635 research outputs found

    Classical and quantum algorithms for scaling problems

    Get PDF
    This thesis is concerned with scaling problems, which have a plethora of connections to different areas of mathematics, physics and computer science. Although many structural aspects of these problems are understood by now, we only know how to solve them efficiently in special cases.We give new algorithms for non-commutative scaling problems with complexity guarantees that match the prior state of the art. To this end, we extend the well-known (self-concordance based) interior-point method (IPM) framework to Riemannian manifolds, motivated by its success in the commutative setting. Moreover, the IPM framework does not obviously suffer from the same obstructions to efficiency as previous methods. It also yields the first high-precision algorithms for other natural geometric problems in non-positive curvature.For the (commutative) problems of matrix scaling and balancing, we show that quantum algorithms can outperform the (already very efficient) state-of-the-art classical algorithms. Their time complexity can be sublinear in the input size; in certain parameter regimes they are also optimal, whereas in others we show no quantum speedup over the classical methods is possible. Along the way, we provide improvements over the long-standing state of the art for searching for all marked elements in a list, and computing the sum of a list of numbers.We identify a new application in the context of tensor networks for quantum many-body physics. We define a computable canonical form for uniform projected entangled pair states (as the solution to a scaling problem), circumventing previously known undecidability results. We also show, by characterizing the invariant polynomials, that the canonical form is determined by evaluating the tensor network contractions on networks of bounded size

    Non-perturbative topological string theory on compact Calabi-Yau 3-folds

    Full text link
    We obtain analytic and numerical results for the non-perturbative amplitudes of topological string theory on arbitrary, compact Calabi-Yau manifolds. Our approach is based on the theory of resurgence and extends previous special results to the more general case. In particular, we obtain explicit trans-series solutions of the holomorphic anomaly equations. Our results predict the all orders, large genus asymptotics of the topological string free energies, which we test in detail against high genus perturbative series obtained recently in the compact case. We also provide additional evidence that the Stokes constants appearing in the resurgent structure are closely related to integer BPS invariants.Comment: 85 pages, 16 figures, 15 table

    Towards compact bandwidth and efficient privacy-preserving computation

    Get PDF
    In traditional cryptographic applications, cryptographic mechanisms are employed to ensure the security and integrity of communication or storage. In these scenarios, the primary threat is usually an external adversary trying to intercept or tamper with the communication between two parties. On the other hand, in the context of privacy-preserving computation or secure computation, the cryptographic techniques are developed with a different goal in mind: to protect the privacy of the participants involved in a computation from each other. Specifically, privacy-preserving computation allows multiple parties to jointly compute a function without revealing their inputs and it has numerous applications in various fields, including finance, healthcare, and data analysis. It allows for collaboration and data sharing without compromising the privacy of sensitive data, which is becoming increasingly important in today's digital age. While privacy-preserving computation has gained significant attention in recent times due to its strong security and numerous potential applications, its efficiency remains its Achilles' heel. Privacy-preserving protocols require significantly higher computational overhead and bandwidth when compared to baseline (i.e., insecure) protocols. Therefore, finding ways to minimize the overhead, whether it be in terms of computation or communication, asymptotically or concretely, while maintaining security in a reasonable manner remains an exciting problem to work on. This thesis is centred around enhancing efficiency and reducing the costs of communication and computation for commonly used privacy-preserving primitives, including private set intersection, oblivious transfer, and stealth signatures. Our primary focus is on optimizing the performance of these primitives.Im Gegensatz zu traditionellen kryptografischen Aufgaben, bei denen Kryptografie verwendet wird, um die Sicherheit und Integrität von Kommunikation oder Speicherung zu gewährleisten und der Gegner typischerweise ein Außenstehender ist, der versucht, die Kommunikation zwischen Sender und Empfänger abzuhören, ist die Kryptografie, die in der datenschutzbewahrenden Berechnung (oder sicheren Berechnung) verwendet wird, darauf ausgelegt, die Privatsphäre der Teilnehmer voreinander zu schützen. Insbesondere ermöglicht die datenschutzbewahrende Berechnung es mehreren Parteien, gemeinsam eine Funktion zu berechnen, ohne ihre Eingaben zu offenbaren. Sie findet zahlreiche Anwendungen in verschiedenen Bereichen, einschließlich Finanzen, Gesundheitswesen und Datenanalyse. Sie ermöglicht eine Zusammenarbeit und Datenaustausch, ohne die Privatsphäre sensibler Daten zu kompromittieren, was in der heutigen digitalen Ära immer wichtiger wird. Obwohl datenschutzbewahrende Berechnung aufgrund ihrer starken Sicherheit und zahlreichen potenziellen Anwendungen in jüngster Zeit erhebliche Aufmerksamkeit erregt hat, bleibt ihre Effizienz ihre Achillesferse. Datenschutzbewahrende Protokolle erfordern deutlich höhere Rechenkosten und Kommunikationsbandbreite im Vergleich zu Baseline-Protokollen (d.h. unsicheren Protokollen). Daher bleibt es eine spannende Aufgabe, Möglichkeiten zu finden, um den Overhead zu minimieren (sei es in Bezug auf Rechen- oder Kommunikationsleistung, asymptotisch oder konkret), während die Sicherheit auf eine angemessene Weise gewährleistet bleibt. Diese Arbeit konzentriert sich auf die Verbesserung der Effizienz und Reduzierung der Kosten für Kommunikation und Berechnung für gängige datenschutzbewahrende Primitiven, einschließlich private Schnittmenge, vergesslicher Transfer und Stealth-Signaturen. Unser Hauptaugenmerk liegt auf der Optimierung der Leistung dieser Primitiven

