4,704 research outputs found

    Profit Analysis of a Two Unit Cold Standby System Operating Under Different Weather Conditions Subject t o Inspection

    Get PDF
    A system, or unit, is said to be working under normal weather conditions if the system is working under prescribed conditions as defined/stated by the definition of reliability of system/unit, otherwise the system is said to be working in abnormal weather conditions. For example, if a car with the capacity for five persons is carrying more than five persons, it will be said to be working under abnormal weather conditions. Another example, if a hydraulic machine having the capacity to lift a maximum weight of 500 tons is lifting a weight of 600 tons, then the machine is working under abnormal weather conditions. Hence, in this situation, work done by the machine is out of its capacity and the machine is working in abnormal weather conditions. If the machine is working within the capacity of the stated conditions, it is said to be working in normal weather conditions. The main purpose of this paper is to analyze the profit of a two-unit system called the standby system that is working under different weather conditions in an inspection facility. There is a single perfect server who visits the system immediately whenever required. A server inspects the unit before repair/replacement of the failed unit. All the mechanical activities done by the server are only possible during normal weather conditions. There are two possibilities after inspection of the unit; either repair of the unit is feasible or not feasible. If repair of the unit is not feasible, then the unit will be replaced immediately by a new unit. Otherwise, the repaired unit works as a new unit. The operative unit undergoes preventive maintenance after a specific (maximum) operation time. All random variables are statistically independent. The failure rate and the rate by which the system undergoes for preventive maintenance are constant whereas the inspection rate, repair rate, and maintenance rate follow negative exponential distributions. The expressions for several reliability measures are derived in steady state conditions using the regenerative point technique and semi-Markov process. The graphical behavior of MTSF, availability and profit function, has been depicted with respect to preventive maintenance rate for arbitrary values of other parameters and costs

    Secret-Sharing for NP

    Get PDF
    A computational secret-sharing scheme is a method that enables a dealer, that has a secret, to distribute this secret among a set of parties such that a "qualified" subset of parties can efficiently reconstruct the secret while any "unqualified" subset of parties cannot efficiently learn anything about the secret. The collection of "qualified" subsets is defined by a Boolean function. It has been a major open problem to understand which (monotone) functions can be realized by a computational secret-sharing schemes. Yao suggested a method for secret-sharing for any function that has a polynomial-size monotone circuit (a class which is strictly smaller than the class of monotone functions in P). Around 1990 Rudich raised the possibility of obtaining secret-sharing for all monotone functions in NP: In order to reconstruct the secret a set of parties must be "qualified" and provide a witness attesting to this fact. Recently, Garg et al. (STOC 2013) put forward the concept of witness encryption, where the goal is to encrypt a message relative to a statement "x in L" for a language L in NP such that anyone holding a witness to the statement can decrypt the message, however, if x is not in L, then it is computationally hard to decrypt. Garg et al. showed how to construct several cryptographic primitives from witness encryption and gave a candidate construction. One can show that computational secret-sharing implies witness encryption for the same language. Our main result is the converse: we give a construction of a computational secret-sharing scheme for any monotone function in NP assuming witness encryption for NP and one-way functions. As a consequence we get a completeness theorem for secret-sharing: computational secret-sharing scheme for any single monotone NP-complete function implies a computational secret-sharing scheme for every monotone function in NP

    Secure self-calibrating quantum random bit generator

    Get PDF
    Random bit generators (RBGs) are key components of a variety of information processing applications ranging from simulations to cryptography. In particular, cryptographic systems require "strong" RBGs that produce high-entropy bit sequences, but traditional software pseudo-RBGs have very low entropy content and therefore are relatively weak for cryptography. Hardware RBGs yield entropy from chaotic or quantum physical systems and therefore are expected to exhibit high entropy, but in current implementations their exact entropy content is unknown. Here we report a quantum random bit generator (QRBG) that harvests entropy by measuring single-photon and entangled two-photon polarization states. We introduce and implement a quantum tomographic method to measure a lower bound on the "min-entropy" of the system, and we employ this value to distill a truly random bit sequence. This approach is secure: even if an attacker takes control of the source of optical states, a secure random sequence can be distilled.Comment: 5 pages, 2 figure

    Volume dependence of two-dimensional large-N QCD with a nonzero density of baryons

