Loading...
Search for: quantum-computers
0.014 seconds
Total 41 records

    Smooth projective hash function from codes and its applications

    , Article IEEE Transactions on Services Computing ; Volume 15, Issue 6 , 2022 , Pages 3541-3553 ; 19391374 (ISSN) Koochak Shooshtari, M ; Aref, M. R ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2022
    Abstract
    Nowadays, Smooth Projective Hash Functions (SPHFs) play an important role in constructing cryptographic tools such as secure Password-based Authenticated Key Exchange (PAKE) protocol in the standard model, oblivious transfer, and zero-knowledge proofs. Specifically, in this article, we focus on constructing PAKE protocol; that is, a kind of key exchange protocol which needs only a low entropy password to produce a cryptographically strong shared session key. In spite of relatively good progress of SPHFs in applications, it seems there has been little effort to build them upon quantum-resistant assumptions such as lattice-based cryptography and code-based cryptography to make them secure... 

    Power and energy applications based on quantum computing: the possible potentials of grover’s algorithm

    , Article Electronics (Switzerland) ; Volume 11, Issue 18 , 2022 ; 20799292 (ISSN) Habibi, M. R ; Golestan, S ; Soltanmanesh, A ; Guerrero, J. M ; Vasquez, J. C ; Sharif University of Technology
    MDPI  2022
    Abstract
    In quantum computing, calculations are achieved using quantum mechanics. Typically, two main phenomena of quantum mechanics (i.e., superposition and entanglement) allow quantum computing to solve some problems more efficiently than classical algorithms. The most well-known advantage of quantum computing is the speedup of some of the calculations, which have been performed before by classical applications. Scientists and engineers are attempting to use quantum computing in different fields of science, e.g., drug discovery, chemistry, computer science, etc. However, there are few attempts to use quantum computing in power and energy applications. This paper tries to highlight this gap by... 

    Hardware architecture for supersingular isogeny diffie-hellman and key encapsulation using a fast montgomery multiplier

    , Article IEEE Transactions on Circuits and Systems I: Regular Papers ; Volume 68, Issue 5 , 2021 , Pages 2042-2050 ; 15498328 (ISSN) Farzam, M. H ; Bayat Sarmadi, S ; Mosanaei Boorani, H ; Alivand, A ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2021
    Abstract
    Public key cryptography lies among the most important bases of security protocols. The classic instances of these cryptosystems are no longer secure when a large-scale quantum computer emerges. These cryptosystems must be replaced by post-quantum ones, such as isogeny-based cryptographic schemes. Supersingular isogeny Diffie-Hellman (SIDH) and key encapsulation (SIKE) are two of the most important such schemes. To improve the performance of these protocols, we have designed several modular multipliers. These multipliers have been implemented for all the prime fields used in SIKE round 3, on a Virtex-7 FPGA, showing a time and area-time product improvement of up to 60.1% and 64.5%,... 

    Smooth projective hash function from codes and its applications

    , Article IEEE Transactions on Services Computing ; 2021 ; 19391374 (ISSN) Koochakshooshtari, M ; Aref, M. R ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2021
    Abstract
    Nowadays, Smooth Projective Hash Functions (SPHFs) play an important role in constructing cryptographic tools such as secure Password-based Authenticated Key Exchange (PAKE) protocol in the standard model, oblivious transfer, and zero-knowledge proofs. Specifically, in this paper, we focus on constructing PAKE protocol; that is, a kind of key exchange protocol which needs only a low entropy password to produce a cryptographically strong shared session key. In spite of relatively good progress of SPHFs in applications, it seems there has been little effort to build them upon quantum-resistant assumptions such as lattice-based cryptography and code-based cryptography to make them secure... 

    Quantum CDMA communication systems

    , Article IEEE Transactions on Information Theory ; Volume 67, Issue 8 , 2021 , Pages 5526-5547 ; 00189448 (ISSN) Rezai, M ; Salehi, J. A ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2021
    Abstract
    Barcoding photons, atoms, and any quantum states can provide a host of functionalities that could benefit future quantum communication systems and networks beyond today's imagination. As a significant application of barcoding photons, we introduce code division multiple-access (CDMA) communication systems for various applications. In this context, we introduce and discuss the fundamental principles of a novel quantum CDMA (QCDMA) technique based on spectrally encoding and decoding of continuous-mode quantum light pulses. In particular, we present the mathematical models of various QCDMA modules that are fundamental in describing an ideal and typical QCDMA system, such as quantum signal... 

