International Symposium on Mathematics, Quantum Theory, and Cryptography : : Proceedings of MQC 2019.

Saved in:
Bibliographic Details
Superior document:Mathematics for Industry Series ; v.33
:
TeilnehmendeR:
Place / Publishing House:Singapore : : Springer Singapore Pte. Limited,, 2020.
Ã2021.
Year of Publication:2020
Edition:1st ed.
Language:English
Series:Mathematics for Industry Series
Online Access:
Physical Description:1 online resource (275 pages)
Tags: Add Tag
No Tags, Be the first to tag this record!
LEADER 09376nam a22005053i 4500
001 5006381426
003 MiAaPQ
005 20240229073836.0
006 m o d |
007 cr cnu||||||||
008 240229s2020 xx o ||||0 eng d
020 |a 9789811551918  |q (electronic bk.) 
020 |z 9789811551901 
035 |a (MiAaPQ)5006381426 
035 |a (Au-PeEL)EBL6381426 
035 |a (OCoLC)1243546856 
040 |a MiAaPQ  |b eng  |e rda  |e pn  |c MiAaPQ  |d MiAaPQ 
050 4 |a TA329-348 
100 1 |a Takagi, Tsuyoshi. 
245 1 0 |a International Symposium on Mathematics, Quantum Theory, and Cryptography :  |b Proceedings of MQC 2019. 
250 |a 1st ed. 
264 1 |a Singapore :  |b Springer Singapore Pte. Limited,  |c 2020. 
264 4 |c Ã2021. 
300 |a 1 online resource (275 pages) 
336 |a text  |b txt  |2 rdacontent 
337 |a computer  |b c  |2 rdamedia 
338 |a online resource  |b cr  |2 rdacarrier 
490 1 |a Mathematics for Industry Series ;  |v v.33 
505 0 |a Intro -- Foreword -- Preface -- Contents -- About the Editors -- &lt -- ExternalRef&gt -- &lt -- RefSource&gt -- swati.meherishi@springer.com&lt -- /RefSource&gt -- &lt -- RefTarget Address= -- Keynote -- Sustainable Cryptography -- What Kind of Insight Provide Analytical Solutions of Quantum Models? -- References -- Emerging Ultrastrong Coupling Between Light and Matter Observed in Circuit Quantum Electrodynamics -- References -- Summary -- Verified Numerical Computations and Related Applications -- A Review of Secret Key Distribution Based on Bounded Observability -- References -- Quantum Computing and Information Theory -- Quantum Random Numbers Generated by a Cloud Superconducting Quantum Computer -- 1 Introduction -- 2 Statistical Tests for Random Number Generators -- 3 NIST SP 800-22 -- 3.1 Frequency Test -- 3.2 Frequency Test Within a Block -- 3.3 Runs Test -- 3.4 The Longest Run of Ones Within a Block Test -- 3.5 Discrete Fourier Transform Test -- 3.6 Approximate Entropy Test -- 3.7 Cumulative Sums Test -- 4 Quantum Random Number Generation on the Cloud Quantum Computer -- 5 Conclusion -- References -- Quantum Factoring Algorithm: Resource Estimation and Survey of Experiments -- 1 Introduction -- 2 Outline of Shor's Quantum Factoring Algorithm (Shor) -- 2.1 Quantum Computation -- 2.2 Shor's Quantum Factoring Algorithm -- 2.3 Circuit Construction and Resource Estimation for Shor's Quantum Factoring Algorithm -- 2.4 Survey of Quantum Experiments for Factoring -- 3 Quantum Circuits Without Using the Order Information -- 3.1 Quantum Factoring Experiment Shown in IBMspsChuang -- 3.2 Quantum Factoring Experiment Shown in joseph -- 3.3 Quantum Factoring Experiment Shown in realization -- 4 Quantum Circuits with Explicitly Using the Order information -- 4.1 Quantum Factoring Experiment of N=15 Shown in photonic. 
