scispace - formally typeset
Search or ask a question

Showing papers in "International Journal of Quantum Information in 2017"


Journal ArticleDOI
TL;DR: An overview of the advances made in quantum image processing comprising of the image representations, the operations realizable on them, and the likely protocols and algorithms for their applications is presented.
Abstract: In this review, we present an overview of the advances made in quantum image processing (QIP) comprising of the image representations, the operations realizable on them, and the likely protocols and algorithms for their applications. In particular, we focus on recent progresses on QIP-based security technologies including quantum watermarking, quantum image encryption, and quantum image steganography. This review is aimed at providing readers with a succinct, yet adequate compendium of the progresses made in the QIP sub-area. Hopefully, this effort will stimulate further interest aimed at the pursuit of more advanced algorithms and experimental validations for available technologies and extensions to other domains.

114 citations


Journal ArticleDOI
TL;DR: Two new protocols for quantum binary voting are proposed using a standard scheme for controlled deterministic secure quantum communication (CDSQC), and the other one is designed using the idea of quantum cryptographic switch, which uses a technique known as permutation of particles.
Abstract: Two new protocols for quantum binary voting are proposed. One of the proposed protocols is designed using a standard scheme for controlled deterministic secure quantum communication (CDSQC), and the other one is designed using the idea of quantum cryptographic switch, which uses a technique known as permutation of particles. A few possible alternative approaches to accomplish the same task (quantum binary voting) have also been discussed. Security of the proposed protocols is analyzed. Further, the efficiencies of the proposed protocols are computed, and are compared with that of the existing protocols. The comparison has established that the proposed protocols are more efficient than the existing protocols.

59 citations


Journal ArticleDOI
TL;DR: In this paper, the spatial extent of a composite light source using the super-resolution imaging technique based on mode demultiplexing when the centroid of the source is not known precisely is considered.
Abstract: We consider the problem of characterizing the spatial extent of a composite light source using the super-resolution imaging technique based on mode demultiplexing when the centroid of the source is not known precisely. We show that the essential features of this problem can be mapped onto a simple qubit model for joint estimation of a phase shift and a dephasing strength.

54 citations


Journal ArticleDOI
TL;DR: This work proposes multi-party quantum summation protocols based on single particles, in which participants are allowed to compute the summation of their inputs without the help of a trusted third party and preserve the privacy of theirinputs.
Abstract: We propose multi-party quantum summation protocols based on single particles, in which participants are allowed to compute the summation of their inputs without the help of a trusted third party and preserve the privacy of their inputs. Only one participant who generates the source particles needs to perform unitary operations and only single particles are needed in the beginning of the protocols.

35 citations


Journal ArticleDOI
TL;DR: Three quantum color images steganography algorithms are investigated based on Least Significant Bit (LSB) based on LSB XORing technique, demonstrating that the networks complexity of the approaches scales squarely.
Abstract: One of the most considering matters in the field of quantum information processing is quantum data hiding including quantum steganography and quantum watermarking. This field is an efficient tool for protecting any kind of digital data. In this paper, three quantum color images steganography algorithms are investigated based on Least Significant Bit (LSB). The first algorithm employs only one of the image’s channels to cover secret data. The second procedure is based on LSB XORing technique, and the last algorithm utilizes two channels to cover the color image for hiding secret quantum data. The performances of the proposed schemes are analyzed by using software simulations in MATLAB environment. The analysis of PSNR, BER and Histogram graphs indicate that the presented schemes exhibit acceptable performances and also theoretical analysis demonstrates that the networks complexity of the approaches scales squarely.

35 citations


Journal ArticleDOI
TL;DR: The dynamics of entanglement, quantum discord and state coherence in a bipartite and noninteracting spin-qutrits system under mixed classical noises were investigated in this article.
Abstract: We investigate the dynamics of entanglement, quantum discord (QD) and state coherence in a bipartite and noninteracting spin-qutrits system under mixed classical noises Specifically, the collective effects of static noise (SN) and random telegraphic noise (RTN) each being coupled with a marginal system, are analyzed While the static noise models a non-Markovian environment, the dynamic noise can model both a Markovian or a non-Markovian environment, and both dynamics are studied We show that quantum correlations and coherence may survive the noise degrading effects at sufficiently long time when the Markovian regime of the RTN is considered Meanwhile, the opposite is found in the non-Markovian regime, wherein the nonmonotonic dynamics of quantum features avoid sudden death phenomena However, the static noise is more fatal to the survival of quantum correlations and quantum state coherence as compared to the RTN

