30 research outputs found

    Energy-conserving molecular dynamics is not energy conserving

    Full text link
    Molecular dynamics (MD) is a widely-used tool for simulating the molecular and materials properties. It is a common wisdom that molecular dynamics simulations should obey physical laws and, hence, lots of effort is put into ensuring that molecular dynamics simulations are energy conserving. The emergence of machine learning (ML) potentials for MD leads to a growing realization that monitoring conservation of energy during simulations is of low utility because the dynamics is often unphysically dissociative. Other ML methods for MD are not based on a potential and provide only forces or trajectories which are reasonable but not necessarily energy-conserving. Here we propose to clearly distinguish between the simulation-energy and true-energy conservation and highlight that the simulations should focus on decreasing the degree of true-energy non-conservation. We introduce very simple, new criteria for evaluating the quality of molecular dynamics estimating the degree of true-energy non-conservation and we demonstrate their practical utility on an example of infrared spectra simulations. These criteria are more important and intuitive than simply evaluating the quality of the ML potential energies and forces as is commonly done and can be applied universally, e.g., even for trajectories with unknown or discontinuous potential energy. Such an approach introduces new standards for evaluating MD by focusing on the true-energy conservation and can help in developing more accurate methods for simulating molecular and materials properties

    Four-Dimensional-Spacetime Atomistic Artificial Intelligence Models

    Full text link
    We demonstrate that AI can learn atomistic systems in the four-dimensional (4D) spacetime. For this, we introduce the 4D-spacetime GICnet model which for the given initial conditions - nuclear positions and velocities at time zero - can predict nuclear positions and velocities as a continuous function of time up to the distant future. Such models of molecules can be unrolled in the time dimension to yield long-time high-resolution molecular dynamics trajectories with high efficiency and accuracy. 4D-spacetime models can make predictions for different times in any order and do not need a stepwise evaluation of forces and integration of the equations of motions at discretized time steps, which is a major advance over the traditional, cost-inefficient molecular dynamics. These models can be used to speed up dynamics, simulate vibrational spectra, and obtain deeper insight into nuclear motions as we demonstrate for a series of organic molecules

    MLatom 3: Platform for machine learning-enhanced computational chemistry simulations and workflows

    Full text link
    Machine learning (ML) is increasingly becoming a common tool in computational chemistry. At the same time, the rapid development of ML methods requires a flexible software framework for designing custom workflows. MLatom 3 is a program package designed to leverage the power of ML to enhance typical computational chemistry simulations and to create complex workflows. This open-source package provides plenty of choice to the users who can run simulations with the command line options, input files, or with scripts using MLatom as a Python package, both on their computers and on the online XACS cloud computing at XACScloud.com. Computational chemists can calculate energies and thermochemical properties, optimize geometries, run molecular and quantum dynamics, and simulate (ro)vibrational, one-photon UV/vis absorption, and two-photon absorption spectra with ML, quantum mechanical, and combined models. The users can choose from an extensive library of methods containing pre-trained ML models and quantum mechanical approximations such as AIQM1 approaching coupled-cluster accuracy. The developers can build their own models using various ML algorithms. The great flexibility of MLatom is largely due to the extensive use of the interfaces to many state-of-the-art software packages and libraries

    Preface

    No full text

    Generalized public-key cryptography with tight security

    No full text
    Tightly secure public-key cryptographic schemes enjoy the advantage that the selection of the security parameter can be optimal to achieve a certain security level. Security models in the multi-user setting with corruptions (MU-C) consider more realistic threats in practice. Many efforts have been devoted to constructing tightly MU-C secure schemes. To date, we have many concrete constructions. Nevertheless, the study on how to generally achieve tight security in public-key cryptography remains lacking. In this paper, we take an insight into the key generations in public-key cryptography. We first generalize the key generation algorithms of traditional schemes and discuss the requirements of achieving tight security. We notice that for some schemes (e.g. key-unique schemes), these requirements inherently cannot be satisfied and hence these schemes cannot achieve tight security. This is in accordance with the impossibility results of tight reductions by Bader et al. (EUROCRYPT 2016). To further study possible constructions, we extend the key generations of public-key cryptographic schemes to obtain a different framework. To demonstrate its applications, we illustrate how to construct tightly secure key-unique schemes under the extended framework. This circumvents the impossibility results of tight security for key-unique schemes

    Explicit learning of derivatives with the KREG and pKREG models on the example of accurate representation of molecular potential energy surfaces

