Sign in to use this feature.

Years

Between: -

Subjects

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Journals

Article Types

Countries / Regions

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Search Results (250)

Search Parameters:
Keywords = quantum bits

Order results
Result details
Results per page
Select all
Export citation of selected articles as:
18 pages, 6818 KiB  
Article
Deep Learning-Based Min-Entropy-Accelerated Evaluation for High-Speed Quantum Random Number Generation
by Xiaomin Guo, Wenhe Zhou, Yue Luo, Xiangyu Meng, Jiamin Li, Yaoxing Bian, Yanqiang Guo and Liantuan Xiao
Entropy 2025, 27(8), 786; https://doi.org/10.3390/e27080786 - 24 Jul 2025
Abstract
Secure communication is critically dependent on high-speed and high-security quantum random number generation (QRNG). In this work, we present a responsive approach to enhance the efficiency and security of QRNG by leveraging polarization-controlled heterodyne detection to simultaneously measure the quadrature amplitude and phase [...] Read more.
Secure communication is critically dependent on high-speed and high-security quantum random number generation (QRNG). In this work, we present a responsive approach to enhance the efficiency and security of QRNG by leveraging polarization-controlled heterodyne detection to simultaneously measure the quadrature amplitude and phase fluctuations of vacuum shot noise. To address the practical non-idealities inherent in QRNG systems, we investigate the critical impacts of imbalanced heterodyne detection, amplitude–phase overlap, finite-size effects, and security parameters on quantum conditional min-entropy derived from the entropy uncertainty principle. It effectively mitigates the overestimation of randomness and fortifies the system against potential eavesdropping attacks. For a high-security parameter of 1020, QRNG achieves a true random bit extraction ratio of 83.16% with a corresponding real-time speed of 37.25 Gbps following a 16-bit analog-to-digital converter quantization and 1.4 GHz bandwidth extraction. Furthermore, we develop a deep convolutional neural network for rapid and accurate entropy evaluation. The entropy evaluation of 13,473 sets of quadrature data is processed in 68.89 s with a mean absolute percentage error of 0.004, achieving an acceleration of two orders of magnitude in evaluation speed. Extracting the shot noise with full detection bandwidth, the generation rate of QRNG using dual-quadrature heterodyne detection exceeds 85 Gbps. The research contributes to advancing the practical deployment of QRNG and expediting rapid entropy assessment. Full article
(This article belongs to the Section Quantum Information)
33 pages, 11180 KiB  
Article
New Permutation-Free Quantum Circuits for Implementing 3- and 4-Qubit Unitary Operations
by Artyom M. Grigoryan
Information 2025, 16(7), 621; https://doi.org/10.3390/info16070621 - 21 Jul 2025
Viewed by 164
Abstract
The article presents the quantum signal-induced heap transform (QsiHT) method of the QR-decomposition of multi-qubit operations. This transform can be generated by a given signal, by using different paths, or orders, of processing the data. We propose using the concept of the fast [...] Read more.
The article presents the quantum signal-induced heap transform (QsiHT) method of the QR-decomposition of multi-qubit operations. This transform can be generated by a given signal, by using different paths, or orders, of processing the data. We propose using the concept of the fast path of calculation of the QsiHT and applying such transforms on each stage of the matrix decomposition. This allows us to build quantum circuits for multi-qubit unitary operation without permutations. Unitary operations with real and complex matrices are considered. The cases of 3- and 4-qubit operations are described in detail with quantum circuits. These circuits use a maximum of 28 and 120 Givens rotation gates for 3- and 4-qubit real operations, respectively. All rotations are performing only on adjacent bit planes. For complex unitary operation, each of the Givens gates is used in pairs with two Z-rotation gates. These two types of rotations and the global phase gate are the universal gate set for multi-qubit operations. The presented approach can be used for implementing quantum circuits for n-qubits when n2, with a maximum of (4n/22n1) Givens rotations and no permutations. Full article
Show Figures

