top

  Info

  • Utilizzare la checkbox di selezione a fianco di ciascun documento per attivare le funzionalità di stampa, invio email, download nei formati disponibili del (i) record.

  Info

  • Utilizzare questo link per rimuovere la selezione effettuata.
From Distributed Quantum Computing to Quantum Internet Computing : An Introduction / / Seng W. Loke
From Distributed Quantum Computing to Quantum Internet Computing : An Introduction / / Seng W. Loke
Autore Loke Seng
Edizione [First edition.]
Pubbl/distr/stampa Hoboken, New Jersey : , : John Wiley & Sons, Inc., , [2024]
Descrizione fisica 1 online resource (211 pages)
Disciplina 004.36
Soggetto topico Electronic data processing - Distributed processing
Quantum communication
Quantum computing
ISBN 1-394-18552-9
1-394-18554-5
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Cover -- Title Page -- Copyright -- Contents -- About the Author -- Preface -- Acknowledgments -- Chapter 1 Introduction -- 1.1 The New Quantum Age and the Second Quantum Revolution -- 1.2 Distributed Quantum Computing and the Rise of Quantum Internet Computing -- 1.2.1 Distributed Quantum Computing -- 1.2.2 Quantum Internet Computing -- 1.3 Aim and Scope of the Book -- 1.4 Outline of this Book -- 1.5 Related Books and Resources -- References -- Chapter 2 Preliminaries -- 2.1 Qubit and Qubit States -- 2.2 Quantum Gates and Quantum Circuits -- 2.2.1 Single Qubit Gates -- 2.2.2 Measurement Operators -- 2.2.2.1 Measurement Postulate (General Measurement) -- 2.2.2.2 POVM -- 2.2.2.3 Projective Measurements -- 2.2.3 Multiple Qubit Gates -- 2.2.4 Quantum Circuits -- 2.2.5 Universal Quantum Computer and Gate Sets -- 2.3 Entanglement -- 2.4 Teleportation and Superdense Coding -- 2.5 Summary -- 2.6 Further Reading and Resources on Quantum Computing -- References -- Chapter 3 Distributed Quantum Computing - Classical and Quantum -- 3.1 The Power of Entanglement for Distributed Computing -- 3.1.1 Enabling Distributed Computations with Fewer Bits of Communication -- 3.1.1.1 The Distributed Three‐Party Product Problem -- 3.1.1.2 The Distributed Deutsch-Jozsa Promise Problem -- 3.1.1.3 The Distributed Intersection Problem -- 3.1.1.4 Discussion -- 3.1.2 Enabling Distributed Computations Not Possible Classically -- 3.1.2.1 Greenberger-Horne-Zeilinger and Mermin (GHZ& -- M) Game -- 3.1.2.2 Clauser-Horne-Shimony-Holt (CHSH) -- 3.1.2.3 Discussion -- 3.2 Other Quantum Protocols -- 3.2.1 Quantum Coin Flipping -- 3.2.1.1 Classical Coin Flipping -- 3.2.1.2 Quantum Coin Flipping -- 3.2.2 Quantum Leader Election -- 3.2.3 Quantum Key Distribution (QKD) -- 3.2.4 Quantum Anonymous Broadcasting -- 3.2.5 Quantum Voting -- 3.2.6 Quantum Byzantine Generals Solution.
