3,216 research outputs found

    A New Redshift Interpretation

    Get PDF
    A nonhomogeneous universe with vacuum energy, but without spacetime expansion, is utilized together with gravitational and Doppler redshifts as the basis for proposing a new interpretation of the Hubble relation and the 2.7K Cosmic Blackbody Radiation.Comment: 9 pages LaTeX, no figure

    Quantum private queries

    Full text link
    We propose a cheat sensitive quantum protocol to perform a private search on a classical database which is efficient in terms of communication complexity. It allows a user to retrieve an item from the server in possession of the database without revealing which item she retrieved: if the server tries to obtain information on the query, the person querying the database can find it out. Furthermore our protocol ensures perfect data privacy of the database, i.e. the information that the user can retrieve in a single queries is bounded and does not depend on the size of the database. With respect to the known (quantum and classical) strategies for private information retrieval, our protocol displays an exponential reduction both in communication complexity and in running-time computational complexity.Comment: 4 pages, 1 figur

    Secret-Sharing for NP

    Get PDF
    A computational secret-sharing scheme is a method that enables a dealer, that has a secret, to distribute this secret among a set of parties such that a "qualified" subset of parties can efficiently reconstruct the secret while any "unqualified" subset of parties cannot efficiently learn anything about the secret. The collection of "qualified" subsets is defined by a Boolean function. It has been a major open problem to understand which (monotone) functions can be realized by a computational secret-sharing schemes. Yao suggested a method for secret-sharing for any function that has a polynomial-size monotone circuit (a class which is strictly smaller than the class of monotone functions in P). Around 1990 Rudich raised the possibility of obtaining secret-sharing for all monotone functions in NP: In order to reconstruct the secret a set of parties must be "qualified" and provide a witness attesting to this fact. Recently, Garg et al. (STOC 2013) put forward the concept of witness encryption, where the goal is to encrypt a message relative to a statement "x in L" for a language L in NP such that anyone holding a witness to the statement can decrypt the message, however, if x is not in L, then it is computationally hard to decrypt. Garg et al. showed how to construct several cryptographic primitives from witness encryption and gave a candidate construction. One can show that computational secret-sharing implies witness encryption for the same language. Our main result is the converse: we give a construction of a computational secret-sharing scheme for any monotone function in NP assuming witness encryption for NP and one-way functions. As a consequence we get a completeness theorem for secret-sharing: computational secret-sharing scheme for any single monotone NP-complete function implies a computational secret-sharing scheme for every monotone function in NP

    Socioeconomic indicators of health inequalities and female mortality: a nested cohort study within the United Kingdom Collaborative Trial of Ovarian Cancer Screening (UKCTOCS)

    Get PDF
    Evidence is mounting that area-level socioeconomic indicators are important tools for predicting health outcomes. However, few studies have examined these alongside individual-level education. This nested cohort study within the control arm of the United Kingdom Collaborative Trial of Ovarian Cancer Screening (UKCTOCS) assesses the association of mutually adjusted individual (education) and area-level (Index of Multiple Deprivation-IMD 2007) socioeconomic status indicators and all-cause female mortality

    A fast single server private information retrieval protocol with low communication cost

    Get PDF
    Existing single server Private Information Retrieval (PIR) protocols are far from practical. To be practical, a single server PIR protocol has to be both communicationally and computationally efficient. In this paper, we present a single server PIR protocol that has low communication cost and is much faster than existing protocols. A major building block of the PIR protocol in this paper is a tree-based compression scheme, which we call folding/unfolding. This compression scheme enables us to lower the communication complexity to O(loglogn). The other major building block is the BGV fully homomorphic encryption scheme. We show how we design the protocol to exploit the internal parallelism of the BGV scheme. This significantly reduces the server side computational overhead and makes our protocol much faster than the existing protocols. Our protocol can be further accelerated by utilising hardware parallelism. We have built a prototype of the protocol. We report on the performance of our protocol based on the prototype and compare it with the current most efficient protocols

    An investigation of the existence of a surface water layer on aircraft radomes during simulated flight in heavy precipitation

    Get PDF
    An experiment to investigate the electromagnetic attenuation effects of an impacting water spray on an aircraft weather radome was conducted in Langley's 4 X 7 m. wind tunnel equipped with a water spray system. Results indicate no significant liquid water film formed at the stagnation point of the radome under the test conditions. However, a water sheath was observed standing away from the radome surface, which could possibly have significant attenuation properties of its own. Due to the lack of fidelity in modeling both the natural environment with the tunnel apparatus and the water sheath, it is recommended that further studies be undertaken to better define the water distribution in the vicinity of the radome and measure its effect on weather radar performance

