Contents/conteúdo

Mathematics Department Técnico Técnico

Quantum Computation and Information Seminar  RSS

Sessions

Past

Newer session pages: Next 6 5 4 3 2 1 Newest 

08/05/2009, 15:00 — 16:00 — Room P4.35, Mathematics Building
, SQIG-IT

Geometry in Quantum Mechanics: Qubits from Knots

A quantum particle conned within a nanotube (light in an optical waveg- uide) feels the bending of the axis of that tube via the geometry-induced po- tential. As a result the quantum dynamics is coupled with the solutions of the equations for the shape of this nanotube. We will elaborate on the emergence and properties of this geometry-induced potential due to connement. An interesting application represents the open tight trefoil knot which cur- vature prole induces a quantum two-well potential for an electron trapped in its interior, namely the trefoil knot can act as a qubit. A collection of knots on a quantum wire may be used for quantum computation. The same is valid for the closed trefoil knot which also represents a quantum simulation of one dimensional solid.

24/04/2009, 15:00 — 16:00 — Room P4.35, Mathematics Building
, Scuola Normale Superiore, Pisa

Capacities of Lossy Bosonic Memory Channels

We introduce a general model for a lossy bosonic memory channel and calculate the classical and the quantum capacity, proving that coherent state encoding is optimal. The use of a proper set of collective field variables allows to unravel the memory, showing that the n-fold concatenation of the memory channel is unitarily equivalent to the direct product of n single-mode lossy bosonic channels.

17/04/2009, 15:00 — 16:00 — Room P4.35, Mathematics Building
, CFIF, IST-TULisbon

Adiabatic Quantum Computation and Quantum Phase Transitions - Static and Dynamic features of two toy models

We have proposed a simple model which highlights the relations between quantum phase transitions and adiabatic (quantum) computation. This model puts in evidence the importance of the choice of the initial Hamiltonian and of the adiabatic path in the parameter space; it should be helpful as a toy model for more realistic cases. We have also studied the state populations dynamics when a quantum phase transition point is crossed, for the LMG model studied in the first part. Numerical simulations show that the dynamics of the populations is very sensitive to the presence of exceptional points in the spectrum, which a simplified model for the quantum evolution already suggests.

27/03/2009, 15:00 — 16:00 — Room P4.35, Mathematics Building
, Slovak Academy of Sciences

Scattering-Quantum-Walk searches

We show how to apply scattering quantum walks on highly symmetric graphs to solve search problems on these graphs for one of the marked target vertices. Scattering properties of the vertices depend on whether they are the target ones or not. To provide such differentiation we employ a quantum circuit that utilizes standard Grover oracle alongside presented evolution of the walk. This circuit allows us to separate oracular elements of the problem from the rest of the evolution. As graphs we consider complete graph, complete bipartite graph, and an M-partite graph as their common generalization. In all considered graphs, for the symmetry reasons --- these graphs have large automorphism groups --- the evolution takes place in a Hilbert space of small dimension, not unlike in standard Grover search. Joint work with M. Hillery, E. Feldman, V. Buzek

13/03/2009, 15:00 — 16:00 — Room P4.35, Mathematics Building
, U Porto and SQIG-IT

Quantum Mastermind

With equal emphases on Quantum Computation and the classical game Mastermind I will will give a quantum query algorithm that solve a generalized version of mastermind where n pegs and k colors are used. I compare the classical and quantum result on lower and upper bounds obtained. This is a joint work with Harry Buhrman.

06/03/2009, 15:00 — 16:00 — Room P4.35, Mathematics Building
, SQIG-IT

Decidability of equivalence between quantum finite automata and some pending questions

Quantum finite automata (QFAs) are the simplest quantum computing models with finite memory, as finite automata in classical theory of computation. Indeed, QFAs also have close connection to classical finite automata, such as group finite automata. Decidability of equivalence between computing models is of importance, and it has been investigated for probabilistic automata since 1970's. In this talk, we recall related progress concerning QFAs, and in particular, we report some of our results achieved concerning QFAs. We mainly introduce the results of how to decide the equivalence between one-way measure-once QFAs, between one-way measure-many QFAs, and between multi-letter QFAs. Also, we address some existing problems to be solved. In light of these results we might see some essential differences between classical and quantum computing to some extent. In addition, there are still many basic problems to be solved in QFAs.