    Fast multiqubit gates by adiabatic evolution in interacting excited-state manifolds of rydberg atoms and superconducting circuits

    , Article Physical Review X ; Volume 10, Issue 2 , June , 2020 Khazali, M ; Mølmer, K ; Sharif University of Technology
    American Physical Society  2020
    Abstract
    Quantum computing and quantum simulation can be implemented by concatenation of one- and two-qubit gates and interactions. For most physical implementations, however, it may be advantageous to explore state components and interactions that depart from this universal paradigm and offer faster or more robust access to more advanced operations on the system. In this article, we show that adiabatic passage along the dark eigenstate of excitation exchange interactions can be used to implement fast multiqubit Toffoli (Ck-NOT) and fan-out (C-NOTk) gates. This mechanism can be realized by simultaneous excitation of atoms to Rydberg levels, featuring resonant exchange interaction. Our theoretical... 

    Sound of Fermi arcs: A linearly dispersing gapless surface plasmon mode in undoped Weyl semimetals

    , Article Physical Review B ; Volume 100, Issue 19 , 2019 ; 24699950 (ISSN) Adinehvand, F ; Faraei, Z ; Farajollahpour, T ; Jafari, S. A ; Sharif University of Technology
    American Physical Society  2019
    Abstract
    Using Green's function of semi-infinite Weyl semimetals, we present the quantum theory of the collective charge dynamics of Fermi arcs. We find that the Fermi arc plasmons in undoped Weyl semimetals are linearly dispersing gapless plasmon modes. The gaplessness comes from proper consideration of the deep penetration of surface states near the end of the Fermi arcs into the interior of the Weyl semimetal. The linear dispersion - rather than square root dispersion of pure 2D electron systems with extended Fermi surface - arises from the strong anisotropy introduced by the Fermi arc itself, due to which the continuum of surface particle-hole (PH) excitations in this system will have a strong... 

    Post-quantum cryptoprocessors optimized for edge and resource-constrained devices in IoT

    , Article IEEE Internet of Things Journal ; Volume 6, Issue 3 , 2019 , Pages 5500-5507 ; 23274662 (ISSN) Ebrahimi, S ; Bayat Sarmadi, S ; Mosanaei Boorani, H ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2019
    Abstract
    By exponential increase in applications of the Internet of Things (IoT), such as smart ecosystems or e-health, more security threats have been introduced. In order to resist known attacks for IoT networks, multiple security protocols must be established among nodes. Thus, IoT devices are required to execute various cryptographic operations, such as public key encryption/decryption. However, classic public key cryptosystems, such as Rivest-Shammir-Adlemon and elliptic curve cryptography are computationally more complex to be efficiently implemented on IoT devices and are vulnerable regarding quantum attacks. Therefore, after complete development of quantum computing, these cryptosystems will... 

    Computing on quantum shared secrets for general quantum access structures

    , Article Quantum Information Processing ; Volume 18, Issue 4 , 2019 ; 15700755 (ISSN) Bassirian, R ; Boreiri, S ; Karimipour, V ; Sharif University of Technology
    Springer New York LLC  2019
    Abstract
    Quantum secret sharing is a method for sharing a secret quantum state among a number of individuals such that certain authorized subsets of participants can recover the secret shared state by collaboration and other subsets cannot. In this paper, we first propose a method for sharing a quantum secret in a basic (2, 3) threshold scheme, only by using qubits and the 7-qubit CSS code. Based on this (2, 3) scheme, we propose a new (n, n) scheme, and we also construct a quantum secret sharing scheme for any quantum access structure by induction. Secondly, based on the techniques of performing quantum computation on 7-qubit CSS codes, we introduce a method that authorized subsets can perform... 

    An efficient lattice based multi-stage secret sharing scheme

    , Article IEEE Transactions on Dependable and Secure Computing ; Volume 14, Issue 1 , 2017 , Pages 2-8 ; 15455971 (ISSN) Pilaram, H ; Eghlidos, T ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2017
    Abstract
    In this paper, we construct a lattice based (t, n) threshold multi-stage secret sharing (MSSS) scheme according to Ajtai's construction for one-way functions. In an MSSS scheme, the authorized subsets of participants can recover a subset of secrets at each stage while other secrets remain undisclosed. In this paper, each secret is a vector from a t-dimensional lattice and the basis of each lattice is kept private. A t-subset of n participants can recover the secret(s) using their assigned shares. Using a lattice based one-way function, even after some secrets are revealed, the computational security of the unrecovered secrets is provided against quantum computers. The scheme is multi-use in... 

