Skip to main content

Showing 1–43 of 43 results for author: Gu, J

Searching in archive quant-ph. Search in all archives.
.
  1. arXiv:2401.17450  [pdf, other

    quant-ph cs.AR eess.SY

    Qplacer: Frequency-Aware Component Placement for Superconducting Quantum Computers

    Authors: Junyao Zhang, Hanrui Wang, Qi Ding, Jiaqi Gu, Reouven Assouly, William D. Oliver, Song Han, Kenneth R. Brown, Hai "Helen" Li, Yiran Chen

    Abstract: Noisy Intermediate-Scale Quantum (NISQ) computers face a critical limitation in qubit numbers, hindering their progression towards large-scale and fault-tolerant quantum computing. A significant challenge impeding scaling is crosstalk, characterized by unwanted interactions among neighboring components on quantum chips, including qubits, resonators, and substrate. We motivate a general approach to… ▽ More

    Submitted 8 May, 2024; v1 submitted 30 January, 2024; originally announced January 2024.

  2. arXiv:2401.05571  [pdf, other

    quant-ph cs.AR cs.LG

    QuantumSEA: In-Time Sparse Exploration for Noise Adaptive Quantum Circuits

    Authors: Tianlong Chen, Zhenyu Zhang, Hanrui Wang, Jiaqi Gu, Zirui Li, David Z. Pan, Frederic T. Chong, Song Han, Zhangyang Wang

    Abstract: Parameterized Quantum Circuits (PQC) have obtained increasing popularity thanks to their great potential for near-term Noisy Intermediate-Scale Quantum (NISQ) computers. Achieving quantum advantages usually requires a large number of qubits and quantum circuits with enough capacity. However, limited coherence time and massive quantum noises severely constrain the size of quantum circuits that can… ▽ More

    Submitted 10 January, 2024; originally announced January 2024.

    Comments: IEEE International Conference on Quantum Computing and Engineering (QCE 2023)

  3. arXiv:2311.16214  [pdf, other

    quant-ph cs.AR cs.ET cs.LG

    DGR: Tackling Drifted and Correlated Noise in Quantum Error Correction via Decoding Graph Re-weighting

    Authors: Hanrui Wang, Pengyu Liu, Yilian Liu, Jiaqi Gu, Jonathan Baker, Frederic T. Chong, Song Han

    Abstract: Quantum hardware suffers from high error rates and noise, which makes directly running applications on them ineffective. Quantum Error Correction (QEC) is a critical technique towards fault tolerance which encodes the quantum information distributively in multiple data qubits and uses syndrome qubits to check parity. Minimum-Weight-Perfect-Matching (MWPM) is a popular QEC decoder that takes the sy… ▽ More

    Submitted 22 April, 2024; v1 submitted 27 November, 2023; originally announced November 2023.

    Comments: 13 pages, 19 figures

  4. arXiv:2311.16190  [pdf, other

    quant-ph cs.AR cs.ET

    Q-Pilot: Field Programmable Qubit Array Compilation with Flying Ancillas

    Authors: Hanrui Wang, Daniel Bochen Tan, Pengyu Liu, Yilian Liu, Jiaqi Gu, Jason Cong, Song Han

    Abstract: Neutral atom arrays have become a promising platform for quantum computing, especially the field programmable qubit array (FPQA) endowed with the unique capability of atom movement. This feature allows dynamic alterations in qubit connectivity during runtime, which can reduce the cost of executing long-range gates and improve parallelism. However, this added flexibility introduces new challenges i… ▽ More

    Submitted 6 May, 2024; v1 submitted 25 November, 2023; originally announced November 2023.

    Comments: 10 pages, 16 figures; Published as a conference paper at DAC 2024

  5. arXiv:2311.16082  [pdf, other

    quant-ph cs.AI cs.AR cs.ET cs.LG

    Transformer-QEC: Quantum Error Correction Code Decoding with Transferable Transformers

    Authors: Hanrui Wang, Pengyu Liu, Kevin Shao, Dantong Li, Jiaqi Gu, David Z. Pan, Yongshan Ding, Song Han

    Abstract: Quantum computing has the potential to solve problems that are intractable for classical systems, yet the high error rates in contemporary quantum devices often exceed tolerable limits for useful algorithm execution. Quantum Error Correction (QEC) mitigates this by employing redundancy, distributing quantum information across multiple data qubits and utilizing syndrome qubits to monitor their stat… ▽ More

    Submitted 27 November, 2023; originally announced November 2023.

