42 research outputs found

    Electric Circuit Simulation of Floquet Topological Insulators

    Full text link
    We present a method for simulating any non-interacting and time-periodic tight-binding Hamiltonian in Fourier space using electric circuits made of inductors and capacitors. We first map the time-periodic Hamiltonian to a Floquet Hamiltonian, which converts the time dimension into a Floquet dimension. In electric circuits, this Floquet dimension is simulated as an extra spatial dimension without any time dependency in the electrical elements. The number of replicas needed in the Floquet Hamiltonian depends on the frequency and strength of the drive. We also demonstrate that we can detect the topological edge states (including the anomalous edge states in the dynamical gap) in an electric circuit by measuring the two-point impedance between the nodes. Our method paves a simple and promising way to explore and control Floquet topological phases in electric circuits.Comment: 6 pages, 5 figure

    Statistical properties of a localization-delocalization transition induced by correlated disorder

    Full text link
    The exact probability distributions of the resistance, the conductance and the transmission are calculated for the one-dimensional Anderson model with long-range correlated off-diagonal disorder at E=0. It is proved that despite of the Anderson transition in 3D, the functional form of the resistance (and its related variables) distribution function does not change when there exists a Metal-Insulator transition induced by correlation between disorders. Furthermore, we derive analytically all statistical moments of the resistance, the transmission and the Lyapunov Exponent. The growth rate of the average and typical resistance decreases when the Hurst exponent HH tends to its critical value (Hcr=1/2H_{cr}=1/2) from the insulating regime. In the metallic regime H1/2H\geq1/2, the distributions become independent of size. Therefore, the resistance and the transmission fluctuations do not diverge with system size in the thermodynamic limit

    Floquet states and optical conductivity of an irradiated two dimensional topological insulator

    Full text link
    We study the topology of the Floquet states and time-averaged optical conductivity of the lattice model of a thin topological insulator subject to a circularly polarized light using the extended Kubo formalism. Two driving regimes, the off-resonant and on-resonant, and two models for the occupation of the Floquet states, the ideal and mean-energy occupation, are considered. In the ideal occupation, the real part of DC optical Hall conductivity is shown to be quantized while it is not quantized for the mean energy distribution. The optical transitions in the Floquet band structure depend strongly on the occupation and also the optical weight which consequently affect all components of optical conductivity. At high frequency regime, we present an analytical calculation of the effective Hamiltonian and also its phase diagram which depends on the tunneling energy between two surfaces. The topology of the system shows rich phases when it is irradiated by a weak on-resonant drive giving rise to emergence of anomalous edge states.Comment: 11 pages, 8 figure

    Trans-Planckian Effect in f(R)f(R) Cosmology

    Full text link
    Apart from the assumption that the inflation started at an infinite time in the past, the more realistic initial state of the quantum fluctuations is described by a mixed quantum state imposed at a finite value of the initial time. One of the most important non-trivial vacua is the α\alpha-vacuum, which is specified by a momentum cutoff Λ\Lambda \cite{Danielsson:2002kx}. As a consequence, the initial condition is imposed at different initial times for the different kk-modes. This modifies the amplitude of the quantum fluctuations, and thus the corresponding power spectra. In this paper, we consider the imprint of the α\alpha-vacuum state on the power spectrum of scalar perturbations in a generic f(R)f(R) gravity by assuming an ultraviolet cutoff Λ\Lambda. As a specific model, we consider the Starobinsky model and find the trans-Planckian power spectrum. We find that the leading order corrections to the scalar power spectra in f(R)f(R) gravity have an oscillatory behavior as in general relativity \cite{Lim}, and furthermore, the results are in sufficient agreement with the Λ\LambdaCDM model.Comment: 21 pages, 5 figures, 1 table

    Cross-Sender Bit-Mixing Coding

    Full text link
    Scheduling to avoid packet collisions is a long-standing challenge in networking, and has become even trickier in wireless networks with multiple senders and multiple receivers. In fact, researchers have proved that even {\em perfect} scheduling can only achieve R=O(1lnN)\mathbf{R} = O(\frac{1}{\ln N}). Here NN is the number of nodes in the network, and R\mathbf{R} is the {\em medium utilization rate}. Ideally, one would hope to achieve R=Θ(1)\mathbf{R} = \Theta(1), while avoiding all the complexities in scheduling. To this end, this paper proposes {\em cross-sender bit-mixing coding} ({\em BMC}), which does not rely on scheduling. Instead, users transmit simultaneously on suitably-chosen slots, and the amount of overlap in different user's slots is controlled via coding. We prove that in all possible network topologies, using BMC enables us to achieve R=Θ(1)\mathbf{R}=\Theta(1). We also prove that the space and time complexities of BMC encoding/decoding are all low-order polynomials.Comment: Published in the International Conference on Information Processing in Sensor Networks (IPSN), 201

