首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 46 毫秒
1.
Recently, Li et al. (Int. J. Theor. Phys. 53(9), 2923–2930 (2014)) presented the concrete representation of density matrix of symmetric quantum states . Moreover , according to this concrete representation of the density matrix for symmetric quantum states, Li et al. (Int. J. Theor. Phys. 53(9), 2923–2930 (2014)) have established Theorem 4.1. In this Comment, we would like to point out that Theorem 4.1 given by Li et al. (Int. J. Theor. Phys. 53(9), 2923–2930 (2014)) is incorrect in general.  相似文献   

2.
Following notation introduced in the recent paper (Rossi Int. J. Geom. Methods Mod. Phys. 12(5), 2015), this paper is aimed to present in detail an example of a small geometric transition which is not a simple one i.e. a deformation of a conifold transition. This is realized by means of a detailed analysis of the Kuranishi space of a Namikawa cuspidal fiber product, which in particular improves the conclusion of Y. Namikawa in Remark 2.8 and Example 1.11 of Namikawa (Topology 41(6), 1219–1237, 2002). The physical interest of this example is presenting a geometric transition which can’t be immediately explained as a massive black hole condensation to a massless one, as described by Strominger (Nucl. Phys. B451, 97–109, 1995).  相似文献   

3.
We prove local existence for classical solutions of a free boundary problem which arises in one of the biological selection models proposed by Brunet and Derrida, (Phys. Rev. E 56, 2597D2604, 1997) and Durrett and Remenik, (Ann. Probab. 39, 2043–2078, 2011). The problem we consider describes the limit evolution of branching brownian particles on the line with death of the leftmost particle at each creation time as studied in De Masi et al. (2017). We use extensively results in Cannon (1984) and Fasano (2008).  相似文献   

4.
Recently, Xie et al. Int. J. Theor. Phys. 54, 3819–3824, (2015) proposed a Semi-quantum secret sharing protocol (SQSS). Yin et al. Int. J. Theor. Phys. 55: 4027–4035, (2016) pointed out that this protocol suffers from the intercept-resend attack. Yin et al. also proposed an improved protocol. However, we find out that Yin et al.’s paper has some problems, we analyze Yin et al.’s paper, then proposed the improved semi-quantum secret sharing protocol. Our protocol is more secure and efficient, most importantly, our protocol satisfies the condition of semi-quantum.  相似文献   

5.
The set of three static spherically symmetric solutions of the Einstein–Maxwell field equations by Maurya and Gupta, Astrophys. Space Sci.333, 149 (2011) are modified by introducing the variable cosmological term. Motivated by Tiwari et al, Indian J. Pure Appl. Math.31, 1017 (2000), some particular values of the cosmological term are taken to obtain well-behaved solutions of the Einstein–Maxwell field equations. All the results given by Maurya and Gupta can be obtained as particular cases of our solutions by choosing a cosmological term equal to zero.  相似文献   

6.
Recently, Zhao-Hui Wei et al. (Int. J. Theor. Phys. 55, 4687, 2016) proposed an improved quantum teleportation scheme for one three-qubit unknown state with a four-qubit quantum channel based on the original one proposed by Binayak S. Choudhury and Arpan Dhara (Int. J. Theor. Phys. 55, 3393, 2016). According to their schemes, the three-qubit entangled state could be teleported with one four-qubit cluster state and five-qubit joint measurements or four-qubit joint measurements. In this paper, we present an improved protocol only with single-qubit measurements and the same four-qubit quantum channel, lessening the difficulty and intensity of necessary operations.  相似文献   