27/02/2009, 15:00 — 16:00 — Room P4.35, Mathematics Building
, U Fortaleza

Quantum identification system over a private quantum channel

All proposals for quantum key distribution require that the parties have access to an authenticated channel. Therefore, a key pre-distribution system is needed to provide authentication for the users. In this paper we propose an efficient scheme for key pre-distribution and identification for users with quantum channel. Our proposal uses quantum one-time-pad for implementing a quantum private channel. The quantum identification scheme proposed requires eight times less qubits than the trivial schemed used in other QKD, and moreover, the network initialization with n users requires only O(n) keys.

13/02/2009, 11:00 — 12:00 — Room P3.10, Mathematics Building
, Sohag U, Egypt / Bahrain U, Bahrain

Entanglement Sudden Birth and Entanglement Sudden Death

We describe some new features and mathematical treatments of different problems of quantum optics. We focused on analytical solutions of the time-evolution operators. We show that quantum entanglement in single, two-two level or two three-level particles, allowing the coupling to be explicitly time-dependent, has some new features. We show how survivability of the quantum entanglement is determined by a specific choice of the initial state settings. In particular, we discuss the underlying conditions that may lead to the phenomena of entanglement sudden birth (delayed creation of entanglement) and sudden death (non-smooth finite-time decay).
Please note exceptional time and room.

07/11/2008, 15:00 — 16:00 — Room P4.35, Mathematics Building
Shi-Jian Gu, Chinese University of Hong-Kong

Fidelity susceptibility and quantum phase transitions

Quantum phase transitions of a many-body system at zero temperature are characterized by the change of the ground state properties as model parameter g in the system Hamiltonian H(g) is varied across the transition point gc. This primary observation motivates people to explore the role of fidelity, a concept emerging from quantum information theory, in critical phenomena. Since the fidelity measures the similarity between states, the change of the ground state structure around the quantum critical point should result in a dramatic change in the fidelity across the critical point. In this talk, we will introduce the role of leading term in the fidelity, i.e. the fidelity susceptibility, in the quantum phase transitions occurred in several strongly correlated systems, such as the one-dimensional asymmetric Hubbard model, the Kitaev honeycomb model, etc. We argue that the fidelity susceptibility can be used to describe the critical phenomena in its own way.
Joint seminar with CFIF.

28/07/2008, 14:00 — 15:00 — Conference Room, Instituto de Telecomunicações, IST
, U Nicolaus Copernicus, Torun

Quantum Communication in the Presence of Noise - Part 2

Conclusion of the previous talk.
Please note exceptional day and room.

28/07/2008, 10:00 — 11:00 — Conference Room, Instituto de Telecomunicações, IST
, U Nicolaus Copernicus, Torun

Quantum Communication in the Presence of Noise - Part 1

Fluctuations inherent to quantum physics are commonly recognized to impose ultimate bounds on the performance of communication systems. At the same time, full exploitation of quantum theory opens up routes to improve communication through the use of non-classical phenomena such as entanglement and offers new groundbreaking applications, for example quantum cryptography. Implementation of these schemes has to be made robust against noise appearing in practical communication systems. In this talk, we will discuss two kinds of noise typical to fiber optic links: depolarization and losses. We will show that the use of entanglement can be used to increase the classical capacity of depolarizing channels, which will lead us to the notion of decoherence-free subspaces and subsystems. We will also discuss how superposition states can be protected from losses in quantum optical communication using concepts derived from the theory of quantum error correction.
Please note exceptional day and room.

25/07/2008, 15:00 — 16:00 — Room P4.35, Mathematics Building
, U Palermo

Entanglement and ergodicity in randomly colliding qubits

The dynamics of a single qubit randomly colliding with an environment consisting of N qubits is discussed with particular interest for the rate of approach to equilibrium and to the rate of entanglement creation. We will show in particular that even when the environment consists of just two qubits the system reaches an equilibrium state which coincides with a pure random state of three qubits. Furthermore the time average and the ensemble averages of the quantities used to characterize the approach to equilibrium (purity and tangles) coincide, a signature of ergodic behavior.

15/07/2008, 11:00 — 12:00 — Room P4.35, Mathematics Building
, Slovak Academy of Sciences

Toward quantum-ensured privacy and voting

In my talk I will present a number of schemes that use quantum mechanics to preserve privacy. I will show that entangled quantum states can be useful in maintaining privacy. In particular, I will present a quantum-based voting scheme satisfying privacy requirements. A variation of these quantum-based schemes can be used for secure function evaluation. I will consider functions corresponding to group multiplication of N group elements, with each element chosen by a different party. I will show how quantum mechanics can be useful in maintaining the privacy of the choices group elements.
Please note exceptional day and time.