24 citations


Journal ArticleDOI
TL;DR: It is shown that the two-party quantum key agreement protocol is secure against both participant and outsider attacks but also has no information leakage problem and has high qubit efficiency.
Abstract: A two-party quantum key agreement protocol is proposed with five-particle entangled states and the delayed measurement technique. According to the measurement correlation property of five-particle entangled states, two participants can deduce the measurement results of each other’s initial quantum states. As a result, two parties can extract the secret keys of each other by using the publicly announced value or by performing the delayed measurement, respectively. Thus, a shared key is fairly established. Since each particle is transmitted only once in quantum channel, the protocol is congenitally free from the Trojan horse attacks. It is shown that the protocol not only is secure against both participant and outsider attacks but also has no information leakage problem. Moreover, it has high qubit efficiency.

24 citations


Journal ArticleDOI
TL;DR: Although the proposed scheme does not significantly improve the efficiency performance, it is more secure compared to some existing quantum secret sharing scheme due to the identity authentication process and can stand against participant attack, man-in-the-middle attack, impersonation attack, Trojan-horse attack as well as information leaks.
Abstract: Quantum secret sharing techniques allow two parties or more to securely share a key, while the same number of parties or less can efficiently deduce the secret key. In this paper, we propose an authenticated quantum secret sharing protocol, where a quantum dialogue protocol is adopted to authenticate the identity of the parties. The participants simultaneously authenticate the identity of each other based on parts of a prior shared key. Moreover, the whole prior shared key can be reused for deducing the secret data. Although the proposed scheme does not significantly improve the efficiency performance, it is more secure compared to some existing quantum secret sharing scheme due to the identity authentication process. In addition, the proposed scheme can stand against participant attack, man-in-the-middle attack, impersonation attack, Trojan-horse attack as well as information leaks.

21 citations


Journal ArticleDOI
TL;DR: In this article, the effects of two kinds of classical environmental noises, without direct interaction among each other, on the dynamics of quantum correlations (QCs) of a three-qubit system coupled in independent environments is investigated.
Abstract: In the present paper, the joint effects of two kinds of classical environmental noises, without direct interaction among each other, on the dynamics of quantum correlations (QCs) of a three-qubit system coupled in independent environments is investigated. More precisely, we join the random telegraph noise (RTN) and the static noise (SN) and focus on the dynamics of entanglement and quantum discord (QD) when the qubits are initially prepared in the GHZ- and W-type states. The overall noise affecting the qubits is obtained by combining the RTN and SN in two different setups. The results show that the disorder of the environmental noise as well as its memory qualities and the purity of the initial state considered play a crucial role in the time evolution of the system in such a way that the dynamics of QCs can be controlled by varying them. In fact, we show that, depending on the initial state and noise regime considered, the rate of collapse of QCs may either decrease or increase with the increase of the degree of disorder of the SN, the switching rate of the RTN and the purity of the initial state.

19 citations


Journal ArticleDOI
TL;DR: In this article, the expression of local quantum uncertainty for two-qubit X states is derived for even and odd spin coherent states, which are of paramount importance in various fields of quantum information.
Abstract: Local quantum uncertainty is defined as the minimum amount of uncertainty in measuring a local observable for a bipartite state. It provides a well-defined measure of pairwise quantum correlations in quantum systems and has operational significance in quantum metrology. In this work, we analytically derive the expression of local quantum uncertainty for two-qubit X states which are of paramount importance in various fields of quantum information. As an illustration, we consider two-qubit states extracted from even and odd spin coherent states.

18 citations


Journal ArticleDOI
TL;DR: In this paper, the entanglement generated by the quantum annealing processor in the thermal state was analyzed using the unitary operator method and generated correlations (Von Neuman, Shanonn entropies and Purity) were discussed.
Abstract: We discussed the entanglement generated by the quantum annealing processor in the thermal state. The quantum annealing processor is modeled using the spin-chain model. The system is analytically solved using the unitary operator method and generated correlations (Von Neuman, Shanonn entropies and Purity) are discussed. The effect of the system parameters such as coupling constant, strength coupling and bias parameter, on the dynamics of the generated entanglement is studied. It is shown that the system parameters can be used as a controller of the entanglement.

