22,392 research outputs found

    Long-lived heavy quarks : a review

    Get PDF
    We review the theoretical and experimental situation for long-lived heavy quarks, or bound states thereof, arising in simple extensions of the Standard Model. If these particles propagate large distances before their decay, they give rise to specific signatures requiring dedicated analysis methods. In particular, vector-like quarks with negligible couplings to the three known families could have eluded the past experimental searches. While most analyses assume prompt decays at the production vertex, novel heavy quarks might lead to signatures involving displaced vertices, new hadronic bound states, or decays happening outside of the detector acceptance. We perform reinterpretations of existing searches for short- and long-lived particles, and give suggestions on how to extend their reach to long-lived heavy quarks.Comment: 17 pages, 9 figures, 8 tables. Version accepted for publication in AHEP on Very Heavy Quarks at the LHC. Version 2: References added and last section update

    LSQ13ddu: a rapidly evolving stripped-envelope supernova with early circumstellar interaction signatures

    Get PDF
    This paper describes the rapidly evolving and unusual supernova LSQ13ddu, discovered by the La Silla-QUEST survey. LSQ13ddu displayed a rapid rise of just 4.8 ± 0.9 d to reach a peak brightness of −19.70 ± 0.02 mag in the LSQgr band. Early spectra of LSQ13ddu showed the presence of weak and narrow HeI features arising from interaction with circumstellar material (CSM). These interaction signatures weakened quickly, with broad features consistent with those seen in stripped-envelope SNe becoming dominant around two weeks after maximum. The narrow HeI velocities are consistent with the wind velocities of luminous blue variables but its spectra lack the typically seen hydrogen features. The fast and bright early light curve is inconsistent with radioactive ⁔⁶Ni powering but can be explained through a combination of CSM interaction and an underlying ⁔⁶Ni decay component that dominates the later time behaviour of LSQ13ddu. Based on the strength of the underlying broad features, LSQ13ddu appears deficient in He compared to standard SNe Ib

    Fiat-Shamir for highly sound protocols is instantiable

    Get PDF
    The Fiat–Shamir (FS) transformation (Fiat and Shamir, Crypto '86) is a popular paradigm for constructing very efficient non-interactive zero-knowledge (NIZK) arguments and signature schemes from a hash function and any three-move interactive protocol satisfying certain properties. Despite its wide-spread applicability both in theory and in practice, the known positive results for proving security of the FS paradigm are in the random oracle model only, i.e., they assume that the hash function is modeled as an external random function accessible to all parties. On the other hand, a sequence of negative results shows that for certain classes of interactive protocols, the FS transform cannot be instantiated in the standard model. We initiate the study of complementary positive results, namely, studying classes of interactive protocols where the FS transform does have standard-model instantiations. In particular, we show that for a class of “highly sound” protocols that we define, instantiating the FS transform via a q-wise independent hash function yields NIZK arguments and secure signature schemes. In the case of NIZK, we obtain a weaker “q-bounded” zero-knowledge flavor where the simulator works for all adversaries asking an a-priori bounded number of queries q; in the case of signatures, we obtain the weaker notion of random-message unforgeability against q-bounded random message attacks. Our main idea is that when the protocol is highly sound, then instead of using random-oracle programming, one can use complexity leveraging. The question is whether such highly sound protocols exist and if so, which protocols lie in this class. We answer this question in the affirmative in the common reference string (CRS) model and under strong assumptions. Namely, assuming indistinguishability obfuscation and puncturable pseudorandom functions we construct a compiler that transforms any 3-move interactive protocol with instance-independent commitments and simulators (a property satisfied by the Lapidot–Shamir protocol, Crypto '90) into a compiled protocol in the CRS model that is highly sound. We also present a second compiler, in order to be able to start from a larger class of protocols, which only requires instance-independent commitments (a property for example satisfied by the classical protocol for quadratic residuosity due to Blum, Crypto '81). For the second compiler we require dual-mode commitments. We hope that our work inspires more research on classes of (efficient) 3-move protocols where Fiat–Shamir is (efficiently) instantiable

    Small-scale solar magnetic fields

    Get PDF
    As we resolve ever smaller structures in the solar atmosphere, it has become clear that magnetism is an important component of those small structures. Small-scale magnetism holds the key to many poorly understood facets of solar magnetism on all scales, such as the existence of a local dynamo, chromospheric heating, and flux emergence, to name a few. Here, we review our knowledge of small-scale photospheric fields, with particular emphasis on quiet-sun field, and discuss the implications of several results obtained recently using new instruments, as well as future prospects in this field of research.Comment: 43 pages, 18 figure

    Quantum Lightning Never Strikes the Same State Twice

    Get PDF
    Public key quantum money can be seen as a version of the quantum no-cloning theorem that holds even when the quantum states can be verified by the adversary. In this work, investigate quantum lightning, a formalization of "collision-free quantum money" defined by Lutomirski et al. [ICS'10], where no-cloning holds even when the adversary herself generates the quantum state to be cloned. We then study quantum money and quantum lightning, showing the following results: - We demonstrate the usefulness of quantum lightning by showing several potential applications, such as generating random strings with a proof of entropy, to completely decentralized cryptocurrency without a block-chain, where transactions is instant and local. - We give win-win results for quantum money/lightning, showing that either signatures/hash functions/commitment schemes meet very strong recently proposed notions of security, or they yield quantum money or lightning. - We construct quantum lightning under the assumed multi-collision resistance of random degree-2 systems of polynomials. - We show that instantiating the quantum money scheme of Aaronson and Christiano [STOC'12] with indistinguishability obfuscation that is secure against quantum computers yields a secure quantum money schem
    • 

    corecore