Figure 1

18 pages, 1956 KiB  
Article
Two Novel Quantum Steganography Algorithms Based on LSB for Multichannel Floating-Point Quantum Representation of Digital Signals
by Meiyu Xu, Dayong Lu, Youlin Shang, Muhua Liu and Songtao Guo
Electronics 2025, 14(14), 2899; https://doi.org/10.3390/electronics14142899 - 20 Jul 2025
Viewed by 120
Abstract
Currently, quantum steganography schemes utilizing the least significant bit (LSB) approach are primarily optimized for fixed-point data processing, yet they encounter precision limitations when handling extended floating-point data structures owing to quantization error accumulation. To overcome precision constraints in quantum data hiding, the [...] Read more.
Currently, quantum steganography schemes utilizing the least significant bit (LSB) approach are primarily optimized for fixed-point data processing, yet they encounter precision limitations when handling extended floating-point data structures owing to quantization error accumulation. To overcome precision constraints in quantum data hiding, the EPlsb-MFQS and MVlsb-MFQS quantum steganography algorithms are constructed based on the LSB approach in this study. The multichannel floating-point quantum representation of digital signals (MFQS) model enhances information hiding by augmenting the number of available channels, thereby increasing the embedding capacity of the LSB approach. Firstly, we analyze the limitations of fixed-point signals steganography schemes and propose the conventional quantum steganography scheme based on the LSB approach for the MFQS model, achieving enhanced embedding capacity. Moreover, the enhanced embedding efficiency of the EPlsb-MFQS algorithm primarily stems from the superposition probability adjustment of the LSB approach. Then, to prevent an unauthorized person easily extracting secret messages, we utilize channel qubits and position qubits as novel carriers during quantum message encoding. The secret message is encoded into the signal’s qubits of the transmission using a particular modulo value rather than through sequential embedding, thereby enhancing the security and reducing the time complexity in the MVlsb-MFQS algorithm. However, this algorithm in the spatial domain has low robustness and security. Therefore, an improved method of transferring the steganographic process to the quantum Fourier transformed domain to further enhance security is also proposed. This scheme establishes the essential building blocks for quantum signal processing, paving the way for advanced quantum algorithms. Compared with available quantum steganography schemes, the proposed steganography schemes achieve significant improvements in embedding efficiency and security. Finally, we theoretically delineate, in detail, the quantum circuit design and operation process. Full article
Show Figures

Figure 1

23 pages, 1755 KiB  
Article
An Efficient Continuous-Variable Quantum Key Distribution with Parameter Optimization Using Elitist Elk Herd Random Immigrants Optimizer and Adaptive Depthwise Separable Convolutional Neural Network
by Vidhya Prakash Rajendran, Deepalakshmi Perumalsamy, Chinnasamy Ponnusamy and Ezhil Kalaimannan
Future Internet 2025, 17(7), 307; https://doi.org/10.3390/fi17070307 - 17 Jul 2025
Viewed by 219
Abstract
Quantum memory is essential for the prolonged storage and retrieval of quantum information. Nevertheless, no current studies have focused on the creation of effective quantum memory for continuous variables while accounting for the decoherence rate. This work presents an effective continuous-variable quantum key [...] Read more.
Quantum memory is essential for the prolonged storage and retrieval of quantum information. Nevertheless, no current studies have focused on the creation of effective quantum memory for continuous variables while accounting for the decoherence rate. This work presents an effective continuous-variable quantum key distribution method with parameter optimization utilizing the Elitist Elk Herd Random Immigrants Optimizer (2E-HRIO) technique. At the outset of transmission, the quantum device undergoes initialization and authentication via Compressed Hash-based Message Authentication Code with Encoded Post-Quantum Hash (CHMAC-EPQH). The settings are subsequently optimized from the authenticated device via 2E-HRIO, which mitigates the effects of decoherence by adaptively tuning system parameters. Subsequently, quantum bits are produced from the verified device, and pilot insertion is executed within the quantum bits. The pilot-inserted signal is thereafter subjected to pulse shaping using a Gaussian filter. The pulse-shaped signal undergoes modulation. Authenticated post-modulation, the prediction of link failure is conducted through an authenticated channel using Radial Density-Based Spatial Clustering of Applications with Noise. Subsequently, transmission occurs via a non-failure connection. The receiver performs channel equalization on the received signal with Recursive Regularized Least Mean Squares. Subsequently, a dataset for side-channel attack authentication is gathered and preprocessed, followed by feature extraction and classification using Adaptive Depthwise Separable Convolutional Neural Networks (ADS-CNNs), which enhances security against side-channel attacks. The quantum state is evaluated based on the signal received, and raw data are collected. Thereafter, a connection is established between the transmitter and receiver. Both the transmitter and receiver perform the scanning process. Thereafter, the calculation and correction of the error rate are performed based on the sifting results. Ultimately, privacy amplification and key authentication are performed using the repaired key via B-CHMAC-EPQH. The proposed system demonstrated improved resistance to decoherence and side-channel attacks, while achieving a reconciliation efficiency above 90% and increased key generation rate. Full article
Show Figures