7.
8.
In the field of condensed matter physics, specific heat measurements can be considered as a pivotal experimental technique for characterizing the fundamental excitations involved in a certain phase transition. Indeed, phase transitions involving spin (de Souza et al. Phys. B Condens. Matter 404, 494 (2009) and Manna et al. Phys. Rev. Lett. 104, 016403 (2010)), charge (Pregelj et al. Phys. Rev. B 82, 144438 (2010)), lattice (Jesche et al. Phys. Rev. B 81, 134525 (2010)) (phonons) and orbital degrees of freedom, the interplay between ferromagnetism and superconductivity (Jesche et al. Phys. Rev. B 86, 020501 (2012)), Schottky-like anomalies in doped compounds (Lagos et al. Phys. C Supercond. 309, 170 (1998)), electronic levels in finite correlated systems (Macedo and Lagos J. Magn. Magn. Mater. 226, 105 (2001)), among other features, can be captured by means of high-resolution calorimetry. Furthermore, the entropy change associated with a first-order phase transition, no matter its nature, can be directly obtained upon integrating the specific heat over T, i.e., C(T)/T, in the temperature range of interest. Here, we report on a detailed analysis of the two-peak specific heat anomalies observed in several materials. Employing a simple multilevel model, varying the spacing between the energy levels Δi = (Ei?E0) and the degeneracy of each energy level gi, we derive the required conditions for the appearance of such anomalies. Our findings indicate that a ratio of \({\Delta }_{2}/{\Delta }_{1}\thickapprox \) 10 between the energy levels and a high degeneracy of one of the energy levels define the two-peaks regime in the specific heat. Our approach accurately matches recent experimental results. Furthermore, using a mean-field approach, we calculate the specific heat of a degenerate Schottky-like system undergoing a ferromagnetic (FM) phase transition. Our results reveal that as the degeneracy is increased the Schottky maximum in the specific heat becomes narrow while the peak associated with the FM transition remains unaffected.  相似文献   

9.
In this paper we propose a perfect teleportation protocol for certain class of three-qubit entangled states. The class of states which are teleported, is larger than those considered by Nie et al. (Int. J. Theor. Phys. 50, 2799 46) and Li et al. (Int. J. Theor. Phys. 47). We use cluster states as quantum channels. The paper is in the line of research for quantum mechanically transporting multiparticle entangled states.  相似文献   

10.
David Finkelstein was very fond of the new information-theoretic paradigm of physics advocated by John Archibald Wheeler and Richard Feynman. Only recently, however, the paradigm has concretely shown its full power, with the derivation of quantum theory (Chiribella et al., Phys. Rev. A 84:012311, 2011; D’Ariano et al., 2017) and of free quantum field theory (D’Ariano and Perinotti, Phys. Rev. A 90:062106, 2014; Bisio et al., Phys. Rev. A 88:032301, 2013; Bisio et al., Ann. Phys. 354:244, 2015; Bisio et al., Ann. Phys. 368:177, 2016) from informational principles. The paradigm has opened for the first time the possibility of avoiding physical primitives in the axioms of the physical theory, allowing a re-foundation of the whole physics over logically solid grounds. In addition to such methodological value, the new information-theoretic derivation of quantum field theory is particularly interesting for establishing a theoretical framework for quantum gravity, with the idea of obtaining gravity itself as emergent from the quantum information processing, as also suggested by the role played by information in the holographic principle (Susskind, J. Math. Phys. 36:6377, 1995; Bousso, Rev. Mod. Phys. 74:825, 2002). In this paper I review how free quantum field theory is derived without using mechanical primitives, including space-time, special relativity, Hamiltonians, and quantization rules. The theory is simply provided by the simplest quantum algorithm encompassing a countable set of quantum systems whose network of interactions satisfies the three following simple principles: homogeneity, locality, and isotropy. The inherent discrete nature of the informational derivation leads to an extension of quantum field theory in terms of a quantum cellular automata and quantum walks. A simple heuristic argument sets the scale to the Planck one, and the currently observed regime where discreteness is not visible is the so-called “relativistic regime” of small wavevectors, which holds for all energies ever tested (and even much larger), where the usual free quantum field theory is perfectly recovered. In the present quantum discrete theory Einstein relativity principle can be restated without using space-time in terms of invariance of the eigenvalue equation of the automaton/walk under change of representations. Distortions of the Poincaré group emerge at the Planck scale, whereas special relativity is perfectly recovered in the relativistic regime. Discreteness, on the other hand, has some plus compared to the continuum theory: 1) it contains it as a special regime; 2) it leads to some additional features with GR flavor: the existence of an upper bound for the particle mass (with physical interpretation as the Planck mass), and a global De Sitter invariance; 3) it provides its own physical standards for space, time, and mass within a purely mathematical adimensional context. The paper ends with the future perspectives of this project, and with an Appendix containing biographic notes about my friendship with David Finkelstein, to whom this paper is dedicated.  相似文献   