    Full text link
    We take a first step towards the solution of QCD in 1+1 dimensions at nonzero density. We regularize the theory in the UV by using a lattice and in the IR by putting the theory in a box of spatial size L. After fixing to axial gauge we use the coherent states approach to obtain the large-N classical Hamiltonian H that describes color neutral quark-antiquark pairs interacting with spatial Polyakov loops in the background of baryons. Minimizing H we get a regularized form of the `t Hooft equation that depends on the expectation values of the Polyakov loops. Analyzing the L-dependence of this equation we show how volume independence, a la Eguchi and Kawai, emerges in the large-N limit, and how it depends on the expectation values of the Polyakov loops. We describe how this independence relies on the realization of translation symmetry, in particular when the ground state contains a baryon crystal. Finally, we remark on the implications of our results on studying baryon density in large-N QCD within single-site lattice theories, and on some general lessons concerning the way four-dimensional large-N QCD behaves in the presence of baryons.Comment: 32 pages, 3 figures. New version much more reader friendly and also emphasizes the exact nature of the approac

    A New Approximate Min-Max Theorem with Applications in Cryptography

    Full text link
    We propose a novel proof technique that can be applied to attack a broad class of problems in computational complexity, when switching the order of universal and existential quantifiers is helpful. Our approach combines the standard min-max theorem and convex approximation techniques, offering quantitative improvements over the standard way of using min-max theorems as well as more concise and elegant proofs

    Moduli, Scalar Charges, and the First Law of Black Hole Thermodynamics

    Get PDF
    We show that under variation of moduli fields ϕ\phi the first law of black hole thermodynamics becomes dM=κdA8π+ΩdJ+ψdq+χdp−ΣdϕdM = {\kappa dA\over 8\pi} + \Omega dJ + \psi dq + \chi dp - \Sigma d\phi, where Σ\Sigma are the scalar charges. We also show that the ADM mass is extremized at fixed AA, JJ, (p,q)(p,q) when the moduli fields take the fixed value ϕfix(p,q)\phi_{\rm fix}(p,q) which depend only on electric and magnetic charges. It follows that the least mass of any black hole with fixed conserved electric and magnetic charges is given by the mass of the double-extreme black hole with these charges. Our work allows us to interpret the previously established result that for all extreme black holes the moduli fields at the horizon take a value ϕ=ϕfix(p,q)\phi= \phi_{\rm fix}(p,q) depending only on the electric and magnetic conserved charges: ϕfix(p,q) \phi_{\rm fix}(p,q) is such that the scalar charges Σ(ϕfix,(p,q))=0\Sigma ( \phi_{\rm fix}, (p,q))=0.Comment: 3 pages, no figures, more detailed versio

    Predictable arguments of knowledge

    Get PDF
    We initiate a formal investigation on the power of predictability for argument of knowledge systems for NP. Specifically, we consider private-coin argument systems where the answer of the prover can be predicted, given the private randomness of the verifier; we call such protocols Predictable Arguments of Knowledge (PAoK). Our study encompasses a full characterization of PAoK, showing that such arguments can be made extremely laconic, with the prover sending a single bit, and assumed to have only one round (i.e., two messages) of communication without loss of generality. We additionally explore PAoK satisfying additional properties (including zero-knowledge and the possibility of re-using the same challenge across multiple executions with the prover), present several constructions of PAoK relying on different cryptographic tools, and discuss applications to cryptography

    Modulus Computational Entropy

    Full text link
    The so-called {\em leakage-chain rule} is a very important tool used in many security proofs. It gives an upper bound on the entropy loss of a random variable XX in case the adversary who having already learned some random variables Z1,…,ZℓZ_{1},\ldots,Z_{\ell} correlated with XX, obtains some further information Zℓ+1Z_{\ell+1} about XX. Analogously to the information-theoretic case, one might expect that also for the \emph{computational} variants of entropy the loss depends only on the actual leakage, i.e. on Zℓ+1Z_{\ell+1}. Surprisingly, Krenn et al.\ have shown recently that for the most commonly used definitions of computational entropy this holds only if the computational quality of the entropy deteriorates exponentially in ∣(Z1,…,Zℓ)∣|(Z_{1},\ldots,Z_{\ell})|. This means that the current standard definitions of computational entropy do not allow to fully capture leakage that occurred "in the past", which severely limits the applicability of this notion. As a remedy for this problem we propose a slightly stronger definition of the computational entropy, which we call the \emph{modulus computational entropy}, and use it as a technical tool that allows us to prove a desired chain rule that depends only on the actual leakage and not on its history. Moreover, we show that the modulus computational entropy unifies other,sometimes seemingly unrelated, notions already studied in the literature in the context of information leakage and chain rules. Our results indicate that the modulus entropy is, up to now, the weakest restriction that guarantees that the chain rule for the computational entropy works. As an example of application we demonstrate a few interesting cases where our restricted definition is fulfilled and the chain rule holds.Comment: Accepted at ICTS 201
    • …
    corecore