285 research outputs found

    Powerful modifications of William' test on trend

    Get PDF
    [no abstract

    A Panorama Of Physical Mathematics c. 2022

    Full text link
    What follows is a broad-brush overview of the recent synergistic interactions between mathematics and theoretical physics of quantum field theory and string theory. The discussion is forward-looking, suggesting potentially useful and fruitful directions and problems, some old, some new, for further development of the subject. This paper is a much extended version of the Snowmass whitepaper on physical mathematics [1]

    Efficient algorithms for tensor scaling, quantum marginals and moment polytopes

    Full text link
    We present a polynomial time algorithm to approximately scale tensors of any format to arbitrary prescribed marginals (whenever possible). This unifies and generalizes a sequence of past works on matrix, operator and tensor scaling. Our algorithm provides an efficient weak membership oracle for the associated moment polytopes, an important family of implicitly-defined convex polytopes with exponentially many facets and a wide range of applications. These include the entanglement polytopes from quantum information theory (in particular, we obtain an efficient solution to the notorious one-body quantum marginal problem) and the Kronecker polytopes from representation theory (which capture the asymptotic support of Kronecker coefficients). Our algorithm can be applied to succinct descriptions of the input tensor whenever the marginals can be efficiently computed, as in the important case of matrix product states or tensor-train decompositions, widely used in computational physics and numerical mathematics. We strengthen and generalize the alternating minimization approach of previous papers by introducing the theory of highest weight vectors from representation theory into the numerical optimization framework. We show that highest weight vectors are natural potential functions for scaling algorithms and prove new bounds on their evaluations to obtain polynomial-time convergence. Our techniques are general and we believe that they will be instrumental to obtain efficient algorithms for moment polytopes beyond the ones consider here, and more broadly, for other optimization problems possessing natural symmetries

    Sécurité étendue de la cryptographie fondée sur les réseaux euclidiens

    Get PDF
    Lattice-based cryptography is considered as a quantum-safe alternative for the replacement of currently deployed schemes based on RSA and discrete logarithm on prime fields or elliptic curves. It offers strong theoretical security guarantees, a large array of achievable primitives, and a competitive level of efficiency. Nowadays, in the context of the NIST post-quantum standardization process, future standards may ultimately be chosen and several new lattice-based schemes are high-profile candidates. The cryptographic research has been encouraged to analyze lattice-based cryptosystems, with a particular focus on practical aspects. This thesis is rooted in this effort.In addition to black-box cryptanalysis with classical computing resources, we investigate the extended security of these new lattice-based cryptosystems, employing a broad spectrum of attack models, e.g. quantum, misuse, timing or physical attacks. Accounting that these models have already been applied to a large variety of pre-quantum asymmetric and symmetric schemes before, we concentrate our efforts on leveraging and addressing the new features introduced by lattice structures. Our contribution is twofold: defensive, i.e. countermeasures for implementations of lattice-based schemes and offensive, i.e. cryptanalysis.On the defensive side, in view of the numerous recent timing and physical attacks, we wear our designer’s hat and investigate algorithmic protections. We introduce some new algorithmic and mathematical tools to construct provable algorithmic countermeasures in order to systematically prevent all timing and physical attacks. We thus participate in the actual provable protection of the GLP, BLISS, qTesla and Falcon lattice-based signatures schemes.On the offensive side, we estimate the applicability and complexity of novel attacks leveraging the lack of perfect correctness introduced in certain lattice-based encryption schemes to improve their performance. We show that such a compromise may enable decryption failures attacks in a misuse or quantum model. We finally introduce an algorithmic cryptanalysis tool that assesses the security of the mathematical problem underlying lattice-based schemes when partial knowledge of the secret is available. The usefulness of this new framework is demonstrated with the improvement and automation of several known classical, decryption-failure, and side-channel attacks.La cryptographie fondée sur les réseaux euclidiens représente une alternative prometteuse à la cryptographie asymétrique utilisée actuellement, en raison de sa résistance présumée à un ordinateur quantique universel. Cette nouvelle famille de schémas asymétriques dispose de plusieurs atouts parmi lesquels de fortes garanties théoriques de sécurité, un large choix de primitives et, pour certains de ses représentants, des performances comparables aux standards actuels. Une campagne de standardisation post-quantique organisée par le NIST est en cours et plusieurs schémas utilisant des réseaux euclidiens font partie des favoris. La communauté scientifique a été encouragée à les analyser car ils pourraient à l’avenir être implantés dans tous nos systèmes. L’objectif de cette thèse est de contribuer à cet effort.Nous étudions la sécurité de ces nouveaux cryptosystèmes non seulement au sens de leur résistance à la cryptanalyse en “boîte noire” à l’aide de moyens de calcul classiques, mais aussi selon un spectre plus large de modèles de sécurité, comme les attaques quantiques, les attaques supposant des failles d’utilisation, ou encore les attaques par canaux auxiliaires. Ces différents types d’attaques ont déjà été largement formalisés et étudiés par le passé pour des schémas asymétriques et symétriques pré-quantiques. Dans ce mémoire, nous analysons leur application aux nouvelles structures induites par les réseaux euclidiens. Notre travail est divisé en deux parties complémentaires : les contremesures et les attaques.La première partie regroupe nos contributions à l’effort actuel de conception de nouvelles protections algorithmiques afin de répondre aux nombreuses publications récentes d’attaques par canaux auxiliaires. Les travaux réalisés en équipe auxquels nous avons pris part on abouti à l’introduction de nouveaux outils mathématiques pour construire des contre-mesures algorithmiques, appuyées sur des preuves formelles, qui permettent de prévenir systématiquement les attaques physiques et par analyse de temps d’exécution. Nous avons ainsi participé à la protection de plusieurs schémas de signature fondés sur les réseaux euclidiens comme GLP, BLISS, qTesla ou encore Falcon.Dans une seconde partie consacrée à la cryptanalyse, nous étudions dans un premier temps de nouvelles attaques qui tirent parti du fait que certains schémas de chiffrement à clé publique ou d’établissement de clé peuvent échouer avec une faible probabilité. Ces échecs sont effectivement faiblement corrélés au secret. Notre travail a permis d’exhiber des attaques dites « par échec de déchiffrement » dans des modèles de failles d’utilisation ou des modèles quantiques. Nous avons d’autre part introduit un outil algorithmique de cryptanalyse permettant d’estimer la sécurité du problème mathématique sous-jacent lorsqu’une information partielle sur le secret est donnée. Cet outil s’est avéré utile pour automatiser et améliorer plusieurs attaques connues comme des attaques par échec de déchiffrement, des attaques classiques ou encore des attaques par canaux auxiliaires

