32,334 research outputs found
Core-crust transition properties of neutron stars within systematically varied extended relativistic mean-field model
The model dependence and the symmetry energy dependence of the core-crust
transition properties for the neutron stars are studied using three different
families of systematically varied extended relativistic mean field model.
Several forces within each of the families are so considered that they yield
wide variations in the values of the nuclear symmetry energy and
its slope parameter at the saturation density. The core-crust transition
density is calculated using a method based on random-phase-approximation. The
core-crust transition density is strongly correlated, in a model independent
manner, with the symmetry energy slope parameter evaluated at the saturation
density. The pressure at the transition point dose not show any meaningful
correlations with the symmetry energy parameters at the saturation density. At
best, pressure at the transition point is correlated with the symmetry energy
parameters and their linear combination evaluated at the some sub-saturation
density. Yet, such correlations might not be model independent. The
correlations of core-crust transition properties with the symmetry energy
parameter are also studied by varying the symmetry energy within a single
model. The pressure at the transition point is correlated once again with the
symmetry energy parameter at the sub-saturation density.Comment: 21 pages, 9 figures, Int. J. Mod. Phys. (accepted
Stacking the Equiangular Spiral
We present an algorithm that adapts the mature Stack and Draw (SaD) methodology for fabricating the exotic Equiangular Spiral Photonic Crystal Fiber. (ES-PCF) The principle of Steiner chains and circle packing is exploited to obtain a non-hexagonal design using a stacking procedure based on Hexagonal Close Packing. The optical properties of the proposed structure are promising for SuperContinuum Generation. This approach could make accessible not only the equiangular spiral but also other quasi-crystal PCF through SaD
A lightweight McEliece cryptosystem co-processor design
Due to the rapid advances in the development of quantum computers and their susceptibility to errors, there is a renewed interest in error correction algorithms. In particular, error correcting code-based cryptosystems have reemerged as a highly desirable coding technique. This is due to the fact that most classical asymmetric cryptosystems will fail in the quantum computing era. Quantum computers can solve many of the integer factorization and discrete logarithm problems efficiently. However, code-based cryptosystems are still secure against quantum computers, since the decoding of linear codes remains as NP-hard even on these computing systems. One such cryptosystem is the McEliece code-based cryptosystem. The original McEliece code-based cryptosystem uses binary Goppa code, which is known for its good code rate and error correction capability. However, its key generation and decoding procedures have a high computation complexity. In this work we propose a design and hardware implementation of an public-key encryption and decryption co-processor based on a new variant of McEliece system. This co-processor takes the advantage of the non-binary Orthogonal Latin Square Codes to achieve much smaller computation complexity, hardware cost, and the key size.Published versio
Curiosity-driven Exploration by Self-supervised Prediction
In many real-world scenarios, rewards extrinsic to the agent are extremely
sparse, or absent altogether. In such cases, curiosity can serve as an
intrinsic reward signal to enable the agent to explore its environment and
learn skills that might be useful later in its life. We formulate curiosity as
the error in an agent's ability to predict the consequence of its own actions
in a visual feature space learned by a self-supervised inverse dynamics model.
Our formulation scales to high-dimensional continuous state spaces like images,
bypasses the difficulties of directly predicting pixels, and, critically,
ignores the aspects of the environment that cannot affect the agent. The
proposed approach is evaluated in two environments: VizDoom and Super Mario
Bros. Three broad settings are investigated: 1) sparse extrinsic reward, where
curiosity allows for far fewer interactions with the environment to reach the
goal; 2) exploration with no extrinsic reward, where curiosity pushes the agent
to explore more efficiently; and 3) generalization to unseen scenarios (e.g.
new levels of the same game) where the knowledge gained from earlier experience
helps the agent explore new places much faster than starting from scratch. Demo
video and code available at https://pathak22.github.io/noreward-rl/Comment: In ICML 2017. Website at https://pathak22.github.io/noreward-rl
A Lightweight McEliece Cryptosystem Co-processor Design
Due to the rapid advances in the development of quantum computers and their
susceptibility to errors, there is a renewed interest in error correction
algorithms. In particular, error correcting code-based cryptosystems have
reemerged as a highly desirable coding technique. This is due to the fact that
most classical asymmetric cryptosystems will fail in the quantum computing era.
Quantum computers can solve many of the integer factorization and discrete
logarithm problems efficiently. However, code-based cryptosystems are still
secure against quantum computers, since the decoding of linear codes remains as
NP-hard even on these computing systems. One such cryptosystem is the McEliece
code-based cryptosystem. The original McEliece code-based cryptosystem uses
binary Goppa code, which is known for its good code rate and error correction
capability. However, its key generation and decoding procedures have a high
computation complexity. In this work we propose a design and hardware
implementation of an public-key encryption and decryption co-processor based on
a new variant of McEliece system. This co-processor takes the advantage of the
non-binary Orthogonal Latin Square Codes to achieve much smaller computation
complexity, hardware cost, and the key size.Comment: 2019 Boston Area Architecture Workshop (BARC'19
Post-quantum cryptographic hardware primitives
The development and implementation of post-quantum cryptosystems have become a pressing issue in the design of secure computing systems, as general quantum computers have become more feasible in the last two years. In this work, we introduce a set of hardware post-quantum cryptographic primitives (PCPs) consisting of four frequently used security components, i.e., public-key cryptosystem (PKC), key exchange (KEX), oblivious transfer (OT), and zero-knowledge proof (ZKP). In addition, we design a high speed polynomial multiplier to accelerate these primitives. These primitives will aid researchers and designers in constructing quantum-proof secure computing systems in the post-quantum era.Published versio
- …