    Unconditionally verifiable blind computation

    Get PDF
    Blind Quantum Computing (BQC) allows a client to have a server carry out a quantum computation for them such that the client's input, output and computation remain private. A desirable property for any BQC protocol is verification, whereby the client can verify with high probability whether the server has followed the instructions of the protocol, or if there has been some deviation resulting in a corrupted output state. A verifiable BQC protocol can be viewed as an interactive proof system leading to consequences for complexity theory. The authors, together with Broadbent, previously proposed a universal and unconditionally secure BQC scheme where the client only needs to be able to prepare single qubits in separable states randomly chosen from a finite set and send them to the server, who has the balance of the required quantum computational resources. In this paper we extend that protocol with new functionality allowing blind computational basis measurements, which we use to construct a new verifiable BQC protocol based on a new class of resource states. We rigorously prove that the probability of failing to detect an incorrect output is exponentially small in a security parameter, while resource overhead remains polynomial in this parameter. The new resource state allows entangling gates to be performed between arbitrary pairs of logical qubits with only constant overhead. This is a significant improvement on the original scheme, which required that all computations to be performed must first be put into a nearest neighbour form, incurring linear overhead in the number of qubits. Such an improvement has important consequences for efficiency and fault-tolerance thresholds.Comment: 46 pages, 10 figures. Additional protocol added which allows arbitrary circuits to be verified with polynomial securit

    Gaps present a trade-off between dispersal and establishment that nourishes species diversity

    Get PDF
    We took advantage of two natural experiments to investigate processes that regulate tree recruitment in gaps. In the first, we examined the recruitment of small and large saplings and trees into 31 gaps resulting from treefalls occurring between 1984 and 2015 in the 2.25-ha core area of a 4-ha tree plot at Cocha Cashu in Peru. In the second, we identified the tallest saplings recruiting into 69 gaps created during a violent wind storm in February 2000. In the established tree plot, we were able to compare the composition of saplings in the disturbance zones of gaps prior to, during, and subsequent to the period of gap formation. Recruitment in gaps was compared with that in "nofall" zones, areas within the plot that had not experienced a treefall at least since the early 1980s. Our results confirmed earlier findings that a consistently high proportion (~60%) of established saplings survived gap formation. Light demanding species, as proxied by mortality rates, recruited under all conditions, but preferentially during periods of gap formation, a pattern that was especially strong among gap pioneers. Similar results were noted, separately, for small and large saplings and trees recruiting at >= 10 cm dbh. One hundred percent of previously untagged trees recruiting into gaps in the first post-disturbance census were gap pioneers, suggesting rapid development. This conclusion was strongly supported in a follow-up survey taken of 69 gaps 19 months after they had been synchronously created in a wind storm. Ten species of gap pioneers, eight of which are not normally present in the advance regeneration, had attained heights of 6-10 m in 19 months. The 10 gap pioneers were dispersed, variously, by primates, bats, birds, and wind and reached maximum frequency in different-sized gaps (range 1,000 m(2)). Both gap size and limited dispersal of zoochorous species into gaps serve as filters for establishment, creating a complex mosaic of conditions that enhances species diversity

    Existence of long-lived isotopes of a superheavy element in natural Au

    Get PDF
    Evidence for the existence of long-lived isotopes with atomic mass numbers 261 and 265 and abundance of (1-10)x1010^{-10} relative to Au has been found in a study of natural Au using an inductively coupled plasma - sector field mass spectrometer. The measured masses fit the predictions made for the masses of 261^{261}Rg and 265^{265}Rg (Z=111) and for some isotopes of nearby elements. The possibility that these isotopes belong to the recently discovered class of long-lived high spin super- and hyperdeformed isomeric states is discussed.Comment: 4 pages, 3 figures, 2 table

    New Outlook on the Possible Existence of Superheavy Elements in Nature

    Full text link
    A consistent interpretation is given to some previously unexplained phenomena seen in nature in terms of the recently discovered long-lived high spin super- and hyper-deformed isomeric states. The Po halos seen in mica are interpreted as due to the existence of such isomeric states in corresponding Po or nearby nuclei which eventually decay by gamma- or beta-decay to the ground states of 210Po, 214Po and 218Po nuclei. The low-energy 4.5 MeV alpha-particle group observed in several minerals is interpreted as due to a very enhanced alpha transition from the third minimum of the potential-energy surface in a superheavy nucleus with atomic number Z=108 (Hs) and atomic mass number around 271 to the corresponding minimum in the daughter.Comment: 8 pages, 8 figures, 5 tables. Paper presented at VII Int. School-Seminar on Heavy Ion Physics, May 27 - June 1, 2002, Dubna, Russi
    corecore