505 8 |a 4.2 Quantum Factoring Experiment of N=21 Shown in spsqubitrecycing -- 4.3 Oversimplified Shor's Algorithm (oversimplified) -- 5 Summary and Concluding Remarks -- References -- Towards Constructing Fully Homomorphic Encryption without Ciphertext Noise from Group Theory -- 1 Introduction -- 1.1 Our Contributions -- 2 Preliminaries -- 3 Our Framework for FHE -- 3.1 Group-Theoretic Realization of Functions -- 3.2 Lift of Realization of Functions -- 3.3 The Proposed Framework -- 4 Examples of Realizations of Functions in Groups -- 4.1 Deterministic Case: Known Result -- 4.2 Deterministic Case: Proposed Constructions -- 4.3 Preliminaries: On Random Sampling of Group Elements -- 4.4 Probabilistic Case: ``Commutator-Separable'' Groups -- 4.5 Probabilistic Case: Simple Groups -- 5 Towards Achieving Secure Lift of Realization -- 5.1 A Remark on the Choice of Random Variables -- 5.2 Insecurity of a Matrix-Based Naive Construction -- 5.3 Observation for Avoiding Linear Constraints -- 5.4 Another Trial Using Tietze Transformations -- References -- From the Bloch Sphere to Phase-Space Representations with the Gottesman-Kitaev-Preskill Encoding -- 1 Introduction -- 2 GKP Encoding of Qubit States -- 3 Phase-Space Wigner Representation of GKP Encoded States -- 4 Quantification of Negativity of the Wigner Function for GKP Encoded States -- 5 Conclusions -- References -- Quantum Interactions -- Number Theoretic Study in Quantum Interactions -- References -- A Data Concealing Technique with Random Noise Disturbance and a Restoring Technique for the Concealed Data by Stochastic Process Estimation -- 1 Introduction -- 2 Mathematical Setups -- 2.1 How to Conceal Data -- 2.2 How to Restore Data -- 3 Example of Functionals and Simulation -- 3.1 An Example of the Set of Functionals -- 3.2 Simulation of Concealing and Restoring Data on Physical Layer. 
505 8 |a 4 Application to Data on Physical Layer and Presentation Layer -- 4.1 Binary Data of Pictorial Image -- 4.2 Analog Data of Pictorial Image -- 5 Conclusion and Future Work -- References -- Quantum Optics with Giant Atoms-the First Five Years -- 1 Introduction -- 2 Theory for Giant Atoms -- 2.1 One Giant Atom -- 2.2 One Giant Atom with Time Delay -- 2.3 Multiple Giant Atoms -- 3 Experiments with Giant Atoms -- 3.1 Superconducting Qubits and Surface Acoustic Waves -- 3.2 Superconducting Qubits and Microwave Transmission Lines -- 3.3 Cold Atoms in Optical Lattices -- 4 Conclusion and Outlook -- References -- Topics in Mathematics -- Extended Divisibility Relations for Constraint Polynomials of the Asymmetric Quantum Rabi Model -- 1 Introduction -- 2 The Confluent Picture of the Asymmetric Quantum Rabi Model -- 3 Extended Divisibility Properties for Constraint and Related Polynomials -- 4 Open Problems -- 4.1 Number of Exceptional Solutions of the AQRM -- 4.2 Classification of Parameter Regimes -- References -- Generalized Group-Subgroup Pair Graphs -- 1 Introduction -- 1.1 Conventions -- 2 Preliminaries -- 3 Cayley Graphs and Group-Subgroup Pair Graphs -- 3.1 Cayley Graphs -- 3.2 Group-Subgroup Pair Graphs -- 4 Homogeneity -- 5 Generalized Group-Subgroup Pair Graph -- 5.1 Definition -- 5.2 Examples -- 6 Spectra of G(G,H,S) -- 6.1 Adjacency Matrix of G(G,H,S) -- 6.2 When H is abelian -- 6.3 Petersen Extension -- References -- Post-Quantum Cryptography -- A Survey of Solving SVP Algorithms and Recent Strategies for Solving the SVP Challenge -- 1 Introduction -- 2 Mathematical Background -- 2.1 Lattices and Their Bases -- 2.2 Successive Minima, Hermite's Constants, and Gaussian Heuristic -- 2.3 Introduction to Lattice Problems -- 3 Solving SVP Algorithms -- 3.1 Exact-SVP Algorithms -- 3.2 Approximate-SVP Algorithms. 