Graphical abstract

29 pages, 1169 KiB  
Review
Harnessing AI and Quantum Computing for Accelerated Drug Discovery: Regulatory Frameworks for In Silico to In Vivo Validation
by David Melvin Braga and Bharat S. Rawal
J. Pharm. BioTech Ind. 2025, 2(3), 11; https://doi.org/10.3390/jpbi2030011 - 17 Jul 2025
Viewed by 338
Abstract
Developing a new drug costs approximately one to three billion dollars and takes around ten years; however, this process has only a ten percent success rate. To address this issue, new technologies that combine artificial intelligence (AI) and quantum computing can be leveraged [...] Read more.
Developing a new drug costs approximately one to three billion dollars and takes around ten years; however, this process has only a ten percent success rate. To address this issue, new technologies that combine artificial intelligence (AI) and quantum computing can be leveraged in the pharmaceutical industry. The RSA cryptographic algorithm, developed by Rivest, Shamir, and Adleman in 1977, is one of the most widely used public-key encryption schemes in modern digital security. Its security foundation lies in the computational difficulty of factoring the product of two large prime numbers, a problem considered intractable for classical computers when the key size is sufficiently large (e.g., 2048 bits or more). A future application of using a detailed structural model of a protein is that digital drug design can be used to predict potential drug candidates, thereby reducing or eliminating the need for time-consuming laboratory and animal testing. Knowing the molecular structure of a possible candidate drug can provide insights into how drugs interact with targets at an atomic level, at significantly lower expenditures, and with maximum effectiveness. AI and quantum computers can rapidly screen out potential new drug candidates, determine the toxicity level of a known drug, and eliminate drugs with high toxicity at the beginning of the drug development phase, thereby avoiding expensive laboratory and animal testing. The Food and Drug Administration (FDA) and other regulatory bodies are increasingly supporting the use of in silico to in vitro/in vivo validation methods and assessments of drug safety and efficacy. Full article
Show Figures

Figure 1

8 pages, 1324 KiB  
Proceeding Paper
Single-Layer Parity Generator and Checker Design Using XOR Gate in Quantum-Dot Cellular Automata (QCA)
by Rohit Kumar Shaw and Angshuman Khan
Eng. Proc. 2025, 87(1), 94; https://doi.org/10.3390/engproc2025087094 - 15 Jul 2025
Viewed by 114
Abstract
Quantum-dot cellular automata (QCA) offer a high-performance, low-power alternative to traditional VLSI technology for nanocomputing. However, the existing metal-dot QCA-based parity generators and checker circuits suffer from increased energy dissipation, larger area consumption, and complex multilayered layouts, limiting their practical feasibility. This work [...] Read more.
Quantum-dot cellular automata (QCA) offer a high-performance, low-power alternative to traditional VLSI technology for nanocomputing. However, the existing metal-dot QCA-based parity generators and checker circuits suffer from increased energy dissipation, larger area consumption, and complex multilayered layouts, limiting their practical feasibility. This work designs a 3-bit parity generator and 4-bit checker to address these challenges using an optimized modified majority voter-based Ex-OR gate in QCA. A single-layered layout was simulated in QCADesigner 2.0.3, avoiding crossovers to reduce fabrication complexity. Energy analysis using QCADesigner-E reveals 34.4 meV energy consumption, achieving 31% energy efficiency and 75% area efficiency in the context of QCA costs compared to recent designs. The proposed circuit highlights the unique potential of QCA as a scalable, energy-efficient solution for high-density next-generation computing systems. Full article
(This article belongs to the Proceedings of The 5th International Electronic Conference on Applied Sciences)
Show Figures

