589 research outputs found

    Cosmological backreaction of a quantized massless scalar field

    Full text link
    We consider the backreaction problem of a quantized minimally coupled massless scalar field in cosmology. The adiabatically regularized stress-energy tensor in a general Friedmann-Robertson-Walker background is approximately evaluated by using the fact that subhorizon modes evolve adiabatically and superhorizon modes are frozen. The vacuum energy density is verified to obey a new first order differential equation depending on a dimensionless parameter of order unity, which calibrates subhorizon/superhorizon division. We check the validity of the approximation by calculating the corresponding vacuum energy densities in fixed backgrounds, which are shown to agree with the known results in de Sitter space and space-times undergoing power law expansions. We then apply our findings to slow-roll inflationary models. Although backreaction effects are found to be negligible during the near exponential expansion, the vacuum energy density generated during this period might be important at later stages since it decreases slower than radiation or dust.Comment: 20 pages, 2 figures, v2: comments and a reference added, to appear in JCA

    A verifiable secret sharing scheme based on the chinese remainder theorem

    Get PDF
    In this paper, we investigate how to achieve verifiable secret sharing (VSS) schemes by using the Chinese Remainder Theorem (CRT). We first show that two schemes proposed earlier are not secure by an attack where the dealer is able to distribute inconsistent shares to the users. Then we propose a new VSS scheme based on the CRT and prove its security. Using the proposed VSS scheme, we develop a joint random secret sharing (JRSS) protocol, which, to the best of our knowledge, is the first JRSS protocol based on the CRT. © 2008 Springer Berlin Heidelberg

    Robust threshold schemes based on the Chinese remainder theorem

    Get PDF
    Recently, Chinese Remainder Theorem (CRT) based function sharing schemes are proposed in the literature. In this paper, we investigate how a CRT-based threshold scheme can be enhanced with the robustness property. To the best of our knowledge, these are the first robust threshold cryptosystems based on a CRT-based secret sharing. © 2008 Springer-Verlag Berlin Heidelberg

    T and S dualities and The cosmological evolution of the dilaton and the scale factors

    Get PDF
    Cosmologically stabilizing radion along with the dilaton is one of the major concerns of low energy string theory. One can hope that T and S dualities can provide a plausible answer. In this work we study the impact of S and T duality invariances on dilaton gravity. We have shown various instances where physically interesting models arise as a result of imposing the mentioned invariances. In particular S duality has a very privileged effect in that the dilaton equations partially decouple from the evolution of the scale factors. This makes it easy to understand the general rules for the stabilization of the dilaton. We also show that certain T duality invariant actions become S duality invariance compatible. That is they mimic S duality when extra dimensions stabilize.Comment: Corrected a misleading interpretation of the S duality transformation and a wrong comment on d=10. I thank A.Kaya for pointing this out to me in time. So the new version is dealing with d=10 only. Added references and corrected some typos. Minor re-editing. Omitted a section for elaboration in a further study. Corrected further typo

    Generalized ID-based ElGamal signatures

    Get PDF
    ID-based cryptography has been a very active area of research in cryptography since bilinear pairings were introduced as a cryptographic tool, and there have been many proposals for ID-based signatures recently. In this paper, we introduce the concept of generalized ID-based ElGamal signatures and show that most of the proposed ID-based signature schemes in the literature are special instances of this generalized scheme. We also obtain numerous new signatures from this generalized scheme which have not been proposed before. ©2007 IEEE

    Generalized ID-based blind signatures from bilinear pairings

    Get PDF
    Blind signature schemes provide the feature that a user is able to get a signature without giving the actual message to the signer. Recently a number of ID-based blind signatures have been proposed. In this paper, we introduce the concept of generalized ID-based blind signatures based on ElGamal signature variants. We obtain several new ID-based blind signatures from this generalized scheme which have not been explored before and some of them turn out to be more efficient than previously proposed schemes. © 2008 IEEE

    Threshold broadcast encryption with reduced complexity

    Get PDF
    Threshold Broadcast Encryption (TBE) is a promising extension of threshold cryptography with its advantages over traditional threshold cryptosystems, such as eliminating the need of a trusted party, the ability of setting up the system by individual users independently and the ability of choosing the threshold parameter and the group of privileged receivers at the time of encryption. An ElGamal-based solution for TBE was proposed by Ghodosi et al. In this paper, we propose an improved ElGamal-based TBE scheme with reduced transmission cost. ©2007 IEEE

