15 research outputs found

    Additivity property and emergence of power laws in nonequilibrium steady states

    Full text link
    We show that an equilibriumlike additivity property can remarkably lead to power-law distributions observed frequently in a wide class of out-of-equilibrium systems. The additivity property can determine the full scaling form of the distribution functions and the associated exponents. The asymptotic behavior of these distributions is solely governed by branch-cut singularity in the variance of subsystem mass. To substantiate these claims, we explicitly calculate, using the additivity property, subsystem mass distributions in a wide class of previously studied mass aggregation models as well as in their variants. These results could help in the thermodynamic characterization of nonequilibrium critical phenomena.Comment: Revised longer version, 4 figure

    Efficient Threshold FHE with Application to Real-Time Systems

    Get PDF
    Threshold Fully Homomorphic Encryption (ThFHE) enables arbitrary computation over encrypted data while keeping the decryption key distributed across multiple parties at all times. ThFHE is a key enabler for threshold cryptography and, more generally, secure distributed computing. Existing ThFHE schemes inherently require highly inefficient parameters and are unsuitable for practical deployment. In this paper, we take the first step towards making ThFHE practically usable by (i) proposing a novel ThFHE scheme with a new analysis resulting in significantly improved parameters; (ii) and providing the first practical ThFHE implementation benchmark based on Torus FHE. • We propose the first practical ThFHE scheme with a polynomial modulus-to-noise ratio that supports practically efficient parameters while retaining provable security based on standard quantum-safe assumptions. We achieve this via a novel Rényi divergence-based security analysis of our proposed threshold decryption mechanism. • We present an optimized software implementation of a Torus-FHE based instantiation of our proposed ThFHE scheme that builds upon the existing Torus FHE library and supports (distributed) decryption on highly resource-constrained ARM-based handheld devices. Along the way, we implement several extensions to the Torus FHE library, including a Torus-based linear integer secret sharing subroutine to support ThFHE key sharing and distributed decryption for any threshold access structure. We illustrate the efficacy of our proposal via an end-to-end use case involving encrypted computations over a real medical database, and distributed decryptions of the computed result on resource-constrained ARM-based handheld devices

    Interaction with bovine serum albumin of an anti-oxidative pectic arabinogalactan from Andrographis paniculata

    No full text
    A pectic arabinogalactan was obtained from the leaves of Andrographis paniculata by aqueous extraction followed by a-amylase treatment, deproteination, and anion exchange chromatography. Methylation analysis, Smith degradation, and NMR spectroscopy indicated that it was a highly branched arabinogalactan containing a (1 -> 3)-linked beta-D-Galp main chain, substituted at 0-6 by (1 -> 6)-linked beta-D-Galp side chains. The latter residues were substituted at 0-3 by (1 -> 5)- and (1 -> 3)-linked alpha-L-Araf chains, and non reducing end-units of alpha-L-Araf and beta-D-Galp. This homogeneous arabinogalactan (36 kDa), which contained phenolic acids, showed dose-dependent anti-oxidative properties. The phenolic acid moieties might be the functional sites. This arabinogalactan can form a complex with bovine serum albumin having binding constant K=6.48 x 10(6)/M. Thus, this study is an important step forward to investigate the involvement of arabinogalactan in processes including interaction with biologically important transport proteins. (C) 2013 Elsevier Ltd. All rights reserved
    corecore