Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Christoph Pacher is active.

Publication


Featured researches published by Christoph Pacher.


Nature Communications | 2015

Implementation of continuous-variable quantum key distribution with composable and one-sided-device-independent security against coherent attacks.

Tobias Gehring; Vitus Händchen; Jörg Duhme; Fabian Furrer; Torsten Franz; Christoph Pacher; Reinhard Werner; Roman Schnabel

Tobias Gehring, 2 Vitus Händchen, Jörg Duhme, Fabian Furrer, Torsten Franz, 5 Christoph Pacher, Reinhard F. Werner, and Roman Schnabel 7, ∗ Max-Planck-Institut für Gravitationsphysik (Albert-Einstein-Institut) and Institut für Gravitationsphysik, Leibniz Universität Hannover, Callinstraße 38, 30167 Hannover, Germany Department of Physics, Technical University of Denmark, Fysikvej, 2800 Kgs. Lyngby, Denmark Institut für Theoretische Physik, Leibniz Universität Hannover, Appelstraße 2, 30167 Hannnover, Germany Department of Physics, Graduate School of Science, University of Tokyo, 7-3-1 Hongo, Bunkyo-ku, Tokyo, Japan, 113-0033 Institut für Fachdidaktik der Naturwissenschaften, Technische Universität Braunschweig, Bienroder Weg 82, 38106 Braunschweig, Germany Digital Safety & Security Department, AIT Austrian Institute of Technology GmbH, 1220 Vienna, Austria Institut für Laserphysik und Zentrum für Optische Quantentechnologien, Universität Hamburg, Luruper Chaussee 149, 22761 Hamburg, GermanySecret communication over public channels is one of the central pillars of a modern information society. Using quantum key distribution this is achieved without relying on the hardness of mathematical problems, which might be compromised by improved algorithms or by future quantum computers. State-of-the-art quantum key distribution requires composable security against coherent attacks for a finite number of distributed quantum states as well as robustness against implementation side channels. Here we present an implementation of continuous-variable quantum key distribution satisfying these requirements. Our implementation is based on the distribution of continuous-variable Einstein–Podolsky–Rosen entangled light. It is one-sided device independent, which means the security of the generated key is independent of any memoryfree attacks on the remote detector. Since continuous-variable encoding is compatible with conventional optical communication technology, our work is a step towards practical implementations of quantum key distribution with state-of-the-art security based solely on telecom components.


Bioinformatics | 2014

Optimization strategies for fast detection of positive selection on phylogenetic trees

Mario Valle; Hannes Schabauer; Christoph Pacher; Heinz Stockinger; Alexandros Stamatakis; Marc Robinson-Rechavi; Nicolas Salamin

Motivation: The detection of positive selection is widely used to study gene and genome evolution, but its application remains limited by the high computational cost of existing implementations. We present a series of computational optimizations for more efficient estimation of the likelihood function on large-scale phylogenetic problems. We illustrate our approach using the branch-site model of codon evolution. Results: We introduce novel optimization techniques that substantially outperform both CodeML from the PAML package and our previously optimized sequential version SlimCodeML. These techniques can also be applied to other likelihood-based phylogeny software. Our implementation scales well for large numbers of codons and/or species. It can therefore analyse substantially larger datasets than CodeML. We evaluated FastCodeML on different platforms and measured average sequential speedups of FastCodeML (single-threaded) versus CodeML of up to 5.8, average speedups of FastCodeML (multi-threaded) versus CodeML on a single node (shared memory) of up to 36.9 for 12 CPU cores, and average speedups of the distributed FastCodeML versus CodeML of up to 170.9 on eight nodes (96 CPU cores in total). Availability and implementation: ftp://ftp.vital-it.ch/tools/FastCodeML/. Contact: [email protected] or [email protected]


international parallel and distributed processing symposium | 2012

SlimCodeML: An Optimized Version of CodeML for the Branch-Site Model

Hannes Schabauer; Mario Valle; Christoph Pacher; Heinz Stockinger; Alexandros Stamatakis; Marc Robinson-Rechavi; Ziheng Yang; Nicolas Salamin

CodeML (part of the PAML package) implements a maximum likelihood-based approach to detect positive selection on a specific branch of a given phylogenetic tree. While CodeML is widely used, it is very compute-intensive. We present SlimCodeML, an optimized version of CodeML for the branch-site model. Our performance analysis shows that SlimCodeML substantially outperforms CodeML (up to 9.38 times faster), especially for large-scale genomic analyses.


Optics Communications | 2011

Quantum interference between a single-photon Fock state and a coherent state

Armin Windhager; Martin Suda; Christoph Pacher; Momtchil Peev; Andreas Poppe

Abstract We derive analytical expressions for the single mode quantum field state at the individual output ports of a beam splitter when a single-photon Fock state and a coherent state are incident on the input ports. The output states turn out to be a statistical mixture between a displaced Fock state and a coherent state. Consequently we are able to find an analytical expression for the corresponding Wigner function. Because of the generality of our calculations the obtained results are valid for all passive and lossless optical four port devices. We show further how the results can be adapted to the case of the Mach–Zehnder interferometer. In addition we consider the case for which the single-photon Fock state is replaced with a general input state: a coherent input state displaces each general quantum state at the output port of a beam splitter with the displacement parameter being the amplitude of the coherent state.


international symposium on information theory | 2014

Fundamental finite key limits for information reconciliation in quantum key distribution