11.
A theoretical model is described here for studying the effect of temperature on nanomaterials. The thermodynamic equation of state (EoS) proposed by Goyal and Gupta in High Temp.-High Press. 45, 163 (2016); Oriental J. Chem. 32(4), 2193 (2016), is extended in the present study using Qi and Wang model [Mater. Chem. Phys. 88, 280 (2004)]. The thermal expansion coefficient is expressed in terms of shape and size and used to obtain the isobaric EoS of nanomaterials for the change in volume \(V/{V_0}\). The variation in \(V/{V_0}\) with temperature is estimated for spherical nanoparticles, nanowires and nanofilms. It is found that the volume thermal expansivity decreases as size of the nanomaterial increases, whereas \(V/{V_0}\) increases with temperature across nanomaterials of different sizes. The lattice parameter variation with temperature is studied in Zn nanowires, Se and Ag nanoparticles. It is found that lattice constant increases with increase in temperature. Also, bulk modulus is found to increase with temperature in nanomaterials. The results obtained from the present model are compared with the available experimental data. A good consistency between the compared results confirms the suitability of the present model for studying thermal properties of the nanomaterials.  相似文献   

12.
We show that by adding a workspace qubit to Ahmed Younes, et al. algorithm (Younes et al. AIP Conf. Proc. 734:171, 2004, 2008), and applying newly defined partial diffusion operators on subsystems, the algorithm’s performance is improved. We consider an unstructured list of N items and M matches, 1 ≤ MN.  相似文献   

13.
Quantum private comparison (QPC) aims to accomplish the equality comparison of secret inputs from two users on the basis of not leaking their contents out. Recently, Chen et al. proposed the QPC protocol based on triplet GHZ state and single-particle measurement (Optics Communications 283, 1561–1565 (2010)). In this paper, they suggested the standard model of a semi-honest third party (TP) for the first time, and declared that their protocol is secure. Subsequently, Lin et al. pointed out that in Chen et al.’s protocol, one user can extract the other user’s secret without being discovered by performing the intercept-resend attack, and suggested two corresponding improvements (Optics Communications 284, 2412–2414 (2011)). However, Yang et al. first pointed out that the model of TP adopted by both Chen et al.’s protocol and Lin et al.’s improved protocols is unreasonable, and thought that a practical TP may also try any possible means to steal the users’ secrets except being corrupted by the adversary including the dishonest user (Quantum Inf Process 12, 877–885 (2013). In this paper, after taking the possible attacks from TP into account, we propose the eavesdropping strategy of TP toward Lin et al.’s improved protocols and suggest two feasible solutions accordingly.  相似文献   

14.
In Stoica (Int. J. Theor. Phys. 55, 71–80, 2016) a regularization procedure is suggested for regularizing Big Bang singularities in Friedmann-Lemaître-Robertson-Walker (FLRW) spacetimes. We argue that this procedure is only appliable to one case of Big Bang singularities and does not affect other types of singularities.  相似文献   

15.
We consider random walks on the square lattice of the plane along the lines of Heyde (J Stat Phys 27:721–730, 1982, Stochastic processes, Springer, New York, 1993) and den Hollander (J Stat Phys 75:891–918, 1994), whose studies have in part been inspired by the so-called transport phenomena of statistical physics. Two-dimensional anisotropic random walks with anisotropic density conditions á  la Heyde (J Stat Phys 27:721–730, 1982, Stochastic processes, Springer, New York, 1993) yield fixed column configurations and nearest-neighbour random walks in a random environment on the square lattice of the plane as in den Hollander (J Stat Phys 75:891–918, 1994) result in random column configurations. In both cases we conclude simultaneous weak Donsker and strong Strassen type invariance principles in terms of appropriately constructed anisotropic Brownian motions on the plane, with self-contained proofs in both cases. The style of presentation throughout will be that of a semi-expository survey of related results in a historical context.  相似文献   

