181 research outputs found

    Exact Ground State and Finite Size Scaling in a Supersymmetric Lattice Model

    Full text link
    We study a model of strongly correlated fermions in one dimension with extended N=2 supersymmetry. The model is related to the spin S=1/2S=1/2 XXZ Heisenberg chain at anisotropy Δ=1/2\Delta=-1/2 with a real magnetic field on the boundary. We exploit the combinatorial properties of the ground state to determine its exact wave function on finite lattices with up to 30 sites. We compute several correlation functions of the fermionic and spin fields. We discuss the continuum limit by constructing lattice observables with well defined finite size scaling behavior. For the fermionic model with periodic boundary conditions we give the emptiness formation probability in closed form.Comment: 4 pages, 4 eps figure

    Analysis of the modes of energy consumption of the complex of an incoherent scattering of the institute of ionosphere of national academy of sciences and the ministry of education and science of Ukraine

    Get PDF
    У даній статті представлені результати аналізу режимів енергоспоживання комплексу некогерентного розсіяння Інституту іоносфери НАН і МОН України з метою вирішення проблеми підвищення енергоефективності науково-дослідного комплексу та створення енергоефективної системи електропостачання, яка забезпечить стійку роботу наукового обладнання для виконання дослідницьких програм НАН України. Описана система електроживлення комплексу та режими енергоспоживання комплексу. Описано пристрої радарної системи, а також найбільш потужні споживачі електроенергії, які споживають електроенергію на експериментальні і господарські потреби. Проаналізовано енергоспоживання комплексу некогерентного розсіяння за 2013 р. Отримано і представлено графіки середньої споживаної потужності (середньодобовий показник) і середньої споживаної потужності в режимі вимірювань. Описана доцільність проведення робіт з оптимізації енергопостачання науково-дослідного комплексу Інституту іоносфери. Запропоновано можливі заходи для зниження економічної вартості проведення експериментів з дослідження іоносфери науково-дослідного комплексу некогерентного розсіяння. Проведено аналіз робіт сучасних авторів з метою показати, що підвищення ефективності функціонування систем електропостачання є актуальною проблемою сучасних досліджень.This article presents the results of the analysis of the energy consumption modes of the incoherent scattering complex of the Institute of Ionosphere of the National Academy of Sciences and the Ministry of Education and Science of Ukraine to solve the problem of increasing the energy efficiency of a research complex and creating an energy efficient power supply system that will ensure the sustainability of scientific equipment for research programs of the National Academy of Sciences of Ukraine. The system of power supply of the complex and modes of power consumption of the complex are described. The devices of the radar system are described, as well as the most powerful consumers of electricity, which consume electricity for experimental and economic needs. The energy consumption of the incoherent scattering complex in 2013 is analyzed. Graphs of the average power consumption (daily average) and average power consumption in measurement modes were obtained and presented. The feasibility of work to optimize the energy supply of the research complex of the institute of the ionosphere is described. Possible measures are proposed to reduce the economic cost of conducting experiments on the study of the ionosphere of an incoherent scattering research complex. The analysis of the works of modern authors i s carried out in order to show that increasing the efficiency of the power supply systems is an actual problem of modern research

    Two-Pass Authenticated Key Exchange with Explicit Authentication and Tight Security

    Get PDF
    We propose a generic construction of 2-pass authenticated key exchange (AKE) scheme with explicit authentication from key encapsulation mechanism (KEM) and signature (SIG) schemes. We improve the security model due to Gjosteen and Jager [Crypto2018] to a stronger one. In the strong model, if a replayed message is accepted by some user, the authentication of AKE is broken. We define a new security notion named \u27\u27IND-mCPA with adaptive reveals\u27\u27 for KEM. When the underlying KEM has such a security and SIG has unforgeability with adaptive corruptions, our construction of AKE equipped with counters as states is secure in the strong model, and stateless AKE without counter is secure in the traditional model. We also present a KEM possessing tight \u27\u27IND-mCPA security with adaptive reveals\u27\u27 from the Computation Diffie-Hellman assumption in the random oracle model. When the generic construction of AKE is instantiated with the KEM and the available SIG by Gjosteen and Jager [Crypto2018], we obtain the first practical 2-pass AKE with tight security and explicit authentication. In addition, the integration of the tightly IND-mCCA secure KEM (derived from PKE by Han et al. [Crypto2019]) and the tightly secure SIG by Bader et al. [TCC2015] results in the first tightly secure 2-pass AKE with explicit authentication in the standard model

    Physicians’ misperceived cardiovascular risk and therapeutic inertia as determinants of low LDL-cholesterol targets achievement in diabetes