    Quantum imaging as an ancilla-assisted process tomography

    , Article Physical Review A - Atomic, Molecular, and Optical Physics ; Volume 94, Issue 4 , 2016 ; 10502947 (ISSN) Ghalaii, M ; Afsary, M ; Alipour, S ; Rezakhani, A. T ; Sharif University of Technology
    American Physical Society  2016
    Abstract
    We show how a recent experiment of quantum imaging with undetected photons can basically be described as an (a partial) ancilla-assisted process tomography in which the object is described by an amplitude-damping quantum channel. We propose a simplified quantum circuit version of this scenario, which also enables one to recast quantum imaging in quantum computation language. Our analogy and analysis may help us to better understand the role of classical and/or quantum correlations in imaging experiments. © 2016 American Physical Society  

    Cohering and decohering power of quantum channels

    , Article Physical Review A - Atomic, Molecular, and Optical Physics ; Volume 92, Issue 3 , 2015 ; 10502947 (ISSN) Mani, A ; Karimipour, V ; Sharif University of Technology
    American Physical Society  2015
    Abstract
    We introduce the concepts of cohering and decohering power of quantum channels. Using the axiomatic definition of the coherence measure, we show that the optimization required for calculations of these measures can be restricted to pure input states and hence greatly simplified. We then use two examples of this measure, one based on the skew information and the other based on the l1 norm; we find the cohering and decohering measures of a number of one-, two-, and n-qubit channels. Contrary to the view at first glance, it is seen that quantum channels can have cohering power. It is also shown that a specific property of a qubit unitary map is that it has equal cohering and decohering power in... 

    Comparison of parallel and antiparallel two-qubit mixed states

    , Article Physical Review A - Atomic, Molecular, and Optical Physics ; Volume 91, Issue 1 , January , 2015 ; 10502947 (ISSN) Mani, A ; Karimipour, V ; Memarzadeh, L ; Sharif University of Technology
    American Physical Society  2015
    Abstract
    We investigate the correlation properties of separable two-qubit states with maximally mixed marginals. These states are divided to two sets with the same geometric quantum correlation. However, a closer scrutiny of these states reveals a profound difference between their quantum correlations as measured by more probing measures. Although these two sets of states are prepared by the same type of quantum operations acting on classically correlated states with equal classical correlations, the amount of final quantum correlation is different. We investigate this difference and trace it back to the hidden classical correlation which exists in their preparation process. We also compare these... 

    Entanglement dynamics for qubits dissipating into a common environment

    , Article Physical Review A - Atomic, Molecular, and Optical Physics ; Volume 87, Issue 3 , 2013 ; 10502947 (ISSN) Memarzadeh, L ; Mancini, S ; Sharif University of Technology
    2013
    Abstract
    We provide an analytical investigation of the entanglement dynamics for a system composed of an arbitrary number of qubits dissipating into a common environment. Specifically, we consider product initial states with a given number of excitations whose evolution remains confined on low-dimensional subspaces of the operators space. We then find for which pairs of qubits entanglement can be generated and can persist at a steady state. Finally, we determine the stationary distribution of entanglement as well as its scaling versus the total number of qubits in the system  

    Topological code autotune

    , Article Physical Review X ; Volume 2, Issue 4 , October , 2012 ; 21603308 (ISSN) Fowler, A. G ; Whiteside, A. C ; McInnes, A. L ; Rabbani, A ; Sharif University of Technology
    2012
    Abstract
    Many quantum systems are being investigated in the hope of building a large-scale quantum computer. All of these systems suffer from decoherence, resulting in errors during the execution of quantum gates. Quantum error correction enables reliable quantum computation given unreliable hardware. Unoptimized topological quantum error correction (TQEC), while still effective, performs very suboptimally, especially at low error rates. Hand optimizing the classical processing associated with a TQEC scheme for a specific system to achieve better error tolerance can be extremely laborious. We describe a tool, AUTOTUNE, capable of performing this optimization automatically, and give two highly... 

