648 research outputs found

    Quantum Lightning Never Strikes the Same State Twice

    Get PDF
    Public key quantum money can be seen as a version of the quantum no-cloning theorem that holds even when the quantum states can be verified by the adversary. In this work, investigate quantum lightning, a formalization of "collision-free quantum money" defined by Lutomirski et al. [ICS'10], where no-cloning holds even when the adversary herself generates the quantum state to be cloned. We then study quantum money and quantum lightning, showing the following results: - We demonstrate the usefulness of quantum lightning by showing several potential applications, such as generating random strings with a proof of entropy, to completely decentralized cryptocurrency without a block-chain, where transactions is instant and local. - We give win-win results for quantum money/lightning, showing that either signatures/hash functions/commitment schemes meet very strong recently proposed notions of security, or they yield quantum money or lightning. - We construct quantum lightning under the assumed multi-collision resistance of random degree-2 systems of polynomials. - We show that instantiating the quantum money scheme of Aaronson and Christiano [STOC'12] with indistinguishability obfuscation that is secure against quantum computers yields a secure quantum money schem

    Quantum-secure message authentication via blind-unforgeability

    Get PDF
    Formulating and designing unforgeable authentication of classical messages in the presence of quantum adversaries has been a challenge, as the familiar classical notions of unforgeability do not directly translate into meaningful notions in the quantum setting. A particular difficulty is how to fairly capture the notion of "predicting an unqueried value" when the adversary can query in quantum superposition. In this work, we uncover serious shortcomings in existing approaches, and propose a new definition. We then support its viability by a number of constructions and characterizations. Specifically, we demonstrate a function which is secure according to the existing definition by Boneh and Zhandry, but is clearly vulnerable to a quantum forgery attack, whereby a query supported only on inputs that start with 0 divulges the value of the function on an input that starts with 1. We then propose a new definition, which we call "blind-unforgeability" (or BU.) This notion matches "intuitive unpredictability" in all examples studied thus far. It defines a function to be predictable if there exists an adversary which can use "partially blinded" oracle access to predict values in the blinded region. Our definition (BU) coincides with standard unpredictability (EUF-CMA) in the classical-query setting. We show that quantum-secure pseudorandom functions are BU-secure MACs. In addition, we show that BU satisfies a composition property (Hash-and-MAC) using "Bernoulli-preserving" hash functions, a new notion which may be of independent interest. Finally, we show that BU is amenable to security reductions by giving a precise bound on the extent to which quantum algorithms can deviate from their usual behavior due to the blinding in the BU security experiment.Comment: 23+9 pages, v3: published version, with one theorem statement in the summary of results correcte

    Quantum field theory on manifolds with a boundary

    Full text link
    We discuss quantum theory of fields \phi defined on (d+1)-dimensional manifold {\cal M} with a boundary {\cal B}. The free action W_{0}(\phi) which is a bilinear form in \phi defines the Gaussian measure with a covariance (Green function) {\cal G}. We discuss a relation between the quantum field theory with a fixed boundary condition \Phi and the theory defined by the Green function {\cal G}. It is shown that the latter results by an average over \Phi of the first. The QFT in (anti)de Sitter space is treated as an example. It is shown that quantum fields on the boundary are more regular than the ones on (anti) de Sitter space.Comment: The version to appear in Journal of Physics A, a discussion on the relation to other works in the field is adde

    Allozyme differentiation of two populations of the genus Neoplecostomus Eigenmann & Eigenmann, 1888 (Teleostei, Loricariidae) from the upper Paraná River basin, Brazil

    Get PDF
    Allozyme electrophoresis was used to examine 12 enzymatic systems in two populations of the genus Neoplecostomus from the Paraná River basin. Samples of Neoplecostomus sp. 1 were collected in Paraitinguinha stream of the Tietê River basin, in the municipality of Salesópolis, São Paulo State, and those of Neoplecostomus sp. 2 from São Domingos stream of the Rio Grande River basin, in the municipality of Muzambinho, Minas Gerais State. The genetic variability of the two populations was estimated by Nei’s expected heterozygosity and was considered lower than average for populations of freshwater fish. The proportion of polymorphic loci was low (only 5.26% for the locus Idh). The low frequency of heterozygosity for both populations revealed a high fixation of alleles for each locus. Homozygote excess was observed in both populations. The values of Nei’s genetic identity and the presence of loci with different allele frequencies in both populations may imply that the two populations belong to different species. The genetic variability between populations was compared to other data for loricariids

    Climacteric Lowers Plasma Levels of Platelet-Derived Microparticles: A Pilot Study in Pre-versus Postmenopausal Women

