Skip to main content

Showing 1–19 of 19 results for author: Barbosa, G A

.
  1. arXiv:2404.06958  [pdf, other

    astro-ph.EP

    Star-planet interaction and its impact on the stellar rotation

    Authors: Thiago M. Santiago, Sarah G. A. Barbosa, Francisco J. Cavalcante, Daniel B. de Freitas

    Abstract: The stellar rotation has an essential role in modifying the structure of the star and, therefore, the way these different interplays arise. On the other hand, changes in orbits impact the star's rotation and its evolution. The evolution of the star's rotation accounts for the angular momentum exchange with the planet and follows the effects of the internal transport of angular momentum and metalli… ▽ More

    Submitted 10 April, 2024; originally announced April 2024.

    Comments: 21 pages, 2 tables, submitted to Icarus

  2. arXiv:2209.04408  [pdf

    astro-ph.EP astro-ph.SR

    Multifractal charactarization as a function of timescale in the light curves with planetary signal observed by the kepler mission

    Authors: F. J. S. Lima Filho, V. M. B. Ferreira, P. C. F. da Silva Filho, F. O. da Silva Gomes, B. W. de Freitas Alves, S. G. A. Barbosa, T. de Melo Santiago, D. B. de Freitas

    Abstract: Astrophysical data, in the domains of time, involve a wide range of stellar variability phenomena, among them the magnetic activity of the order of a few hours until the signature of an extra-solar planet which can cover a scale of time of a few days until tens of years. Numerous instruments are being developed to detect Earth-sized exoplanets. Exoplanets with this dimension challenge scientific i… ▽ More

    Submitted 9 September, 2022; originally announced September 2022.

    Comments: 20 pages, 1 table, 5 figures (submitted to BJD)

  3. arXiv:1901.05324  [pdf

    cs.CR

    A wireless secure key distribution system with no couriers: a One-Time-Pad Revival

    Authors: Geraldo A Barbosa

    Abstract: Among the problems to guarantee secrecy for in-transit information, the difficulties involved in renewing cryptographic keys in a secure way using couriers, the perfect secrecy encryption method known as One-Time-Pad (OTP) became almost obsolete. Pure quantum key distribution (QKD) ideally offers security for key distribution and could revive OTP. However, special networks that may need optical fi… ▽ More

    Submitted 31 May, 2020; v1 submitted 16 January, 2019; originally announced January 2019.

    Comments: 19 pages, 33 figures

  4. arXiv:1609.07064  [pdf, other

    quant-ph

    Quantum key distribution by phase flip** of coherent states of light

    Authors: G. A. Barbosa, J. van de Graaf, P. Mateus, N. Paunković

    Abstract: In this paper we present quantum key distribution protocol that, instead of single qubits, uses mesoscopic coherent states of light $|α\rangle$ to encode bit values of a randomly generated key. Given the reference value $α\in\mathbb C$, and a string of phase rotations each randomly taken from a set of $2M$ equidistant phases, Alice prepares a quantum state given by a product of coherent states of… ▽ More

    Submitted 3 May, 2017; v1 submitted 22 September, 2016; originally announced September 2016.

    Comments: 8 pages, 2 figures

  5. arXiv:1601.00082  [pdf, other

    cs.CR

    A wireless physically secure key distribution system

    Authors: Geraldo A. Barbosa

    Abstract: A secure key distribution protocol protected by light's noise was introduced in 2003 [Phys. Rev. A 68, 052307 (2003)]. That protocol utilized the shot noise of light present in the optical channel (eg., an optical fiber) to restrict information leaks to an adversary. An initial shared information between the legitimate users allowed them to extract more information from the channel than the one ob… ▽ More

    Submitted 25 July, 2016; v1 submitted 1 January, 2016; originally announced January 2016.

    Comments: 6 pages,10 figures, 1 table

  6. arXiv:1406.1543  [pdf, other

    cs.CR quant-ph

    Untappable key distribution system: a one-time-pad booster

    Authors: Geraldo A. Barbosa, Jeroen van de Graaf

    Abstract: One-time-pad (OTP) encryption simply cannot be cracked, even by a quantum computer. The need of sharing in a secure way supplies of symmetric random keys turned the method almost obsolete as a standing-alone method for fast and large volume telecommunication. Basically, this secure sharing of keys and their renewal, once exhausted, had to be done through couriers, in a slow and costly process. Thi… ▽ More

    Submitted 8 July, 2015; v1 submitted 5 June, 2014; originally announced June 2014.

    Comments: 12 pages, 16 figures

  7. arXiv:1202.5434  [pdf, other

    q-bio.NC quant-ph

    Can humans see beyond intensity images?