Journal ArticleDOI
TL;DR: In this paper, the authors investigated small geometric configurations that furnish observable-based proofs of the Kochen-Specker theorem and proved that the most economical proofs are the famous Mermin-Peres square and the Mermin pentagram featuring, respectively, 9 and 10 observables, there being no proofs using less than 9 observables.
Abstract: We investigate small geometric configurations that furnish observable-based proofs of the Kochen–Specker theorem. Assuming that each context consists of the same number of observables and each observable is shared by two contexts, it is proved that the most economical proofs are the famous Mermin–Peres square and the Mermin pentagram featuring, respectively, 9 and 10 observables, there being no proofs using less than 9 observables. We also propose a new proof with 14 observables forming a “magic” heptagram. On the other hand, some other prominent small-size finite geometries, like the Pasch configuration and the prism, are shown not to be contextual.

Journal ArticleDOI
TL;DR: In this paper, the authors study how far they can go with two parties only, and they find that the average amount of information leaked cannot be made arbitrarily small, this average will not exceed 14 bits for any length of the bit-string being compared.
Abstract: To evade the well-known impossibility of unconditionally secure quantum two-party computations, previous quantum private comparison protocols have to adopt a third party. Here, we study how far we can go with two parties only. We propose a very feasible and efficient protocol. Intriguingly, although the average amount of information leaked cannot be made arbitrarily small, we find that this average will not exceed 14 bits for any length of the bit-string being compared.

Journal ArticleDOI
TL;DR: In this article, the authors discuss the implementation of 2-qubit quantum state transfer (QST) in inhomogeneous spin chains where the sender and the receiver blocks are coupled through the bulk channel via weak links.
Abstract: In this paper we discuss the implementation of 2-qubit quantum state transfer (QST) in inhomogeneous spin chains where the sender and the receiver blocks are coupled through the bulk channel via weak links. The fidelity and the typical timescale of the QST are discussed as a function of the parameters of the weak links. Given the possibility of implementing with cold atoms in optical lattices a variety of condensed matter systems, including spin systems, we also discuss the possible implementation of the discussed 2-qubit QST with cold gases with weak links, together with a discussion of the applications and limitations of the presented results.

Journal ArticleDOI
TL;DR: In this article, it was shown that n+2log1e suffices to encrypt n qubits in such a way that the cipherstate's L 1-distance from uniformity is upperbounded by e.g.
Abstract: Perfect encryption of quantum states using the Quantum One-Time Pad (QOTP) requires two classical key bits per qubit. Almost-perfect encryption, with information-theoretic security, requires only slightly more than 1. We slightly improve lower bounds on the key length. We show that key length n+2log1e suffices to encrypt n qubits in such a way that the cipherstate’s L1-distance from uniformity is upperbounded by e. For a stricter security definition involving the ∞-norm, we prove sufficient key length n+logn+2log1e+1+1nlog1δ+logln21−e, where δ is a small probability of failure. Our proof uses Pauli operators, whereas previous results on the ∞-norm needed Haar measure sampling. We show how to QOTP-encrypt classical plaintext in a nontrivial way: we encode a plaintext bit as the vector ±(1,1,1)∕3 on the Bloch sphere. Applying the Pauli encryption operators results in eight possible cipherstates which are equally spread out on the Bloch sphere. This encoding, especially when combined with the half-keylength option of QOTP, has advantages over 4-state and 6-state encoding in applications such as Quantum Key Recycling (QKR) and Unclonable Encryption (UE). We propose a key recycling scheme that is more efficient and can tolerate more noise than a recent scheme by Fehr and Salvail. For 8-state QOTP encryption with pseudorandom keys, we do a statistical analysis of the cipherstate eigenvalues. We present numerics up to nine qubits.

Journal ArticleDOI
TL;DR: An improved ansatz for the ground state leads to a method for predicting the location of avoided crossings in the excited energy states of the thin spike Hamiltonian, and a recursion relation is used to understand the ordering of some of these avoided crossings as a step towards analyzing the previously observed diabatic cascade phenomenon.
Abstract: Spike Hamiltonians arise from optimization instances for which the adiabatic algorithm provably out performs classical simulated annealing. In this work, we study the efficiency of the adiabatic algorithm for solving the “the Hamming weight with a spike” problem by analyzing the scaling of the spectral gap at the critical point for various sizes of the barrier. Our main result is a rigorous lower bound on the minimum spectral gap for the adiabatic evolution when the bit-symmetric cost function has a thin but polynomially high barrier, which is based on a comparison argument and an improved variational ansatz for the ground state. We also adapt the discrete WKB method for the case of abruptly changing potentials and compare it with the predictions of the spin coherent instanton method which was previously used by Farhi, Goldstone and Gutmann. Finally, our improved ansatz for the ground state leads to a method for predicting the location of avoided crossings in the excited energy states of the thin spike Hamiltonian, and we use a recursion relation to understand the ordering of some of these avoided crossings as a step towards analyzing the previously observed diabatic cascade phenomenon.

