• 제목/요약/키워드: Quantum systems

검색결과 336건 처리시간 0.023초

스핀계에서 양자얽힘 이동 (Quantum Entanglement Transfer in Spin-1/2 Systems)

  • 이혁재
    • 한국자기학회지
    • /
    • 제16권1호
    • /
    • pp.84-87
    • /
    • 2006
  • 직접적인 상호작용 없이 멀리 떨어져 있는 두개의 스핀-1/2 입자돈이 양자적으로 얽힐 수 있는 방법을 제시하였다. 이것은 국소적으로 양자 얽힘 상태에 있는 두개의 다른 입자들을 멀리 떨어져 있는 입자들에 각각 보내서 국소적으로 상호작용을 하면 떨어져 있는 입자를 양자 얽힘 상태로 바꿀 수 있다. 이것은 원래 국소적으로 얽혀있는 두 입자의 상태가 상호작용이 없는 다른 두 입자로 이동된 것을 알 수 있다. 이 프로세스가 양자 컴퓨터에서 중요한 게이트인 CNOT 게이트를 대신할 수 있음을 논의하였다.

Suppression of Spin Dephasing in a Two-Dimensional Electron Gas with a Quantum Point Contact

  • Jeong, Jae-Seung;Lee, Hyun-Woo
    • Journal of Magnetics
    • /
    • 제15권1호
    • /
    • pp.7-11
    • /
    • 2010
  • Spin-orbit coupling (SOC) is a source of strong spin dephasing in two- and three-dimensional semiconducting systems. We report that spin dephasing in a two-dimensional electron gas can be suppressed by introducing a quantum point contact. Surprisingly, this suppression was not limited to the vicinity of the contact but extended to the entire two-dimensional electron gas. This facilitates the electrical control of the spin degree of freedom in a two-dimensional electron gas through spin-orbit coupling.

CRITICAL HEAT FLUX ENHANCEMENT

  • Chang, Soon-Heung;Jeong, Yong-Hoon;Shin, Byung-Soo
    • Nuclear Engineering and Technology
    • /
    • 제38권8호
    • /
    • pp.753-762
    • /
    • 2006
  • In this paper, works related to enhancement of the CHF are reviewed in terms of fundamental mechanisms and practical applications. Studies on CHF enhancement in forced convection are divided into two categories, CHF enhancement of internal flow in tubes and enhancement of CHF in the nuclear fuel bundle. Methods of enhancing the CHF of internal flows in tubes include enhancement of the swirl flow using twisted tapes, a helical coil, and a grooved surface; promotion of flow mixing using a hypervapotron; altering the characteristics of the heated surface using porous coatings and nano-fluids; and changing the surface tension of the fluid using additives such as surfactants. In the fuel bundle, mixing vanes or wire wrapped rods can be employed to enhance the CHF by changing the flow distributions. These methods can be applied to practical heat exchange systems such as nuclear reactors, fossil boilers, fusion reactors, etc.

CPU Scheduling with a Round Robin Algorithm Based on an Effective Time Slice

  • Tajwar, Mohammad M.;Pathan, Md. Nuruddin;Hussaini, Latifa;Abubakar, Adamu
    • Journal of Information Processing Systems
    • /
    • 제13권4호
    • /
    • pp.941-950
    • /
    • 2017
  • The round robin algorithm is regarded as one of the most efficient and effective CPU scheduling techniques in computing. It centres on the processing time required for a CPU to execute available jobs. Although there are other CPU scheduling algorithms based on processing time which use different criteria, the round robin algorithm has gained much popularity due to its optimal time-shared environment. The effectiveness of this algorithm depends strongly on the choice of time quantum. This paper presents a new effective round robin CPU scheduling algorithm. The effectiveness here lies in the fact that the proposed algorithm depends on a dynamically allocated time quantum in each round. Its performance is compared with both traditional and enhanced round robin algorithms, and the findings demonstrate an improved performance in terms of average waiting time, average turnaround time and context switching.

가변 실행 시간 태스크들을 위한 개선된 Pfair 스케줄링 알고리즘 (An Improved Pfair Scheduling Algorithm for Tasks with Variable Execution Times)

  • 박현선;김인국
    • 대한임베디드공학회논문지
    • /
    • 제6권1호
    • /
    • pp.41-47
    • /
    • 2011
  • The Pfair scheduling algorithm, which is an optimal scheduling algorithm in the hard real-time multiprocessor environments, propose the necessary and sufficient condition for the schedulability and is based on the fixed quantum size. Recently, several methods that determine the optimal quantum size dynamically were proposed in the mode change environments. But these methods considered only the case in which the period of a task is increased or decreased. In this paper, we also consider the case in which the execution time of a task is increased or decreased, and propose new methods that determine the optimal quantum size dynamically.

