24,890 research outputs found

    Lattice-Based Group Signatures: Achieving Full Dynamicity (and Deniability) with Ease

    Full text link
    In this work, we provide the first lattice-based group signature that offers full dynamicity (i.e., users have the flexibility in joining and leaving the group), and thus, resolve a prominent open problem posed by previous works. Moreover, we achieve this non-trivial feat in a relatively simple manner. Starting with Libert et al.'s fully static construction (Eurocrypt 2016) - which is arguably the most efficient lattice-based group signature to date, we introduce simple-but-insightful tweaks that allow to upgrade it directly into the fully dynamic setting. More startlingly, our scheme even produces slightly shorter signatures than the former, thanks to an adaptation of a technique proposed by Ling et al. (PKC 2013), allowing to prove inequalities in zero-knowledge. Our design approach consists of upgrading Libert et al.'s static construction (EUROCRYPT 2016) - which is arguably the most efficient lattice-based group signature to date - into the fully dynamic setting. Somewhat surprisingly, our scheme produces slightly shorter signatures than the former, thanks to a new technique for proving inequality in zero-knowledge without relying on any inequality check. The scheme satisfies the strong security requirements of Bootle et al.'s model (ACNS 2016), under the Short Integer Solution (SIS) and the Learning With Errors (LWE) assumptions. Furthermore, we demonstrate how to equip the obtained group signature scheme with the deniability functionality in a simple way. This attractive functionality, put forward by Ishida et al. (CANS 2016), enables the tracing authority to provide an evidence that a given user is not the owner of a signature in question. In the process, we design a zero-knowledge protocol for proving that a given LWE ciphertext does not decrypt to a particular message

    Search for signatures of dust in the Pluto-Charon system using Herschel/PACS observations

    Get PDF
    In this letter we explore the environment of Pluto and Charon in the far infrared with the main aim to identify the signs of any possible dust ring, should it exist in the system. Our study is based on observations performed at 70 um with the PACS instrument onboard the Herschel Space Observatory at 9 epochs between March 14 and 19, 2012. The far-infrared images of the Pluto-Charon system are compared to those of the point spread function (PSF) reference quasar 3C454.3. The deviation between the observed Pluto-Charon and reference PSFs are less then 1 sigma indicating that clear evidence for an extended dust ring around the system was not found. Our method is capable of detecting a hypothetical ring with a total flux of ~3.3 mJy at a distance of ~153 000 km (~8.2 Pluto-Charon distances) from the system barycentre. We place upper limits on the total disk mass and on the column density in a reasonable disk configuration and analyse the hazard during the flyby of NASAs New Horizons in July 2015. This realistic model configuration predicts a column density of 8.7x10^(-10) gcm^(-2) along the path of the probe and an impactor mass of 8.7x10^(-5) g.Comment: 10 pages, 4 figures, 2 table

    Still Wrong Use of Pairings in Cryptography

    Get PDF
    Several pairing-based cryptographic protocols are recently proposed with a wide variety of new novel applications including the ones in emerging technologies like cloud computing, internet of things (IoT), e-health systems and wearable technologies. There have been however a wide range of incorrect use of these primitives. The paper of Galbraith, Paterson, and Smart (2006) pointed out most of the issues related to the incorrect use of pairing-based cryptography. However, we noticed that some recently proposed applications still do not use these primitives correctly. This leads to unrealizable, insecure or too inefficient designs of pairing-based protocols. We observed that one reason is not being aware of the recent advancements on solving the discrete logarithm problems in some groups. The main purpose of this article is to give an understandable, informative, and the most up-to-date criteria for the correct use of pairing-based cryptography. We thereby deliberately avoid most of the technical details and rather give special emphasis on the importance of the correct use of bilinear maps by realizing secure cryptographic protocols. We list a collection of some recent papers having wrong security assumptions or realizability/efficiency issues. Finally, we give a compact and an up-to-date recipe of the correct use of pairings.Comment: 25 page

    The Earth as an extrasolar transiting planet: Earth's atmospheric composition and thickness revealed by Lunar eclipse observations