    Comments: Accepted to ICCAD 2023, FAST ML for Science Workshop; 7 pages, 8 figures

  6. arXiv:2311.16035  [pdf, other

    quant-ph cs.AI cs.AR cs.LG

    RobustState: Boosting Fidelity of Quantum State Preparation via Noise-Aware Variational Training

    Authors: Hanrui Wang, Yilian Liu, Pengyu Liu, Jiaqi Gu, Zirui Li, Zhiding Liang, Jinglei Cheng, Yongshan Ding, Xuehai Qian, Yiyu Shi, David Z. Pan, Frederic T. Chong, Song Han

    Abstract: Quantum state preparation, a crucial subroutine in quantum computing, involves generating a target quantum state from initialized qubits. Arbitrary state preparation algorithms can be broadly categorized into arithmetic decomposition (AD) and variational quantum state preparation (VQSP). AD employs a predefined procedure to decompose the target state into a series of gates, whereas VQSP iterativel… ▽ More

    Submitted 27 November, 2023; originally announced November 2023.

    Comments: Accepted to FASTML @ ICCAD 2023. 14 pages, 20 figures

  7. arXiv:2311.15123  [pdf, other

    quant-ph cs.AR cs.DC

    Atomique: A Quantum Compiler for Reconfigurable Neutral Atom Arrays

    Authors: Hanrui Wang, Pengyu Liu, Daniel Bochen Tan, Yilian Liu, Jiaqi Gu, David Z. Pan, Jason Cong, Umut A. Acar, Song Han

    Abstract: The neutral atom array has gained prominence in quantum computing for its scalability and operation fidelity. Previous works focus on fixed atom arrays (FAAs) that require extensive SWAP operations for long-range interactions. This work explores a novel architecture reconfigurable atom arrays (RAAs), also known as field programmable qubit arrays (FPQAs), which allows for coherent atom movements du… ▽ More

    Submitted 2 May, 2024; v1 submitted 25 November, 2023; originally announced November 2023.

    Comments: 17 pages, 26 figures; Published as a conference paper at ISCA 2024

  8. arXiv:2304.08752  [pdf, other

    cond-mat.stat-mech math-ph quant-ph

    Speed limit, dissipation bound and dissipation-time trade-off in thermal relaxation processes

    Authors: Jie Gu

    Abstract: We investigate bounds on speed, non-adiabatic entropy production and trade-off relation between them for classical stochastic processes with time-independent transition rates. Our results show that the time required to evolve from an initial to a desired target state is bounded from below by the informational-theoretic $\infty$-Rényi divergence between these states, divided by the total rate. Furt… ▽ More

    Submitted 31 October, 2023; v1 submitted 18 April, 2023; originally announced April 2023.

    Comments: 7+2 pages, 2 figures, to appear in Physical Review E as a Letter

    Journal ref: Phys. Rev. E 108, L052103 (2023)

  9. Experimental quantum secret sharing based on phase encoding of coherent states

    Authors: Ao Shen, Xiao-Yu Cao, Yang Wang, Yao Fu, Jie Gu, Wen-Bo Liu, Chen-Xun Weng, Hua-Lei Yin, Zeng-Bing Chen

    Abstract: Quantum secret sharing (QSS) is one of the basic communication primitives in future quantum networks which addresses part of the basic cryptographic tasks of multiparty communication and computation. Nevertheless, it is a challenge to provide a practical QSS protocol with security against general attacks. A QSS protocol that balances security and practicality is still lacking. Here, we propose a Q… ▽ More

    Submitted 27 March, 2023; v1 submitted 26 March, 2023; originally announced March 2023.

    Comments: 10 pages, 5 figures, 3 tables, accepted by Sci. China-Phys. Mech. Astron

    Journal ref: Sci. China-Phys. Mech. Astron. 66, 260311 (2023)

  10. Phase-Matching Quantum Key Distribution without Intensity Modulation

    Authors: Shan-Feng Shao, Xiao-Yu Cao, Yuan-Mei Xie, Jie Gu, Wen-Bo Liu, Yao Fu, Hua-Lei Yin, Zeng-Bing Chen

    Abstract: Quantum key distribution provides a promising solution for sharing secure keys between two distant parties with unconditional security. Nevertheless, quantum key distribution is still severely threatened by the imperfections of devices. In particular, the classical pulse correlation threatens security when sending decoy states. To address this problem and simplify experimental requirements, we pro… ▽ More

    Submitted 19 August, 2023; v1 submitted 21 March, 2023; originally announced March 2023.