    LIPIcs, Volume 261, ICALP 2023, Complete Volume

    Get PDF
    LIPIcs, Volume 261, ICALP 2023, Complete Volum

    SuperCDMS HVeV Run 2 Low-Mass Dark Matter Search, Highly Multiplexed Phonon-Mediated Particle Detector with Kinetic Inductance Detector, and the Blackbody Radiation in Cryogenic Experiments

    Get PDF
    There is ample evidence of dark matter (DM), a phenomenon responsible for ≈ 85% of the matter content of the Universe that cannot be explained by the Standard Model (SM). One of the most compelling hypotheses is that DM consists of beyond-SM particle(s) that are nonluminous and nonbaryonic. So far, numerous efforts have been made to search for particle DM, and yet none has yielded an unambiguous observation of DM particles. We present in Chapter 2 the SuperCDMS HVeV Run 2 experiment, where we search for DM in the mass ranges of 0.5--10⁴ MeV/c² for the electron-recoil DM and 1.2--50 eV/c² for the dark photon and the Axion-like particle (ALP). SuperCDMS utilizes cryogenic crystals as detectors to search for DM interaction with the crystal atoms. The interaction is detected in the form of recoil energy mediated by phonons. In the HVeV project, we look for electron recoil, where we enhance the signal by the Neganov-Trofimov-Luke effect under high-voltage biases. The technique enabled us to detect quantized e⁻h⁺ creation at a 3% ionization energy resolution. Our work is the first DM search analysis considering charge trapping and impact ionization effects for solid-state detectors. We report our results as upper limits for the assumed particle models as functions of DM mass. Our results exclude the DM-electron scattering cross section, the dark photon kinetic mixing parameter, and the ALP axioelectric coupling above 8.4 x 10⁻³⁴ cm², 3.3 x 10⁻¹⁴, and 1.0 x 10⁻⁹, respectively. Currently every SuperCDMS detector is equipped with a few phonon sensors based on the transition-edge sensor (TES) technology. In order to improve phonon-mediated particle detectors' background rejection performance, we are developing highly multiplexed detectors utilizing kinetic inductance detectors (KIDs) as phonon sensors. This work is detailed in chapter 3 and chapter 4. We have improved our previous KID and readout line designs, which enabled us to produce our first ø3" detector with 80 phonon sensors. The detector yielded a frequency placement accuracy of 0.07%, indicating our capability of implementing hundreds of phonon sensors in a typical SuperCDMS-style detector. We detail our fabrication technique for simultaneously employing Al and Nb for the KID circuit. We explain our signal model that includes extracting the RF signal, calibrating the RF signal into pair-breaking energy, and then the pulse detection. We summarize our noise condition and develop models for different noise sources. We combine the signal and the noise models to be an energy resolution model for KID-based phonon-mediated detectors. From this model, we propose strategies to further improve future detectors' energy resolution and introduce our ongoing implementations. Blackbody (BB) radiation is one of the plausible background sources responsible for the low-energy background currently preventing low-threshold DM experiments to search for lower DM mass ranges. In Chapter 5, we present our study for such background for cryogenic experiments. We have developed physical models and, based on the models, simulation tools for BB radiation propagation as photons or waves. We have also developed a theoretical model for BB photons' interaction with semiconductor impurities, which is one of the possible channels for generating the leakage current background in SuperCDMS-style detectors. We have planned for an experiment to calibrate our simulation and leakage current generation model. For the experiment, we have developed a specialized ``mesh TES'' photon detector inspired by cosmic microwave background experiments. We present its sensitivity model, the radiation source developed for the calibration, and the general plan of the experiment.</p

    On Sum-Free Subsets of Abelian Groups

    Get PDF
    In this paper, we discuss some of the key properties of sum-free subsets of abelian groups. Our discussion has been designed with a broader readership in mind and is hence not overly technical. We consider answers to questions like the following: How many sum-free subsets are there in a given abelian group G? What are its sum-free subsets of maximum cardinality? What is the maximum cardinality of these sum-free subsets? What does a typical sum-free subset of G look like