    Vibrational Energy Transfer Rates and Energy Exchange Networks in G-Protein coupled Receptors

    Get PDF
    The central focus of this study is the computational modeling of vibrational energy transport in G-protein coupled receptors (GPCRs) to investigate important questions such as ligand-mediated structural and dynamic changes that contribute to allosteric regulations of GPCRs. We also aim to investigate the signaling pathways and activation-induced reorganization of energy transport networks. The other questions include exploring the role of transmembrane water for GPCR activation and deriving the connection between the rates of vibrational energy transfer and contact dynamics at room temperature. First, we start with investigating the relationship between the rates of vibrational energy transfer and equilibrium structural fluctuations across van der Waals (vdW) and polar contacts of a globular protein, villin headpiece subdomain HP36, at room temperature, 300 K. HP36 is a smaller protein, consisting of 36 amino acids, thus a good system to start with, and some of these properties have been studied in the past at low temperature. We found the rates of vibrational energy transfer across vdW and polar contacts are proportional to the inverse variance of the contact length.We carried out molecular dynamics simulations of class A GPCR, β2 adrenergic receptor (β2AR), a neurotransmitter receptor, in inactive and active states and modeled the vibrational energy transport throughout the protein to examine the vibrational signaling pathways and activation-induced reorganizations of non-covalent networks. We constructed the Energy Exchange Networks (EENs) of β2AR in both states. To identify the changes in communication in GPCR activation, the difference in energy exchange networks, ΔEEN, and the relative difference in energy exchange networks, rΔEEN, were computed. We observe the rΔEEN of β2AR is efficient to capture all crucial changes including the change in vdW contacts and conserved motif residues that rearrange upon activation contributing to the allosteric transition of the GPCR. We report a branched pathway that passes across the β2AR from the ligand to the cytoplasm. We extend our analysis of non-covalent ii networks of β2AR, intending to utilize cost-effective approaches, using the inter-residue distance-based Protein Contact Networks, PCNs. We compared the results of PCNs with EENs and the similarities and differences between the two methods are discussed. We further extended the investigation on β2AR to examine the relationship between the rates of vibrational energy transfer and contact dynamics across vdW and polar contacts to estimate the entropic changes associated with the change in the dynamics of the contacts with change in protein states. We report that the active state has a lower packing density and larger flexibility compared to the inactive state. The entropic contribution in activation of the GPCR associated with the change in contact dynamics with the change in the protein states is reported and the contributions of contact dynamics to allostery is discussed. Lastly, we simulated a class B GPCR, Glucagon like peptide-1 receptor in inactive, small molecule-bound active, and peptide-bound active states to examine the signaling pathways and the role of transmembrane water in activation. We report the reorganized networks upon activation in terms of energy transport networks. We show that the relaxation of water in the active states is slow compared to the inactive state due to the formation of stable protein-water hydrogen bonds in the active states thereby contributing to the stabilization of the GPCR in activation