    Comments: Comments are welcome! 12 pages, 6 figures

    Journal ref: Phys. Rev. Applied 20, 024046 (2023)

  11. arXiv:2302.03918  [pdf, other

    quant-ph

    Floquet Condition for Quantum Adiabaticity

    Authors: Jie Gu, X. -G. Zhang

    Abstract: Quantum adiabaticity is defined as the evolution of a quantum system close to an instantaneous eigenstate of a time-dependent Hamiltonian without transition. Using Floquet formalism, we prove a rigorous sufficient condition for quantum adiabaticity in periodically driven systems, valid for arbitrarily long period. Unlike traditional conditions, the Floquet condition is tight, does not require addi… ▽ More

    Submitted 8 February, 2023; originally announced February 2023.

    Comments: 5+3 pages, 2 figures. Comments are welcome

  12. arXiv:2210.16724  [pdf, other

    quant-ph cs.AI cs.AR cs.ET cs.LG

    QuEst: Graph Transformer for Quantum Circuit Reliability Estimation

    Authors: Hanrui Wang, Pengyu Liu, Jinglei Cheng, Zhiding Liang, Jiaqi Gu, Zirui Li, Yongshan Ding, Weiwen Jiang, Yiyu Shi, Xuehai Qian, David Z. Pan, Frederic T. Chong, Song Han

    Abstract: Among different quantum algorithms, PQC for QML show promises on near-term devices. To facilitate the QML and PQC research, a recent python library called TorchQuantum has been released. It can construct, simulate, and train PQC for machine learning tasks with high speed and convenient debugging supports. Besides quantum for ML, we want to raise the community's attention on the reversed direction:… ▽ More

    Submitted 29 October, 2022; originally announced October 2022.

    Comments: ICCAD 2022; 10 pages, 10 figures; code at https://github.com/mit-han-lab/torchquantum

  13. Experimental measurement-device-independent type quantum key distribution with flawed and correlated sources

    Authors: Jie Gu, Xiao-Yu Cao, Yao Fu, Zong-Wu He, Ze-Jie Yin, Hua-Lei Yin, Zeng-Bing Chen

    Abstract: The security of quantum key distribution (QKD) is severely threatened by discrepancies between realistic devices and theoretical assumptions. Recently, a significant framework called the reference technique was proposed to provide security against arbitrary source flaws under current technology such as state preparation flaws, side channels caused by mode dependencies, the Trojan horse atttacks an… ▽ More

    Submitted 27 October, 2022; v1 submitted 18 April, 2022; originally announced April 2022.

    Comments: 16 pages, 7 figures, 6 tables. Comments are welcome!

    Journal ref: Science Bulletin 67, 2167-2175 (2022)

  14. arXiv:2203.11212  [pdf, ps, other

    quant-ph cond-mat.stat-mech

    Comment on "Universal Bound on Energy Cost of Bit Reset in Finite Time"

    Authors: Jie Gu, X. G. Zhang

    Abstract: We present a quantum-mechanical generalization of the work penalty equation (Eq. (6) in Phys. Rev. Lett., 127, 190602 (2021)) with an alternative derivation.

    Submitted 21 March, 2022; originally announced March 2022.

  15. arXiv:2202.13239  [pdf, other

    quant-ph cs.AR cs.CV cs.LG

    QOC: Quantum On-Chip Training with Parameter Shift and Gradient Pruning

    Authors: Hanrui Wang, Zirui Li, Jiaqi Gu, Yongshan Ding, David Z. Pan, Song Han

    Abstract: Parameterized Quantum Circuits (PQC) are drawing increasing research interest thanks to its potential to achieve quantum advantages on near-term Noisy Intermediate Scale Quantum (NISQ) hardware. In order to achieve scalable PQC learning, the training process needs to be offloaded to real quantum machines instead of using exponential-cost classical simulators. One common approach to obtain PQC grad… ▽ More

    Submitted 22 April, 2022; v1 submitted 26 February, 2022; originally announced February 2022.

