53 research outputs found

    Quantum interference within the complex quantum Hamilton-Jacobi formalism

    Get PDF
    Quantum interference is investigated within the complex quantum Hamilton-Jacobi formalism. As shown in a previous work [Phys. Rev. Lett. 102, 250401 (2009)], complex quantum trajectories display helical wrapping around stagnation tubes and hyperbolic deflection near vortical tubes, these structures being prominent features of quantum caves in space-time Argand plots. Here, we further analyze the divergence and vorticity of the quantum momentum function along streamlines near poles, showing the intricacy of the complex dynamics. Nevertheless, despite this behavior, we show that the appearance of the well-known interference features (on the real axis) can be easily understood in terms of the rotation of the nodal line in the complex plane. This offers a unified description of interference as well as an elegant and practical method to compute the lifetime for interference features, defined in terms of the average wrapping time, i.e., considering such features as a resonant process.Comment: revised version, 13 pages, 11 figures, 1 tabl

    Selective-Opening Security in the Presence of Randomness Failures

    Get PDF
    We initiate the study of public-key encryption (PKE) secure against selective-opening attacks (SOA) in the presence of randomness failures, i.e., when the sender may (inadvertently) use low-quality randomness. In the SOA setting, an adversary can adaptively corrupt senders; this notion is natural to consider in tandem with randomness failures since an adversary may target senders by multiple means. Concretely, we first treat SOA security of nonce-based PKE. After formulating an appropriate definition of SOA- secure nonce-based PKE,we provide efficient constructions in the non-programmable random-oracle model, based on lossy trapdoor functions. We then lift our notion of security to the setting of hedged PKE, which ensures security as long as the sender\u27s seed, message, and nonce jointly have high entropy. This unifies the notions and strengthens the protection that nonce-based PKE provides against randomness failures even in the non-SOA setting.We lift our definitions and constructions of SOA-secure nonce-based PKE to the hedged setting as well

    Homomorphic Secret Sharing from Lattices Without FHE

    Get PDF
    Homomorphic secret sharing (HSS) is an analog of somewhat- or fully homomorphic encryption (S/FHE) to the setting of secret sharing, with applications including succinct secure computation, private manipulation of remote databases, and more. While HSS can be viewed as a relaxation of S/FHE, the only constructions from lattice-based assumptions to date build atop specific forms of threshold or multi-key S/FHE. In this work, we present new techniques directly yielding efficient 2-party HSS for polynomial-size branching programs from a range of lattice-based encryption schemes, without S/FHE. More concretely, we avoid the costly key-switching and modulus-reduction steps used in S/FHE ciphertext multiplication, replacing them with a new distributed decryption procedure for performing restricted multiplications of an input with a partial computation value. Doing so requires new methods for handling the blowup of noise\u27\u27 in ciphertexts in a distributed setting, and leverages several properties of lattice-based encryption schemes together with new tricks in share conversion. The resulting schemes support a superpolynomial-size plaintext space and negligible correctness error, with share sizes comparable to SHE ciphertexts, but cost of homomorphic multiplication roughly one order of magnitude faster. Over certain rings, our HSS can further support some level of packed SIMD homomorphic operations. We demonstrate the practical efficiency of our schemes within two application settings, where we compare favorably with current best approaches: 2-server private database pattern-match queries, and secure 2-party computation of low-degree polynomials

    Climatic regions as an indicator of forest coarse and fine woody debris carbon stocks in the United States

    Get PDF
    <p>Abstract</p> <p>Background</p> <p>Coarse and fine woody debris are substantial forest ecosystem carbon stocks; however, there is a lack of understanding how these detrital carbon stocks vary across forested landscapes. Because forest woody detritus production and decay rates may partially depend on climatic conditions, the accumulation of coarse and fine woody debris carbon stocks in forests may be correlated with climate. This study used a nationwide inventory of coarse and fine woody debris in the United States to examine how these carbon stocks vary by climatic regions and variables.</p> <p>Results</p> <p>Mean coarse and fine woody debris forest carbon stocks vary by Köppen's climatic regions across the United States. The highest carbon stocks were found in regions with cool summers while the lowest carbon stocks were found in arid desert/steppes or temperate humid regions. Coarse and fine woody debris carbon stocks were found to be positively correlated with available moisture and negatively correlated with maximum temperature.</p> <p>Conclusion</p> <p>It was concluded with only medium confidence that coarse and fine woody debris carbon stocks may be at risk of becoming net emitter of carbon under a global climate warming scenario as increases in coarse or fine woody debris production (sinks) may be more than offset by increases in forest woody detritus decay rates (emission). Given the preliminary results of this study and the rather tenuous status of coarse and fine woody debris carbon stocks as either a source or sink of CO<sub>2</sub>, further research is suggested in the areas of forest detritus decay and production.</p