Journal ArticleDOI
TL;DR: An improved FRQI model called FRQCI is proposed, which provides several simple image processing operators, including color change and geometric transformation, and an encryption algorithm, which includes two parts: position scrambling and color transformation.
Abstract: To address quantum description for color images, an improved FRQI model called FRQCI is proposed in this paper. In our model, the qubit has two-phase parameters θ and ϕ, and the primary color R is stored in θ, the primary colors G and B are stored in ϕ. We provide several simple image processing operators, including color change and geometric transformation. Next, we focus on an encryption algorithm, which includes two parts: position scrambling and color transformation. All operations involved in this paper are implemented by the rotation of the qubit on the Bloch sphere. The simulation results on classical computer show the effectiveness of the proposed method.

Journal ArticleDOI
TL;DR: A three-party controlled quantum secure direct communication and authentication (QSDCA) protocol is proposed by using four particle cluster states via a quantum one-time pad and local unitary operations and the efficiency is improved compared with the previous works.
Abstract: In this paper, a three-party controlled quantum secure direct communication and authentication (QSDCA) protocol is proposed by using four particle cluster states via a quantum one-time pad and local unitary operations. In the present scheme, only under the permission of the controller, the sender and the receiver can implement secure direct communication successfully. But under any circumstances, Charlie cannot obtain the secret message. Eavesdropping detection and identity authentication are achieved with the help of the previously shared reusable base identity strings of users. This protocol is unconditionally secure in both ideal and practical noisy cases. In one transmission, a qubit of each four particle cluster state is used as controller’s permission and the same qubit with another qubit are used to recover two classical bits of information. In the proposed scheme, the efficiency is improved compared with the previous works.

Journal ArticleDOI
TL;DR: In this article, the impact of spatial limitation of the nonlinear interaction volume on the spontaneous parametric down-conversion spectra in a strongly nondegenerate regime is analyzed from the point of absolute calibration of the terahertz-wave nonlinear-optical detectors.
Abstract: The impact of spatial limitation of the nonlinear interaction volume on the spontaneous parametric down-conversion spectra in a strongly nondegenerate regime is analyzed from the point of absolute calibration of the terahertz-wave nonlinear-optical detectors. We show that the idler wave angular resolution of the calibration method can be inherently low (about 1 to 10 degrees in lithium niobate crystals), and to fill all the input modes with external idler radiation, one has to take special care on geometry of the nonlinear interaction. Angular sensitivity distribution function is constructed, and a consecutive description is provided for both the parametric down-conversion and the external idler radiation detection processes.

Journal ArticleDOI
TL;DR: In this paper, the authors present sufficient criteria for the entanglement of three-qubit states, which are formulated as simple sets of inequalities for the mean values of certain observables defined as tensor products of Pauli matrices.
Abstract: We present sufficient criteria for the entanglement of three-qubit states. For some special families of states, the criteria are also necessary for the entanglement. They are formulated as simple sets of inequalities for the mean values of certain observables defined as tensor products of Pauli matrices. The criteria are good indicators of the entanglement in the vicinity of three-qubit GHZ and W states and enjoy the capability of detecting the entangled states with positive partial transpositions. Furthermore, they improve the best known result for the case of W state mixed with the white noise. The efficiency of the criteria is illustrated through several examples.

Journal ArticleDOI
TL;DR: The noisy effect in the general case is much stronger than the former one for the most part and a more general form for describing the effect of noise on multi-qubit system is presented, which is fit for the case where different types of noise act on the system consecutively.
Abstract: Quantum noise severely affects the security and reliability of quantum communication system. In this paper, we study the effect of quantum noise on quantum multiparty communication protocols. Taking a two-qubit joint remote state preparation (JRSP) scheme as an example, we point out that there are some calculation mistakes in a former JRSP scheme [X.W. Guan, X.B. Chen, L.C. Wang and Y.X. Yang, Int. J. Theor. Phys. 53(4) (2014) 2236.]. The revised output states and fidelities in two types of noise are presented, respectively. More importantly, we present a more general form for describing the effect of noise on multi-qubit system, which is fit for the case where different types of noise act on the system consecutively. The process of the JRSP scheme in two types of noise is discussed, respectively. It is shown that the noisy effect in the general case is much stronger than the former one for the most part. Our study will be helpful for analyzing the effect of quantum noise on quantum multiparty communication system.

