A. G. Dragalin. Matématičéskij intuicionizm. Vvédénié v téoriú dokazatél'stv. Russian original of the preceding. Matématičéskaá logika i osnovaniá matématiki, “Nauka,”Moscow1979, 256 pp. - D. Deutsch. Quantum theory, the Church–Turing principle and the universal quantum computer. Proceedings of the Royal Society of London, ser. A vol. 400 (1985), pp. 97–117.

1990 ◽  
Vol 55 (3) ◽  
pp. 1309-1310
Author(s):  
Urquhart Alasdair

It is argued that underlying the Church–Turing hypothesis there is an implicit physical assertion. Here, this assertion is presented explicitly as a physical principle: ‘every finitely realizible physical system can be perfectly simulated by a universal model computing machine operating by finite means’. Classical physics and the universal Turing machine, because the former is continuous and the latter discrete, do not obey the principle, at least in the strong form above. A class of model computing machines that is the quantum generalization of the class of Turing machines is described, and it is shown that quantum theory and the 'universal quantum computer’ are compatible with the principle. Computing machines resembling the universal quantum computer could, in principle, be built and would have many remarkable properties not reproducible by any Turing machine. These do not include the computation of non-recursive functions, but they do include ‘quantum parallelism’, a method by which certain probabilistic tasks can be performed faster by a universal quantum computer than by any classical restriction of it. The intuitive explanation of these properties places an intolerable strain on all interpretations of quantum theory other than Everett’s. Some of the numerous connections between the quantum theory of computation and the rest of physics are explored. Quantum complexity theory allows a physically more reasonable definition of the ‘complexity’ or ‘knowledge’ in a physical system than does classical complexity theory.


1828 ◽  
Vol 118 ◽  
pp. 153-239 ◽  

In the year 1790, a series of trigonometrical operations was carried on by General Roy, in co-operation with Messrs. De Cassini, Mechain, and Legendre, for the purpose of connecting the meridians of Paris and Greenwich. In England, the work commenced with a base measured on Hounslow Heath, whence triangles were carried through Hanger Hill Tower and Severndroog Castle on Shooter’s Hill, to Fairlight Down, Folkstone Turnpike, and Dover Castle on the English coast; which last stations were connected with the church of Notre Dame at Calais, and with Blancnez and Montlambert upon the coast of France. An account of these operations will be found in the Philosophical Transactions for 1790. In the year 1821, the Royal Academy of Sciences and the Board of Longitude at Paris communicated to the Royal Society of London their desire, that the operations for connecting the meridians of Paris and Greenwich should be repeated jointly by both countries, and that commissioners should be nominated by the Royal Academy of Sciences and by the Royal Society of London for that purpose. This proposal having been readily acceded to, Messrs. Arago and Matthieu were chosen on the part of the Royal Academy of Sciences, and Lieut.-Colonel (then Captain) Colby and myself were appointed by the Royal Society to co-operate with them.


2011 ◽  
Vol 38 (2) ◽  
pp. 220-228 ◽  
Author(s):  
Spencer G. Sealy ◽  
Mélanie F. Guigueno

For centuries, naturalists were aware that soon after hatching the common cuckoo (Cuculus canorus) chick became the sole occupant of the fosterer's nest. Most naturalists thought the adult cuckoo returned to the nest and removed or ate the fosterer's eggs and young, or the cuckoo chick crowded its nest mates out of the nest. Edward Jenner published the first description of cuckoo chicks evicting eggs and young over the side of the nest. Jenner's observations, made in England in 1786 and 1787, were published by the Royal Society of London in 1788. Four years before Jenner's observations, in 1782, Antoine Joseph Lottinger recorded eviction behaviour in France and published his observations in Histoire du coucou d'Europe, in 1795. The importance of Lottinger's and Jenner's observations is considered together.


2021 ◽  
Vol 4 (1) ◽  
Author(s):  
S. Leontica ◽  
F. Tennie ◽  
T. Farrow

AbstractSimulating the behaviour of complex quantum systems is impossible on classical supercomputers due to the exponential scaling of the number of quantum states with the number of particles in the simulated system. Quantum computers aim to break through this limit by using one quantum system to simulate another quantum system. Although in their infancy, they are a promising tool for applied fields seeking to simulate quantum interactions in complex atomic and molecular structures. Here, we show an efficient technique for transpiling the unitary evolution of quantum systems into the language of universal quantum computation using the IBM quantum computer and show that it is a viable tool for compiling near-term quantum simulation algorithms. We develop code that decomposes arbitrary 3-qubit gates and implement it in a quantum simulation first for a linear ordered chain to highlight the generality of the approach, and second, for a complex molecule. We choose the Fenna-Matthews-Olsen (FMO) photosynthetic protein because it has a well characterised Hamiltonian and presents a complex dissipative system coupled to a noisy environment that helps to improve the efficiency of energy transport. The method can be implemented in a broad range of molecular and other simulation settings.


2020 ◽  
Vol 2020 ◽  
pp. 1-12
Author(s):  
Quanrun Li ◽  
Chingfang Hsu ◽  
Debiao He ◽  
Kim-Kwang Raymond Choo ◽  
Peng Gong

With the rapid development of quantum computing and quantum information technology, the universal quantum computer will emerge in the near decades with a very high probability and it could break most of the current public key cryptosystems totally. Due to the ability of withstanding the universal quantum computer’s attack, the lattice-based cryptosystems have received lots of attention from both industry and academia. In this paper, we propose an identity-based blind signature scheme using lattice. We also prove that the proposed scheme is provably secure in the random oracle model. The performance analysis shows that the proposed scheme has less mean value of sampling times and smaller signature size than previous schemes. Thus, the proposed scheme is more suitable for practical applications.


Sign in / Sign up

Export Citation Format

Share Document