Figure 1

24 pages, 1605 KiB  
Article
Quantum-Secure Coherent Optical Networking for Advanced Infrastructures in Industry 4.0
by Ofir Joseph and Itzhak Aviv
Information 2025, 16(7), 609; https://doi.org/10.3390/info16070609 - 15 Jul 2025
Viewed by 321
Abstract
Modern industrial ecosystems, particularly those embracing Industry 4.0, increasingly depend on coherent optical networks operating at 400 Gbps and beyond. These high-capacity infrastructures, coupled with advanced digital signal processing and phase-sensitive detection, enable real-time data exchange for automated manufacturing, robotics, and interconnected factory [...] Read more.
Modern industrial ecosystems, particularly those embracing Industry 4.0, increasingly depend on coherent optical networks operating at 400 Gbps and beyond. These high-capacity infrastructures, coupled with advanced digital signal processing and phase-sensitive detection, enable real-time data exchange for automated manufacturing, robotics, and interconnected factory systems. However, they introduce multilayer security challenges—ranging from hardware synchronization gaps to protocol overhead manipulation. Moreover, the rise of large-scale quantum computing intensifies these threats by potentially breaking classical key exchange protocols and enabling the future decryption of stored ciphertext. In this paper, we present a systematic vulnerability analysis of coherent optical networks that use OTU4 framing, Media Access Control Security (MACsec), and 400G ZR+ transceivers. Guided by established risk assessment methodologies, we uncover critical weaknesses affecting management plane interfaces (e.g., MDIO and I2C) and overhead fields (e.g., Trail Trace Identifier, Bit Interleaved Parity). To mitigate these risks while preserving the robust data throughput and low-latency demands of industrial automation, we propose a post-quantum security framework that merges spectral phase masking with multi-homodyne coherent detection, strengthened by quantum key distribution for key management. This layered approach maintains backward compatibility with existing infrastructure and ensures forward secrecy against quantum-enabled adversaries. The evaluation results show a substantial reduction in exposure to timing-based exploits, overhead field abuses, and cryptographic compromise. By integrating quantum-safe measures at the optical layer, our solution provides a future-proof roadmap for network operators, hardware vendors, and Industry 4.0 stakeholders tasked with safeguarding next-generation manufacturing and engineering processes. Full article
Show Figures

Figure 1

17 pages, 300 KiB  
Article
Commitment Schemes from OWFs with Applications to Quantum Oblivious Transfer
by Thomas Lorünser, Sebastian Ramacher and Federico Valbusa
Entropy 2025, 27(7), 751; https://doi.org/10.3390/e27070751 - 15 Jul 2025
Viewed by 158
Abstract
Commitment schemes (CSs) are essential to many cryptographic protocols and schemes with applications that include privacy-preserving computation on data, privacy-preserving authentication, and, in particular, oblivious transfer protocols. For quantum oblivious transfer (qOT) protocols, unconditionally binding commitment schemes that do not rely on hardness [...] Read more.
Commitment schemes (CSs) are essential to many cryptographic protocols and schemes with applications that include privacy-preserving computation on data, privacy-preserving authentication, and, in particular, oblivious transfer protocols. For quantum oblivious transfer (qOT) protocols, unconditionally binding commitment schemes that do not rely on hardness assumptions from structured mathematical problems are required. These additional constraints severely limit the choice of commitment schemes to random oracle-based constructions or Naor’s bit commitment scheme. As these protocols commit to individual bits, the use of such commitment schemes comes at a high bandwidth and computational cost. In this work, we investigate improvements to the efficiency of commitment schemes used in qOT protocols and propose an extension of Naor’s commitment scheme requiring the existence of one-way functions (OWFs) to reduce communication complexity for 2-bit strings. Additionally, we provide an interactive string commitment scheme with preprocessing to enable the fast and efficient computation of commitments. Full article
(This article belongs to the Special Issue Information-Theoretic Cryptography and Security)
Show Figures

