to forecasting other greenhouse gases, contributing to climate change mitigation efforts.</p></div>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":"24 11","pages":""},"PeriodicalIF":2.2,"publicationDate":"2025-10-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"145406433","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A dynamic quantum-resistant code-based public key encryption scheme 一种基于动态抗量子码的公钥加密方案
IF 2.2 3区 物理与天体物理 Q1 PHYSICS, MATHEMATICAL Pub Date : 2025-10-29 DOI: 10.1007/s11128-025-04976-3
Pratheeksha Raju, T. Chithralekha, Kalpana Singh, G. Ganeshvani, Muttukrishnan Rajarajan

Code-based post-quantum cryptography is seeing an unprecedented growth due to its significance in addressing the security threats posed by quantum computers toward digital communication, leveraging its strength from the well-known hard problems of coding theory. Code-based cryptosystems are vulnerable to attacks that exploit the inherent structure of the underlying code, compromising security in many cases. Although McEliece cryptosystem with Goppa codes provide substantial resistance, this comes at the cost of huge key sizes, limiting their practicality. The proposed work, dynamic code-based McEliece cryptosystem, introduces the notion of dynamicity to the code-based cryptosystem and intensifies the random nature necessary to overcome the attacks. Unlike the conventional schemes that rely on a fixed underlying code and its generator matrix, our approach dynamically changes the code structure in response to trigger events to create cipher keys. This dynamic code transformation preserves the core efficiency of the cipher while significantly improving security against structural attacks, decoding attacks and side channel analysis. The proposed scheme retains IND-CPA security under standard assumptions while also rendering chosen ciphertext attacks significantly challenging. Our work establishes a new direction for enhancing the security of code-based encryption in practical applications.

基于代码的后量子密码学正在经历前所未有的增长,因为它在解决量子计算机对数字通信构成的安全威胁方面具有重要意义,利用了它在众所周知的编码理论难题中的优势。基于代码的密码系统容易受到利用底层代码固有结构的攻击,在许多情况下会危及安全性。尽管使用Goppa代码的McEliece密码系统提供了很大的阻力,但这是以巨大的密钥大小为代价的,限制了它们的实用性。提出的基于动态代码的McEliece密码系统,将动态的概念引入到基于代码的密码系统中,并加强了克服攻击所必需的随机性。与依赖固定底层代码及其生成器矩阵的传统方案不同,我们的方法动态更改代码结构以响应触发事件以创建密钥。这种动态代码转换保留了密码的核心效率,同时显着提高了对结构攻击,解码攻击和侧信道分析的安全性。所提出的方案在标准假设下保留了IND-CPA的安全性,同时也使所选的密文攻击具有极大的挑战性。我们的工作为在实际应用中提高基于代码的加密的安全性开辟了新的方向。
{"title":"A dynamic quantum-resistant code-based public key encryption scheme","authors":"Pratheeksha Raju,&nbsp;T. Chithralekha,&nbsp;Kalpana Singh,&nbsp;G. Ganeshvani,&nbsp;Muttukrishnan Rajarajan","doi":"10.1007/s11128-025-04976-3","DOIUrl":"10.1007/s11128-025-04976-3","url":null,"abstract":"<div><p>Code-based post-quantum cryptography is seeing an unprecedented growth due to its significance in addressing the security threats posed by quantum computers toward digital communication, leveraging its strength from the well-known hard problems of coding theory. Code-based cryptosystems are vulnerable to attacks that exploit the inherent structure of the underlying code, compromising security in many cases. Although McEliece cryptosystem with Goppa codes provide substantial resistance, this comes at the cost of huge key sizes, limiting their practicality. The proposed work, dynamic code-based McEliece cryptosystem, introduces the notion of dynamicity to the code-based cryptosystem and intensifies the random nature necessary to overcome the attacks. Unlike the conventional schemes that rely on a fixed underlying code and its generator matrix, our approach dynamically changes the code structure in response to trigger events to create cipher keys. This dynamic code transformation preserves the core efficiency of the cipher while significantly improving security against structural attacks, decoding attacks and side channel analysis. The proposed scheme retains IND-CPA security under standard assumptions while also rendering chosen ciphertext attacks significantly challenging. Our work establishes a new direction for enhancing the security of code-based encryption in practical applications.</p></div>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":"24 11","pages":""},"PeriodicalIF":2.2,"publicationDate":"2025-10-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"145406047","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Quantum signature with formal security proof 具有正式安全证明的量子签名
IF 2.2 3区 物理与天体物理 Q1 PHYSICS, MATHEMATICAL Pub Date : 2025-10-29 DOI: 10.1007/s11128-025-04972-7
Huijuan Liu, Xiangjun Xin, Yuzhuo Han, Li Gong, Chaoyang Li

