361 research outputs found
Rapidity and Centrality Dependence of Proton and Anti-proton Production from Au+Au Collisions at sqrt(sNN) = 130GeV
We report on the rapidity and centrality dependence of proton and anti-proton
transverse mass distributions from Au+Au collisions at sqrt(sNN) = 130GeV as
measured by the STAR experiment at RHIC. Our results are from the rapidity and
transverse momentum range of |y|<0.5 and 0.35 <p_t<1.00GeV/c. For both protons
and anti-protons, transverse mass distributions become more convex from
peripheral to central collisions demonstrating characteristics of collective
expansion. The measured rapidity distributions and the mean transverse momenta
versus rapidity are flat within |y|<0.5. Comparisons of our data with results
from model calculations indicate that in order to obtain a consistent picture
of the proton(anti-proton) yields and transverse mass distributions the
possibility of pre-hadronic collective expansion may have to be taken into
account.Comment: 4 pages, 3 figures, 1 table, submitted to PR
Scalable Open-Vote Network on Ethereum
McCorry et al. (Financial Cryptography 2017) presented the first implementation of a decentralized self-tallying voting protocol on Ethereum. However, their implementation did not scale beyond 40 voters since all the computations were performed on the smart contract. In this paper, we tackle this problem by delegating the bulk computations to an off-chain untrusted administrator in a verifiable manner. Specifically, the administrator tallies the votes off-chain and publishes a Merkle tree that encodes the tallying computation trace. Then, the administrator submits the Merkle tree root and the tally result to the smart contract. Subsequently, the smart contract transits to an intermediate phase where at least a single honest voter can contend the administrator\u27s claimed result if it was not computed correctly. Then, in the worst case, the smart contract verifies the dispute at the cost of an elliptic curve point addition and scalar multiplication, and two Merkle proofs of membership which are logarithmic in the number of voters. This allows our protocol to achieve higher scalability without sacrificing the public verifiability or voters\u27 privacy. To assess our protocol, we implemented an open-source prototype on Ethereum and carried out multiple experiments for different numbers of voters.
The results of our implementation confirm the scalability and efficiency of our proposed solution which does not exceed the current block gas limit for any practical number of voters
Cross sections and transverse single-spin asymmetries in forward neutral-pion production from proton collisions at root s=200 GeV
Measurements of the production of forward high-energy pi(0) mesons from transversely polarized proton collisions at root200 GeV are reported. The cross section is generally consistent with next-to-leading order perturbative QCD calculations. The analyzing power is small at x(F) below about 0.3, and becomes positive and large at higher x(F), similar to the trend in data at roots less than or equal to20 GeV. The analyzing power is in qualitative agreement with perturbative QCD model expectations. This is the first significant spin result seen for particles produced with p(T)>1 GeV/c at a polarized proton collider
Azimuthal anisotropy at the relativistic heavy ion collider: The first and fourth harmonics
We report the first observations of the first harmonic (directed flow, v(1)) and the fourth harmonic (v(4)), in the azimuthal distribution of particles with respect to the reaction plane in Au+Au collisions at the BNL Relativistic Heavy Ion Collider (RHIC). Both measurements were done taking advantage of the large elliptic flow (v(2)) generated at RHIC. From the correlation of v(2) with v(1) it is determined that v(2) is positive, or in-plane. The integrated v(4) is about a factor of 10 smaller than v(2). For the sixth (v(6)) and eighth (v(8)) harmonics upper limits on the magnitudes are reported
Azimuthal anisotropy and correlations in the hard scattering regime at RHIC
Azimuthal anisotropy (v(2)) and two-particle angular correlations of high p(T) charged hadrons have been measured in Au+Au collisions at roots(NN) = 130 GeV for transverse momenta up to 6 GeV/c, where hard processes are expected to contribute significantly. The two-particle angular correlations exhibit elliptic flow and a structure suggestive of fragmentation of high p(T) partons. The monotonic rise of v(2)(p(T)) for p(T) 3 GeV/c, a saturation of v(2) is observed which persists up to p(T) = 6 GeV/c
UC-Secure OT from LWE, Revisited
We build a two-round, UC-secure oblivious transfer protocol (OT) in the common reference string (CRS) model under the Learning with Errors assumption (LWE) with sub-exponential modulus-to-noise ratio. We do so by instantiating the dual-mode encryption framework of Peikert, Vaikuntanathan and Waters (CRYPTO\u2708). The resulting OT can be instantiated in either one of two modes: one providing statistical sender security, and the other statistical receiver security. Furthermore, our scheme allows the sender and the receiver to reuse the CRS across arbitrarily many executions of the protocol.