    On the Security of Lattice-Based Signature Schemes in a Post-Quantum World

    Get PDF
    Digital signatures are indispensable for security on the Internet, because they guarantee authenticity, integrity, and non-repudiation, of namely e-mails, software updates, and in the Transport Layer Security (TLS) protocol which is used for secure data transfer, for example. Most signature schemes that are currently in use such as the RSA signature scheme, are considered secure as long as the integer factorization problem or the discrete logarithm (DL) problem are computationally hard. At present, no algorithms have yet been found to solve these problems on conventional computers in polynomial time. However, in 1997, Shor published a polynomial-time algorithm that uses quantum computation to solve the integer factorization and the DL problem. In particular, this means that RSA signatures are considered broken as soon as large-scale quantum computers exist. Due to significant advances in the area of quantum computing, it is reasonable to assume that within 20 years, quantum computers that are able to break the RSA scheme, could exist. In order to maintain authenticity, integrity, and non-repudiation of data, cryptographic schemes that cannot be broken by quantum attacks are required. In addition, these so-called post-quantum secure schemes should be sufficiently efficient to be suitable for all established applications. Furthermore, solutions enabling a timely and secure transition from classical to post-quantum schemes are needed. This thesis contributes to the above-mentioned transition. In this thesis, we present the two lattice-based digital signature schemes TESLA and qTESLA, whereby lattice-based cryptography is one of five approaches to construct post-quantum secure schemes. Furthermore, we prove that our signature schemes are secure as long as the so-called Learning With Errors (LWE) problem is computationally hard to solve. It is presumed that even quantum computers cannot solve the LWE problem in polynomial time. The security of our schemes is proven using security reductions. Since our reductions are tight and explicit, efficient instantiations are possible that provably guarantee a selected security level, as long as the corresponding LWE instance provides a certain hardness level. Since both our reductions (as proven in the quantum random oracle model) and instantiations, take into account quantum attackers, TESLA and qTESLA are considered post-quantum secure. Concurrently, the run-times for generating and verifying signatures of qTESLA are similar (or faster) than those of the RSA scheme. However, key and signature sizes of RSA are smaller than those of qTESLA. In order to protect both the theoretical signature schemes and their implementations against attacks, we analyze possible vulnerabilities against implementation attacks. In particular, cache-side-channel attacks resulting from observing the cache behavior and fault attacks, which recover secret information by actively disrupting the execution of an algorithm are focused. We present effective countermeasures for each implementation attack we found. Our analyses and countermeasures also influence the design and implementation of qTESLA. Although our schemes are considered (post-quantum) secure according to state-of-the-art LWE attacks, cryptanalysis of lattice-based schemes is still a relatively new field of research in comparison to RSA schemes. Hence, there is a lack of confidence in the concrete instantiations and their promised security levels. However, due to developments within the field of quantum computers, a transition to post-quantum secure solutions seems to be more urgently required than ever. To solve this dilemma, we present an approach to combine two schemes, e.g., qTESLA and the RSA signature scheme, so that the combination is secure as long as one of the two combined schemes is secure. We present several of such combiners to construct hybrid signature schemes and hybrid key encapsulation mechanisms to ensure both authenticity and confidentiality in our Public-Key Infrastructure (PKI). Lastly, we also demonstrate how to apply the resulting hybrid schemes in standards such as X.509 or TLS. To summarize, this work presents post-quantum secure candidates which can, using our hybrid schemes, add post-quantum security to the current classical security in our PKI

    Classical Algebraic Geometry

    Get PDF
    [no abstract available

    Direct P-wave anisotropy measurements at Homestake Mine: implications for wave propagation in continental crust

    Get PDF
    We measured anisotropic seismic properties of schists of the Homestake Formation located at a depth of 1478 m in the Sanford Underground Research Facility (SURF) in the Black Hills of South Dakota, USA. We deployed a 24-element linear array of three-component geophones in an area in the Homestake Mine called 19-ledge. An airless jackhammer source was used to shoot two profiles: (1) a walkaway survey to appraise any distance dependence and (2) a fan shot profile to measure variations with azimuth. Slowness estimates from the fan shot profile show a statistically significant deviation with azimuth with the expected 180° variation with azimuth. We measured P-wave particle motion deviations from data rotated to ray coordinates using three methods: (1) a conventional principal component method, (2) a novel grid search method that maximized longitudinal motion over a range of search angles and (3) the multiwavelet method. The multiwavelet results were computed in two frequency bands of 200–600 and 100–300 Hz. Results were binned by azimuth and averaged with a robust estimation method with error bars estimated by a bootstrap method. The particle motion results show large, statistically significant variations with azimuth with a 180° cyclicity. We modelled the azimuthal variations in compressional wave speed and angular deviation from purely longitudinal particle motion of P-waves using an elastic tensor method to appraise the relative importance of crystalline fabric relative to fracturing parallel to foliation. The model used bulk averages of crystal fabric measured for an analogous schist sample from southeast Vermont rotated to the Homestake Formation foliation directions supplied by SURF from old mine records. We found with average crustal crack densities crack induced anisotropy had only a small effect on the observables. We found strong agreement in the traveltime data. The observed amplitudes of deviations of P particle motion showed significantly larger variation than the model predictions and a 20° phase shift in azimuth. We attribute the inadequacies of the model fit to the particle motion data to inadequacies in the analogue rock and/or near receiver distortions from smaller scale heterogeneity. We discuss the surprising variability of signals recorded in this experimental data. We show clear examples of unexplained resonances and unexpected variations on a scale much smaller than a wavelength that has broad implications for wave propagation in real rocks

    Structure-Property Relationships in Sea Urchin Spines and Implications for Technical Materials

    Get PDF
    Sea urchin spines have been studied for numerous reasons including their crystallographic and chemical composition, their aesthetic appearance and their enigmatic growth at ambient conditions. Depending on the species, sea urchins use their spines for protection against predators, for burial in the substrate, for locomotion and for withstanding wave energy by wedging into reef cervices. Hence, sea urchin spines are in most cases optimized for bearing load. This study deals with the mechanical properties of the unique spines of Heterocentrotus mamillatus, a large Indo-Pacific Echinoid. They consist as all skeletal elements of Echinoids of Mg-calcite arranged in a porous meshwork (stereom) with very little organic material incorporated (<0.5 wt%). By the overall porosity of 0.6-0.7 their density is similar to sea water and the large and thick spines are not a burden to carry. These properties make the spines of H. mamillatus a promising biomimetic role model for high performance, intelligently structured, lightweight ceramics. Since biological role models are usually a lot smaller than the technical application they inspire, the question of how properties change with an increase in size, is intimately linked to biomimetic research. In contrast to man-made materials, biological materials gain much of their mechanical performance from the elaborate structuring on many hierarchical levels. Therefore, the relation between structure and property was analysed in depth before addressing the question of scaling. Mechanical properties were tested with uniaxial compression, 3-point bending and resonance frequency damping analysis. The structure was visualized by optical microscopy, secondary scanning microscopy and computer tomography. X-ray diffraction, infrared spectroscopy, thermogravimetry and dilatometry gave insight into the crystallography and chemical composition. For scaling analyses theories of Weibull and Bažant were applied. The spines generally derive their high strength, high stiffness and exceptional damage tolerance from their construction out of >107 struts/cm3. The µm sized struts can be bent elastically, demonstrating that they are practically free of surface flaws. The struts are separated by pores which restrict crack growth and keep damage localised. The porous meshwork is covered irregularly by dense layers, the “growth layers” marking earlier growth stages. They provide the spines with additional stiffness and strength. Spines with many growth layers have a significantly higher strength and stiffness. The strength of the spines seems not to decrease significantly with increasing size, contradicting scaling theories. To test this unexpected finding, compression tests on samples with and without growth layers were conducted. A novel micro-compression test, the pin indentation was also applied. Despite the uncertainties induced by natural heterogeneities, it seems that spines of H. mamillatus counteract the size effect by adding more and denser growth layers to larger (older) spines. By this they work against the decrease in strength with increasing size. This hypothesis was confirmed by segments lacking growth layers that show a size effect
    corecore