3.2.7 Quantum Secret Sharing -- 3.2.8 Quantum Oblivious Transfer (OT) -- 3.2.9 Discussion -- 3.3 Summary -- References -- Chapter 4 Distributed Quantum Computing - Distributed Control of Quantum Gates -- 4.1 Performing a Distributed CNOT -- 4.1.1 Using Teleportation -- 4.1.2 A More Efficient Method With Cat‐Like States -- 4.2 Beyond the Distributed CNOT -- 4.2.1 Same Control Qubit for Multiple Target Qubits on Different Machines -- 4.2.2 Multiple Control Qubits for the Same Target Qubit on a Different Machine -- 4.2.3 Cat‐Entangler and Cat‐Disentangler Modules -- 4.3 Distributing Quantum Circuits and Compilation for Distributed Quantum Programs -- 4.4 Control and Scheduling for Distributed Quantum Computers -- 4.5 Distributed Quantum Computing Without Internode Entanglement -- 4.6 Summary -- References -- Chapter 5 Delegating Quantum Computations -- 5.1 Delegating Private Quantum Computations -- 5.2 How to Verify Delegated Private Quantum Computations -- 5.2.1 X Gate Gadget -- 5.2.2 Z Gate Gadget -- 5.2.3 CNOT Gate Gadget -- 5.2.4 R Gate Gadget -- 5.2.5 H Gate Gadget -- 5.3 Quantum Computing‐as‐a‐Service -- 5.4 Summary -- References -- Chapter 6 The Quantum Internet -- 6.1 Entanglement Over Longer Distances -- 6.1.1 Bell States and Bell State Measurement -- 6.1.2 Entanglement Swapping -- 6.1.3 Transmission of Qubits Using Tree‐Cluster States -- 6.2 Entanglement with Higher Fidelity -- 6.2.1 Fidelity -- 6.2.2 Twirling Map -- 6.2.3 Quality of Distributed Entanglement and Entanglement Purification -- 6.3 Distributed Quantum Computation Over the Quantum Internet - Challenges -- 6.4 Summary -- References -- Chapter 7 Conclusion -- References -- Index -- EULA.
Record Nr. UNINA-9910830932403321
Loke Seng  
Hoboken, New Jersey : , : John Wiley & Sons, Inc., , [2024]
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
IET quantum communication
IET quantum communication
Pubbl/distr/stampa [Stevenage, Herts, U.K.] : , : Institution of Engineering and Technology, , 2020-
Descrizione fisica 1 online resource
Disciplina 621
Soggetto topico Quantum communication
Teoria quàntica
Soggetto genere / forma Periodicals.
Revistes electròniques
ISSN 2632-8925
Formato Materiale a stampa
Livello bibliografico Periodico
Lingua di pubblicazione eng
Altri titoli varianti Quantum Communication
Institution of Engineering and Technology quantum communication
Record Nr. UNINA-9910474353403321
[Stevenage, Herts, U.K.] : , : Institution of Engineering and Technology, , 2020-
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
IET quantum communication
IET quantum communication
Pubbl/distr/stampa [Stevenage, Herts, U.K.] : , : Institution of Engineering and Technology, , 2020-
Descrizione fisica 1 online resource
Disciplina 621
Soggetto topico Quantum communication
Teoria quàntica
Soggetto genere / forma Periodicals.
Revistes electròniques
ISSN 2632-8925
Formato Materiale a stampa
Livello bibliografico Periodico
Lingua di pubblicazione eng
Altri titoli varianti Quantum Communication
Institution of Engineering and Technology quantum communication
Record Nr. UNISA-996420048103316
[Stevenage, Herts, U.K.] : , : Institution of Engineering and Technology, , 2020-
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
Introduction to quantum information science [[electronic resource] /] / Vlatko Vedral
Introduction to quantum information science [[electronic resource] /] / Vlatko Vedral
Autore Vedral Vlatko
Pubbl/distr/stampa Oxford, : Oxford University Press, c2006
Descrizione fisica 1 online resource (194 p.)
Disciplina 004.1
530.12
539
Collana Oxford graduate texts
Soggetto topico Quantum communication
Quantum theory
Soggetto genere / forma Electronic books.