    Nearly optimal solutions for the Chow Parameters Problem and low-weight approximation of halfspaces

    Get PDF
    The \emph{Chow parameters} of a Boolean function f:{1,1}n{1,1}f: \{-1,1\}^n \to \{-1,1\} are its n+1n+1 degree-0 and degree-1 Fourier coefficients. It has been known since 1961 (Chow, Tannenbaum) that the (exact values of the) Chow parameters of any linear threshold function ff uniquely specify ff within the space of all Boolean functions, but until recently (O'Donnell and Servedio) nothing was known about efficient algorithms for \emph{reconstructing} ff (exactly or approximately) from exact or approximate values of its Chow parameters. We refer to this reconstruction problem as the \emph{Chow Parameters Problem.} Our main result is a new algorithm for the Chow Parameters Problem which, given (sufficiently accurate approximations to) the Chow parameters of any linear threshold function ff, runs in time \tilde{O}(n^2)\cdot (1/\eps)^{O(\log^2(1/\eps))} and with high probability outputs a representation of an LTF ff' that is \eps-close to ff. The only previous algorithm (O'Donnell and Servedio) had running time \poly(n) \cdot 2^{2^{\tilde{O}(1/\eps^2)}}. As a byproduct of our approach, we show that for any linear threshold function ff over {1,1}n\{-1,1\}^n, there is a linear threshold function ff' which is \eps-close to ff and has all weights that are integers at most \sqrt{n} \cdot (1/\eps)^{O(\log^2(1/\eps))}. This significantly improves the best previous result of Diakonikolas and Servedio which gave a \poly(n) \cdot 2^{\tilde{O}(1/\eps^{2/3})} weight bound, and is close to the known lower bound of max{n,\max\{\sqrt{n}, (1/\eps)^{\Omega(\log \log (1/\eps))}\} (Goldberg, Servedio). Our techniques also yield improved algorithms for related problems in learning theory

    A putative biomarker signature for clinically effective AKT inhibition: correlation of in vitro, in vivo and clinical data identifies the importance of modulation of the mTORC1 pathway

    No full text
    Our identification of dysregulation of the AKT pathway in ovarian cancer as a platinum resistance specific event led to a comprehensive analysis of in vitro, in vivo and clinical behaviour of the AKT inhibitor GSK2141795. Proteomic biomarker signatures correlating with effects of GSK2141795 were developed using in vitro and in vivo models, well characterised for related molecular, phenotypic and imaging endpoints. Signatures were validated in temporally paired biopsies from patients treated with GSK2141795 in a clinical study. GSK2141795 caused growth-arrest as single agent in vitro, enhanced cisplatin-induced apoptosis in vitro and reduced tumour volume in combination with platinum in vivo. GSK2141795 treatment in vitro and in vivo resulted in ~50-90% decrease in phospho-PRAS40 and 20-80% decrease in fluoro-deoxyglucose (FDG) uptake. Proteomic analysis of GSK2141795 in vitro and in vivo identified a signature of pathway inhibition including changes in AKT and p38 phosphorylation and total Bim, IGF1R, AR and YB1 levels. In patient biopsies, prior to treatment with GSK2141795 in a phase 1 clinical trial, this signature was predictive of post-treatment changes in the response marker CA125. Development of this signature represents an opportunity to demonstrate the clinical importance of AKT inhibition for re-sensitisation of platinum resistant ovarian cancer to platinum

    The chaining lemma and its application

    Get PDF
    We present a new information-theoretic result which we call the Chaining Lemma. It considers a so-called “chain” of random variables, defined by a source distribution X(0)with high min-entropy and a number (say, t in total) of arbitrary functions (T1,…, Tt) which are applied in succession to that source to generate the chain (Formula presented). Intuitively, the Chaining Lemma guarantees that, if the chain is not too long, then either (i) the entire chain is “highly random”, in that every variable has high min-entropy; or (ii) it is possible to find a point j (1 ≤ j ≤ t) in the chain such that, conditioned on the end of the chain i.e. (Formula presented), the preceding part (Formula presented) remains highly random. We think this is an interesting information-theoretic result which is intuitive but nevertheless requires rigorous case-analysis to prove. We believe that the above lemma will find applications in cryptography. We give an example of this, namely we show an application of the lemma to protect essentially any cryptographic scheme against memory tampering attacks. We allow several tampering requests, the tampering functions can be arbitrary, however, they must be chosen from a bounded size set of functions that is fixed a prior