In recent years, the quantum signature protocol has been an important research topic due to its security against quantum adversaries. Although lots of quantum signature protocols have been presented, their security lacks the support of security model and formal security proof. Especially, their security against adaptively chosen-message attack cannot be proved. Some quantum signature protocols have exposed various security vulnerabilities due to their design defects and informal security analysis. In this paper, based on the single particles, a quantum signature protocol with formal security proof is proposed. In this protocol, the signatory signs the message by cloning the particles and encrypting their states with key-controlled unitary operations. Compared with other similar signature protocols, the advantages of this protocol are as follows: (1) The security of this protocol against forgery attack can be proved with formal security proof under the security model. Its security strictly depends on the principle of quantum unclonability. (2) The security proof need not use the assumption of random oracle. (3) The protocol need not prepare decoy particles for eavesdropping detection, thus saving quantum sources and simplifying the protocol. (4) In the protocol, it is unnecessary to prepare entangled quantum particles. (5) The qubit efficiency reaches 50%, even if the decoy particles are counted.

近年来,量子签名协议因其对量子对手的安全性而成为一个重要的研究课题。虽然目前已经提出了大量的量子签名协议,但它们的安全性都缺乏安全模型和形式化的安全证明的支持。特别是对自适应选择消息攻击的安全性无法证明。一些量子签名协议由于其设计缺陷和非正式的安全分析,暴露出各种安全漏洞。本文基于单粒子,提出了一种具有形式化安全证明的量子签名协议。在该协议中,签署人通过克隆粒子并使用密钥控制的单一操作加密它们的状态来签署消息。与其他类似的签名协议相比,该协议具有以下优点:(1)在该安全模型下,可以通过形式化的安全证明证明该协议对伪造攻击的安全性。它的安全性严格依赖于量子不可克隆原理。(2)安全性证明不需要使用随机oracle的假设。(3)协议不需要准备窃听检测的诱饵粒子,节省了量子源,简化了协议。(4)协议中不需要制备纠缠态量子粒子。(5)即使算上诱饵粒子,量子比特效率也达到50%。
{"title":"Quantum signature with formal security proof","authors":"Huijuan Liu,&nbsp;Xiangjun Xin,&nbsp;Yuzhuo Han,&nbsp;Li Gong,&nbsp;Chaoyang Li","doi":"10.1007/s11128-025-04972-7","DOIUrl":"10.1007/s11128-025-04972-7","url":null,"abstract":"<div><p>In recent years, the quantum signature protocol has been an important research topic due to its security against quantum adversaries. Although lots of quantum signature protocols have been presented, their security lacks the support of security model and formal security proof. Especially, their security against adaptively chosen-message attack cannot be proved. Some quantum signature protocols have exposed various security vulnerabilities due to their design defects and informal security analysis. In this paper, based on the single particles, a quantum signature protocol with formal security proof is proposed. In this protocol, the signatory signs the message by cloning the particles and encrypting their states with key-controlled unitary operations. Compared with other similar signature protocols, the advantages of this protocol are as follows: (1) The security of this protocol against forgery attack can be proved with formal security proof under the security model. Its security strictly depends on the principle of quantum unclonability. (2) The security proof need not use the assumption of random oracle. (3) The protocol need not prepare decoy particles for eavesdropping detection, thus saving quantum sources and simplifying the protocol. (4) In the protocol, it is unnecessary to prepare entangled quantum particles. (5) The qubit efficiency reaches 50%, even if the decoy particles are counted.</p></div>","PeriodicalId":746,"journal":{"name":"Quantum Information Processing","volume":"24 11","pages":""},"PeriodicalIF":2.2,"publicationDate":"2025-10-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"145406049","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"物理与天体物理","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
Quantum Information Processing
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:604180095
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1