Journal ArticleDOI
TL;DR: A novel and efficient scheme for probabilistic controlled remote state preparation of an arbitrary two-qubit quantum state with the aid of the introduction of auxiliary particles and some appropriate local unitary operations is proposed.
Abstract: We propose a novel and efficient scheme for probabilistic controlled remote state preparation of an arbitrary two-qubit quantum state with the aid of the introduction of auxiliary particles and some appropriate local unitary operations. In this scheme, two partially three-qubit entangled states are used as quantum channel. The controlled preparation with one sender, two receivers and one controller can be realized when the information of nonmaximally entangled states are only available for the sender. Furthermore, the concrete implementation processes of this proposal are presented, and the successful probability of our scheme are calculated in the general case and special case, respectively.

Journal ArticleDOI
TL;DR: In this paper, the authors consider more general examples of entangled systems and analyze the past of single, as well as pairs of entangled pre- and postselected particles, including higher-order, multipartite traces in the analysis.
Abstract: Vaidman has proposed a controversial criterion for determining the past of a single quantum particle based on the “weak trace” it leaves. We here consider more general examples of entangled systems and analyze the past of single, as well as pairs of entangled pre- and postselected particles. Systems with nontrivial time evolution are also analyzed. We argue that in these cases, examining only the single-particle weak trace provides information which is insufficient for understanding the system as a whole. We therefore suggest to examine, alongside with the past of single particles, also the past of pairs, triplets and eventually the entire system, including higher-order, multipartite traces in the analysis. This resonates with a recently proposed top-down approach by Aharonov, Cohen and Tollaksen for understanding the structure of correlations in pre- and postselected systems.

Journal ArticleDOI
TL;DR: In this article, a special emphasis is devoted to the concept of local quantum uncertainty as an indicator of quantum correlations, and a class of two-qubit states parametrized by two parameters are explicitly derived and compared.
Abstract: A special emphasis is devoted to the concept of local quantum uncertainty as an indicator of quantum correlations. We study quantum discord for a class of two-qubit states parametrized by two parameters. Quantum discord based on local quantum uncertainty, von Neumann entropy and trace distance (Schatten 1-norm) are explicitly derived and compared. The behavior of quantum correlations, quantified via local quantum uncertainty, under decoherence effects is investigated. We show that the discordlike local quantum uncertainty exhibits the possibility of freezing behavior during its evolution.

Journal ArticleDOI
TL;DR: This paper discussed the construction of quaternary zero radical (ZR) codes of dimension five with length n≥5 and constructed many maximal-entanglement EAQECCs with very good parameters, which are better than those obtained in the literature.
Abstract: Maximal-entanglement entanglement-assisted quantum error-correcting codes (EAQE-CCs) can achieve the EA-hashing bound asymptotically and a higher rate and/or better noise suppression capability may be achieved by exploiting maximal entanglement. In this paper, we discussed the construction of quaternary zero radical (ZR) codes of dimension five with length n≥5. Using the obtained quaternary ZR codes, we construct many maximal-entanglement EAQECCs with very good parameters. Almost all of these EAQECCs are better than those obtained in the literature, and some of these EAQECCs are optimal codes.

Journal ArticleDOI
TL;DR: In this paper, the amplitude of a single free photon was quantized in a plane wave representation, and the amplitude was shown to be proportional to the square of the angular frequency.
Abstract: We employ here the enhancement of the vector potential amplitude quantization at a single photon state. The analysis of the general solution of the vector potential, obtained by resolving Maxwell’s equations, implies that the amplitude is proportional to the angular frequency. The photon vector potential function αkλ(r,t) can be written in the plane wave representation satisfying the classical wave propagation equation, Schrodinger’s equation for the energy with the relativistic massless field Hamiltonian and a linear time-dependent equation for the vector potential amplitude operator. Thus, the vector potential αkλ(r,t) with the quantized amplitude may play the role of a real wave function for the photon in a nonlocal representation that can be suitably normalized. We then deduce that the amplitudes of the electric and magnetic fields, respectively, of a single free photon are proportional to the square of the angular frequency. This might open perspectives for the development of nondestructive photon de...