    Authors: Geraldo A. Barbosa

    Abstract: The human's visual system detect intensity images. Quite interesting, detector systems have shown the existence of different kind of images. Among them, images obtained by two detectors (detector array or spatially scanning detector) capturing signals within short window times may reveal a "hidden" image not contained in either isolated detector: Information on this image depend on the two detecto… ▽ More

    Submitted 24 February, 2012; originally announced February 2012.

    Comments: 8 pages, 5 figures

  8. Transverse coincidence-structures in spontaneous parametric down-conversion with orbital angular momentum: Theory

    Authors: Geraldo A. Barbosa

    Abstract: Coincidence-structures in the transverse plane of Type-II spontaneous parametric down-conversion carrying orbital angular momentum are obtained. Azimuthal symmetry breaking around the pump beam direction reveals itself on these quantum images. Analytical expressions for the amplitude probability of the down conversion process are shown including the nonlinear polarizability components.

    Submitted 6 June, 2007; originally announced June 2007.

    Comments: 14 pages, 5 figures

  9. arXiv:0705.2243  [pdf, ps, other

    quant-ph

    Secure sharing of random bits over the Internet

    Authors: Geraldo A. Barbosa

    Abstract: Although one-time pad encrypted files can be sent through Internet channels, the need for renewing shared secret keys have made this method unpractical. This work presents a scheme to turn practical the fast sharing of random keys over arbitrary Internet channels. Starting with a shared secret key sequence of length K_0 the users end up with a secure new sequence K >> K_0. Using these sequences… ▽ More

    Submitted 17 May, 2007; v1 submitted 15 May, 2007; originally announced May 2007.

    Comments: 7 pages, 3 figures. A single typo was corrected at the end of the manuscript: (K0/d)!-> K0!/d

  10. arXiv:0704.1484  [pdf, ps, other

    quant-ph

    One-time pad booster for Internet

    Authors: Geraldo A. Barbosa

    Abstract: One-time pad encrypted files can be sent through Internet channels using current Internet protocols. However, the need for renewing shared secret keys make this method unpractical. This work shows how users can use a fast physical random generator based on fluctuations of a light field and the Internet channel to directly boost key renewals. The transmitted signals are deterministic but carries… ▽ More

    Submitted 11 April, 2007; originally announced April 2007.

    Comments: 5 pgs, 2 figs. Submitted to PLA on January 15, 2007

  11. Is orbital angular momentum always conserved in spontaneous parametric down-conversion?

    Authors: Sheng Feng, Chao-Hsiang Chen, Geraldo A. Barbosa, Prem Kumar

    Abstract: In the non-linear optical process of type-II spontaneous parametric down-conversion, we present on an experiment showing that the two-photon detection amplitude of the down-converted beams does not generally reproduce the transverse profile of the pump beam that carries non-zero orbital angular momentum. We explain this observation by that orbital angular momentum is not conserved in the type-II… ▽ More

    Submitted 20 April, 2007; v1 submitted 22 March, 2007; originally announced March 2007.

    Comments: 4 pages, 3 figures, submitted to Phys. Rev. Lett. Revised

  12. arXiv:quant-ph/0703187  [pdf, ps, other

    quant-ph

    The conservation of orbital angular momentum and the two-photon detection amplitude in spontaneous parametric down-conversion

    Authors: Sheng Feng, Chao-Hsiang Chen, Geraldo A. Barbosa, Prem Kumar

    Abstract: We study the two-photon detection amplitude of the down-converted beams in spontaneous parametric down-conversion when the physical variable of orbital angular momentum is involved, taking into account both conservation and non-conservation of angular momentum. Agreeing with experimental observations, our theoretical calculation shows that spatial structure of the two-photon detection amplitude… ▽ More

    Submitted 21 March, 2007; v1 submitted 20 March, 2007; originally announced March 2007.

    Comments: 6 pages, 3 figures, references added

  13. arXiv:quant-ph/0607093  [pdf, ps, other

    quant-ph

    Fundamentals for immediate implementation of a quantum secured Internet

    Authors: Geraldo A. Barbosa

    Abstract: This work shows how a secure Internet for users A and B can be implemented through a fast key distribution system that uses physical noise to encrypt information transmitted in deterministic form. Starting from a shared secret random sequence between them, long sequences of fresh random bits can be shared in a secure way and not involving a third party. The shared decrypted random bits -encrypte… ▽ More

    Submitted 16 August, 2006; v1 submitted 14 July, 2006; originally announced July 2006.

