188 research outputs found

    Non-Markovian Dynamics in Ultracold Rydberg Aggregates

    Get PDF
    We propose a setup of an open quantum system in which the environment can be tuned such that either Markovian or non-Markovian system dynamics can be achieved. The implementation uses ultracold Rydberg atoms, relying on their strong long-range interactions. Our suggestion extends the features available for quantum simulators of molecular systems employing Rydberg aggregates and presents a new test bench for fundamental studies of the classification of system-environment interactions and the resulting system dynamics in open quantum systems.Comment: 13 pages, 4 figure

    Robustness of spatial Penning trap modes against environment-assisted entanglement

    Full text link
    The separability of the spatial modes of a charged particle in a Penning trap in the presence of an environment is studied by means of the positive partial transpose (PPT) criterion. Assuming a weak Markovian environment, described by linear Lindblad operators, our results strongly suggest that the environmental coupling of the axial and cyclotron degrees of freedom does not lead to entanglement at experimentally realistic temperatures. We therefore argue that, apart from unavoidable decoherence, the presence of such an environment does not alter the effectiveness of recently suggested quantum information protocols in Penning traps, which are based on the combination of a spatial mode with the spin of the particle.Comment: 11 pages, 2 figure

    Quantum simulation of energy transport with embedded Rydberg aggregates

    Full text link
    We show that an array of ultracold Rydberg atoms embedded in a laser driven background gas can serve as an aggregate for simulating exciton dynamics and energy transport with a controlled environment. Spatial disorder and decoherence introduced by the interaction with the background gas atoms can be controlled by the laser parameters. This allows for an almost ideal realization of a Haken-Reineker-Strobl type model for energy transport. Physics can be monitored using the same mechanism that provides control over the environment. The degree of decoherence is traced back to information gained on the excitation location through the monitoring, turning the setup into an experimentally accessible model system for studying the effects of quantum measurements on the dynamics of a many-body quantum system.Comment: 5 pages, 4 figures, 3 pages supp. in

    HardIDX: Practical and Secure Index with SGX

    Get PDF
    Software-based approaches for search over encrypted data are still either challenged by lack of proper, low-leakage encryption or slow performance. Existing hardware-based approaches do not scale well due to hardware limitations and software designs that are not specifically tailored to the hardware architecture, and are rarely well analyzed for their security (e.g., the impact of side channels). Additionally, existing hardware-based solutions often have a large code footprint in the trusted environment susceptible to software compromises. In this paper we present HardIDX: a hardware-based approach, leveraging Intel's SGX, for search over encrypted data. It implements only the security critical core, i.e., the search functionality, in the trusted environment and resorts to untrusted software for the remainder. HardIDX is deployable as a highly performant encrypted database index: it is logarithmic in the size of the index and searches are performed within a few milliseconds rather than seconds. We formally model and prove the security of our scheme showing that its leakage is equivalent to the best known searchable encryption schemes. Our implementation has a very small code and memory footprint yet still scales to virtually unlimited search index sizes, i.e., size is limited only by the general - non-secure - hardware resources

    Surface superconducting states in a polycrystalline MgB2_{2} sample

    Full text link
    We report results of dc magnetic and ac linear low-frequency study of a polycrystalline MgB2_2 sample. AC susceptibility measurements at low frequencies, performed under dc fields parallel to the sample surface, provide a clear evidence for surface superconducting states in MgB2_2.Comment: 4 pages and 5 figure

    Chemical polysialylation of recombinant human proteins

    Get PDF
    © Springer Science+Business Media New York 2015. All right reserved. Design of drug with prolonged therapeutic action is one of the rapid developing fields of modern medical science and required implementation of different methods of protein chemistry and molecular biology. There are several therapeutic proteins needing increasing of their stability, pharmacokinetic, and pharmacodynamics parameters. To make long-live DNA-encoded drug PEGylation was proposed. Alternatively polysialic (colominic) acid, extracted from the cell wall of E. coli, fractionated to the desired size by anionexchange chromatography and chemically activated to the amine-reactive aldehyde form, may be chemically attached to the polypeptide chain. Conjugates of proteins and polysialic acid generally resemble properties of protein- PEG conjugates, but possess significant negative net charge and are thought to be fully degradable after endocytosis due to the presence of intracellular enzymes, hydrolyzing the polysialic acid. Complete biodegradation of the polysialic acid moiety makes this kind of conjugates preferable for creation of drugs, intended for chronic use. Here, we describe two different protocols of chemical polysialylation. First protocol was employed for the CHO-derived human butyrylcholinesterase with optimized for recovery of specific enzyme activity. Polysialic acid moieties are attached at various lysine residues. Another protocol was developed for high-yield conjugation of human insulin; major conjugation point is the N-terminal residue of the insulin's light chain. These methods may allow to produce polysialylated conjugates of various proteins or polypeptides with reasonable yield and without significant loss of functional activity