Figure 1

30 pages, 8143 KiB  
Article
An Edge-Deployable Multi-Modal Nano-Sensor Array Coupled with Deep Learning for Real-Time, Multi-Pollutant Water Quality Monitoring
by Zhexu Xi, Robert Nicolas and Jiayi Wei
Water 2025, 17(14), 2065; https://doi.org/10.3390/w17142065 - 10 Jul 2025
Viewed by 313
Abstract
Real-time, high-resolution monitoring of chemically diverse water pollutants remains a critical challenge for smart water management. Here, we report a fully integrated, multi-modal nano-sensor array, combining graphene field-effect transistors, Ag/Au-nanostar surface-enhanced Raman spectroscopy substrates, and CdSe/ZnS quantum dot fluorescence, coupled to an edge-deployable [...] Read more.
Real-time, high-resolution monitoring of chemically diverse water pollutants remains a critical challenge for smart water management. Here, we report a fully integrated, multi-modal nano-sensor array, combining graphene field-effect transistors, Ag/Au-nanostar surface-enhanced Raman spectroscopy substrates, and CdSe/ZnS quantum dot fluorescence, coupled to an edge-deployable CNN-LSTM architecture that fuses raw electrochemical, vibrational, and photoluminescent signals without manual feature engineering. The 45 mm × 20 mm microfluidic manifold enables continuous flow-through sampling, while 8-bit-quantised inference executes in 31 ms at <12 W. Laboratory calibration over 28,000 samples achieved limits of detection of 12 ppt (Pb2+), 17 pM (atrazine) and 87 ng L−1 (nanoplastics), with R2 ≥ 0.93 and a mean absolute percentage error <6%. A 24 h deployment in the Cherwell River reproduced natural concentration fluctuations with field R2 ≥ 0.92. SHAP and Grad-CAM analyses reveal that the network bases its predictions on Dirac-point shifts, characteristic Raman bands, and early-time fluorescence-quenching kinetics, providing mechanistic interpretability. The platform therefore offers a scalable route to smart water grids, point-of-use drinking water sentinels, and rapid environmental incident response. Future work will address sensor drift through antifouling coatings, enhance cross-site generalisation via federated learning, and create physics-informed digital twins for self-calibrating global monitoring networks. Full article
Show Figures

Figure 1

17 pages, 4758 KiB  
Article
QESIF: A Lightweight Quantum-Enhanced IoT Security Framework for Smart Cities
by Abdul Rehman and Omar Alharbi
Smart Cities 2025, 8(4), 116; https://doi.org/10.3390/smartcities8040116 - 10 Jul 2025
Viewed by 291
Abstract
Smart cities necessitate ultra-secure and scalable communication frameworks to manage billions of interconnected IoT devices, particularly in the face of the emerging quantum computing threats. This paper proposes the QESIF, a novel Quantum-Enhanced Secure IoT Framework that integrates Quantum Key Distribution (QKD) with [...] Read more.
Smart cities necessitate ultra-secure and scalable communication frameworks to manage billions of interconnected IoT devices, particularly in the face of the emerging quantum computing threats. This paper proposes the QESIF, a novel Quantum-Enhanced Secure IoT Framework that integrates Quantum Key Distribution (QKD) with classical IoT infrastructures via a hybrid protocol stack and a quantum-aware intrusion detection system (Q-IDS). The QESIF achieves high resilience against eavesdropping by monitoring quantum bit error rate (QBER) and leveraging entropy-weighted key generation. The simulation results, conducted using datasets TON IoT, Edge-IIoTset, and Bot-IoT, demonstrate the effectiveness of the QESIF. The framework records an average QBER of 0.0103 under clean channels and discards over 95% of the compromised keys in adversarial settings. It achieves Attack Detection Rates (ADRs) of 98.1%, 98.7%, and 98.3% across the three datasets, outperforming the baselines by 4–9%. Moreover, the QESIF delivers the lowest average latency of 20.3 ms and the highest throughput of 868 kbit/s in clean scenarios while maintaining energy efficiency with 13.4 mJ per session. Full article
Show Figures