505 8 |a 4 The SVP Challenge and Recent Strategies -- 4.1 The Random Sampling Strategy -- 4.2 The Sub-Sieving Strategy -- References -- Recent Developments in Multivariate Public Key Cryptosystems -- 1 Introduction -- 2 UOV, Rainbow, and Variants of HFE -- 2.1 Basic Constructions of Multivariate Public Key Cryptosystems -- 2.2 UOV -- 2.3 Rainbow -- 2.4 HFE -- 2.5 Variants of HFE -- 3 New Encryption Schemes -- 3.1 HFERP -- 3.2 ZHFE -- 3.3 EFC -- 3.4 ABC -- 4 Conclusion -- References -- Ramanujan Graphs for Post-Quantum Cryptography -- 1 Introduction -- 2 Ramanujan Graphs and Their Cryptographic Applications -- 2.1 Security on Cayley Hashes and Word Problems -- 2.2 Lifting Attacks -- 3 The Families of LPS-Type Graphs -- 3.1 Proof of the Ramanujan-Ness of Graphs XP,Q(p,q) when P=13 -- 4 Relationship Between LPS-Type Graphs and Pizer's Graphs -- 4.1 Similarities and Differences -- 5 Open Problems -- References -- Post-Quantum Constant-Round Group Key Exchange from Static Assumptions -- 1 Introduction -- 1.1 Background -- 1.2 Our Contributions -- 1.3 Key Techniques -- 1.4 Organization -- 2 Preliminaries -- 2.1 Group Key Exchange -- 2.2 SIDH and CSIDH Key Exchange -- 3 New Assumptions on Supersingular Invariants -- 3.1 New Assumptions on Supersingular j-Invariants -- 3.2 New Assumptions on Supersingular Montgomery Coefficients -- 4 Proposed Post-Quantum Group Key Exchange (GKE) -- 4.1 A Generic JV-Type Compiler for GKE from Two-Party KE (ch18JusVau96) -- 4.2 Constant-Round GKE from Static Standard Assumptions -- 4.3 Two-Round Product-BD (PBD) GKE from d-DSJP Assumption -- 4.4 Two-Round PBD GKE from d-DSMP Assumption -- References -- 19 Correction to: International Symposium on Mathematics, Quantum Theory, and Cryptography. 
505 8 |a Correction to: T. Takagi et al. (eds.), International Symposium on Mathematics, Quantum Theory, and Cryptography, Mathematics for Industry 33, https://doi.org/10.1007/978-981-15-5191-8 -- Index. 
588 |a Description based on publisher supplied metadata and other sources. 
590 |a Electronic reproduction. Ann Arbor, Michigan : ProQuest Ebook Central, 2024. Available via World Wide Web. Access may be limited to ProQuest Ebook Central affiliated libraries.  
655 4 |a Electronic books. 
700 1 |a Wakayama, Masato. 
700 1 |a Tanaka, Keisuke. 
700 1 |a Kunihiro, Noboru. 
700 1 |a Kimoto, Kazufumi. 
700 1 |a Ikematsu, Yasuhiko. 
776 0 8 |i Print version:  |a Takagi, Tsuyoshi  |t International Symposium on Mathematics, Quantum Theory, and Cryptography  |d Singapore : Springer Singapore Pte. Limited,c2020  |z 9789811551901 
797 2 |a ProQuest (Firm) 
830 0 |a Mathematics for Industry Series 
856 4 0 |u https://ebookcentral.proquest.com/lib/oeawat/detail.action?docID=6381426  |z Click to View