    Get PDF
    Background: Climacteric increases the risk of thrombotic events by alteration of plasmatic coagulation. Up to now, less is known about changes in platelet-(PMP) and endothelial cell-derived microparticles (EMP). Methods: In this prospective study, plasma levels of microparticles (MP) were compared in 21 premenopausal and 19 postmenopausal women. Results: No altered numbers of total MP or EMP were measured within the study groups. However, the plasma values of CD61-exposing MP from platelets/megakaryocytes were higher in premenopausal women (5,364 x 10(6)/l, range 4,384-17,167) as compared to postmenopausal women (3,808 x 10(6)/l, range 2,009-8,850; p = 0.020). This differentiation was also significant for the subgroup of premenopausal women without hormonal contraceptives (5,364 x 10(6)/l, range 4,223-15,916; p = 0.047; n = 15). Furthermore, in premenopausal women, higher plasma levels of PMP exposing CD62P were also present as compared to postmenopausal women (288 x 10(6)/l, range 139-462, vs. 121 x 10(6)/l, range 74-284; p = 0.024). This difference was also true for CD63+ PMP levels (281 x 10(6)/l, range 182-551, vs. 137 x 10(6)/l, range 64-432; p = 0.015). Conclusion: Climacteric lowers the level of PMP but has no impact on the number of EMP in women. These data suggest that PMP and EMP do not play a significant role in enhancing the risk of thrombotic events in healthy, postmenopausal women. Copyright (C) 2012 S. Karger AG, Base

    Tight-binding parameters for charge transfer along DNA

    Full text link
    We systematically examine all the tight-binding parameters pertinent to charge transfer along DNA. The π\pi molecular structure of the four DNA bases (adenine, thymine, cytosine, and guanine) is investigated by using the linear combination of atomic orbitals method with a recently introduced parametrization. The HOMO and LUMO wavefunctions and energies of DNA bases are discussed and then used for calculating the corresponding wavefunctions of the two B-DNA base-pairs (adenine-thymine and guanine-cytosine). The obtained HOMO and LUMO energies of the bases are in good agreement with available experimental values. Our results are then used for estimating the complete set of charge transfer parameters between neighboring bases and also between successive base-pairs, considering all possible combinations between them, for both electrons and holes. The calculated microscopic quantities can be used in mesoscopic theoretical models of electron or hole transfer along the DNA double helix, as they provide the necessary parameters for a tight-binding phenomenological description based on the π\pi molecular overlap. We find that usually the hopping parameters for holes are higher in magnitude compared to the ones for electrons, which probably indicates that hole transport along DNA is more favorable than electron transport. Our findings are also compared with existing calculations from first principles.Comment: 15 pages, 3 figures, 7 table

    Robustly Reusable Fuzzy Extractor from Standard Assumptions

    Get PDF
    A fuzzy extractor (FE) aims at deriving and reproducing (almost) uniform cryptographic keys from noisy non-uniform sources. To reproduce an identical key R from subsequent readings of a noisy source, it is necessary to eliminate the noises from those readings. To this end, a public helper string P, together with the key R, is produced from the first reading of the source during the initial enrollment phase. In this paper, we consider computational fuzzy extractor. We formalize robustly reusable fuzzy extractor (rrFE) which considers reusability and robustness simultaneously in the Common Reference String (CRS) model. Reusability of rrFE deals with source reuse. It guarantees that the key R output by fuzzy extractor is pseudo-random even if the initial enrollment is applied to the same source several times, generating multiple public helper strings and keys (P_i, R_i). Robustness of rrFE deals with active probabilistic polynomial-time adversaries, who may manipulate the public helper string P_i to affect the reproduction of R_i. Any modification of P_i by the adversary will be detected by the robustness of rrFE

    Generic Constructions of Robustly Reusable Fuzzy Extractor

    Get PDF
    Robustly reusable Fuzzy Extractor (rrFE) considers reusability and robustness simultaneously. We present two approaches to the generic construction of rrFE. Both of approaches make use of a secure sketch and universal hash functions. The first approach also employs a special pseudo-random function (PRF), namely unique-input key-shift (ui-ks) secure PRF, and the second uses a key-shift secure auxiliary-input authenticated encryption (AIAE). The ui-ks security of PRF (resp. key-shift security of AIAE), together with the homomorphic properties of secure sketch and universal hash function, guarantees the reusability and robustness of rrFE. Meanwhile, we show two instantiations of the two approaches respectively. The first instantiation results in the first rrFE from the LWE assumption, while the second instantiation results in the first rrFE from the DDH assumption over non-pairing groups

    P-P Total Cross Sections at VHE from Accelerator Data

    Full text link
    Comparison of P-P total cross-sections estimations at very high energies - from accelerators and cosmic rays - shows a disagreement amounting to more than 10 %, a discrepancy which is beyond statistical errors. Here we use a phenomenological model based on the Multiple-Diffraction approach to successfully describe data at accelerator energies. The predictions of the model are compared with data On the basis of regression analysis we determine confident error bands, analyzing the sensitivity of our predictions to the employed data for extrapolation. : using data at 546 and 1.8 TeV, our extrapolations for p-p total cross-sections are only compatible with the Akeno cosmic ray data, predicting a slower rise with energy than other cosmic ray results and other extrapolation methods. We discuss our results within the context of constraints in the light of future accelerator and cosmic ray experimental results.Comment: 26 pages aqnd 11 figure
    • …
    corecore