ISBN 0-19-967348-9
1-280-75839-2
0-19-152698-3
1-4294-7034-8
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Contents; PART I: CLASSICAL AND QUANTUM INFORMATION; 1 Classical information; 1.1 Information and physics; 1.2 Quantifying information; 1.3 Data compression; 1.4 Related measures of information; 1.5 Capacity of a noisy channel; 1.6 Summary; 2 Quantum mechanics; 2.1 Dirac notation; 2.2 The qubit, higher dimensions, and the inner product; 2.3 Hilbert spaces; 2.4 Projective measurements and operations; 2.5 Unitary operations; 2.6 Eigenvectors and eigenvalues; 2.7 Spectral decomposition; 2.8 Applications of the spectral theorem; 2.9 Dirac notation shorthands; 2.10 The Mach-Zehnder interferometer
2.11 The postulates of quantum mechanics2.12 Mixed states; 2.13 Entanglement; 2.14 Summary; 3 Quantum information-the basics; 3.1 No cloning of quantum bits; 3.2 Quantum cryptography; 3.3 The trace and partial-trace operations; 3.4 Hilbert space extension; 3.5 The Schmidt decomposition; 3.6 Generalized measurements; 3.7 CP-maps and positive operator-valued measurements; 3.8 The postulates of quantum mechanics revisited; 3.9 Summary; 4 Quantum communication with entanglement; 4.1 Pure state entanglement and Pauli matrices; 4.2 Dense coding; 4.3 Teleportation; 4.4 Entanglement swapping
4.5 No instantaneous transfer of information4.6 The extended-Hilbert-space view; 4.7 Summary; 5 Quantum information I; 5.1 Fidelity; 5.2 Helstrom's discrimination; 5.3 Quantum data compression; 5.4 Entropy of observation; 5.5 Conditional entropy and mutual information; 5.6 Relative entropy; 5.7 Statistical interpretation of relative entropy; 5.8 Summary; 6 Quantum information II; 6.1 Equalities and inequalities related to entropy; 6.2 The Holevo bound; 6.3 Capacity of a bosonic channel; 6.4 Information gained through measurements; 6.5 Relative entropy and thermodynamics
6.6 Entropy increase due to erasure6.7 Landauer's erasure and data compression; 6.8 Summary; PART II: QUANTUM ENTANGLEMENT; 7 Quantum entanglement-introduction; 7.1 The historical background of entanglement; 7.2 Bell's inequalities; 7.3 Separable states; 7.4 Pure states and Bell's inequalities; 7.5 Mixed states and Bell's inequalities; 7.6 Entanglement in second quantization; 7.7 Summary; 8 Witnessing quantum entanglement; 8.1 Entanglement witnesses; 8.2 The Jamiolkowski isomorphism; 8.3 The Peres-Horodecki criterion; 8.4 More examples of entanglement witnesses; 8.5 Summary
9 Quantum entanglement in practice9.1 Measurements with a Mach-Zehnder interferometer; 9.2 Interferometric implementation of Peres-Horodecki criterion; 9.3 Measuring the .delity between [omitted] and σ; 9.4 Summary; 10 Measures of entanglement; 10.1 Distillation of multiple copies of a pure state; 10.2 Analogy with the Carnot Cycle; 10.3 Properties of entanglement measures; 10.4 Entanglement of pure states; 10.5 Entanglement of mixed states; 10.6 Measures of entanglement derived from relative entropy; 10.7 Classical information and entanglement; 10.8 Entanglement and thermodynamics
10.9 Summary
Record Nr. UNINA-9910465150003321
Vedral Vlatko  
Oxford, : Oxford University Press, c2006
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Introduction to quantum information science [[electronic resource] /] / Vlatko Vedral
Introduction to quantum information science [[electronic resource] /] / Vlatko Vedral
Autore Vedral Vlatko
Pubbl/distr/stampa Oxford, : Oxford University Press, c2006
Descrizione fisica 1 online resource (194 p.)
