541 research outputs found

    Coupled oscillators and Feynman's three papers

    Get PDF
    According to Richard Feynman, the adventure of our science of physics is a perpetual attempt to recognize that the different aspects of nature are really different aspects of the same thing. It is therefore interesting to combine some, if not all, of Feynman's papers into one. The first of his three papers is on the ``rest of the universe'' contained in his 1972 book on statistical mechanics. The second idea is Feynman's parton picture which he presented in 1969 at the Stony Brook conference on high-energy physics. The third idea is contained in the 1971 paper he published with his students, where they show that the hadronic spectra on Regge trajectories are manifestations of harmonic-oscillator degeneracies. In this report, we formulate these three ideas using the mathematics of two coupled oscillators. It is shown that the idea of entanglement is contained in his rest of the universe, and can be extended to a space-time entanglement. It is shown also that his parton model and the static quark model can be combined into one Lorentz-covariant entity. Furthermore, Einstein's special relativity, based on the Lorentz group, can also be formulated within the mathematical framework of two coupled oscillators.Comment: 31 pages, 6 figures, based on the concluding talk at the 3rd Feynman Festival (Collage Park, Maryland, U.S.A., August 2006), minor correction

    The role of the nature of the noise in the thermal conductance of mechanical systems

    Full text link
    Focussing on a paradigmatic small system consisting of two coupled damped oscillators, we survey the role of the L\'evy-It\^o nature of the noise in the thermal conductance. For white noises, we prove that the L\'evy-It\^o composition (Lebesgue measure) of the noise is irrelevant for the thermal conductance of a non-equilibrium linearly coupled chain, which signals the independence between mechanical and thermodynamical properties. On the other hand, for the non-linearly coupled case, the two types of properties mix and the explicit definition of the noise plays a central role.Comment: 9 pages, 2 figures. To be published in Physical Review

    Delegating Quantum Computation in the Quantum Random Oracle Model

    Full text link
    A delegation scheme allows a computationally weak client to use a server's resources to help it evaluate a complex circuit without leaking any information about the input (other than its length) to the server. In this paper, we consider delegation schemes for quantum circuits, where we try to minimize the quantum operations needed by the client. We construct a new scheme for delegating a large circuit family, which we call "C+P circuits". "C+P" circuits are the circuits composed of Toffoli gates and diagonal gates. Our scheme is non-interactive, requires very little quantum computation from the client (proportional to input length but independent of the circuit size), and can be proved secure in the quantum random oracle model, without relying on additional assumptions, such as the existence of fully homomorphic encryption. In practice the random oracle can be replaced by an appropriate hash function or block cipher, for example, SHA-3, AES. This protocol allows a client to delegate the most expensive part of some quantum algorithms, for example, Shor's algorithm. The previous protocols that are powerful enough to delegate Shor's algorithm require either many rounds of interactions or the existence of FHE. The protocol requires asymptotically fewer quantum gates on the client side compared to running Shor's algorithm locally. To hide the inputs, our scheme uses an encoding that maps one input qubit to multiple qubits. We then provide a novel generalization of classical garbled circuits ("reversible garbled circuits") to allow the computation of Toffoli circuits on this encoding. We also give a technique that can support the computation of phase gates on this encoding. To prove the security of this protocol, we study key dependent message(KDM) security in the quantum random oracle model. KDM security was not previously studied in quantum settings.Comment: 41 pages, 1 figures. Update to be consistent with the proceeding versio

    Secure Arithmetic Computation with Constant Computational Overhead

    Get PDF
    We study the complexity of securely evaluating an arithmetic circuit over a finite field FF in the setting of secure two-party computation with semi-honest adversaries. In all existing protocols, the number of arithmetic operations per multiplication gate grows either linearly with logF\log |F| or polylogarithmically with the security parameter. We present the first protocol that only makes a *constant* (amortized) number of field operations per gate. The protocol uses the underlying field FF as a black box, and its security is based on arithmetic analogues of well-studied cryptographic assumptions. Our protocol is particularly appealing in the special case of securely evaluating a ``vector-OLE\u27\u27 function of the form ax+b\vec{a}x+\vec{b}, where xFx\in F is the input of one party and a,bFw\vec{a},\vec{b}\in F^w are the inputs of the other party. In this case, which is motivated by natural applications, our protocol can achieve an asymptotic rate of 1/31/3 (i.e., the communication is dominated by sending roughly 3w3w elements of FF). Our implementation of this protocol suggests that it outperforms competing approaches even for relatively small fields FF and over fast networks. Our technical approach employs two new ingredients that may be of independent interest. First, we present a general way to combine any linear code that has a fast encoder and a cryptographic (``LPN-style\u27\u27) pseudorandomness property with another linear code that supports fast encoding and *erasure-decoding*, obtaining a code that inherits both the pseudorandomness feature of the former code and the efficiency features of the latter code. Second, we employ local *arithmetic* pseudo-random generators, proposing arithmetic generalizations of boolean candidates that resist all known attacks