Journal ArticleDOI
TL;DR: In this article, the photodiodes can be replaced with photon-number-resolving detectors, which have a smaller dynamics but can measure the light statistics, and the resulting new homodyne-like detector acquires a hybrid nature, being it capable of yielding information on both the particle-like (statistics) and wave-like properties of light signals.
Abstract: Homodyne detection is the most effective detection scheme employed in quantum optics to characterize quantum states. It is based on mixing at a beam splitter the signal to be measured with a coherent state, called the “local oscillator,” and on evaluating the difference of the photocurrents of two photodiodes measuring the outputs of the beam splitter. If the local oscillator is much more intense than the field to be measured, the homodyne signal is proportional to the signal-field quadratures. If the local oscillator is less intense, the photodiodes can be replaced with photon-number-resolving detectors, which have a smaller dynamics but can measure the light statistics. The resulting new homodyne-like detector acquires a hybrid nature, being it capable of yielding information on both the particle-like (statistics) and wave-like (phase) properties of light signals. The scheme has been tested in the measurement of the quadratures of coherent states, bracket states and phase-averaged coherent states at dif...

Journal ArticleDOI
TL;DR: In this paper, it was shown that violations of Bell's inequality can be interpreted as supporting the hypothesis that stochastic processes induced by quantum measurements are non-ergodic, and the only experiment testing the hypothesis on nonergodicity was performed in neutron interferometry.
Abstract: The aim of this note is to attract attention of the quantum foundational community to the fact that in Bell’s arguments, one cannot distinguish two hypotheses: (a) quantum mechanics is nonlocal, (b) quantum mechanics is nonergodic. Therefore, experimental violations of Bell’s inequality can be as well interpreted as supporting the hypothesis that stochastic processes induced by quantum measurements are nonergodic. The latter hypothesis was discussed actively by Buonomano since 1980. However, in contrast to Bell’s hypothesis on nonlocality, it did not attract so much attention. The only experiment testing the hypothesis on nonergodicity was performed in neutron interferometry (by Summhammer, in 1989). This experiment can be considered as rejecting this hypothesis. However, it cannot be considered as a decisive experiment. New experiments are badly needed. We point out that a nonergodic model can be realistic, i.e. the distribution of hidden (local!) variables is well-defined. We also discuss coupling of violation of the Bell inequality with violation of the condition of weak mixing for ergodic dynamical systems.

Journal ArticleDOI
TL;DR: In this paper, the authors define contravariant tensor fields, Hamiltonian and gradient vector fields on the affine space containing the space of fair probability distributions on a finite sample space and analyze their geometrical properties.
Abstract: On the affine space containing the space 𝒮 of quantum states of finite-dimensional systems, there are contravariant tensor fields by means of which it is possible to define Hamiltonian and gradient vector fields encoding the relevant geometrical properties of 𝒮. Guided by Dirac’s analogy principle, we will use them as inspiration to define contravariant tensor fields, Hamiltonian and gradient vector fields on the affine space containing the space of fair probability distributions on a finite sample space and analyze their geometrical properties. Most of our considerations will be dealt with for the simple example of a three-level system.

Journal ArticleDOI
TL;DR: In this paper, the authors analyzed the short and long-time behavior of the bath correlation function for open quantum systems interacting with thermal baths, where the spectral densities under study are ohmic-like at low frequencies, exhibit possible perturbations of the low-frequency power-law profiles and are arbitrarily shaped at higher frequencies.
Abstract: We analyze the short- and long-time behavior of the bath correlation function for open quantum systems interacting with thermal baths. The spectral densities under study are ohmic-like at low frequencies, exhibit possible perturbations of the low-frequency power-law profiles and are arbitrarily shaped at higher frequencies. The low-frequency perturbations are provided by arbitrarily positive or negative powers of logarithmic forms as additional factors for the power laws of the ohmic-like spectral densities. If the spectral density decays sufficiently fast at high frequencies the short-time behavior of the bath correlation function is algebraic. The model provides long-time relaxations of the bath correlation function which are arbitrarily faster or slower than inverse power laws. In fact, the long-time relaxations are described by inverse power laws and by arbitrary powers of logarithmic forms as additional factors. Such relaxations are regularly related to the low-frequency structure of the spectral den...