    Comments: Published as a conference paper in DAC 2022; 7 pages, 8 figures; open-source at https://github.com/mit-han-lab/torchquantum

  16. arXiv:2201.09419  [pdf, other

    quant-ph cs.CR cs.LG

    Automated machine learning for secure key rate in discrete-modulated continuous-variable quantum key distribution

    Authors: Zhi-Ping Liu, Min-Gang Zhou, Wen-Bo Liu, Chen-Long Li, Jie Gu, Hua-Lei Yin, Zeng-Bing Chen

    Abstract: Continuous-variable quantum key distribution (CV QKD) with discrete modulation has attracted increasing attention due to its experimental simplicity, lower-cost implementation and compatibility with classical optical communication. Correspondingly, some novel numerical methods have been proposed to analyze the security of these protocols against collective attacks, which promotes key rates over on… ▽ More

    Submitted 26 April, 2022; v1 submitted 23 January, 2022; originally announced January 2022.

    Comments: 9 pages, 5 figures

    Journal ref: Opt. Express 30, 15024 (2022)

  17. arXiv:2110.11331  [pdf, other

    cs.LG cs.AI quant-ph

    QuantumNAT: Quantum Noise-Aware Training with Noise Injection, Quantization and Normalization

    Authors: Hanrui Wang, Jiaqi Gu, Yongshan Ding, Zirui Li, Frederic T. Chong, David Z. Pan, Song Han

    Abstract: Parameterized Quantum Circuits (PQC) are promising towards quantum advantage on near-term quantum hardware. However, due to the large quantum noises (errors), the performance of PQC models has a severe degradation on real quantum devices. Take Quantum Neural Network (QNN) as an example, the accuracy gap between noise-free simulation and noisy results on IBMQ-Yorktown for MNIST-4 classification is… ▽ More

    Submitted 13 June, 2023; v1 submitted 21 October, 2021; originally announced October 2021.

    Comments: Published as a conference paper at DAC 2022; 10 pages, 9 figures; TorchQuantum open-source at https://github.com/mit-han-lab/torchquantum

  18. Finite-key Analysis for Quantum Conference Key Agreement with Asymmetric Channels

    Authors: Zhao Li, Xiao-Yu Cao, Chen-Long Li, Chen-Xun Weng, Jie Gu, Hua-Lei Yin, Zeng-Bing Chen

    Abstract: As an essential ingredient of quantum networks, quantum conference key agreement (QCKA) provides unconditional secret keys among multiple parties, which enables only legitimate users to decrypt the encrypted message. Recently, some QCKA protocols employing twin-field was proposed to promote transmission distance. These protocols, however, suffer from relatively low conference key rate and short tr… ▽ More

    Submitted 23 September, 2021; originally announced September 2021.

    Comments: 7 pages, 3 figures

    Journal ref: Quantum Sci. Technol. 6, 045019 (2021)

  19. Coherent one-way quantum conference key agreement based on twin field

    Authors: Xiao-Yu Cao, Jie Gu, Yu-Shuo Lu, Hua-Lei Yin, Zeng-Bing Chen

    Abstract: Quantum conference key agreement (CKA) enables key sharing among multiple trusted users with information-theoretic security. Currently, the key rates of most quantum CKA protocols suffer from the limit of the total efficiency among quantum channels. Inspired by the coherent one-way and twin-field quantum key distribution (QKD) protocols, we propose a quantum CKA protocol of three users. Exploiting… ▽ More

    Submitted 5 September, 2021; originally announced September 2021.

    Comments: 6 pages, 4 figures

    Journal ref: New J. Phys. 23, 043002 (2021)

  20. Experimental quantum secure network with digital signatures and encryption

    Authors: Hua-Lei Yin, Yao Fu, Chen-Long Li, Chen-Xun Weng, Bing-Hong Li, Jie Gu, Yu-Shuo Lu, Shan Huang, Zeng-Bing Chen

    Abstract: Cryptography promises four information security objectives, namely, confidentiality, integrity, authenticity, and non-repudiation, to support trillions of transactions annually in the digital economy. Efficient digital signatures, ensuring the integrity, authenticity, and non-repudiation of data with information-theoretical security are highly urgent and intractable open problems in cryptography.… ▽ More

    Submitted 9 June, 2022; v1 submitted 29 July, 2021; originally announced July 2021.

