QUANTUM NANOTECHNOLOGY

2009 ◽  
Vol 08 (04n05) ◽  
pp. 337-344 ◽  
Author(s):  
VASILY E. TARASOV

Nanotechnology is based on manipulations of individual atoms and molecules to build complex atomic structures. Quantum nanotechnology is a broad concept that deals with a manipulation of individual quantum states of atoms and molecules. Quantum nanotechnology differs from nanotechnology as a quantum computer differs from a classical molecular computer. The nanotechnology deals with a manipulation of quantum states in bulk rather than individually. In this paper, we define the main notions of quantum nanotechnology. Quantum analogs of assemblers, replicators and self-reproducing machines are discussed. We prove the possibility of realizing these analogs. A self-cloning (self-reproducing) quantum machine is a quantum machine which can make a copy of itself. The impossibility of ideally cloning an unknown quantum state is one of the basic rules of quantum theory. We prove that quantum machines cannot be self-cloning if they are Hamiltonian. There exist quantum non-Hamiltonian machines that are self-cloning machines. Quantum nanotechnology allows us to build quantum nanomachines. These nanomachines are not only small machines of nanosize. Quantum nanomachines should use new (quantum) principles of work.

2012 ◽  
Vol 10 (01) ◽  
pp. 1250001 ◽  
Author(s):  
BORIS ŠKORIĆ

Physical unclonable functions (PUFs) are physical structures that are hard to clone and have a unique challenge-response behavior. The term PUF was coined by Pappu et al. in 2001. That work triggered a lot of interest, and since then a substantial number of papers has been written about the use of a wide variety of physical structures for different security purposes such as identification, authentication, read-proof key storage, key distribution, tamper evidence, anti-counterfeiting, software-to-hardware binding and trusted computing. In this paper we propose a new security primitive: the quantum-readout PUF (QR-PUF). This is a classical PUF, without internal quantum degrees of freedom, which is challenged using a quantum state, e.g. a single-photon state, and whose response is also a quantum state. By the no-cloning property of unknown quantum states, attackers cannot intercept challenges or responses without noticeably disturbing the readout process. Thus, a verifier who sends quantum states as challenges and receives the correct quantum states back can be certain that he is probing a specific QR-PUF without disturbances, even if the QR-PUF is far away "in the field" and under hostile control. For PUFs whose information content is not exceedingly large, all currently known PUF-based authentication and anti-counterfeiting schemes require trusted readout devices in the field. Our quantum readout scheme has no such requirement. Furthermore, we show how the QR-PUF authentication scheme can be interwoven with quantum key exchange (QKE), leading to an authenticated QKE protocol between two parties. This protocol has the special property that it requires no a priori secret shared by the two parties, and that the quantum channel is the authenticated channel, allowing for an unauthenticated classical channel. We provide security proofs for a limited class of attacks. The proofs depend on the physical unclonability of PUFs and on the practical infeasibility of building a quantum computer.


2012 ◽  
Vol 27 (01n03) ◽  
pp. 1345012 ◽  
Author(s):  
LUCIEN HARDY

In this paper we consider theories in which reality is described by some underlying variables, λ. Each value these variables can take represents an ontic state (a particular state of reality). The preparation of a quantum state corresponds to a distribution over the ontic states, λ. If we make three basic assumptions, we can show that the distributions over ontic states corresponding to distinct pure states are nonoverlapping. This means that we can deduce the quantum state from a knowledge of the ontic state. Hence, if these assumptions are correct, we can claim that the quantum state is a real thing (it is written into the underlying variables that describe reality). The key assumption we use in this proof is ontic indifference — that quantum transformations that do not affect a given pure quantum state can be implemented in such a way that they do not affect the ontic states in the support of that state. In fact this assumption is violated in the Spekkens toy model (which captures many aspects of quantum theory and in which different pure states of the model have overlapping distributions over ontic states). This paper proves that ontic indifference must be violated in any model reproducing quantum theory in which the quantum state is not a real thing. The argument presented in this paper is different from that given in a recent paper by Pusey, Barrett and Rudolph. It uses a different key assumption and it pertains to a single copy of the system in question.


