Sciweavers

APPROX
2004
Springer
121views Algorithms» more  APPROX 2004»
13 years 10 months ago
Small Pseudo-random Families of Matrices: Derandomizing Approximate Quantum Encryption
A quantum encryption scheme (also called private quantum channel, or state randomization protocol) is a one-time pad for quantum messages. If two parties share a classical random s...
Andris Ambainis, Adam Smith
FSTTCS
2005
Springer
13 years 10 months ago
Reasoning About Quantum Knowledge
We construct a formal framework for investigating epistemic and temporal notions in the context of distributed quantum systems. While we rely on structures developed in [DDKP05], w...
Ellie D'Hondt, Prakash Panangaden
EUROCRYPT
2005
Springer
13 years 10 months ago
Approximate Quantum Error-Correcting Codes and Secret Sharing Schemes
It is a standard result in the theory of quantum error-correcting codes that no code of length n can fix more than n/4 arbitrary errors, regardless of the dimension of the coding ...
Claude Crépeau, Daniel Gottesman, Adam Smit...
COCOON
2005
Springer
13 years 10 months ago
Promised and Distributed Quantum Search
This paper gives a quantum algorithm to search in an set S for a k-tuple satisfying some predefined relation, with the promise that some components of a desired k-tuple are in som...
Shengyu Zhang
COCO
2005
Springer
110views Algorithms» more  COCO 2005»
13 years 10 months ago
Prior Entanglement, Message Compression and Privacy in Quantum Communication
Consider a two-party quantum communication protocol for computing some function f : {0, 1}n × {0, 1}n → Z. We show that the first message of P can be compressed to O(k) classi...
Rahul Jain, Jaikumar Radhakrishnan, Pranab Sen
ATAL
2005
Springer
13 years 10 months ago
Coordination of quantum internet agents
Intelligent agents in the quantum internet are supposed to operate on networked hybrid quantum computers to individually or jointly accomplish their goals by means of both classic...
Matthias Klusch
ASIACRYPT
2005
Springer
13 years 10 months ago
Quantum Anonymous Transmissions
We consider the problem of hiding sender and receiver of classical and quantum bits (qubits), even if all physical transmissions can be monitored. We present a quantum protocol for...
Matthias Christandl, Stephanie Wehner
MICRO
2005
IEEE
117views Hardware» more  MICRO 2005»
13 years 10 months ago
A Quantum Logic Array Microarchitecture: Scalable Quantum Data Movement and Computation
Recent experimental advances have demonstrated technologies capable of supporting scalable quantum computation. A critical next step is how to put those technologies together into...
Tzvetan S. Metodi, Darshan D. Thaker, Andrew W. Cr...
ISCA
2005
IEEE
128views Hardware» more  ISCA 2005»
13 years 10 months ago
An Evaluation Framework and Instruction Set Architecture for Ion-Trap Based Quantum Micro-Architectures
: The theoretical study of quantum computation has yielded efficient algorithms for some traditionally hard problems. Correspondingly, experimental work on the underlying physical...
Steven Balensiefer, Lucas Kreger-Stickles, Mark Os...
ISCA
2006
IEEE
107views Hardware» more  ISCA 2006»
13 years 10 months ago
Distributed Arithmetic on a Quantum Multicomputer
We evaluate the performance of quantum arithmetic algorithms run on a distributed quantum computer (a quantum multicomputer). We vary the node capacity and I/O capabilities, and t...
Rodney Van Meter, Kae Nemoto, W. J. Munro, Kohei M...