    Get PDF
    Background: Greater efforts are needed to overcome the worldwide reported low achievement of LDL-c targets. This survey aimed to dissect whether and how the physician-based evaluation of patients with diabetes is associated with the achievement of LDL-c targets. Methods: This cross-sectional self-reported survey interviewed physicians working in 67 outpatient services in Italy, collecting records on 2844 patients with diabetes. Each physician reported a median of 47 records (IQR 42–49) and, for each of them, the physician specified its perceived cardiovascular risk, LDL-c targets, and the suggested refinement in lipid-lowering-treatment (LLT). These physician-based evaluations were then compared to recommendations from EAS/EASD guidelines. Results: Collected records were mostly from patients with type 2 diabetes (94%), at very-high (72%) or high-cardiovascular risk (27%). Physician-based assessments of cardiovascular risk and of LDL-c targets, as compared to guidelines recommendation, were misclassified in 34.7% of the records. The misperceived assessment was significantly higher among females and those on primary prevention and was associated with 67% lower odds of achieving guidelines-recommended LDL-c targets (OR 0.33, p < 0.0001). Peripheral artery disease, target organ damage and LLT-initiated by primary-care-physicians were all factors associated with therapeutic-inertia (i.e., lower than expected probability of receiving high-intensity LLT). Physician-suggested LLT refinement was inadequate in 24% of overall records and increased to 38% among subjects on primary prevention and with misclassified cardiovascular risk. Conclusions: This survey highlights the need to improve the physicians’ misperceived cardiovascular risk and therapeutic inertia in patients with diabetes to successfully implement guidelines recommendations into everyday clinical practice

    Mice deficient in CD38 develop an attenuated form of collagen type II-induced arthritis

    Get PDF
    CD38, a type II transmembrane glycoprotein expressed in many cells of the immune system, is involved in cell signaling, migration and differentiation. Studies in CD38 deficient mice (CD38 KO mice) indicate that this molecule controls inflammatory immune responses, although its involvement in these responses depends on the disease model analyzed. Here, we explored the role of CD38 in the control of autoimmune responses using chicken collagen type II (col II) immunized C57BL/6-CD38 KO mice as a model of collagen-induced arthritis (CIA). We demonstrate that CD38 KO mice develop an attenuated CIA that is accompanied by a limited joint induction of IL-1β and IL-6 expression, by the lack of induction of IFNγ expression in the joints and by a reduction in the percentages of invariant NKT (iNKT) cells in the spleen. Immunized CD38 KO mice produce high levels of circulating IgG1 and low of IgG2a anti-col II antibodies in association with reduced percentages of Th1 cells in the draining lymph nodes. Altogether, our results show that CD38 participates in the pathogenesis of CIA controlling the number of iNKT cells and promoting Th1 inflammatory responses

    Quantifying the Security Cost of Migrating Protocols to Practice

    Get PDF
    We give a framework for relating the concrete security of a “reference” protocol (say, one appearing in an academic paper) to that of some derived, “real” protocol (say, appearing in a cryptographic standard). It is based on the indifferentiability framework of Maurer, Renner, and Holenstein (MRH), whose application has been exclusively focused upon non-interactive cryptographic primitives, e.g., hash functions and Feistel networks. Our extension of MRH is supported by a clearly defined execution model and two composition lemmata, all formalized in a modern pseudocode language. Together, these allow for precise statements about game-based security properties of cryptographic objects (interactive or not) at various levels of abstraction. As a real-world application, we design and prove tight security bounds for a potential TLS 1.3 extension that integrates the SPAKE2 password-authenticated key-exchange into the handshake

    Group Key Exchange Enabling On-Demand Derivation of Peer-to-Peer Keys

    Get PDF
    Abstract. We enrich the classical notion of group key exchange (GKE) protocols by a new property that allows each pair of users to derive an independent peer-to-peer (p2p) key on-demand and without any subsequent communication; this, in addition to the classical group key shared amongst all the users. We show that GKE protocols enriched in this way impose new security challenges concerning the secrecy and independence of both key types. The special attention should be paid to possible collusion attacks aiming to break the secrecy of p2p keys possibly established between any two non-colluding users. In our constructions we utilize the well-known parallel Diffie-Hellman key exchange (PDHKE) technique in which each party uses the same exponent for the computation of p2p keys with its peers. First, we consider PDHKE in GKE protocols where parties securely transport their secrets for the establishment of the group key. For this we use an efficient multi-recipient ElGamal encryption scheme. Further, based on PDHKE we design a generic compiler for GKE protocols that extend the classical Diffie-Hellman method. Finally, we investigate possible optimizations of these protocols allowing parties to re-use their exponents to compute both group and p2p keys, and show that not all such GKE protocols can be optimized. Key words: group key exchange, peer-to-peer keys, on-demand derivation

    Computation of Discrete Logarithms in Prime Fields

    No full text
    The presumed difficulty of computing discrete logarithms in finite fields is the basis of several popular public key cryptosystems. The secure identification option of the Sun Network File System, for example, uses discrete logarithms in a field GF (p) with p a prime of 192 bits. This paper describes an implementation of a discrete logarithm algorithm which shows that primes of under 200 bits, such as that in the Sun system, are very insecure. Some enhancements to this system are suggested. 1. Introduction If p is a prime and g and x integers, then computation of y such that y j g x mod p; 0 y p \Gamma 1 (1.1) is referred to as discrete exponentiation. Using the successive squaring method, it is very fast (polynomial in the number of bits of jpj + jgj + jxj). On the other hand, the inverse problem, namely, given p; g, and y, to compute some x such that Equation 1.1 holds, which is referred to as the discrete logarithm problem, appears to be quite hard in general. Many of the mos..
    corecore