Author(s):  
Richard Healey

We can use quantum theory to explain an enormous variety of phenomena by showing why they were to be expected and what they depend on. These explanations of probabilistic phenomena involve applications of the Born rule: to accept quantum theory is to let relevant Born probabilities guide one’s credences about presently inaccessible events. We use quantum theory to explain a probabilistic phenomenon by showing how its probabilities follow from a correct application of the Born rule, thereby exhibiting the phenomenon’s dependence on the quantum state to be assigned in circumstances of that type. This is not a causal explanation since a probabilistic phenomenon is not constituted by events that may manifest it: but each of those events does depend causally on events that actually occur in those circumstances. Born probabilities are objective and sui generis, but not all Born probabilities are chances.


Author(s):  
Richard Healey

Quantum entanglement is popularly believed to give rise to spooky action at a distance of a kind that Einstein decisively rejected. Indeed, important recent experiments on systems assigned entangled states have been claimed to refute Einstein by exhibiting such spooky action. After reviewing two considerations in favor of this view I argue that quantum theory can be used to explain puzzling correlations correctly predicted by assignment of entangled quantum states with no such instantaneous action at a distance. We owe both considerations in favor of the view to arguments of John Bell. I present simplified forms of these arguments as well as a game that provides insight into the situation. The argument I give in response turns on a prescriptive view of quantum states that differs both from Dirac’s (as stated in Chapter 2) and Einstein’s.


Author(s):  
Richard Healey

Often a pair of quantum systems may be represented mathematically (by a vector) in a way each system alone cannot: the mathematical representation of the pair is said to be non-separable: Schrödinger called this feature of quantum theory entanglement. It would reflect a physical relation between a pair of systems only if a system’s mathematical representation were to describe its physical condition. Einstein and colleagues used an entangled state to argue that its quantum state does not completely describe the physical condition of a system to which it is assigned. A single physical system may be assigned a non-separable quantum state, as may a large number of systems, including electrons, photons, and ions. The GHZ state is an example of an entangled polarization state that may be assigned to three photons.


Author(s):  
Frank S. Levin

The subject of Chapter 8 is the fundamental principles of quantum theory, the abstract extension of quantum mechanics. Two of the entities explored are kets and operators, with kets being representations of quantum states as well as a source of wave functions. The quantum box and quantum spin kets are specified, as are the quantum numbers that identify them. Operators are introduced and defined in part as the symbolic representations of observable quantities such as position, momentum and quantum spin. Eigenvalues and eigenkets are defined and discussed, with the former identified as the possible outcomes of a measurement. Bras, the counterpart to kets, are introduced as the means of forming probability amplitudes from kets. Products of operators are examined, as is their role underpinning Heisenberg’s Uncertainty Principle. A variety of symbol manipulations are presented. How measurements are believed to collapse linear superpositions to one term of the sum is explored.


2021 ◽  
Vol 111 (3) ◽  
Author(s):  
Maurice A. de Gosson

AbstractWe show that every Gaussian mixed quantum state can be disentangled by conjugation with a passive symplectic transformation, that is a metaplectic operator associated with a symplectic rotation. The main tools we use are the Werner–Wolf condition on covariance matrices and the symplectic covariance of Weyl quantization. Our result therefore complements a recent study by Lami, Serafini, and Adesso.


2009 ◽  
Vol 79 (2) ◽  
Author(s):  
D. Mogilevtsev ◽  
J. Řeháček ◽  
Z. Hradil

2014 ◽  
Vol 12 (01) ◽  
pp. 1450004 ◽  
Author(s):  
K. O. Yashodamma ◽  
P. J. Geetha ◽  
Sudha

The effect of filtering operation with respect to purification and concentration of entanglement in quantum states are discussed in this paper. It is shown, through examples, that the local action of the filtering operator on a part of the composite quantum state allows for purification of the remaining part of the state. The redistribution of entanglement in the subsystems of a noise affected state is shown to be due to the action of local filtering on the non-decohering part of the system. The varying effects of the filtering parameter, on the entanglement transfer between the subsystems, depending on the choice of the initial quantum state is illustrated.


Sign in / Sign up

Export Citation Format

Share Document