Disciplina 004.1
530.12
539
Collana Oxford graduate texts
Soggetto topico Quantum communication
Quantum theory
ISBN 0-19-967348-9
1-280-75839-2
0-19-152698-3
1-4294-7034-8
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Contents; PART I: CLASSICAL AND QUANTUM INFORMATION; 1 Classical information; 1.1 Information and physics; 1.2 Quantifying information; 1.3 Data compression; 1.4 Related measures of information; 1.5 Capacity of a noisy channel; 1.6 Summary; 2 Quantum mechanics; 2.1 Dirac notation; 2.2 The qubit, higher dimensions, and the inner product; 2.3 Hilbert spaces; 2.4 Projective measurements and operations; 2.5 Unitary operations; 2.6 Eigenvectors and eigenvalues; 2.7 Spectral decomposition; 2.8 Applications of the spectral theorem; 2.9 Dirac notation shorthands; 2.10 The Mach-Zehnder interferometer
2.11 The postulates of quantum mechanics2.12 Mixed states; 2.13 Entanglement; 2.14 Summary; 3 Quantum information-the basics; 3.1 No cloning of quantum bits; 3.2 Quantum cryptography; 3.3 The trace and partial-trace operations; 3.4 Hilbert space extension; 3.5 The Schmidt decomposition; 3.6 Generalized measurements; 3.7 CP-maps and positive operator-valued measurements; 3.8 The postulates of quantum mechanics revisited; 3.9 Summary; 4 Quantum communication with entanglement; 4.1 Pure state entanglement and Pauli matrices; 4.2 Dense coding; 4.3 Teleportation; 4.4 Entanglement swapping
4.5 No instantaneous transfer of information4.6 The extended-Hilbert-space view; 4.7 Summary; 5 Quantum information I; 5.1 Fidelity; 5.2 Helstrom's discrimination; 5.3 Quantum data compression; 5.4 Entropy of observation; 5.5 Conditional entropy and mutual information; 5.6 Relative entropy; 5.7 Statistical interpretation of relative entropy; 5.8 Summary; 6 Quantum information II; 6.1 Equalities and inequalities related to entropy; 6.2 The Holevo bound; 6.3 Capacity of a bosonic channel; 6.4 Information gained through measurements; 6.5 Relative entropy and thermodynamics
6.6 Entropy increase due to erasure6.7 Landauer's erasure and data compression; 6.8 Summary; PART II: QUANTUM ENTANGLEMENT; 7 Quantum entanglement-introduction; 7.1 The historical background of entanglement; 7.2 Bell's inequalities; 7.3 Separable states; 7.4 Pure states and Bell's inequalities; 7.5 Mixed states and Bell's inequalities; 7.6 Entanglement in second quantization; 7.7 Summary; 8 Witnessing quantum entanglement; 8.1 Entanglement witnesses; 8.2 The Jamiolkowski isomorphism; 8.3 The Peres-Horodecki criterion; 8.4 More examples of entanglement witnesses; 8.5 Summary
9 Quantum entanglement in practice9.1 Measurements with a Mach-Zehnder interferometer; 9.2 Interferometric implementation of Peres-Horodecki criterion; 9.3 Measuring the .delity between [omitted] and σ; 9.4 Summary; 10 Measures of entanglement; 10.1 Distillation of multiple copies of a pure state; 10.2 Analogy with the Carnot Cycle; 10.3 Properties of entanglement measures; 10.4 Entanglement of pure states; 10.5 Entanglement of mixed states; 10.6 Measures of entanglement derived from relative entropy; 10.7 Classical information and entanglement; 10.8 Entanglement and thermodynamics
10.9 Summary
Record Nr. UNINA-9910792245903321
Vedral Vlatko  
Oxford, : Oxford University Press, c2006
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Introduction to quantum information science / / Vlatko Vedral
Introduction to quantum information science / / Vlatko Vedral
Autore Vedral Vlatko
Edizione [1st ed.]
Pubbl/distr/stampa Oxford, : Oxford University Press, c2006
Descrizione fisica 1 online resource (194 p.)
