Sciweavers

7486 search results - page 35 / 1498
» The Limits of Quantum Computers
Sort
View
FOCS
2009
IEEE
14 years 18 days ago
Optimal Quantum Strong Coin Flipping
Coin flipping is a fundamental cryptographic primitive that enables two distrustful and far apart parties to create a uniformly random bit [Blu81]. Quantum information allows for ...
André Chailloux, Iordanis Kerenidis
COMPUTER
2002
79views more  COMPUTER 2002»
13 years 8 months ago
A Practical Architecture for Reliable Quantum Computers
wever, by using a simple model of abstract building blocks: quantum bits, gates, and algorithms, and the available implementation technologies--in all their imperfections.7 The bas...
Mark Oskin, Frederic T. Chong, Isaac L. Chuang
TCC
2004
Springer
147views Cryptology» more  TCC 2004»
14 years 2 months ago
Computational Collapse of Quantum State with Application to Oblivious Transfer
Quantum 2-party cryptography differs from its classical counterpart in at least one important way: Given blak-box access to a perfect commitment scheme there exists a secure 1−2...
Claude Crépeau, Paul Dumais, Dominic Mayers...
SCL
2010
95views more  SCL 2010»
13 years 7 months ago
Is measurement-based feedback still better for quantum control systems?
In this paper, we put forward a fundamental question concerning feedback control of quantum systems: Is measurement-based feedback control still better than openloop control? In c...
Bo Qi, Lei Guo
BIOSYSTEMS
2008
100views more  BIOSYSTEMS 2008»
13 years 8 months ago
Objective patterns in the evolving network of non-equivalent observers
The world's objective pattern is formed through consistent histories of quantum measurements originating as different branches of the same wave function. When we come close t...
Abir U. Igamberdiev