    Get PDF
    An important goal within the quest for detecting an Earth-like extrasolar planet, will be to identify atmospheric gaseous bio-signatures. Observations of the light transmitted through the Earth's atmosphere, as for an extrasolar planet, will be the first step for future comparisons. We have completed observations of the Earth during a Lunar eclipse, a unique situation similar to that of a transiting planet. We aim at showing what species could be detected in its atmosphere at optical wavelengths, where a lot of photons are available in the masked stellar light. We present observations of the 2008 August 16 Moon eclipse performed with the SOPHIE spectrograph at the Observatoire de Haute-Provence. Locating the spectrograph fibers in the penumbra of the eclipse, the Moon irradiance is then a mix of direct, unabsorbed Sun light and solar light that has passed through the Earth's limb. This mixture essentially reproduces what is recorded during the transit of an extrasolar planet. We report here the clear detection of several Earth atmospheric compounds in the transmission spectra, such as ozone, molecular oxygen, and neutral sodium as well as molecular nitrogen and oxygen through the Rayleigh signature. Moreover, we present a method that allows us to derive the thickness of the atmosphere versus the wavelength for penumbra eclipse observations. We quantitatively evaluate the altitude at which the atmosphere becomes transparent for important species like molecular oxygen and ozone, two species thought to be tightly linked to the presence of life. The molecular detections presented here are an encouraging first attempt, necessary to better prepare for the future of extremely-large telescopes and transiting Earth-like planets. Instruments like SOPHIE will be mandatory when characterizing the atmospheres of transiting Earth-like planets from the ground and searching for bio-marker signatures.Comment: 15 pages, 14 figures, 2 tables. Accepted for publication in Astronomy and Astrophysic

    Planet Signatures in Collisionally Active Debris Discs: scattered light images

    Full text link
    Planet perturbations are often invoked as a potential explanation for many spatial structures that have been imaged in debris discs. So far this issue has been mostly investigated with collisionless N-body numerical models. We numerically investigate how the coupled effect of collisions and radiation pressure can affect the formation and survival of radial and azimutal structures in a disc perturbed by a planet. We consider two set-ups: a planet embedded within an extended disc and a planet exterior to an inner debris ring. We use the DyCoSS code of Thebault(2012) and derive synthetic images of the system in scattered light. The planet's mass and orbit, as well as the disc's collisional activity are explored as free parameters. We find that collisions always significantly damp planet-induced structures. For the case of an embedded planet, the planet's signature, mostly a density gap around its radial position, should remain detectable in head-on images if M_planet > M_Saturn. If the system is seen edge-on, however, inferring the presence of the planet is much more difficult, although some planet-induced signatures might be observable under favourable conditions. For the inner-ring/external-planet case, planetary perturbations cannot prevent collision-produced small fragments from populating the regions beyond the ring: The radial luminosity profile exterior to the ring is close to the one it should have in the absence of the planet. However, a Jovian planet on a circular orbit leaves precessing azimutal structures that can be used to indirectly infer its presence. For a planet on an eccentric orbit, the ring is elliptic and the pericentre glow effect is visible despite of collisions and radiation pressure, but detecting such features in real discs is not an unambiguous indicator of the presence of an outer planet.Comment: Accepted for Publication in A&A (NOTE: Abridged abstract and (very)LowRes Figures. Better version, with High Res figures and full abstract can be found at http://lesia.obspm.fr/perso/philippe-thebault/planpapph.pdf

    Discovering habitable Earths, hot Jupiters and other close planets with microlensing

    Full text link
    Searches for planets via gravitational lensing have focused on cases in which the projected separation, a, between planet and star is comparable to the Einstein radius, R_E. This paper considers smaller orbital separations and demonstrates that evidence of close-orbit planets can be found in the low-magnification portion of the light curves generated by the central star. We develop a protocol to discover hot Jupiters as well as Neptune-mass and Earth-mass planets in the stellar habitable zone. When planets are not discovered, our method can be used to quantify the probability that the lens star does not have planets within specified ranges of the orbital separation and mass ratio. Nearby close-orbit planets discovered by lensing can be subject to follow-up observations to study the newly-discovered planets or to discover other planets orbiting the same star. Careful study of the low-magnification portions of lensing light curves should produce, in addition to the discoveries of close-orbit planets, definite detections of wide-orbit planets through the discovery of "repeating" lensing events. We show that events exhibiting extremely high magnification can effectively be probed for planets in close, intermediate, and wide distance regimes simply by adding several-time-per-night monitoring in the low-magnification wings, possibly leading to gravitational lensing discoveries of multiple planets occupying a broad range of orbits, from close to wide, in a single planetary system.Comment: 21 pages, 5 figures, submitted to the Astrophysical Journa