    Comments: 19 pages, 7 figures, 4 tables. Quantum digital signatures and quantum private communication maintain a consistent level of practicality

    Journal ref: Natl. Sci. Rev. 10, nwac228 (2023)

  21. arXiv:2107.10845  [pdf, other

    quant-ph cs.AR cs.LG

    QuantumNAS: Noise-Adaptive Search for Robust Quantum Circuits

    Authors: Hanrui Wang, Yongshan Ding, Jiaqi Gu, Zirui Li, Yujun Lin, David Z. Pan, Frederic T. Chong, Song Han

    Abstract: Quantum noise is the key challenge in Noisy Intermediate-Scale Quantum (NISQ) computers. Previous work for mitigating noise has primarily focused on gate-level or pulse-level noise-adaptive compilation. However, limited research efforts have explored a higher level of optimization by making the quantum circuits themselves resilient to noise. We propose QuantumNAS, a comprehensive framework for n… ▽ More

    Submitted 6 January, 2022; v1 submitted 22 July, 2021; originally announced July 2021.

    Comments: Published as a conference paper in HPCA 2022. 19 pages, 22 figures. TorchQuantum Code available at https://github.com/mit-han-lab/torchquantum

  22. Differential Phase Shift Quantum Secret Sharing Using a Twin Field with Asymmetric Source Intensities

    Authors: Zhao-Ying Jia, Jie Gu, Bing-Hong Li, Hua-Lei Yin, Zeng-Bing Chen

    Abstract: As an essential application of quantum mechanics in classical cryptography, quantum secret sharing has become an indispensable component of quantum internet. Recently, a differential phase shift quantum secret sharing protocol using a twin field has been proposed to break the linear rate-distance boundary. However, this original protocol has a poor performance over channels with asymmetric transmi… ▽ More

    Submitted 22 July, 2021; originally announced July 2021.

    Comments: 6 pages, 4 figures

    Journal ref: Entropy 23, 716 (2021)

  23. Simple security proof of coherent-one-way quantum key distribution

    Authors: Rui-Qi Gao, Yuan-Mei Xie, Jie Gu, Wen-Bo Liu, Chen-Xun Weng, Bing-Hong Li, Hua-Lei Yin, Zeng-Bing Chen

    Abstract: Coherent-one-way quantum key distribution (COW-QKD), which requires a simple experimental setup and has the ability to withstand photon-number-splitting attacks, has been not only experimentally implemented but also commercially applied. However, recent studies have shown that the current COW-QKD system is insecure and can only distribute secret keys safely within 20 km of the optical fiber length… ▽ More

    Submitted 1 June, 2023; v1 submitted 20 July, 2021; originally announced July 2021.

    Comments: 8 pages, 5 figures, 1 table, Typos corrected

    Journal ref: Opt. Express 30, 23783 (2022)

  24. Secure and practical multiparty quantum digital signatures

    Authors: Chen-Xun Weng, Yu-Shuo Lu, Rui-Qi Gao, Yuan-Mei Xie, Jie Gu, Chen-Long Li, Bing-Hong Li, Hua-Lei Yin, Zeng-Bing Chen

    Abstract: Quantum digital signatures (QDSs) promise information-theoretic security against repudiation and forgery of messages. Compared with currently existing three-party QDS protocols, multiparty protocols have unique advantages in the practical case of more than two receivers when sending a mass message. However, complex security analysis, numerous quantum channels and low data utilization efficiency ma… ▽ More

    Submitted 13 August, 2021; v1 submitted 25 April, 2021; originally announced April 2021.

    Comments: 9 pages, 6 figures

    Journal ref: Opt. Express 29, 27661 (2021)

  25. Homodyne Detection Quadrature Phase Shift Keying Continuous-Variable Quantum Key Distribution with High Excess Noise Tolerance

    Authors: Wen-Bo Liu, Chen-Long Li, Yuan-Mei Xie, Chen-Xun Weng, Jie Gu, Xiao-Yu Cao, Yu-Shuo Lu, Bing-Hong Li, Hua-Lei Yin, Zeng-Bing Chen

    Abstract: Discrete-modulated continuous-variable quantum key distribution with homodyne detection is widely recognized for its ease of implementation, efficiency with respect to error correction, and its compatibility with modern optical communication devices. However, recent studies report that the application of homodyne detection obtains poor tolerance to excess noise and insufficient transmission distan… ▽ More

    Submitted 13 November, 2021; v1 submitted 22 April, 2021; originally announced April 2021.