    Principles of mRNA transport in yeast

    Get PDF
    mRNA localization and localized translation is a common mechanism by which cellular asymmetry is achieved. In higher eukaryotes the mRNA transport machinery is required for such diverse processes as stem cell division and neuronal plasticity. Because mRNA localization in metazoans is highly complex, studies at the molecular level have proven to be cumbersome. However, active mRNA transport has also been reported in fungi including Saccharomyces cerevisiae, Ustilago maydis and Candida albicans, in which these events are less difficult to study. Amongst them, budding yeast S. cerevisiae has yielded mechanistic insights that exceed our understanding of other mRNA localization events to date. In contrast to most reviews, we refrain here from summarizing mRNA localization events from different organisms. Instead we give an in-depth account of ASH1 mRNA localization in budding yeast. This approach is particularly suited to providing a more holistic view of the interconnection between the individual steps of mRNA localization, from transcriptional events to cytoplasmic mRNA transport and localized translation. Because of our advanced mechanistic understanding of mRNA localization in yeast, the present review may also be informative for scientists working, for example, on mRNA localization in embryogenesis or in neurons

    The fail-stop controller AE11

    No full text
    Using on-chip fault detection measures the Fail-Stop Controller AE11 was developed for safety critical applications aiming at high volume production of automotive and railway electronics. The trade-off between high defect coverage, short reaction time to faults and low chip area overhead results in a combination of Concurrent Checking, Built-In Self-Test and Built-In Current-Monitoring (I DDQ-Test)

    Fully Secure and Fast Signing from Obfuscation

    No full text
    In this work we explore new techniques for building short signatures from obfuscation. Our goals are twofold. First, we would like to achieve short signatures with adaptive security proofs. Second, we would like to build signatures with fast signing, ideally significantly faster than comparable signatures that are not based on obfuscation. The goal here is to create an “imbalanced ” scheme where signing is fast at the expense of slower verification. We develop new methods for achieving short and fully secure obfuscation-derived signatures. Our base signature scheme is built from punctured programming and makes a novel use of the “prefix technique” to guess a signature. We find that our initial scheme has slower performance than comparable algorithms (e.g. EC-DSA). We find that the underlying reason is that the underlying PRG is called ≈ `2 times for security parameter `. To address this issue we construct a more efficient scheme by adapting the Goldreich-Goldwasser-Micali [GGM86] construction to form the basis for a new puncturable PRF. This puncturable PRF accepts variable-length inputs and has the property that evaluations on all prefixes of a message can be efficiently pipelined. Calls to the puncturable PRF by the signing algorithm therefore make fewer invocations of the underlying PRG, resulting in reduced signing costs. We evaluate our puncturable PRF based signature schemes using a variety of cryptographic candidates for the underlying PRG. We show that the resulting performance on message signing is competitive with that of widely deployed signature schemes.

    On the Selective Opening Security of Practical Public-Key Encryption Schemes

    No full text
    We show that two well-known and widely employed public-key encryption schemes -- RSA Optimal Asymmetric Encryption Padding (RSA-OAEP) and Diffie-Hellman Integrated Encryption Scheme (DHIES), instantiated with a one-time pad, -- are secure under (the strong, simulation-based security notion of) selective opening security against chosen-ciphertext attacks in the random oracle model. Both schemes are obtained via known generic transformations that transform relatively weak primitives (with security in the sense of one-wayness) to IND-CCA secure encryption schemes. We also show a similar result for the well-known Fujisaki-Okamoto transformation that can generically turn a one-way secure public key encryption system and a one-time pad into a INDCCA-secure public-key encryption system. We prove that selective opening security comes for free in these transformations. Both DHIES and RSA-OAEP are important building blocks in several standards for public key encryption and key exchange protocols. The Fujisaki-Okamoto transformation is very versatile and has successfully been utilised to build efficient lattice-based cryptosystems. The considered schemes are the first practical cryptosystems that meet the strong notion of simulation-based selective opening (SIM-SO-CCA) security
    corecore