16.
For large fully connected neuron networks, we study the dynamics of homogenous assemblies of interacting neurons described by time elapsed models. Under general assumptions on the firing rate which include the ones made in previous works (Pakdaman et al. in Nonlinearity 23(1):55–75, 2010; SIAM J Appl Math 73(3):1260–1279, 2013, Mischler and Weng in Acta Appl Math, 2015), we establish accurate estimate on the long time behavior of the solutions in the weak and the strong connectivity regime both in the case with and without delay. Our results improve (Pakdaman et al. 2010, 2013) where a less accurate estimate was established and Mischler and Weng (2015) where only smooth firing rates were considered. Our approach combines several arguments introduced in the above previous works as well as a slightly refined version of the Weyl’s and spectral mapping theorems presented in Voigt (Monatsh Math 90(2):153–161, 1980) and Mischler and Scher (Ann Inst H Poincaré Anal Non Linéaire 33(3):849–898, 2016).  相似文献   

17.
In a recent paper, Yang et al. (Quant. Inf. Process. 13(9), 2007–2016, 2014) analyzed the security of one-time proxy signature scheme Wang and Wei (Quant. Inf. Process. 11(2), 455–463, 2012) and pointed out that it cannot satisfy the security requirements of unforgeability and undeniability because an eavesdropper Eve can forge a valid proxy signature on a message chosen by herself. However, we find that the so-called proxy message-signature pair forged by Eve is issued by the proxy signer in fact, and anybody can obtain it as a requester, which means that the forgery attack is not considered as a successful attack. Therefore, the conclusion that this scheme cannot satisfy the security requirements of proxy signature against forging and denying is not appropriate in this sense. Finally, we study the reason for the misunderstanding and clarify the security requirements for proxy signatures.  相似文献   

18.
In two papers Franz et al. proved bounds for the free energy of diluted random constraints satisfaction problems, for a Poisson degree distribution (Franz and Leone in J Stat Phys 111(3–4):535–564, 2003) and a general distribution (Franz et al. in J Phys A 36(43), 10967, 2003). Panchenko and Talagrand (Probab Theo Relat Fields 130(3):319–336, 2004) simplified the proof and generalized the result of Franz and Leone (J Stat Phys 111(3–4):535–564, 2003) for the Poisson case. We provide a new proof for the general degree distribution case and as a corollary, we obtain new bounds for the size of the largest independent set (also known as hard core model) in a large random regular graph. Our proof uses a combinatorial interpolation based on biased random walks (Salez in Combin Probab Comput 25(03):436–447, 2016) and allows to bypass the arguments in Franz et al. (J Phys A 36(43):10967, 2003) based on the study of the Sherrington–Kirkpatrick (SK) model.  相似文献   

19.
Recently the method based on irreducible representations of finite groups has been proposed as a tool for investigating the more sophisticated versions of Bell inequalities (V. Ugǔr G?ney, M. Hillery, Phys. Rev. A90, 062121 ([2014]) and Phys. Rev. A91, 052110 ([2015])). In the present paper an example based on the symmetry group S 4 is considered. The Bell inequality violation due to the symmetry properties of regular tetrahedron is described. A nonlocal game based on the inequalities derived is described and it is shown that the violation of Bell inequality implies that the quantum strategies outperform their classical counterparts.  相似文献   

20.
Recently, by using the BB84 quantum key distribution (QKD) protocol, Sun et al. put forward two quantum private comparison (QPC) protocols with a semi-honest third party (TP) and a malicious TP, respectively (Sun et al., Quantum Inf. Process. 14, 2125–2133, 2015). In this paper, we absorb the concept of semi-quantumness suggested by Boyer et al. (Phys. Rev. Lett. 99(14), 140501, 2007 and Phys. Rev. A 79(3), 032341, 2009) into Sun et al.’s QPC protocols and construct two corresponding SQPC protocols. The common interesting feature of the proposed SQPC protocols is that apart from the establishment of shared keys between different participants, the rest parts of the protocols are completely classical. The output correctness and the security of the proposed SQPC protocols are validated. Compared with the present SQPC protocols, the advantages of the proposed SQPC protocols lies in the following aspects: on the aspect of quantum resource, they employ single photons rather than Bell entangled states; with respect to quantum measurement for TP, they need single-photon measurements rather than Bell state measurements; as for quantum entanglement swapping, they do not need it at all; and the second proposed SQPC protocol takes effect under a malicious TP and makes TP know neither the genuine contents of secret inputs nor the comparison result.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号