    Comments: 14 pages, 10 figures. Accepted by PRX Quantum

    Journal ref: PRX Quantum 2, 040334 (2021)

  26. Secure Quantum Secret Sharing without Signal Disturbance Monitoring

    Authors: Hua-Lei Yin, Jie Gu, Yuan-Mei Xie, Wen-Bo Liu, Yao Fu, Zeng-Bing Chen

    Abstract: Quantum secret sharing (QSS) is an essential primitive for the future quantum internet, which promises secure multiparty communication. However, developing a large-scale QSS network is a huge challenge due to the channel loss and the requirement of multiphoton interference or high-fidelity multipartite entanglement distribution. Here, we propose a three-user QSS protocol without monitoring signal… ▽ More

    Submitted 23 September, 2021; v1 submitted 20 April, 2021; originally announced April 2021.

    Comments: 8 pages, 5 figures

    Journal ref: Opt. Express 29, 32244 (2021)

  27. Efficient Quantum Digital Signatures without Symmetrization Step

    Authors: Yu-Shuo Lu, Xiao-Yu Cao, Chen-Xun Weng, Jie Gu, Yuan-Mei Xie, Min-Gang Zhou, Hua-Lei Yin, Zeng-Bing Chen

    Abstract: Quantum digital signatures (QDS) exploit quantum laws to guarantee non-repudiation, unforgeability and transferability of messages with information-theoretic security. Current QDS protocols face two major restrictions, including the requirement of the symmetrization step with additional secure classical channels and quadratic scaling of the signature rate with the probability of detection events.… ▽ More

    Submitted 7 April, 2021; originally announced April 2021.

    Comments: 7 pages, 4 figures

    Journal ref: Opt. Express 29, 10162 (2021)

  28. Differential phase shift quantum secret sharing using twin field

    Authors: Jie Gu, Xiao-Yu Cao, Hua-Lei Yin, Zeng-Bing Chen

    Abstract: Quantum secret sharing (QSS) is essential for multiparty quantum communication, which is one of cornerstones in the future quantum internet. However, a linear rate-distance limitation severely constrains the secure key rate and transmission distance of QSS. Here, we present a practical QSS protocol among three participants based on the differential phase shift scheme and twin field ideas for the s… ▽ More

    Submitted 10 April, 2021; v1 submitted 7 April, 2021; originally announced April 2021.

    Comments: 6 pages, 6 figures

    Journal ref: Opt. Express 29, 9165 (2021)

  29. arXiv:2102.01878  [pdf

    quant-ph

    Lightweight authenticated quantum key distribution protocols with key recycling

    Authors: Jun Gu, Tzonelih Hwang

    Abstract: Quantum key distribution (QKD) has been developed for decades and several different QKD protocols have been proposed. But two difficulties limit the implementation of most QKD protocols. First, the involved participants are required to have heavy quantum capabilities, such as quantum joint operation, quantum register, and so on. Second, a hypothetical authenticated classical channel is used in mos… ▽ More

    Submitted 3 February, 2021; originally announced February 2021.

  30. arXiv:2010.10236  [pdf

    quant-ph cs.CR

    On the lightweight authenticated semi-quantum key distribution protocol without Trojan horse attack

    Authors: Jun Gu, Tzonelih Hwang

    Abstract: Recently, Tsai et al. (Laser Phys. Lett. 17, 075202, 2020) proposed a lightweight authenticated semi-quantum key distribution protocol for a quantum participant to share a secret key with a classical participant. However, this study points out that an attacker can use a modification attack to make both participants share a wrong key without being detected. To avoid this problem, an improvement is… ▽ More

    Submitted 20 October, 2020; originally announced October 2020.

  31. Collusion attack and counterattack on the quantum key agreement via non-maximally entangled cluster states

    Authors: Jun Gu, Tzonelih Hwang

    Abstract: Recently, Li et al. (Int J Theor Phys: DOI: 10.1007/s10773-020-04588-w, 2020) proposed a multiparty quantum key agreement protocol via non-maximally entangled cluster states. They claimed that the proposed protocol can help all the involved participants have equal influence on the final shared key. However, this study points out a loophole that makes Li et al.'s protocol suffer from a collusion at… ▽ More

    Submitted 20 October, 2020; originally announced October 2020.