Figure 1

24 pages, 1061 KiB  
Article
High- and Low-Rank Optimization of SNOVA on ARMv8: From High-Security Applications to IoT Efficiency
by Minwoo Lee, Minjoo Sim, Siwoo Eum and Hwajeong Seo
Electronics 2025, 14(13), 2696; https://doi.org/10.3390/electronics14132696 - 3 Jul 2025
Viewed by 314
Abstract
The increasing threat of quantum computing to traditional cryptographic systems has prompted intense research into post-quantum schemes. Despite SNOVA’s potential for lightweight and secure digital signatures, its performance on embedded devices (e.g., ARMv8 platforms) remains underexplored. This research addresses this gap by presenting [...] Read more.
The increasing threat of quantum computing to traditional cryptographic systems has prompted intense research into post-quantum schemes. Despite SNOVA’s potential for lightweight and secure digital signatures, its performance on embedded devices (e.g., ARMv8 platforms) remains underexplored. This research addresses this gap by presenting the optimal SNOVA implementations on embedded devices. This paper presents a performance-optimized implementation of the SNOVA post-quantum digital signature scheme on ARMv8 processors. SNOVA is a multivariate cryptographic algorithm under consideration in the NIST’s additional signature standardization. Our work targets the performance bottlenecks in the SNOVA scheme. Specifically, we employ matrix arithmetic over GF16 and AES-CTR-based pseudorandom number generation by exploiting the NEON SIMD extension and tailoring the computations to the matrix rank. At a low level, we develop rank-specific SIMD kernels for addition and multiplication. Rank 4 matrices (i.e., 16 bytes) are handled using fully vectorized instructions that align with 128-bit-wise registers, while rank 2 matrices (i.e., 4 bytes) are processed in batches of four to ensure full SIMD occupancy. At the high level, core routines such as key generation and signature evaluation are structurally refactored to provide aligned memory layouts for batched execution. This joint optimization across algorithmic layers reduces the overhead and enables seamless hardware acceleration. The resulting implementation supports 12 SNOVA parameter sets and demonstrates substantial efficiency improvements compared to the reference baseline. These results highlight that fine-grained SIMD adaptation is essential for the efficient deployment of multivariate cryptography on modern embedded platforms. Full article
(This article belongs to the Special Issue Trends in Information Systems and Security)
Show Figures

Figure 1

11 pages, 2910 KiB  
Communication
Theoretical Study on Low-Chirp Directly Modulated DFB Lasers with (110)-Oriented Quantum Well
by Jianwei Li, Mengzhu Hu, Xinyang Su, Yanting Liu and Ke Zhan
Photonics 2025, 12(7), 647; https://doi.org/10.3390/photonics12070647 - 25 Jun 2025
Viewed by 268
Abstract
The low-chirp operation of distributed feedback lasers is highly desirable in high-speed and high-bit rate optical transmission. In this article, we address this issue by theoretically investigating the possibility of further a reduction in the linewidth enhancement factor (LEF) of a quantum well [...] Read more.
The low-chirp operation of distributed feedback lasers is highly desirable in high-speed and high-bit rate optical transmission. In this article, we address this issue by theoretically investigating the possibility of further a reduction in the linewidth enhancement factor (LEF) of a quantum well (QW). The energy band structure of AlGaInAs quantum-well DFB lasers grown with a (110) crystal orientation in the active region of the L-band has been theoretically analyzed using multi-band k.p perturbation theory, by reducing the asymmetry of conduction bands and valence bands and thus the linewidth enhancement factor parameter, which is related to the frequency chirp. Simulation results show that the LEF of the directly modulated DFB laser is reduced from 2.434 to 1.408 by designing the (110)-oriented compression-strained Al0.06Ga0.24InAs multiple-quantum-well structure, and the eye diagram of the (110)-oriented quantum-well DFB laser with a digital signal transmission of 20 km is significantly better than the (001) crystal-oriented quantum-well DFB laser for the 10Gbps optical fiber communication system, thus achieving a longer distance and higher-quality optical signal transmission. Full article
(This article belongs to the Section Optoelectronics and Optical Materials)
Show Figures

Figure 1

15 pages, 15202 KiB  
Article
Field Testing of a Controlled-Source Wide Frequency Range Magnetotelluric Detector Using SQUID and Inductive Magnetic Sensors
by Zucan Lin, Qisheng Zhang, Rongbo Zhang, Xiyuan Zhang, Hui Zhang, Xinchang Wang, Huiying Li, Yunheng Liu, Bojian Zhou, Jian Shao and Keyu Zhou
Sensors 2025, 25(13), 3896; https://doi.org/10.3390/s25133896 - 23 Jun 2025
Viewed by 318
Abstract
To enhance the resolution of shallow geological structure detection, this study developed a Controlled-Source wide frequency range Magnetotelluric Detector (called CSUMT) with a frequency range spanning from 1 Hz to 1 MHz, and conducted systematic field experiments in Fengxian County, Shaanxi Province. The [...] Read more.
To enhance the resolution of shallow geological structure detection, this study developed a Controlled-Source wide frequency range Magnetotelluric Detector (called CSUMT) with a frequency range spanning from 1 Hz to 1 MHz, and conducted systematic field experiments in Fengxian County, Shaanxi Province. The CSUMT system employs a high-precision 24-bit analog-to-digital converter and is compatible with both inductive magnetic sensors and superconducting quantum interference device (SQUID) magnetic sensors, featuring wide bandwidth and high dynamic range. Comparative experiments with the commercial V8 instrument demonstrated high consistency in electric field, magnetic field, and apparent resistivity measurements, confirming the CSUMT system’s reliability in field applications. In addition, this study compared the performance of inductive and SQUID magnetic sensors in actual surveys, revealing that SQUID sensors exhibit lower noise and more stable data output, making them suitable for signal detection across a broader frequency range. The results validate the practicality of the CSUMT system in complex geological environments and provide experimental support for the appropriate selection of magnetic sensors. Full article
(This article belongs to the Section Environmental Sensing)
Show Figures