Marco Tomamichel; Jesus Martinez-Mateo; Christoph Pacher; David Elkouss

The security of quantum key distribution protocols is guaranteed by the laws of quantum mechanics. However, a precise analysis of the security properties requires tools from both classical cryptography and information theory. Here, we employ recent results in non-asymptotic classical information theory to show that information reconciliation imposes fundamental limitations on the amount of secret key that can be extracted in the finite key regime. In particular, we find that an often used approximation for the information leakage during one-way information reconciliation is flawed and we propose an improved estimate.


arXiv: Quantum Physics | 2018

Continuous-Variable Quantum Key Distribution with Gaussian Modulation-The Theory of Practical Implementations

Fabian Laudenbach; Christoph Pacher; Chi-Hang Fred Fung; Andreas Poppe; Momtchil Peev; Bernhard Schrenk; Michael Hentschel; Philip Walther; Hannes Hübel

Quantum key distribution using weak coherent states and homodyne detection is a promising candidate for practical quantum-cryptographic implementations due to its compatibility with existing telecom equipment and high detection efficiencies. However, despite the actual simplicity of the protocol, the security analysis of this method is rather involved compared to discrete-variable QKD. In this article we review the theoretical foundations of continuous-variable quantum key distribution (CV-QKD) with Gaussian modulation and rederive the essential relations from scratch in a pedagogical way. The aim of this paper is to be as comprehensive and self-contained as possible in order to be well intelligible even for readers with little pre-knowledge on the subject. Although the present article is a theoretical discussion of CV-QKD, its focus lies on practical implementations, taking into account various kinds of hardware imperfections and suggesting practical methods to perform the security analysis subsequent to the key exchange. Apart from a review of well known results, this manuscript presents a set of new original noise models which are helpful to get an estimate of how well a given set of hardware will perform in practice.


IEEE Communications Letters | 2013

Estimating Channel Parameters from the Syndrome of a Linear Code

Gottfried Lechner; Christoph Pacher

In this letter, we analyse the properties of a maximum likelihood channel estimator based on the syndrome of a linear code. For the two examples of a binary symmetric channel and a binary input additive white Gaussian noise channel, we derive expressions for the bias and the mean squared error and compare them to the Cramér-Rao bound. The analytical expressions show the relationship between the estimator properties and the parameters of the linear code, i.e., the number of check nodes and the check node degree.


Quantum Information Processing | 2013

Quantum interference of photons in simple networks

Martin Suda; Christoph Pacher; Momtchil Peev; Miloslav Dusek; Florian Hipp

A theoretical investigation of quantum interference of photonic multistates in simple devices like beam splitters, Mach–Zehnder interferometers and double-loop devices are presented. Variable transmission and reflection coefficients as well as variable phase shifts are included in order to calculate quantum states and mean photon numbers at the outputs. Various input states like Fock states and coherent states and a combination of both are considered as well as squeezed states. Two methods are applied: The direct matrix method and the method of unitary representation. Remarkable results appear in a double-loop interferometer where for special phase shifts equal mean photon numbers in the three output ports are obtained provided certain input states are given. A computerized simulation of general networks using various input Fock states is presented. Multistate devices will be used in future linear quantum computation and quantum information processing schemes.


international conference on computational science | 2008

Tridiagonalizing Complex Symmetric Matrices in Waveguide Simulations

Wilfried N. Gansterer; Hannes Schabauer; Christoph Pacher; Norman Finger

We discuss a method for solving complex symmetric(non-Hermitian) eigenproblems Ax= i¾?Bxarising in an application from optoelectronics, where reduced accuracy requirements provide an opportunity for trading accuracy for performance. In this case, the objective is to exploit the structural symmetry. Consequently, our focus is on a non-Hermitian tridiagonalization process. For solving the resulting complex symmetric tridiagonal problem, a variant of the Lanczos algorithm is used. Based on Fortran implementations of these algorithms, we provide extensive experimental evaluations. Runtimes and numerical accuracy are compared to the standard routine for non-Hermitian eigenproblems, LAPACK/zgeev . Although the performance results reveal that more work is needed in terms of increasing the fraction of Level 3 Blas in our tridiagonalization routine, the numerical accuracy achieved with the non-Hermitian tridiagonalization process is very encouraging and indicates important research directions for this class of eigenproblems.


Quantum Information Processing | 2017

Fundamental finite key limits for one-way information reconciliation in quantum key distribution

Marco Tomamichel; Jesus Martinez-Mateo; Christoph Pacher; David Elkouss

The security of quantum key distribution protocols is guaranteed by the laws of quantum mechanics. However, a precise analysis of the security properties requires tools from both classical cryptography and information theory. Here, we employ recent results in non-asymptotic classical information theory to show that one-way information reconciliation imposes fundamental limitations on the amount of secret key that can be extracted in the finite key regime. In particular, we find that an often used approximation for the information leakage during information reconciliation is not generally valid. We propose an improved approximation that takes into account finite key effects and numerically test it against codes for two probability distributions, that we call binary–binary and binary–Gaussian, that typically appear in quantum key distribution protocols.

Collaboration


Dive into the Christoph Pacher's collaboration.

Top Co-Authors

Avatar

Andreas Poppe

Austrian Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Bernhard Schrenk

Austrian Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Jesus Martinez-Mateo

Technical University of Madrid

View shared research outputs
Top Co-Authors

Avatar

Norman Finger

Austrian Institute of Technology

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Fabian Laudenbach

Austrian Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Hannes Hübel

Austrian Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Michael Hentschel

Austrian Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Thomas Lorünser

Austrian Institute of Technology

View shared research outputs
Researchain Logo
Decentralizing Knowledge