  32. arXiv:2010.03241  [pdf

    quant-ph cs.CR

    Two attacks and counterattacks on the mutual semi-quantum key agreement protocol using Bell states

    Authors: Jun Gu, Tzonelih Hwang

    Abstract: Recently, a mutual semi-quantum key agreement protocol using Bell states is proposed by Yan et al. (Mod. Phys. Lett. A, 34, 1950294, 2019). The proposed protocol tries to help a quantum participant share a key with a classical participant who just has limited quantum capacities. Yan et al. claimed that both the participants have the same influence on the final shared key. However, this study point… ▽ More

    Submitted 7 October, 2020; originally announced October 2020.

  33. arXiv:2009.12535  [pdf

    quant-ph

    Double C-NOT attack on a single-state semi-quantum key distribution protocol and its improvement

    Authors: Jun Gu, Tzonelih Hwang

    Abstract: Recently, Zhang et al. proposed a single-state semi-quantum key distribution protocol (Int. J. Quantum Inf, 18, 4, 2020) to help a quantum participant to share a secret key with a classical participant. However, this study shows that an eavesdropper can use a double C-NOT attack to obtain parts of the final shared key without being detected by the participants. To avoid this problem, a modificatio… ▽ More

    Submitted 26 September, 2020; originally announced September 2020.

  34. arXiv:2009.06871  [pdf

    quant-ph

    Permutation attack and counterattack on the two-party quantum key agreement over a collective noisy channel

    Authors: Jun Gu, Tzonelih Hwang

    Abstract: Recently, Yang et al. (Quantum Inf Process 18, 74, 2019) proposed a two-party quantum key agreement protocol over a collective noisy channel. They claimed that their quantum key agreement protocol can ensure both of the participants have equal influence on the final shared key. However, this study shows that the participant who announces the permutation operation can manipulate the final shared ke… ▽ More

    Submitted 15 September, 2020; originally announced September 2020.

  35. High key rate quantum conference key agreement with unconditional security

    Authors: Xiao-Yu Cao, Yu-shuo Lu, Zhao Li, Jie Gu, Hua-Lei Yin, Zeng-Bing Chen

    Abstract: Quantum cryptography is a major ingredient of the future quantum internet that promises various secure communication tasks. Quantum conference key agreement (CKA) is an important cryptographic primitive of quantum cryptography, which provides the conference key among multiple users simultaneously. However, quantum CKA is currently far from practical application due to the low conference key rate.… ▽ More

    Submitted 22 September, 2021; v1 submitted 17 June, 2020; originally announced June 2020.

    Comments: 6 pages, 3 figures, accepted by IEEE Access

    Journal ref: IEEE Access 9, 128870 (2021)

  36. Experimental composable security decoy-state quantum key distribution using time-phase encoding

    Authors: Hua-Lei Yin, Peng Liu, Wei-Wei Dai, Zhao-Hui Ci, Jie Gu, Tian Gao, Qiang-Wei Wang, Zi-Yao Shen

    Abstract: Quantum key distribution (QKD) promises provably secure communications. In order to improve the secret key rate, combining a biased basis choice with the decoy-state method is proposed. Concomitantly, there is a basis-independent detection efficiency condition, which usually cannot be satisfied in a practical system, such as the time-phase encoding. Fortunately, this flaw has been recently removed… ▽ More

    Submitted 24 February, 2020; originally announced February 2020.

    Comments: 5 pages, 1 figure

    Journal ref: Opt. Express 28, 29479 (2020)

  37. Tight security bounds for decoy-state quantum key distribution

    Authors: Hua-Lei Yin, Min-Gang Zhou, Jie Gu, Yuan-Mei Xie, Yu-Shuo Lu, Zeng-Bing Chen

    Abstract: The BB84 quantum key distribution (QKD) combined with decoy-state method is currently the most practical protocol, which has been proved secure against general attacks in the finite-key regime. Thereinto, statistical fluctuation analysis methods are very important in dealing with finite-key effects, which directly affect secret key rate, secure transmission distance and even the most important sec… ▽ More

    Submitted 16 February, 2020; originally announced February 2020.