To the best of our knowledge, this gives the first construction of a UC-secure OT from LWE that achieves both statistical receiver security and unbounded reusability of the CRS. For comparison, there was, until recently, no such construction from LWE satisfying either one of these two properties.
In particular, the construction of UC-secure OT from LWE of Peikert, Vaikuntanathan and Waters only provides computational receiver security and bounded reusability of the CRS.
Our main technical contribution is a public-key encryption scheme from LWE where messy public keys (under which encryptions hide the underlying message statistically) can be recognized in time essentially independent of the LWE modulus
Zether: Towards Privacy in a Smart Contract World
Blockchain-based smart contract platforms like Ethereum have become quite popular as a way to remove trust and add transparency to distributed applications. While different types of important applications can be easily built on such platforms, there does not seem to be an easy way to add a meaningful level of privacy to them.
In this paper, we propose Zether, a fully-decentralized, confidential payment mechanism that is compatible with Ethereum and other smart contract platforms. We take an account-based approach similar to Ethereum for efficiency and usability. We design a new smart contract that keeps the account balances encrypted and exposes methods to deposit, transfer and withdraw funds to/from accounts through cryptographic proofs.
We describe techniques to protect Zether against replay attacks and front-running situations. We also develop a mechanism to enable interoperability with arbitrary smart contracts. This helps to make several popular applications like auctions, payment channels, voting, etc. confidential.
As a part of our protocol, we propose -Bullets, an improvement of the existing zero-knowledge proof system, Bulletproofs. -Bullets make Bulletproofs more inter-operable with Sigma protocols, which is of general interest.
We implement Zether as an Ethereum smart contract and show the practicality of our design by measuring the amount of gas used by the Zether contract. A Zether confidential transaction costs about 0.014 ETH or approximately $1.51 (as of early Feb, 2019). We discuss how small changes to Ethereum, which are already being discussed independently of Zether, would drastically reduce this cost
Evidence from d+Au measurements for final-state suppression of high-p(T) hadrons in Au plus Au collisions at RHIC
We report measurements of single-particle inclusive spectra and two-particle azimuthal distributions of charged hadrons at high transverse momentum (high p(T)) in minimum bias and central d+Au collisions at roots(NN)=200 GeV. The inclusive yield is enhanced in d+Au collisions relative to binary-scaled p+p collisions, while the two-particle azimuthal distributions are very similar to those observed in p+p collisions. These results demonstrate that the strong suppression of the inclusive yield and back-to-back correlations at high p(T) previously observed in central Au+Au collisions are due to final-state interactions with the dense medium generated in such collisions
Disappearance of back-to-back high-p(T) hadron correlations in central Au+Au collisions at root s(NN)=200 GeV
Azimuthal correlations for large transverse momentum charged hadrons have been measured over a wide pseudorapidity range and full azimuth in Au+Au and p+p collisions at roots(NN)=200 GeV. The small-angle correlations observed in p+p collisions and at all centralities of Au+Au collisions are characteristic of hard-scattering processes previously observed in high-energy collisions. A strong back-to-back correlation exists for p+p and peripheral Au+Au. In contrast, the back-to-back correlations are reduced considerably in the most central Au+Au collisions, indicating substantial interaction as the hard-scattered partons or their fragmentation products traverse the medium
- …