    Crosstalk suppression and high-fidelity measurement in 2-D tunneling of coupled Josephson junctions

    , Article IEEE Transactions on Applied Superconductivity ; Volume 22, Issue 4 , 2012 ; 10518223 (ISSN) Sadeghi, A ; Zandi, H ; Khorasani, S ; Sharif University of Technology
    2012
    Abstract
    We present a new configuration concept in which two similar Josephson junctions are coupled through a capacitor placed in parallel to a dc-superconducting quantum interference device (SQUID) to improve the characteristics of phase qubits. In real coupled quantum systems, because of mutual effects such as crosstalk, entangled quantum states cannot be independently measured. The proposed two-qubit system is demonstrated to have a negligible crosstalk, obtained from the application of a single measurement pulse and an appropriate external flux to one of the junctions and the dc-SQUID, respectively. Surprisingly, the theoretically predicted fidelity for a single-qubit design increases to 99.99%... 

    Study of junction and bias parameters in readout of phase qubits

    , Article Physica C: Superconductivity and its Applications ; Volume 475 , 2012 , Pages 60-68 ; 09214534 (ISSN) Zandi, H ; Safaei, S ; Khorasani, S ; Fardmanesh, M ; Sharif University of Technology
    2012
    Abstract
    The exact numerical solution of the nonlinear Ginzburg-Landau equation for Josephson junctions is obtained, from which the precise nontrivial current density and effective potential of the Josephson junctions are found. Based on the resulting potential well, the tunneling probabilities of the associated bound states are computed which are in complete agreement with the reported experimental data. The effects of junction and bias parameters such as thickness of the insulating barrier, cross sectional area, bias current, and magnetic field are fully investigated using a successive perturbation approach. We define and compute figures of merit for achieving optimal operation of phase qubits and... 

    Quantum 2-body hamiltonian for topological color codes

    , Article Fortschritte der Physik ; Volume 57, Issue 11-12 , 2009 , Pages 1103-1110 ; 00158208 (ISSN) Bombin, H ; Kargarian, M ; Martin Delgado, M. A ; Sharif University of Technology
    2009
    Abstract
    We introduce a two-body quantum Hamiltonian model with spins1/2 located on the vertices of a 2D spatial lattice. The model exhibits an exact topological degeneracy in all coupling regimes. This is a remarkable non-perturbative effect. The model has a Z2 ×Z2 gauge group symmetry and string-net integrals of motion. There exists a gapped phase in which the low-energy sector reproduces an effective topological color code model. High energy excitations fall into three families of anyonic fermions that turn out to be strongly interacting. All these, and more, are new features not present in honeycomb lattice models like Kitaev model. © 2009 WILEY-VCH Verlag GmbH & Co. KGaA, Weinheim  

    Entanglement and quantum phase transitions in matrix-product spin-1 chains

    , Article Physical Review A - Atomic, Molecular, and Optical Physics ; Volume 75, Issue 5 , 2007 ; 10502947 (ISSN) Alipour, S ; Karimipour, V ; Memarzadeh, L ; Sharif University of Technology
    2007
    Abstract
    We consider a one-parameter family of matrix-product states of spin-1 particles on a periodic chain and study in detail the entanglement properties of such a state. In particular, we calculate exactly the entanglement of one site with the rest of the chain, and the entanglement of two distant sites with each other, and show that the derivative of both these properties diverge when the parameter g of the states passes through a critical point. Such a point can be called a point of quantum phase transition, since at this point the character of the matrix-product state, which is the ground state of a Hamiltonian, changes discontinuously. We also study the finite size effects and show how the... 

    Introduction to the world of Quantum Computers

    , Article 5th IEEE International Conference on Cognitive Informatics, ICCI 2006, Beijing, 17 July 2006 through 19 July 2006 ; Volume 2 , 2006 , Pages 760-764 Jafarpour, S ; Sharif University of Technology
    2006
    Abstract
    The world is changing very fast, and so are the ways of communication and computation. This article is about a new communication and information technology based on the principles of the quantum physics. At first we discuss about some fundamental paradigms of Quantum Computers World, and then introducing the basis of quantum computation: "QBit". Afterthat we will explain some magic properties of this atomic QBit including Quantum Measurement, Superposition, Entanglement, etc. Then we introduce Quantum Gates the basic modules of the next generation computers. Their relation with the ordinary logical gates and the properties of some of the most useful quantum gates. And finally, we will have a...