    Comments: Comments are welcome

    Journal ref: Sci. Rep. 10, 14312 (2020)

  38. arXiv:1907.02656  [pdf

    quant-ph

    Improvement on "Secure multi-party quantum summation based on quantum Fourier transform"

    Authors: Jun Gu, Tzonelih Hwang

    Abstract: Recently, Yang et al. (Quantum Inf Process:17:129, 2018) proposed a secure multi-party quantum summation protocol allowing the involved participants to sum their secrets privately. They claimed that the proposed protocol can prevent each participant's secret from being known by others. However, this study shows that the participant who prepares the initial quantum states can obtain other participa… ▽ More

    Submitted 4 July, 2019; originally announced July 2019.

  39. arXiv:1905.08491  [pdf, ps, other

    math.OA math.FA quant-ph

    Interpolation of quasi noncommutative $L_p$-spaces

    Authors: Juan Gu, Zhi Yin, Haonan Zhang

    Abstract: Let $\mathcal{M}$ be a ($σ$-finite) von Neumann algebra associated with a normal faithful state $φ.$ We prove a complex interpolation result for a couple of two (quasi) Haagerup noncommutative $L_p$-spaces $L_{p_0} (\mathcal{M}, φ)$ and $L_{p_1} (\mathcal{M}, φ), 0< p_0 < p_1\leq \infty,$ which has further applications to the sandwiched $p$-Rényi divergence.

    Submitted 21 May, 2019; originally announced May 2019.

    Comments: 26 pages

    MSC Class: Primary 46L51. Secondary 46M35; 81P45

  40. High order perturbation theory for difference equations and Borel summability of quantum mirror curves

    Authors: Jie Gu, Tin Sulejmanpasic

    Abstract: We adapt the Bender-Wu algorithm to solve perturbatively but very efficiently the eigenvalue problem of "relativistic" quantum mechanical problems whose Hamiltonians are difference operators of the exponential-polynomial type. We implement the algorithm in the function BWDifference in the updated Mathematica package BenderWu. With the help of BWDifference, we survey quantum mirror curves of toric… ▽ More

    Submitted 4 September, 2017; originally announced September 2017.

    Comments: 39 pages, 4 figures, and 4 tables. Bundled with the source files of this document are the Mathematica notebooks for the package BenderWu, including the new function BWDifference

  41. arXiv:1607.07961  [pdf

    quant-ph

    Semi-quantum private comparison protocol under an almost-dishonest third party

    Authors: Wen-Han Chou, Tzonelih Hwang, Jun Gu

    Abstract: This study presents the first semi-quantum private comparison protocol under an almost-dishonest third party. The proposed protocol allows two classical participants to compare their secret information without compromising it's privacy. The security analyses indicate that the protocol is free from several well-known attacks.

    Submitted 23 August, 2016; v1 submitted 27 July, 2016; originally announced July 2016.

  42. arXiv:1510.08249  [pdf

    quant-ph

    Comment on 'Improving the security of protocols of quantum key agreement solely using Bell states and Bell measurement'

    Authors: Jun Gu, Tzonelih Hwang

    Abstract: Designing a quantum key agreement (QKA) protocol is always a challenging task, because both the security and the fairness properties have to be considered simultaneously. Recently, Zhu et al. (Quantum Inf Process 14(11): 4245-4254) pointed out that Shukla et al.'s QKA protocol (Quantum Inf Process 13(11): 2391-2405) has some security flaws (which lead to the Participant Attack). Moreover, they pro… ▽ More

    Submitted 28 October, 2015; originally announced October 2015.

  43. arXiv:1510.02353  [pdf

    quant-ph

    Design of Quantum Key Agreement Protocols with Strong Fairness Property

    Authors: Kun-Fei Yu, Chun-Wei Yang, Tzonelih Hwang, Chuan-Ming Li, Jun Gu

    Abstract: This study distinguishes the weak fairness property from the strong fairness property which is necessary in the quantum key agreement (QKA) and shows that most of the existing QKAs cannot achieve the strong fairness property with a key manipulation problem.To solve this problem, a model which describes the way to design a QKA with the strong fairness property is proposed. Based on the model, an ex… ▽ More

    Submitted 9 March, 2017; v1 submitted 8 October, 2015; originally announced October 2015.