Disciplina 004.1
530.12
539
Collana Oxford graduate texts
Soggetto topico Quantum communication
Quantum theory
ISBN 0-19-967348-9
1-280-75839-2
0-19-152698-3
1-4294-7034-8
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Contents; PART I: CLASSICAL AND QUANTUM INFORMATION; 1 Classical information; 1.1 Information and physics; 1.2 Quantifying information; 1.3 Data compression; 1.4 Related measures of information; 1.5 Capacity of a noisy channel; 1.6 Summary; 2 Quantum mechanics; 2.1 Dirac notation; 2.2 The qubit, higher dimensions, and the inner product; 2.3 Hilbert spaces; 2.4 Projective measurements and operations; 2.5 Unitary operations; 2.6 Eigenvectors and eigenvalues; 2.7 Spectral decomposition; 2.8 Applications of the spectral theorem; 2.9 Dirac notation shorthands; 2.10 The Mach-Zehnder interferometer
2.11 The postulates of quantum mechanics2.12 Mixed states; 2.13 Entanglement; 2.14 Summary; 3 Quantum information-the basics; 3.1 No cloning of quantum bits; 3.2 Quantum cryptography; 3.3 The trace and partial-trace operations; 3.4 Hilbert space extension; 3.5 The Schmidt decomposition; 3.6 Generalized measurements; 3.7 CP-maps and positive operator-valued measurements; 3.8 The postulates of quantum mechanics revisited; 3.9 Summary; 4 Quantum communication with entanglement; 4.1 Pure state entanglement and Pauli matrices; 4.2 Dense coding; 4.3 Teleportation; 4.4 Entanglement swapping
4.5 No instantaneous transfer of information4.6 The extended-Hilbert-space view; 4.7 Summary; 5 Quantum information I; 5.1 Fidelity; 5.2 Helstrom's discrimination; 5.3 Quantum data compression; 5.4 Entropy of observation; 5.5 Conditional entropy and mutual information; 5.6 Relative entropy; 5.7 Statistical interpretation of relative entropy; 5.8 Summary; 6 Quantum information II; 6.1 Equalities and inequalities related to entropy; 6.2 The Holevo bound; 6.3 Capacity of a bosonic channel; 6.4 Information gained through measurements; 6.5 Relative entropy and thermodynamics
6.6 Entropy increase due to erasure6.7 Landauer's erasure and data compression; 6.8 Summary; PART II: QUANTUM ENTANGLEMENT; 7 Quantum entanglement-introduction; 7.1 The historical background of entanglement; 7.2 Bell's inequalities; 7.3 Separable states; 7.4 Pure states and Bell's inequalities; 7.5 Mixed states and Bell's inequalities; 7.6 Entanglement in second quantization; 7.7 Summary; 8 Witnessing quantum entanglement; 8.1 Entanglement witnesses; 8.2 The Jamiolkowski isomorphism; 8.3 The Peres-Horodecki criterion; 8.4 More examples of entanglement witnesses; 8.5 Summary
9 Quantum entanglement in practice9.1 Measurements with a Mach-Zehnder interferometer; 9.2 Interferometric implementation of Peres-Horodecki criterion; 9.3 Measuring the .delity between [omitted] and σ; 9.4 Summary; 10 Measures of entanglement; 10.1 Distillation of multiple copies of a pure state; 10.2 Analogy with the Carnot Cycle; 10.3 Properties of entanglement measures; 10.4 Entanglement of pure states; 10.5 Entanglement of mixed states; 10.6 Measures of entanglement derived from relative entropy; 10.7 Classical information and entanglement; 10.8 Entanglement and thermodynamics
10.9 Summary
Record Nr. UNINA-9910812909203321
Vedral Vlatko  
Oxford, : Oxford University Press, c2006
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Introduction to quantum technology / / Alto Osada, Rekishu Yamazaki and Atsushi Noguchi
Introduction to quantum technology / / Alto Osada, Rekishu Yamazaki and Atsushi Noguchi
Autore Osada Alto
Pubbl/distr/stampa Singapore : , : Springer, , [2022]
Descrizione fisica 1 online resource (298 pages)
Disciplina 621.382
Collana Lecture notes in physics
Soggetto topico Quantum communication
Quantum computing
Quantum theory
ISBN 981-19-4641-8
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Record Nr. UNINA-9910631100103321
Osada Alto  
Singapore : , : Springer, , [2022]
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Introduction to quantum technology / / Alto Osada, Rekishu Yamazaki and Atsushi Noguchi
