745 research outputs found

    Closure properties of solutions to heat inequalities

    Get PDF
    We prove that if u1,u2:(0,∞)×Rd→(0,∞)u_1,u_2 : (0,\infty) \times \R^d \to (0,\infty) are sufficiently well-behaved solutions to certain heat inequalities on Rd\R^d then the function u:(0,∞)×Rd→(0,∞)u: (0,\infty) \times \R^d \to (0,\infty) given by u1/p=u11/p1∗u21/p2u^{1/p}=u_1^{1/p_1} * u_2^{1/p_2} also satisfies a heat inequality of a similar type provided 1p1+1p2=1+1p\tfrac{1}{p_1} + \tfrac{1}{p_2} = 1 + \tfrac{1}{p}. On iterating, this result leads to an analogous statement concerning nn-fold convolutions. As a corollary, we give a direct heat-flow proof of the sharp nn-fold Young convolution inequality and its reverse form.Comment: 12 page

    Computational Soundness for Dalvik Bytecode

    Full text link
    Automatically analyzing information flow within Android applications that rely on cryptographic operations with their computational security guarantees imposes formidable challenges that existing approaches for understanding an app's behavior struggle to meet. These approaches do not distinguish cryptographic and non-cryptographic operations, and hence do not account for cryptographic protections: f(m) is considered sensitive for a sensitive message m irrespective of potential secrecy properties offered by a cryptographic operation f. These approaches consequently provide a safe approximation of the app's behavior, but they mistakenly classify a large fraction of apps as potentially insecure and consequently yield overly pessimistic results. In this paper, we show how cryptographic operations can be faithfully included into existing approaches for automated app analysis. To this end, we first show how cryptographic operations can be expressed as symbolic abstractions within the comprehensive Dalvik bytecode language. These abstractions are accessible to automated analysis, and they can be conveniently added to existing app analysis tools using minor changes in their semantics. Second, we show that our abstractions are faithful by providing the first computational soundness result for Dalvik bytecode, i.e., the absence of attacks against our symbolically abstracted program entails the absence of any attacks against a suitable cryptographic program realization. We cast our computational soundness result in the CoSP framework, which makes the result modular and composable.Comment: Technical report for the ACM CCS 2016 conference pape

    Constructor subtyping

    Get PDF
    Constructor subtyping is a form of subtyping in which an inductive type A is viewed as a subtype of another inductive type B if B has more constructors than A. Its (potential) uses include proof assistants and functional programming languages. In this paper, we introduce and study the properties of a simply typed lambda-calculus with record types and datatypes, and which supports record subtyping and constructor subtyping. In the first part of the paper, we show that the calculus is confluent and strongly normalizing. In the second part of the paper, we show that the calculus admits a well-behaved theory of canonical inhabitants, provided one adopts expansive extensionality rules, including eta-expansion, surjective pairing, and a suitable expansion rule for datatypes. Finally, in the third part of the paper, we extend our calculus with unbounded recursion and show that confluence is preserved.(undefined

    Geometric inequalities from phase space translations

    Get PDF
    We establish a quantum version of the classical isoperimetric inequality relating the Fisher information and the entropy power of a quantum state. The key tool is a Fisher information inequality for a state which results from a certain convolution operation: the latter maps a classical probability distribution on phase space and a quantum state to a quantum state. We show that this inequality also gives rise to several related inequalities whose counterparts are well-known in the classical setting: in particular, it implies an entropy power inequality for the mentioned convolution operation as well as the isoperimetric inequality, and establishes concavity of the entropy power along trajectories of the quantum heat diffusion semigroup. As an application, we derive a Log-Sobolev inequality for the quantum Ornstein-Uhlenbeck semigroup, and argue that it implies fast convergence towards the fixed point for a large class of initial states.Comment: 37 pages; updated to match published versio

    CELLS v1.0 : updated and parallelized version of an electrical scheme to simulate multiple electrified clouds and flashes over large domains.

    Get PDF
    International audienceThe paper describes the fully parallelized electrical scheme CELLS which is suitable to simulate explicitly electrified storm systems on parallel computers. Our motivation here is to show that a cloud electricity scheme can be developed for use on large grids with complex terrain. Large computational domains are needed to perform real case meteorological simulations with many independent convective cells. The scheme computes the bulk electric charge attached to each cloud particle and hydrometeor. Positive and negative ions are also taken into account. Several parametrizations of the dominant non-inductive charging process are included and an inductive charging process as well. The electric field is obtained by inverting the Gauss equation with an extension to terrain-following coordinates. The new feature concerns the lightning flash scheme which is a simplified version of an older detailed sequential scheme. Flashes are composed of a bidirectional leader phase (vertical extension from the triggering point) and a phase obeying a fractal law (with horizontal extension on electrically charged zones). The originality of the scheme lies in the way the branching phase is treated to get a parallel code. The complete electrification scheme is tested for the 10 July 1996 STERAO case and for the 21 July 1998 EULINOX case. Flash characteristics are analysed in detail and additional sensitivity experiments are performed for the STERAO case. Although the simulations were run for flat terrain conditions, they show that the model behaves well on multiprocessor computers. This opens a wide area of application for this electrical scheme with the next objective of running real meterological case on large domains

    A Pre-expectation Calculus for Probabilistic Sensitivity

    Get PDF
    Sensitivity properties describe how changes to the input of a program affect the output, typically by upper bounding the distance between the outputs of two runs by a monotone function of the distance between the corresponding inputs. When programs are probabilistic, the distance between outputs is a distance between distributions. The Kantorovich lifting provides a general way of defining a distance between distributions by lifting the distance of the underlying sample space; by choosing an appropriate distance on the base space, one can recover other usual probabilistic distances, such as the Total Variation distance. We develop a relational pre-expectation calculus to upper bound the Kantorovich distance between two executions of a probabilistic program. We illustrate our methods by proving algorithmic stability of a machine learning algorithm, convergence of a reinforcement learning algorithm, and fast mixing for card shuffling algorithms. We also consider some extensions: using our calculus to show convergence of Markov chains to the uniform distribution over states and an asynchronous extension to reason about pairs of program executions with different control flow

    Strong Coupling of a Spin Ensemble to a Superconducting Resonator

    Full text link
    We report the realization of a quantum circuit in which an ensemble of electronic spins is coupled to a frequency tunable superconducting resonator. The spins are Nitrogen-Vacancy centers in a diamond crystal. The achievement of strong coupling is manifested by the appearance of a vacuum Rabi splitting in the transmission spectrum of the resonator when its frequency is tuned through the NV center electron spin resonance.Comment: 4 pages, 3 figure

    Study of the optimal conditions for NV- center formation in type 1b diamond, using photoluminescence and positron annihilation spectroscopies

    Full text link
    We studied the parameters to optimize the production of negatively-charged nitrogen-vacancy color centers (NV-) in type~1b single crystal diamond using proton irradiation followed by thermal annealing under vacuum. Several samples were treated under different irradiation and annealing conditions and characterized by slow positron beam Doppler-broadening and photoluminescence (PL) spectroscopies. At high proton fluences another complex vacancy defect appears limiting the formation of NV-. Concentrations as high as 2.3 x 10^18 cm^-3 of NV- have been estimated from PL measurements. Furthermore, we inferred the trapping coefficient of positrons by NV-. This study brings insight into the production of a high concentration of NV- in diamond, which is of utmost importance in ultra-sensitive magnetometry and quantum hybrid systems applications
    • 

    corecore