01/07/2008, 14:15 — 15:15 — Room P6, Mathematics Building
, SQIG, Instituto de Telecomunicações

Macroscopic Distinguishability between Quantum States defining different Phases of Matter

We show that fidelity, a measure of state distinguishability, used in quantum information and computation, can be efficiently used as a tool to detect some macroscopic phase transitions and we establish its relation to standard many-body properties. In particular, we make the analytical study of the Hubbard-Stoner model of itinerant magnetism and the BCS model of superconductivity, and make the numerical study of an impurity in a superconductor film.
Joint seminar with CFIF, in room P6. Note exceptional time and place.

27/06/2008, 15:00 — 16:00 — Room P4.35, Mathematics Building
, Unidad Mérida del Centro de Investigación y de Estudios Avanzados, Mexico

Graphene: the new frontier of the carbon based materials

The recent discovery of graphene has stimulated intensive study of this system revealing many of its exciting properties such as massless Dirac fermions, high mobility and coherence, and room-temperature quantum hall effect to name but a few. These properties are significant not only from a fundamental point of view, but also for technological applications. In the first part of this talk, we are presenting a revision of the electronic and transport properties of graphene, including the potential applications of graphene in solid-state quantum computing devices. In the second part, we are presenting results of ab-initio calculations of the electronic structure of strained graphene and quantum dots based on graphene. Finally, the effect of strain on the chiral tunnelling in doped graphene barriers is analyzed.

19/06/2008, 15:00 — 16:00 — Room P4.35, Mathematics Building
, U Southern California

Critical fidelities: the (quantum) information geometrical approach to phase transitions

The manifold of coupling constants parameterizing a quantum Hamiltonian is equipped with a natural Riemannian metric with an operational distinguishability content. We argue that the singularities of this metric are in correspondence with the quantum , i.e. zero-temperature, phase transitions featured by the corresponding system. This approach, that can be extended to finite temperatures as well, provides a universal conceptual framework to study quantum critical phenomena which is differential-geometric and information-theoretic at the same time. In this talk I will discuss the basic of the approach and touch upon applications to different classes of systems.
Please note exceptional day.

18/06/2008, 15:00 — 16:00 — Room P4.35, Mathematics Building
, Unidad Mérida del Centro de Investigación y de Estudios Avanzados, Mexico

Entanglement of magnetic impurities via electron scattering

We study the entanglement generated by electron scattering between two fixed magnetic impurities, located in a one-dimensional quantum wire. The impurities were considered distant and only interact through the spin of a scattered electron. We analyzed the asymmetric case produced by the effect of considering different exchange coupling electron-impurity factor for each impurity. We used the quantum waveguide theory approach to find the probability of electron transmission for each espinorial configuration of the system, taking into account the possible changes in the directions of the impurities and electron spins. We find resonance behavior in the evolution of the probability of electron transmission with respect to the impurities separation. We show results for the cases where the average and the difference of the exchange coupling electron-impurity factor are constant. From the probabilities of electron transmission the entanglement is calculated using the von Neumann entropy formula. We show that the entanglement can be maximized changing the initial conditions of the system, like the impurities separation distance and the ratio of the electron-impurity exchange coupling constants.
Please note exceptional day.

09/05/2008, 15:00 — 16:00 — Room P3.10, Mathematics Building
, Center for Photonic Communication and Computing, Northwestern University, USA