    Boundary Effects in Local Inflation and Spectrum of Density Perturbations

    Full text link
    We observe that when a local patch in a radiation filled Robertson-Walker universe inflates by some reason, outside perturbations can enter into the inflating region. Generally, the physical wavelengths of these perturbations become larger than the Hubble radius as they cross into the inflating space and their amplitudes freeze out immediately. It turns out that the corresponding power spectrum is not scale invariant. Although these perturbations cannot reach out to a distance inner observer shielded by a de Sitter horizon, they still indicate a curious boundary effect in local inflationary scenarios.Comment: 11 pages, 8 figures, revtex4, v4: minor typos corrected, twocolumn versio

    Diagnostic value of combined serum biomarkers for the evaluation of liver fibrosis in chronic hepatitis C infection: A multicenter, noninterventional, observational study

    Get PDF
    Background/Aims: The hepatitis C virus (HCV) infection is important cause of chronic hepatitis. Liver biopsy is considered the gold standard for assessment of fibrosis but this procedure is an invasive procedure. We aimed to evaluate the diagnostic efficiency of non-invasive serum biomarkers, separately and in combinations, on liver fibrosis in treatment-naive chronic hepatitis C (CHC) patients. Materials and Methods: Two hundred and sixteen treatment-naive CHC patients were enrolled from 32 locations across Turkey in this open-labelled, non-interventional prospective observational study. FibroTest®, aspartate aminotransferase-to-platelet ratio index(APRI), aspartate aminotransferase and alanine aminotransferase ratio (AAR), fibrosis index based on four factors (FIB-4), Age-platelet(AP) index and Forns index were measured and compared with Metavir scores got from liver biopsies. Results: Data from 182 patients with baseline liver biopsy were suitable for analysis. One hundred and twenty patients (65.9%) had F0-F1 fibrosis and 62 patients (34.1%) had F2-F4 fibrosis. APRI 0.732 area under the curve(AUC) indicated advanced fibrosis with 69% sensitivity and 77% specificity. FIB-4 0.732 AUC and FibroTest 0.715 AUC indicated advanced fibrosis with 69% and 78.4% sensitivity, and 75% and 71.4% specificity, respectively. The combined use of tests also led to an increase in AUC and specificity. Combinations of FibroTest with APRI and/or FIB-4, and FIB-4 with APRI were optimal for the evaluation of liver fibrosis. Conclusion: Fibrotest, FIB-4, APRI, AP index and Forns index exhibit good diagnostic performance for determining liver fibrosis in CHC patients, and the use of at least two tests together will increase their diagnostic value still further. © Copyright 2018 by The Turkish Society of Gastroenterology

    Biofortification and Localization of Zinc in Wheat Grain

    Get PDF
    Zinc (Zn) deficiency associated with low dietary intake is a well-documented public health problem, resulting in serious health and socioeconomic problems. Field experiments were conducted with wheat to test the role of both soil and foliar application of ZnSO4 in Zn concentration of whole grain and grain fractions (e.g., bran, embryo and endosperm) in 3 locations. Foliar application of ZnSO4 was realized at different growth stages (e.g., stem elongation, boot, milk, dough stages) to study the effect of timing of foliar Zn application on grain Zn concentration. The rate of foliar Zn application at each growth stage was 4 kg of ZnSO4 3 7H2O ha-1. Laser ablation (LA)-ICP-MS was used to follow the localization of Zn within grain. Soil Zn application at a rate of 50 kg of ZnSO4 3 7H2O ha-1 was effective in increasing grain Zn concentration in the Zn-deficient location, but not in the locations without soil Zn deficiency. In all locations, foliar application of Zn significantly increased Zn concentration in whole grain and in each grain fraction, particularly in the case of high soil N fertilization. In Zn-deficient location, grain Zn concentration increased from 11 mg kg-1 to 22 mg kg-1 with foliar Zn application and to 27 mg kg-1 with a combined application of ZnSO4 to soil and foliar. In locations without soil Zn deficiency, combination of high N application with two times foliar Zn application (e.g., at the booting and milk stages) increased grain Zn concentration, on average, from 28 mg kg-1 to 58 mg kg-1. Both ICP-OES and LA-ICP-MS data showed that the increase in Zn concentration of whole grain and grain fractions was pronounced when Zn was sprayed at the late growth stage (e.g., milk and dough). LA-ICP-MS data also indicated that Zn was transported into endosperm through the crease phloem. To our knowledge, this is the first study to show that the timing of foliar Zn application is of great importance in increasing grain Zn in wheat, especially in the endosperm part that is the predominant grain fraction consumed in many countries. Providing a large pool of Zn in vegetative tissues during the grain filling (e.g., via foliar Zn spray) is an important practice to increase grain Zn and contribute to human nutritio
    corecore