    Decryption Failure Attacks on Post-Quantum Cryptography

    Get PDF
    This dissertation discusses mainly new cryptanalytical results related to issues of securely implementing the next generation of asymmetric cryptography, or Public-Key Cryptography (PKC).PKC, as it has been deployed until today, depends heavily on the integer factorization and the discrete logarithm problems.Unfortunately, it has been well-known since the mid-90s, that these mathematical problems can be solved due to Peter Shor's algorithm for quantum computers, which achieves the answers in polynomial time.The recently accelerated pace of R&D towards quantum computers, eventually of sufficient size and power to threaten cryptography, has led the crypto research community towards a major shift of focus.A project towards standardization of Post-quantum Cryptography (PQC) was launched by the US-based standardization organization, NIST. PQC is the name given to algorithms designed for running on classical hardware/software whilst being resistant to attacks from quantum computers.PQC is well suited for replacing the current asymmetric schemes.A primary motivation for the project is to guide publicly available research toward the singular goal of finding weaknesses in the proposed next generation of PKC.For public key encryption (PKE) or digital signature (DS) schemes to be considered secure they must be shown to rely heavily on well-known mathematical problems with theoretical proofs of security under established models, such as indistinguishability under chosen ciphertext attack (IND-CCA).Also, they must withstand serious attack attempts by well-renowned cryptographers both concerning theoretical security and the actual software/hardware instantiations.It is well-known that security models, such as IND-CCA, are not designed to capture the intricacies of inner-state leakages.Such leakages are named side-channels, which is currently a major topic of interest in the NIST PQC project.This dissertation focuses on two things, in general:1) how does the low but non-zero probability of decryption failures affect the cryptanalysis of these new PQC candidates?And 2) how might side-channel vulnerabilities inadvertently be introduced when going from theory to the practice of software/hardware implementations?Of main concern are PQC algorithms based on lattice theory and coding theory.The primary contributions are the discovery of novel decryption failure side-channel attacks, improvements on existing attacks, an alternative implementation to a part of a PQC scheme, and some more theoretical cryptanalytical results

    Límites de corta distancia de la contribución HLbL al momento magnético anómalo del muon

    Get PDF
    Hadronic Light by Light (HLbL) scattering is not the biggest hadronic contribution to the muon’s anomalous magnetic moment, but it has the biggest relative uncertainty of all the contributions to that observable. With the tension between the Standard Model value prediction and the measurement at 4.2 σ, theoretical physicists have set their sights on reducing the HLbL contribution’s uncertainty to reduce the tension or push it beyond the discovery threshold. In such scenario, the high energy contribution of HLbL scattering to anomalous magnetic moment of the muon plays an important role. The aim of the research developed in this thesis is to study the HLbL leading order contribution in the maximally symmetric high energy region well above the hadronic threshold limit. This is achieved by performing an operator product expansion of the HLbL tensor, which we do systematically in the background field method. We consider our approach very efficient, also because it allows a straightforward renormalization of the field theoretical results. Our approach is also original and at the best of our knowledge not available in literature. The massless quark loop is the leading term and we compute it without neglecting its tensor structure. To this end, we use a tensor–loop–integral decomposition that does not in- troduce kinematic singularities. The resulting scalar loop integrals with shifted dimensions are computed with their full mass dependence using a Mellin–Barnes representation. Our original method of computation for the quark loop provides an independent check of recent literature results. Furthermore, by conserving the full tensor structure of the amplitude, we are able to perform an explicit check of a proposed kinematic–singularity–free tensor decomposition for the HLbL scattering amplitude that plays a central role in the dispersive computation in the low–energy regime. (Texto tomado de la fuente)La dispersión HLbL no es la contribución hadrónica más grande para el momento magnético anómalo del muon, pero esta tiene la incertidumbre relativa más grande de todas las contribuciones a ese observable. Con la tensión entre la valor predicho por el Modelo Estándar y las mediciones actualmente en 4.2 σ, los físico teóricos se han centrado en reducir la incertidumbre de la contribución HLbL para reducir la tensión o llevarla más allá del umbral de descubrimiento. En tal escenario, la contribución de alta energía de la dispersión HLbL al momento magnético anómalo del muon juega un papel importante. El objetivo de la investigación desarrollada en esta tesis es estudiar la contribución HLbL de primer orden en la región de alta energía máximamente simétrica muy por encima del límite del umbral hadrónico. Esto se logra al realizar una expansión de productos de operadores del tensor HLbL, la cual realizamos sistemáticamente con el método de campos de fondo. Consideramos nuestra aproximación al problema muy eficiente, entre otras razones, porque esta permite la renormalización directa de los resultados de teoría de campos. Nuestro método es también original y, hasta nuestro mejor conocimiento, no se encuentra en la literatura. El quark loop sin masa es el primer término de la expansión y lo calculamos sin dejar de lado su estructura tensorial. Para lograrlo, usamos un método de descomposición tensorial de integrales de loop que no introduce singularidades cinemáticas. Las integrales escalares de loop resultantes con dimensiones modificadas son calculadas considerando toda su dependencia de la masa y utilizando la representación de Mellin-Barnes. Nuestro método original de cálculo para el quark loop proporciona una verificación independiente de los resultados publicados recientemente en la literatura. Más aún, al conservar la estructura tensorial completa de la amplitud, podemos llevar a cabo una verificación explícita de una descomposición libre de singularidades cinemáticas para la dispersión HLbL que juega un papel central en los cálculos dispersivos del régimen de baja energía.Maestrí
    corecore