    CacheFX: A Framework for Evaluating Cache Security

    Get PDF
    Over the last two decades, the danger of sharing resources between programs has been repeatedly highlighted. Multiple side-channel attacks, which seek to exploit shared components for leaking information, have been devised, mostly targeting shared caching components. In response, the research community has proposed multiple cache designs that aim at curbing the source of side channels. With multiple competing designs, there is a need for assessing the level of security against side-channel attacks that each design offers. Several metrics have been suggested for performing such evaluations. However, these tend to be limited both in terms of the potential adversaries they consider and in the applicability of the metric to real-world attacks, as opposed to attack techniques. Moreover, all existing metrics implicitly assume that a single metric can encompass the nuances of side-channel security. In this work we propose CacheFX, a flexible framework for assessing and evaluating the resilience of cache designs to sidechannel attacks. CacheFX allows the evaluator to implement various cache designs, victims, and attackers, as well as to exercise them for assessing the leakage of information via the cache. To demonstrate the power of CacheFX, we implement multiple cache designs and replacement algorithms, and devise three evaluation metrics that measure different aspects of the caches: (1) the entropy induced by a memory access; (2) the complexity of building an eviction set; (3) protection against cryptographic attacks; Our experiments highlight that different security metrics give different insights to designs, making a comprehensive analysis mandatory. For instance, while eviction-set building was fastest for randomized skewed caches, these caches featured lower eviction entropy and higher practical attack complexity. Our experiments show that all non-partitioned designs allow for effective cryptographic attacks. However, in state-of-the-art secure caches, eviction-based attacks are more difficult to mount than occupancy-based attacks, highlighting the need to consider the latter in cache design.Daniel Genkin, William Kosasih, Fangfei Liu, Anna Trikalinou, Thomas Unterluggauer, Yuval Yaro

    Field Extension in Secret-Shared Form and Its Applications to Efficient Secure Computation

    Get PDF
    Secure computation enables participating parties to jointly compute a function over their inputs while keeping them private. Secret sharing plays an important role for maintaining privacy during the computation. In most schemes, secret sharing over the same finite field is normally utilized throughout all the steps in the secure computation. A major drawback of this “uniform” approach is that one has to set the size of the field to be as large as the maximum of all the lower bounds derived from all the steps in the protocol. This easily leads to a requirement for using a large field which, in turn, makes the protocol inefficient. In this paper, we propose a “non-uniform” approach: dynamically changing the fields so that they are suitable for each step of computation. At the core of our approach is a surprisingly simple method to extend the underlying field of a secret sharing scheme, in a non-interactive manner, while maintaining the secret being shared. Using our approach, default computations can hence be done in a small field, which allows better efficiency, while one would extend to a larger field only at the necessary steps. As the main application of our technique, we show an improvement upon the recent actively secure protocol proposed by Chida et al. (Crypto’18). The improved protocol can handle a binary field, which enables XOR-free computation of a boolean circuit. Other applications include efficient (batch) equality check and consistency check protocols, which are useful for, e.g., password-based threshold authenticatio

    Administration of Myelin Basic Protein Peptides Encapsulated in Mannosylated Liposomes Normalizes Level of Serum TNF- α and IL-2 and Chemoattractants CCL2 and CCL4 in Multiple Sclerosis Patients

    Get PDF
    © 2016 Yakov Lomakin et al.We have previously shown that immunodominant MBP peptides encapsulated in mannosylated liposomes (Xemys) effectively suppressed experimental allergic encephalomyelitis (EAE). Within the frames of the successfully completed phase I clinical trial, we investigated changes in the serum cytokine profile after Xemys administration in MS patients. We observed a statistically significant decrease of MCP-1/CCL2, MIP-1β/CCL4, IL-7, and IL-2 at the time of study completion. In contrast, the serum levels of TNF-α were remarkably elevated. Our data suggest that the administration of Xemys leads to a normalization of cytokine status in MS patients to values commonly reported for healthy subjects. These data are an important contribution for the upcoming Xemys clinical trials

    Dynamics of 2D pancake vortices in layered superconductors

    Full text link
    The dynamics of 2D pancake vortices in Josephson-coupled superconducting/normal - metal multilayers is considered within the time-dependent Ginzburg-Landau theory. For temperatures close to TcT_{c} a viscous drag force acting on a moving 2D vortex is shown to depend strongly on the conductivity of normal metal layers. For a tilted vortex line consisting of 2D vortices the equation of viscous motion in the presence of a transport current parallel to the layers is obtained. The specific structure of the vortex line core leads to a new dynamic behavior and to substantial deviations from the Bardeen-Stephen theory. The viscosity coefficient is found to depend essentially on the angle Îł\gamma between the magnetic field B{\bf B} and the c{\bf c} axis normal to the layers. For field orientations close to the layers the nonlinear effects in the vortex motion appear even for slowly moving vortex lines (when the in-plane transport current is much smaller than the Ginzburg-Landau critical current). In this nonlinear regime the viscosity coefficient depends logarithmically on the vortex velocity VV.Comment: 15 pages, revtex, no figure
    • …
    corecore