    Reusable Non-Interactive Secure Computation

    Get PDF
    We consider the problem of Non-Interactive Secure Computation (NISC), a 2-message ``Sender-Receiver\u27\u27 secure computation protocol that retains its security even when both parties can be malicious. While such protocols are easy to construct using garbled circuits and general non-interactive zero-knowledge proofs, this approach inherently makes a non-black-box use of the underlying cryptographic primitives and is infeasible in practice. Ishai et al. (Eurocrypt 2011) showed how to construct NISC protocols that only use parallel calls to an ideal oblivious transfer (OT) oracle, and additionally make only a black-box use of any pseudorandom generator. Combined with the efficient 2-message OT protocol of Peikert et al. (Crypto 2008), this leads to a practical approach to NISC that has been implemented in subsequent works. However, a major limitation of all known OT-based NISC protocols is that they are subject to selective failure attacks that allows a malicious sender to entirely compromise the security of the protocol when the receiver\u27s first message is reused. Motivated by the failure of the OT-based approach, we consider the problem of basing \emph{reusable} NISC on parallel invocations of a standard arithmetic generalization of OT known as oblivious linear-function evaluation (OLE). We obtain the following results: - We construct an information-theoretically secure reusable NISC protocol for arithmetic branching programs and general zero-knowledge functionalities in the OLE-hybrid model. Our zero-knowledge protocol only makes an absolute constant number of OLE calls per gate in an arithmetic circuit whose satisfiability is being proved. As a corollary, we get reusable NISC/OLE for general Boolean circuits using any one-way function. - We complement this by a negative result, showing that reusable NISC/OT is impossible to achieve, and a more restricted negative result for the case of the zero-knowledge functionality. This provides a formal justification for the need to replace OT by OLE. - We build a universally composable 2-message OLE protocol in the CRS model that can be based on the security of Paillier encryption and requires only a constant number of modular exponentiations. This provides the first arithmetic analogue of the 2-message OT protocols of Peikert et al. (Crypto 2008). - By combining our NISC/OLE protocol and the 2-message OLE protocol, we get protocols with new attractive asymptotic and concrete efficiency features. In particular, we get the first (designated-verifier) NIZK protocols where following a statement-independent preprocessing, both proving and verifying are entirely ``non-cryptographic\u27\u27 and involve only a constant computational overhead

    Stochastic Loewner evolution driven by Levy processes

    Full text link
    Standard stochastic Loewner evolution (SLE) is driven by a continuous Brownian motion, which then produces a continuous fractal trace. If jumps are added to the driving function, the trace branches. We consider a generalized SLE driven by a superposition of a Brownian motion and a stable Levy process. The situation is defined by the usual SLE parameter, κ\kappa, as well as α\alpha which defines the shape of the stable Levy distribution. The resulting behavior is characterized by two descriptors: pp, the probability that the trace self-intersects, and p~\tilde{p}, the probability that it will approach arbitrarily close to doing so. Using Dynkin's formula, these descriptors are shown to change qualitatively and singularly at critical values of κ\kappa and α\alpha. It is reasonable to call such changes ``phase transitions''. These transitions occur as κ\kappa passes through four (a well-known result) and as α\alpha passes through one (a new result). Numerical simulations are then used to explore the associated touching and near-touching events.Comment: Published version, minor typos corrected, added reference

    Efficient public-key cryptography with bounded leakage and tamper resilience

    Get PDF
    We revisit the question of constructing public-key encryption and signature schemes with security in the presence of bounded leakage and tampering memory attacks. For signatures we obtain the first construction in the standard model; for public-key encryption we obtain the first construction free of pairing (avoiding non-interactive zero-knowledge proofs). Our constructions are based on generic building blocks, and, as we show, also admit efficient instantiations under fairly standard number-theoretic assumptions. The model of bounded tamper resistance was recently put forward by Damgård et al. (Asiacrypt 2013) as an attractive path to achieve security against arbitrary memory tampering attacks without making hardware assumptions (such as the existence of a protected self-destruct or key-update mechanism), the only restriction being on the number of allowed tampering attempts (which is a parameter of the scheme). This allows to circumvent known impossibility results for unrestricted tampering (Gennaro et al., TCC 2010), while still being able to capture realistic tampering attack
    corecore