Triqubit-State Measurement-Based Image Edge Detection Algorithm

  • Wang, Zhonghua;Huang, Faliang
    • Journal of Information Processing Systems
    • /
    • 제14권6호
    • /
    • pp.1331-1346
    • /
    • 2018
  • Aiming at the problem that the gradient-based edge detection operators are sensitive to the noise, causing the pseudo edges, a triqubit-state measurement-based edge detection algorithm is presented in this paper. Combing the image local and global structure information, the triqubit superposition states are used to represent the pixel features, so as to locate the image edge. Our algorithm consists of three steps. Firstly, the improved partial differential method is used to smooth the defect image. Secondly, the triqubit-state is characterized by three elements of the pixel saliency, edge statistical characteristics and gray scale contrast to achieve the defect image from the gray space to the quantum space mapping. Thirdly, the edge image is outputted according to the quantum measurement, local gradient maximization and neighborhood chain code searching. Compared with other methods, the simulation experiments indicate that our algorithm has less pseudo edges and higher edge detection accuracy.

Improving the speed of the Lizard implementation

  • Rustamov, Shakhriddin;Lee, Younho
    • 인터넷정보학회논문지
    • /
    • 제20권3호
    • /
    • pp.25-31
    • /
    • 2019
  • Along with the recent advances in quantum computers, it is anticipated that cryptographic attacks using them will make it insecure to use existing public key algorithms such as RSA and ECC. Currently, a lot of researches are underway to replace them by devising PQC (Post Quantum Cryptography) schemes. In this paper, we propose a performance enhancement method for Lizard implementation which is one of NIST PQC standardization submission. The proposed method is able to improve the performance by 7 ~ 25% for its algorithms compared to the implementation in the submission through the techniques of various implementation aspects. This study hopes that Lizard will become more competitive as a candidate for PQC standardization.

Comparison of Structural Types of L-Alanine Pentamer by Quantum Chemical Calculation

  • Kobayashi, Minoru;Sim, Jae Ho
    • 공업화학
    • /
    • 제33권4호
    • /
    • pp.425-430
    • /
    • 2022
  • L-alanine (LA, as an amino acid residue) pentamer model was used to investigate changes in the dihedral angle, intramolecular hydrogen bonding and formation energies during structural optimization. LA pentamers having four conformation types [𝛽: 𝜑/𝜓=t-/t+, 𝛼: 𝜑/𝜓=g-/g-, PPII: 𝜑/𝜓=g-/t+ and P-like: 𝜑/𝜓= g-/g+] were carried out by quantum chemical calculations (QCC) [B3LYP/6-31G(d,p)]. In LA, 𝛽, 𝛼, and P-like types did not change by optimization, having an intra-molecular hydrogen bond: NH⋯OC (H-bond), and PPII types in the absence of H-bond were transformed into P-like at the designated 𝜓 of 140°, and to 𝛽 at that of 160° or 175°. P-like and 𝛼 were about 0.5 kcal/mol/mu more stable than 𝛽. In order to understand the processes of the transformations, the changes of 𝜑/𝜓, distances of NH-OC (dNH/CO) and formation energies (𝜟E, kcal/mol/mu) were examined.

Ring Signature Scheme Based on Lattice and Its Application on Anonymous Electronic Voting

  • Zhou, Yihua;Dong, Songshou;Yang, Yuguang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제16권1호
    • /
    • pp.287-304
    • /
    • 2022
  • With the development of quantum computers, ring signature schemes based on large integer prime factorization, discrete logarithm problem, and bilinear pairing are under threat. For this reason, we design a ring signature scheme based on lattice with a fixed verification key. Compared with the previous ring signature scheme based on lattice, our design has a fixed verification key and does not disclose the signer's identity. Meanwhile, we propose an anonymous electronic voting scheme by using our ring signature scheme based on lattice and (t, n) threshold scheme, which makes up for the lack of current anonymous electronic voting that cannot resist attacks of the quantum computer. Finally, under standard model (SM), we prove that our ring signature scheme based on lattice is anonymous against the full-key exposure, and existentially non-forgeable against insider corruption. Furthermore, we also briefly analyze the security of our anonymous electronic voting scheme.

Relay Selection Scheme Based on Quantum Differential Evolution Algorithm in Relay Networks

  • Gao, Hongyuan;Zhang, Shibo;Du, Yanan;Wang, Yu;Diao, Ming
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제11권7호
    • /
    • pp.3501-3523
    • /
    • 2017
  • It is a classical integer optimization difficulty to design an optimal selection scheme in cooperative relay networks considering co-channel interference (CCI). In this paper, we solve single-objective and multi-objective relay selection problem. For the single-objective relay selection problem, in order to attain optimal system performance of cooperative relay network, a novel quantum differential evolutionary algorithm (QDEA) is proposed to resolve the optimization difficulty of optimal relay selection, and the proposed optimal relay selection scheme is called as optimal relay selection based on quantum differential evolutionary algorithm (QDEA). The proposed QDEA combines the advantages of quantum computing theory and differential evolutionary algorithm (DEA) to improve exploring and exploiting potency of DEA. So QDEA has the capability to find the optimal relay selection scheme in cooperative relay networks. For the multi-objective relay selection problem, we propose a novel non-dominated sorting quantum differential evolutionary algorithm (NSQDEA) to solve the relay selection problem which considers two objectives. Simulation results indicate that the proposed relay selection scheme based on QDEA is superior to other intelligent relay selection schemes based on differential evolutionary algorithm, artificial bee colony optimization and quantum bee colony optimization in terms of convergence speed and accuracy for the single-objective relay selection problem. Meanwhile, the simulation results also show that the proposed relay selection scheme based on NSQDEA has a good performance on multi-objective relay selection.