Introduction to quantum technology / / Alto Osada, Rekishu Yamazaki and Atsushi Noguchi
Autore Osada Alto
Pubbl/distr/stampa Singapore : , : Springer, , [2022]
Descrizione fisica 1 online resource (298 pages)
Disciplina 621.382
Collana Lecture notes in physics
Soggetto topico Quantum communication
Quantum computing
Quantum theory
ISBN 981-19-4641-8
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Record Nr. UNISA-996500067503316
Osada Alto  
Singapore : , : Springer, , [2022]
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
National Quantum Initiative Act : report (to accompany H.R. 6227) (including cost estimate of the Congressional Budget Office)
National Quantum Initiative Act : report (to accompany H.R. 6227) (including cost estimate of the Congressional Budget Office)
Pubbl/distr/stampa [Washington, D.C.] : , : [U.S. Government Publishing Office], , [2018]
Descrizione fisica 1 online resource (19 pages)
Collana Report / 115th Congress, 2d session, House of Representatives
Soggetto topico Quantum theory - Research - United States
Quantum theory - Industrial applications - United States
Quantum computers
Quantum communication
Soggetto genere / forma Legislative materials.
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Altri titoli varianti National Quantum Initiative Act
Record Nr. UNINA-9910711805003321
[Washington, D.C.] : , : [U.S. Government Publishing Office], , [2018]
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
New Advances in Designs, Codes and Cryptography [[electronic resource] ] : Stinson66, Toronto, Canada, June 13-17, 2022 / / edited by Charles J. Colbourn, Jeffrey H. Dinitz
New Advances in Designs, Codes and Cryptography [[electronic resource] ] : Stinson66, Toronto, Canada, June 13-17, 2022 / / edited by Charles J. Colbourn, Jeffrey H. Dinitz
Autore Colbourn Charles J
Edizione [1st ed. 2024.]
Pubbl/distr/stampa Cham : , : Springer Nature Switzerland : , : Imprint : Springer, , 2024
Descrizione fisica 1 online resource (442 pages)
Disciplina 512.7
Altri autori (Persone) DinitzJeffrey H
Collana Fields Institute Communications
Soggetto topico Number theory
Quantum communication
Statistics
Computer science
Approximation theory
Number Theory
Quantum Communications and Cryptography
Computer Science
Approximations and Expansions
ISBN 3-031-48679-X
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Preface -- Introduction -- Mutually orthogonal binary frequency squares of mixed type -- Heffter arrays from finite fields -- A survey on constructive resolution methods for the Oberwolfach problem and its varients -- Asymptomatic existence of egalitarian Steiner 2-designs -- Private computations on set intersection -- Colourings of path systems -- A New Lower Bound on the Share Size of Leakage Resilient Secret Sharing Schemes -- Small transitive homogenous 3-(v,{4,6}, 1) designs -- Cryptography, Codes, and Keys: An Authenticated Key Exchange Protocol from Code-Based Cryptography -- Aspects of Methods for Constructing Random Steiner Triple Systems -- Decomposing Complete Graphs into Isomorphic Complete Multipartite Graphs -- Cover-Free Families: constructions, applications and generalizations -- Group rings and character sums: tricks of the trade -- An alternative existence proof for LSTS(24k+1) -- On a class of optimal constant weight codes -- Quaternary Legendre pairs -- Self orthogonal Latin squares and Room squares -- On the spectrum of large sets plus of partitioned incomplete Latin squares with type gn(2g)1 -- On the Optimization of Pippenger's Bucket Method for Precomputation -- Block Size Five - Quo Vadis? -- A survey of Heffter arrays -- Orthogonal and strong frame starters, revisited -- An efficient Screening Method -- Bibliography -- Index.
Record Nr. UNINA-9910847578903321
Colbourn Charles J  
Cham : , : Springer Nature Switzerland : , : Imprint : Springer, , 2024
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui