115,069 research outputs found

    Magnetic fields in the early universe in the string approach to MHD

    Get PDF
    There is a reformulation of magnetohydrodynamics in which the fundamental dynamical quantities are the positions and velocities of the lines of magnetic flux in the plasma, which turn out to obey equations of motion very much like ideal strings. We use this approach to study the evolution of a primordial magnetic field generated during the radiation-dominated era in the early Universe. Causality dictates that the field lines form a tangled random network, and the string-like equations of motion, plus the assumption of perfect reconnection, inevitably lead to a self-similar solution for the magnetic field power spectrum. We present the predicted form of the power spectrum, and discuss insights gained from the string approximation, in particular the implications for the existence or not of an inverse cascade.Comment: 12 pages, 2 figure

    Patterns hidden from simple algorithms

    Get PDF
    Is the number 9021960864034418159813 random? Educated opinions might vary from “No! No single string can be random,” to the more contemptuous ”Come on! Those are just the 714th to 733rd digits of π.” Yet, to my limited mind, the string did appear random. Is there a way to use some formal mathematics to justify my naïveté? The modern theory of pseudorandomness indeed manages to explain such phenomena, where strings appear random to simple minds. The key, this theory argues, is that randomness is really in the “eyes of the beholder,” or rather in the computing power of the tester of randomness. More things appear random to simpler, or resource limited, algorithms than to complex, powerful, algorithms

    Quantum Arthur-Merlin Games

    Get PDF
    This paper studies quantum Arthur-Merlin games, which are Arthur-Merlin games in which Arthur and Merlin can perform quantum computations and Merlin can send Arthur quantum information. As in the classical case, messages from Arthur to Merlin are restricted to be strings of uniformly generated random bits. It is proved that for one-message quantum Arthur-Merlin games, which correspond to the complexity class QMA, completeness and soundness errors can be reduced exponentially without increasing the length of Merlin's message. Previous constructions for reducing error required a polynomial increase in the length of Merlin's message. Applications of this fact include a proof that logarithmic length quantum certificates yield no increase in power over BQP and a simple proof that QMA is contained in PP. Other facts that are proved include the equivalence of three (or more) message quantum Arthur-Merlin games with ordinary quantum interactive proof systems and some basic properties concerning two-message quantum Arthur-Merlin games.Comment: 22 page

    COBE vs Cosmic Strings: An Analytical Model

    Full text link
    We construct a simple analytical model to study the effects of cosmic strings on the microwave background radiation. Our model is based on counting random multiple impulses inflicted on photon trajectories by the string network between the time of recombination and today. We construct the temperature auto-correlation function and use it to obtain the effective power spectrum index n, the rms-quadrupole-normalized amplitude QrmsPSQ_{rms-PS} and the rms temperature variation smoothed on small angular scales. For the values of the scaling solution parameters obtained in Refs.\cite{bb90},\cite{as90} we obtain n=1.14±0.5n=1.14 \pm 0.5, QrmsPS=(4.5±1.5)GμQ_{rms-PS}=(4.5\pm 1.5) G\mu and (ΔTT)rms=5.5Gμ({{\Delta T}\over T})_{rms}=5.5 G\mu. Demanding consistency of these results with the COBE data leads to Gμ=(1.7±0.7)×106G\mu=(1.7 \pm 0.7)\times 10^{-6} (where μ\mu is the string mass per unit length), in good agreement with direct normalizations of μ\mu from observations.Comment: 12 pages, 5 figures (available upon request), use late

    Security of discrete log cryptosystems in the random oracle and the generic model

    Get PDF
    We introduce novel security proofs that use combinatorial counting arguments rather than reductions to the discrete logarithm or to the Diffie-Hellman problem. Our security results are sharp and clean with no polynomial reduction times involved. We consider a combination of the random oracle model and the generic model. This corresponds to assuming an ideal hash function H given by an oracle and an ideal group of prime order q, where the binary encoding of the group elements is useless for cryptographic attacks In this model, we first show that Schnorr signatures are secure against the one-more signature forgery : A generic adversary performing t generic steps including l sequential interactions with the signer cannot produce l+1 signatures with a better probability than (t 2)/q. We also characterize the different power of sequential and of parallel attacks. Secondly, we prove signed ElGamal encryption is secure against the adaptive chosen ciphertext attack, in which an attacker can arbitrarily use a decryption oracle except for the challenge ciphertext. Moreover, signed ElGamal encryption is secure against the one-more decryption attack: A generic adversary performing t generic steps including l interactions with the decryption oracle cannot distinguish the plaintexts of l + 1 ciphertexts from random strings with a probability exceeding (t 2)/q

    Unexpected Power of Random Strings

    Get PDF

    Identifying Half-Twists Using Randomized Algorithm Methods

    Get PDF
    Since the braid group was discovered by E. Artin, the question of its conjugacy problem has been solved by Garside and Birman, Ko and Lee. However, the solutions given thus far are difficult to compute with a computer, since the number of operations needed is extremely large. Meanwhile, random algorithms used to solve difficult problems such as primality of a number were developed, and the random practical methods have become an important tool. We give a random algorithm, along with a conjecture of how to improve its convergence speed, in order to identify elements in the braid group, which are conjugated to its generators for a given power. These elements of the braid group, the half-twists, are important in themselves, as they are the key players in some geometrical and algebraical methods, the building blocks of quasipositive braids and they construct endless sets of generators for the group.Comment: 18 pages, 4 Postscript figures; Last proof read corrections before printing - Paper accepted for publicatio

    Optimal coding and the origins of Zipfian laws

    Full text link
    The problem of compression in standard information theory consists of assigning codes as short as possible to numbers. Here we consider the problem of optimal coding -- under an arbitrary coding scheme -- and show that it predicts Zipf's law of abbreviation, namely a tendency in natural languages for more frequent words to be shorter. We apply this result to investigate optimal coding also under so-called non-singular coding, a scheme where unique segmentation is not warranted but codes stand for a distinct number. Optimal non-singular coding predicts that the length of a word should grow approximately as the logarithm of its frequency rank, which is again consistent with Zipf's law of abbreviation. Optimal non-singular coding in combination with the maximum entropy principle also predicts Zipf's rank-frequency distribution. Furthermore, our findings on optimal non-singular coding challenge common beliefs about random typing. It turns out that random typing is in fact an optimal coding process, in stark contrast with the common assumption that it is detached from cost cutting considerations. Finally, we discuss the implications of optimal coding for the construction of a compact theory of Zipfian laws and other linguistic laws.Comment: in press in the Journal of Quantitative Linguistics; definition of concordant pair corrected, proofs polished, references update
    corecore