    Comments: 8 pages and 6 figures. A typo in the eigenvalues in version V1 was corrected and a few short comments added

  14. arXiv:quant-ph/0510011  [pdf, ps, other

    quant-ph

    Noise Secured Internet

    Authors: Geraldo A. Barbosa

    Abstract: This work shows how a secure Internet can be implemented through a fast key distribution system that uses physical noise to protect the transmitted information. Starting from a shared random sequence $K_0$ between two (or more) users, longsequences $R$ of random bits can be shared. The signals sent over the Internet are deterministic but have a built-in Nature-made uncertainty that protects the… ▽ More

    Submitted 28 February, 2006; v1 submitted 2 October, 2005; originally announced October 2005.

    Comments: 4 pages, 3 figures. V1 submitted to PRL in 21 August 2005

  15. Large Quantum imaging of nonlocal spatial correlations induced by orbital angular momentum

    Authors: Adam R. Altman, Kahraman G. Köprülü, Eric Corndorf, Prem Kumar, Geraldo A. Barbosa

    Abstract: Through scanned coincidence counting, we probe the quantum image produced by parametric down conversion with a pump beam carrying orbital angular momentum. Nonlocal spatial correlations are manifested through splitting of the coincidence spot into two.

    Submitted 26 September, 2004; originally announced September 2004.

    Comments: 4 pages, 6 figures. Submitted to Physical Review Letters

  16. Fast and secure key distribution using mesoscopic coherent states of light

    Authors: Geraldo A. Barbosa

    Abstract: This work shows how two parties A and B can securely share sequences of random bits at optical speeds. A and B possess true-random physical sources and exchange random bits by using a random sequence received to cipher the following one to be sent. A starting shared secret key is used and the method can be described as an unlimited one-time-pad extender. It is demonstrated that the minimum proba… ▽ More

    Submitted 27 April, 2004; v1 submitted 5 December, 2002; originally announced December 2002.

    Comments: 11 pages and 4 figures. This version updates the one published in PRA 68, 052307 (2003). Minor changes were made in the text and one section on Mutual Information was added

    Journal ref: G. A. Barbosa, PRA 68, 052307 (2003)

  17. Secure communication using mesoscopic coherent states

    Authors: Geraldo A. Barbosa, Eric Corndorf, Prem Kumar, Horace P. Yuen

    Abstract: We demonstrate theoretically and experimentally that secure communication using intermediate-energy (mesoscopic) coherent states is possible. Our scheme is different from previous quantum cryptographic schemes in that a short secret key is explicitly used and in which quantum noise hides both the bit and the key. This encryption scheme can be optically amplified. New avenues are open to secure c… ▽ More

    Submitted 21 April, 2003; v1 submitted 3 December, 2002; originally announced December 2002.

    Comments: Text accepted to PRL in 04/21/03. Minor text improvements over former quant-ph version

  18. arXiv:quant-ph/0210089  [pdf, ps, other

    quant-ph

    Secure communication using coherent states

    Authors: Geraldo A. Barbosa, Eric Corndorf, Prem Kumar, Horace P. Yuen, G. Mauro D'Ariano, Matteo G. A. Paris, Paolo Perinotti

    Abstract: We demonstrate that secure communication using coherent states is possible. The optimal eavesdrop** strategy for an M-ry ciphering scheme shows that the minimum probability of error in a measurement for bit determination can be made arbitrarily close to the pure guessing value P_e=1/2. This ciphering scheme can be optically amplified without degrading the security level. New avenues are open t… ▽ More

    Submitted 28 July, 2003; v1 submitted 11 October, 2002; originally announced October 2002.

    Comments: 2 1/2 pages, 1 figure, Proceedings of the Sixth International Conference on Quantum Communication, Measurement and Computing Proceedings (QCMC'02), July 2002

  19. arXiv:quant-ph/0209112  [pdf, ps, other

    quant-ph

    Fiber-Optic Sources of Quantum Entanglement

    Authors: P. Kumar, X. Li, M. Fiorentino, P. L. Voss, J. E. Shar**, G. A. Barbosa

    Abstract: We present a fiber-based source of polarization-entangled photon pairs that is well suited for quantum communication applications in the 1.5$μ$m band of standard telecommunication fiber. Quantum-correlated signal and idler photon pairs are produced when a nonlinear-fiber Sagnac interferometer is pumped in the anomalous-dispersion region of the fiber. Recently, we have demonstrated nonclassical p… ▽ More

    Submitted 20 September, 2002; originally announced September 2002.

    Comments: 6 pages, 4 figures; to appear in the Proceedings of QCMC'02: Quantum Communication, Measurement, and Computing (QCMC'02), J. H. Shapiro and O. Hirota, Eds., (Rinton Press, New Jersey, 2002)