Figure 1

31 pages, 1107 KiB  
Article
Length–Weight Distribution of Non-Zero Elements in Randomized Bit Sequences
by Christoph Lange, Andreas Ahrens, Yadu Krishnan Krishnakumar and Olaf Grote
Sensors 2025, 25(12), 3825; https://doi.org/10.3390/s25123825 - 19 Jun 2025
Viewed by 404
Abstract
Randomness plays an important role in data communication as well as in cybersecurity. In the simulation of communication systems, randomized bit sequences are often used to model a digital source information stream. Cryptographic outputs should look more random than deterministic in order to [...] Read more.
Randomness plays an important role in data communication as well as in cybersecurity. In the simulation of communication systems, randomized bit sequences are often used to model a digital source information stream. Cryptographic outputs should look more random than deterministic in order to provide an attacker with as little information as possible. Therefore, the investigation of randomness, especially in cybersecurity, has attracted a lot of attention and research activities. Common tests regarding randomness are hypothesis-based and focus on analyzing the distribution and independence of zero and non-zero elements in a given random sequence. In this work, a novel approach grounded in a gap-based burst analysis is presented and analyzed. Such approaches have been successfully implemented, e.g., in data communication systems and data networks. The focus of the current work is on detecting deviations from the ideal gap-density function describing randomized bit sequences. For testing and verification purposes, the well-researched post-quantum cryptographic CRYSTALS suite, including its Kyber and Dilithium schemes, is utilized. The proposed technique allows for quickly verifying the level of randomness in given cryptographic outputs. The results for different sequence-generation techniques are presented, thus validating the approach. The results show that key-encapsulation and key-exchange algorithms, such as CRYSTALS-Kyber, achieve a lower level of randomness compared to digital signature algorithms, such as CRYSTALS-Dilithium. Full article
(This article belongs to the Section Communications)
Show Figures

Figure 1

10 pages, 2040 KiB  
Article
Optical Full Adder Based on Integrated Diffractive Neural Network
by Chenchen Deng, Yilong Wang, Guangpu Li, Jiyuan Zheng, Yu Liu, Chao Wang, Yuyan Wang, Yuchen Guo, Jingtao Fan, Qingyang Du and Shaoliang Yu
Micromachines 2025, 16(6), 681; https://doi.org/10.3390/mi16060681 - 4 Jun 2025
Viewed by 561
Abstract
Light has been intensively investigated as a computing medium due to its high-speed propagation and large operation bandwidth. Since the invention of the first laser in 1960, the development of optical computing technologies has presented both challenges and opportunities. Recent advances in artificial [...] Read more.
Light has been intensively investigated as a computing medium due to its high-speed propagation and large operation bandwidth. Since the invention of the first laser in 1960, the development of optical computing technologies has presented both challenges and opportunities. Recent advances in artificial intelligence over the past decade have opened up new horizons for optical computing applications. This study presents an end-to-end truth table direct mapping approach using on-chip deep diffractive neural network (D2NN) technology to achieve highly parallel optical logic operations. To enable precise logical operations, we propose an on-chip nonlinear solution leveraging the similarity between the hyperbolic tangent (tanh) function and reverse saturable absorption characteristics of quantum dots. We design and demonstrate a 4-bit on-chip D2NN full adder circuit. The simulation results show that the proposed architecture achieves 100% accuracy for 4-bit full adders across the entire dataset. Full article
Show Figures

Figure 1

Back to TopTop