Platform for telecommunications secured by physical noise

Classical: Protection existing in classical cryptographic systems widely used is based on keys generated by pseudo-random number generators or computational complexities (e.g., factoring large numbers into primes). However, pseudo-random sequences have formation rules and algorithms can be used or discovered to find the sequences. Also, other than historical difficulties nothing indicates that an efficient (classical) factoring algorithm cannot be found. “One-time pad” encryption is the only classical method offering unconditional security. It uses secret symmetric keys [G. S. Vernam, J. Amer. Inst. Elec. Eng. 55, 109 (1926). C. E. Shannon, Bell Syst. Tech. J. 28, 656 (1949)] shared between two users. The difficulty to securely renew the shared keys in modern fast communications is an unsolved challenge that ruled out this technique for broad use. Quantum: Quantum protocols, such as the well studied single-photon protocol BB84 offer outstanding protection in dedicated networks for short distances and at slow speeds . These systems do not work in generic Internet channels and networks. Good signal amplification is not possible with single photon protocols [Wootters-Zurek theorem: Wooters WK, Zurek WH, Nature, 299 (5886) 1982, 802-803] and the system security reduces to zero if signals are converted from optical to electrical and vice-versa; these conversions are necessary in generic Internet channels. Although systems using continuous variables and other schemes are constantly being proposed, there is no widely accepted vision on purely quantum systems being incorporated to the Internet. Systems protected by physical noise: A new class of systems was recently created based on physical noise that, even not offering unconditional security, offer security levels compatible or higher than current protocols. They do not rely on the factoring difficulty and do not need certificate centers; they are under strict control of the users, sender and receiver. They mix classical protocols and quantum noise features. They do not use single photons in entangled states. These systems were created to offer high level of security and at the same time work at high speeds compatible to modern communications. It is practical to have them classified in data encryption systems and key distribution systems. The data encryption systems are known as alpha eta systems (and as Y00 in Japan) and were created at Northwestern University through a DARPA supported project that led to Patent No. US 7,333,611 (Feb. 19, 2008) [Assignee: Northwestern University, Inventors: H. P. Yuen, P. Kumar, and G. A. Barbosa]. They were created to operate in fiber channels and use the intrinsic light noise associate to the signal carrier to blur the signal to the attacker while giving the legitimate users a clear signal (see patent). They operate at the physical layer of the communication networks. This kind of system has already been tested in the United States (experimental networks in Washington and currently in the DARPA Quantum Network in Boston) and Japan. It is already being developed by a new company called NuCrypt, directed by one of the inventors (P. Kumar). The key distribution system (patented by US-2005-0152540-A1, Inventor: G. A. Barbosa) is the main object of this talk. This system has two versions, one for fiber channels and another one to operate on the user layer. Both start with a sequence of truly random keys shared by the legitimate users. These keys are generated by a Physical Random Generator (PhRG). There is no intrinsic physical limitation for the key generation process speed. This speed may evolve according to the electronic technology advances and may follow computation and the web’s speed evolution. This is in contrast with single-photon cryptographic methods that are inherently slow. This starting shared sequence provides the security core onto which an attacker has to brake in to obtain the fresh key sequences being constantly generated by the same PhRG and constantly shared by the users. This difficulty is easily set at a computational difficulty level well above current capabilities and is also easily adapted to any computational advances. The sequences of fresh keys shared by the users are used for fast bit-by-bit or block encryption.
Joint with the Information Security Seminar. Note exceptional room

24/04/2008, 15:00 — 16:00 — Room P4.35, Mathematics Building
, U Porto

Towards optomechanical entanglement between a movable mirror and light

Can entanglement and the quantum behavior in physical systems survive at high temperatures? In this talk I will show that this is the case for a electromagnetic field mode in a optical cavity interacting with a movable mirror via radiaton pressure. The physics of optomechanical self-cooling and entanglement generation for such system will be reviewed. Also, I will show that such light-matter entanglement persists at environment temperatures above 20K using state-of-the-art experiment parameters. These results open the possibility of testing decoherence models in optomechanical systems and understand how quantum mechanics can accomplish entanglement in the macroscopic domain.
Note exceptional day.

18/04/2008, 15:00 — 16:00 — Room P4.35, Mathematics Building
, U Federal de Campina Grande

Security Analysis of a Quantum-Classical Authentication Protocol

We present a quantum-classical version of a well-known classical message authentication protocol, proposed originally by Brassard. The Brassard protocol utilizes two secret keys: one of these keys specifies a fixed universal-2 hash function and the other one specifies the seed of pseudo-random generator. The algorithm works as follows: for each message it calculates a tag using the hash function pointed by the first secret key and then transmits the tag XORed with the pseudo-random sequence from the pseudo-random generator initialized with the other key. The protocol offers computational security. Our quantum-classical version of this protocol replaces the XOR operation by an BB84-like encoding of the tag. We explore the potential advantages of our protocol over the purely classical one.

Older session pages: Previous 8 9 10 11 12 Oldest

Supported by: Phys-Info (IT), SQIG (IT), CeFEMA and CAMGSD, with funding from FCT, FEDER and EU FP7, specifically through the Doctoral Programme in the Physics and Mathematics of Information (DP-PMI), FCT strategic projects PEst-OE/EEI/LA0008/2013 and UID/EEA/50008/2013, IT project QuSim, project CRUP-CPU CQVibes, the FP7 Coordination Action QUTE-EUROPE (600788), and the FP7 projects Landauer (GA 318287) and PAPETS (323901).

 

Instituto de TelecomunicaçõesCAMGSDFCT7th Framework Programme