    Non-Malleable Secret Sharing against Bounded Joint-Tampering Attacks in the Plain Model

    Get PDF
    Secret sharing enables a dealer to split a secret into a set of shares, in such a way that certain authorized subsets of share holders can reconstruct the secret, whereas all unauthorized subsets cannot. Non-malleable secret sharing (Goyal and Kumar, STOC 2018) additionally requires that, even if the shares have been tampered with, the reconstructed secret is either the original or a completely unrelated one. In this work, we construct non-malleable secret sharing tolerating pp-time {\em joint-tampering} attacks in the plain model (in the computational setting), where the latter means that, for any p>0p>0 fixed {\em a priori}, the attacker can tamper with the same target secret sharing up to pp times. In particular, assuming one-to-one one-way functions, we obtain: - A secret sharing scheme for threshold access structures which tolerates joint pp-time tampering with subsets of the shares of maximal size ({\em i.e.}, matching the privacy threshold of the scheme). This holds in a model where the attacker commits to a partition of the shares into non-overlapping subsets, and keeps tampering jointly with the shares within such a partition (so-called {\em selective partitioning}). - A secret sharing scheme for general access structures which tolerates joint pp-time tampering with subsets of the shares of size O(logn)O(\sqrt{\log n}), where nn is the number of parties. This holds in a stronger model where the attacker is allowed to adaptively change the partition within each tampering query, under the restriction that once a subset of the shares has been tampered with jointly, that subset is always either tampered jointly or not modified by other tampering queries (so-called {\em semi-adaptive partitioning}). At the heart of our result for selective partitioning lies a new technique showing that every one-time {\em statistically} non-malleable secret sharing against joint tampering is in fact {\em leakage-resilient} non-malleable ({\em i.e.},\ the attacker can leak jointly from the shares prior to tampering). We believe this may be of independent interest, and in fact we show it implies lower bounds on the share size and randomness complexity of statistically non-malleable secret sharing against {\em independent} tampering

    Leakage-resilient non-malleable codes

    Get PDF
    A recent trend in cryptography is to construct cryptosystems that are secure against physical attacks. Such attacks are usually divided into two classes: the \emph{leakage} attacks in which the adversary obtains some information about the internal state of the machine, and the \emph{tampering} attacks where the adversary can modify this state. One of the popular tools used to provide tamper-resistance are the \emph{non-malleable codes} introduced by Dziembowski, Pietrzak and Wichs (ICS 2010). These codes can be defined in several variants, but arguably the most natural of them are the information-theoretically secure codes in the k-split-state model (the most desired case being k=2). Such codes were constucted recently by Aggarwal et al.~(STOC 2014). Unfortunately, unlike the earlier, computationally-secure constructions (Liu and Lysyanskaya, CRYPTO 2012) these codes are not known to be resilient to leakage. This is unsatisfactory, since in practice one always aims at providing resilience against both leakage and tampering (especially considering tampering without leakage is problematic, since the leakage attacks are usually much easier to perform than the tampering attacks). In this paper we close this gap by showing a non-malleable code in the 22-split state model that is secure against leaking almost a 1/121/12-th fraction of the bits from the codeword (in the bounded-leakage model). This is achieved via a generic transformation that takes as input any non-malleable code (\Enc,\Dec) in the 22-split state model, and constructs out of it another non-malleable code (\Enc',\Dec') in the 22-split state model that is additionally leakage-resilient. The rate of (\Enc',\Dec') is linear in the rate of (\Enc,\Dec). Our construction requires that \Dec is \emph{symmetric}, i.e., for all x,yx, y, it is the case that \Dec(x,y) = \Dec(y,x), but this property holds for all currently known information-theoretically secure codes in the 22-split state model. In particular, we can apply our transformation to the code of Aggarwal et al., obtaining the first leakage-resilient code secure in the split-state model. Our transformation can be applied to other codes (in particular it can also be applied to a recent code of Aggarwal, Dodis, Kazana and Obremski constructed in the work subsequent to this one)
    corecore