    Grain Size segregation in debris discs

    Full text link
    In most debris discs, dust grain dynamics is strongly affected by stellar radiation pressure. As this mechanism is size-dependent, we expect dust grains to be spatially segregated according to their sizes. However, because of the complex interplay between radiation pressure, collisions and dynamical perturbations, this spatial segregation of the particle size distribution (PSD) has proven difficult to investigate with numerical models. We propose to explore this issue using a new-generation code that can handle some of the coupling between dynamical and collisional effects. We investigate how PSDs behave in both unperturbed discs "at rest" and in discs pertubed by planetary objects. We use the DyCoSS code of Thebault(2012) to investigate the coupled effect of collisions, radiation pressure and dynamical perturbations in systems having reached a steady state. We consider 2 setups: a narrow ring perturbed by an exterior planet, and an extended disc into which a planet is embedded. For both setups we consider an additional unperturbed case with no planet. We also investigate how possible spatial size segregation affect disc images at different wavelengths. We find that PSDs are always strongly spatially segregated. The only case for which they follow a standard dn/dr = C.r**(-3.5) law is for an unperturbed narrow ring, but only within the parent body ring itself. For all other configurations, the PSD can strongly depart from such power laws and have strong spatial gradients. As an example, the geometrical cross section of the disc is rarely dominated by the smallest grains on bound orbits, as it is expected to be in standard PSDs in s**q with q<-3. Although the exact profiles and spatial variations of PSDs are a complex function of the considered set-up, we are however able to derive some robust results that should be useful for image-or-SED-fitting models of observed discs.Comment: Accepted in A&A // Figure quality has been downgraded. A high-res version of the paper can be found at http://lesia.obspm.fr/perso/philippe-thebault/sizepap_rev.pdf /V2: typos correcte

    Tidally-driven Roche-Lobe Overflow of Hot Jupiters with MESA

    Get PDF
    Many exoplanets have now been detected in orbits with ultra-short periods, very close to the Roche limit. Building upon our previous work, we study the possibility that mass loss through Roche lobe overflow (RLO) may affect the evolution of these planets, and could possibly transform a hot Jupiter into a lower-mass planet (hot Neptune or super-Earth). We focus here on systems in which the mass loss occurs slowly ("stable mass transfer" in the language of binary star evolution) and we compute their evolution in detail with the binary evolution code MESA. We include the effects of tides, RLO, irradiation and photo-evaporation of the planet, as well as the stellar wind and magnetic braking. Our calculations all start with a hot Jupiter close to its Roche limit, in orbit around a sun-like star. The initial orbital decay and onset of RLO are driven by tidal dissipation in the star. We confirm that such a system can indeed evolve to produce lower-mass planets in orbits of a few days. The RLO phase eventually ends and, depending on the details of the mass transfer and on the planetary core mass, the orbital period can remain around a few days for several Gyr. The remnant planets have a rocky core and some amount of envelope material, which is slowly removed via photo-evaporation at nearly constant orbital period; these have properties resembling many of the observed super-Earths and sub-Neptunes. For these remnant planets we also predict an anti-correlation between mass and orbital period; very low-mass planets (Mpl5MM_{\rm pl}\,\lesssim\,5\,M_{\oplus}) in ultra-short periods (PorbP_{\rm orb}<1d) cannot be produced through this type of evolution.Comment: 14 pages, 7 figures, 2 tables. Accepted by ApJ. The manuscript has been revised significantly to address the referee's comments. A link to MESA inlist files is now provided on page
    corecore