    No full text
    The KREG and pKREG models were proven to enable accurate learning of multidimensional single-molecule surfaces of quantum chemical properties such as ground-state potential energies, excitation energies, and oscillator strengths. These models are based on kernel ridge regression (KRR) with the Gaussian kernel function and employ relative-to-equilibrium (RE) global molecular descriptor, while pKREG is designed to enforce invariance under atom permutations with a permutationally invariant kernel. Here we extend these two models to also explicitly include the derivative information from the training data into the model which greatly improves their accuracy. We demonstrate on the example of learning potential energies and energy gradients that KREG and pKREG models are better or on par with state-of-the-art machine learning models. We also found that in challenging cases both energy and energy gradient labels should be learned to properly model potential energy surfaces and learning only energies or gradients is insufficient. The models’ open-source implementation is freely available in the MLatom package for general-purpose atomistic machine learning simulations which can be also performed on the MLatom@XACS cloud computing service

    Four-dimensional spacetime atomistic artificial intelligence models

    No full text
    We demonstrate that artificial intelligence (AI) can learn four-dimensional (4D) atomistic systems in the spacetime continuum. Given the initial conditions – nuclear positions and velocities at time zero – the proposed 4D-atomistic AI (4D-A2I) models can predict nuclear positions at any time in the future or past for the simplest systems as we show for H2. For larger polyatomic molecules, AI is capable of learning distant but finite future as we demonstrate for an ethanol molecule. 4D-A2I models provide direct access to a multitude of properties at a given time such as geometries, velocities, forces, and energies which can be used in simulating physicochemical transformations and spectra. Our approach can be used as a cost-efficient alternative to traditional molecular dynamics. We show an example of a 4D-A2I model describing the dynamical behavior of ethanol at the coupled-cluster level with the speed of one nanosecond simulation time per one hour wall-clock time on a single GPU card – a previously unachievable feat with traditional Born–Oppenheimer molecular dynamics. 4D-A2I model is also demonstrated to provide direct access to atomistic time-resolved details of physicochemical transformations

    Secure Replication-Based Outsourced Computation Using Smart Contracts

    No full text
    The replication-Based Outsourced Computation (RBOC) mechanism allows a client to outsource the same computing job to multiple contractors and the honest contractors will get paid in the incentivized system based on the fact that a majority of contractors will honestly perform the computation. As self-executing contracts, smart contracts are utilized in the decentralized blockchain networks to execute coded programs automatically transparently, and publicly. It is natural to apply smart contracts to RBOC to improve performance by setting smart contracts as the converter between the client and contractors to reduce the load on the client. However, it is infeasible to directly combine these two blocks together because the data including returned computing results from contractors in the decentralized blockchain are in the form of plaintexts such that some lazy contractors could copy others\u27 results as their own and still get paid, which will compromise the security of RBOC. The existing public-key encryption with equality test (PKEET) is a promising candidate solution to stop the above lazy contractors, where the results are encrypted by PKEET and then transferred without hindering smart contracts to compare the equality of underlying results. Unfortunately, we found that the advanced lazy contractors can still compromise security by forging ciphertexts to pass the equality test only with the encrypted results of other contractors. In this paper, to achieve security against lazy contractors, we introduce the notion of PKEET against lazy encryptors (PKEET-LE). Besides the fundamental property of PKEET that performs equality test on ciphertexts without decryption, PKEET-LE additionally realizes the security against the lazy encryptors who aim to forge a ciphertext for a given one to pass the equality test between them without the knowledge of the underlying plaintext. We further propose a concrete and practical PKEET-LE construction along with formal security proof. Finally, we conduct a performance evaluation to demonstrate that our PKEET-LE scheme is efficient and practical in the RBOC system using smart contracts

    Public Cloud Data Auditing Revisited: Removing the Tradeoff Between Proof Size and Storage Cost

    No full text
    Public cloud data auditing allows any third party to check the integrity of data stored on untrusted cloud servers without retrieving the data. The challenge is how to audit the proof of storage with efficient communications. In ACM CCS 2007, Ateniese et al. described the first practical public cloud data auditing scheme based on RSA, in which the proof of storage consists of one RSA element and one hash value and the storage cost for generating the proof can be as short as 1% of the stored file. Soon after, in Asiacrypt 2008, Shacham and Waters gave another public cloud data auditing scheme based on bilinear pairing, in which the generated proof of storage can be as short as 320 bits for 80-bit security (71% less compared to Ateniese et al.’s scheme). However, Shacham and Waters’ scheme must trade off the storage cost, where the storage overhead for generating the proof of storage must be 100% of the stored file. Surprisingly, until today, the tradeoff between the proof size (namely proof of storage) and the storage cost (namely storage overhead) in cloud data auditing remains an open problem. In this paper, we introduce a completely new public cloud data auditing mechanism. The proof of storage is not computed from block tags directly, but from evolution tags that are still unforgeable and evolved from bunch tags. We propose a concrete public cloud data auditing scheme based on this mechanism, in which the proof size is 240 bits for 80-bit security (25% less compared to Shacham and Waters’ scheme) and the storage cost can be as efficient as Ateniese et al.’s scheme. The core of our technique is the feasibility of tag aggregations within this new mechanism. Our scheme is provably secure in the random oracle model
    corecore