154 research outputs found

    SUSY beyond minimal flavour violation

    Full text link
    We review aspects of the phenomenology of the MSSM with non-minimal flavour violation, including a discussion of important constraints and the sensitivity to fundamental scales.Comment: Reference added. Matches proceedings versio

    Penguin amplitudes in hadronic B decays: NLO spectator scattering

    Get PDF
    We present results on the NLO (alpha_s^2) spectator-scattering corrections to the topological penguin amplitudes for charmless hadronic two-body B-decays in QCD factorization. The corrections can be sizable for the colour-suppressed electroweak penguin amplitudes alpha_{4,EW}^p but otherwise are numerically small. Our results explicitly demonstrate factorization at this order. To assess the phenomenological viability of the framework, we consider penguin-to-tree ratios in the penguin-dominated pi K system and find agreement to the expected precision (i.e., a power correction).Comment: 4 pages, 2 figures, talk given at ICHEP 2006, 26 July - 2 August, Mosco

    K^+ -> pi^+ nu nu-bar and K_L -> pi^0 nu nu-bar Decays in the General MSSM

    Full text link
    We reanalyze the rare decays K^+ -> pi^+ nu nu-bar and K_L -> pi^0 nu nu-bar in a general MSSM with conserved R-parity. Working in the mass eigenstate basis and performing adaptive scanning of a large space of supersymmetric parameters, 16 parameters in the constrained scan and 63 in the extended scan, we find that large departures from the Standard Model expectations are possible while satisfying all existing constraints. Both branching ratios can be as large as a few times 10^{-10} with Br(K_L -> pi^0 nu nu-bar) often larger than Br(K^+ -> pi^+ nu nu-bar) and close to its model independent upper bound. We give examples of supersymmetric parameters for which large departures from the SM expectations can be found and emphasize that the present 90% C.L. experimental upper bound on Br(K^+ -> pi^+ nu nu-bar) gives a non trivial constraint on the MSSM parameter space. Unlike previous analyses, we find that chargino box diagrams can give, already for moderately light charged sleptons, a significant contribution. As a byproduct we find that the ranges for the angles beta and gamma in the unitarity triangle are relaxed due to the presence of new CP-violating phases in K^0 - K^0-bar and B^0_d - B^0_d-bar mixing to 12 degrees <= beta <= 27 degrees and 20 degrees <= gamma <= 110 degrees.Comment: 36 pages, 27 figures, latex, uses axodraw.st

    B_s-B_s-bar mixing in an SO(10) SUSY GUT model

    Full text link
    We perform a renormalisation group analysis of the SO(10) model proposed by Chang, Masiero and Murayama, which links the large atmospheric neutrino mixing angle to loop-induced transitions between right-handed b and s quarks. We compute the impact on B_s-B_s-bar mixing and find that the mass difference in the B_s system can exceed its Standard Model value by a factor of 16.Comment: 4 pages, 2 figure

    Another Look at Minimal Lepton Flavour Violation, l_i -> l_j gamma, Leptogenesis, and the Ratio M_nu/ Lambda_LFV

    Get PDF
    We analyze lepton flavour violation (LFV), as well as generation of the observed baryon-antibaryon asymmetry of the Universe (BAU) within a generalized minimal lepton flavour violation (MLFV) framework where we allow for CP violation both at low and high energies. The generation of BAU is obtained through radiative resonant leptogenesis (RRL), where starting with three exactly degenerate right-handed neutrinos at Lambda_GUT, we demonstrate explicitly within the SM and the MSSM that the splittings between their masses at the see-saw scale M_nu, generated by renormalization group effects, are sufficient for a successful leptogenesis for M_nu even as low as 10^6 GeV. The inclusion of flavour effects plays an important role in this result and can lead to the observed BAU even in the absence of CP violation beyond the PMNS phases. The absence of a stringent lower bound on M_nu in this type of leptogenesis allows to easily satisfy present and near future upper bounds on mu -> e gamma and other charged lepton flavour violating (LFV) processes even for Lambda_LFV = O(1 TeV). We find, that the MLFV framework in the presence of heavy right-handed neutrinos and leptogenesis is not as predictive as MFV in the quark sector and point out that without a specific MLFV model, there is a rich spectrum of possibilities for charged LFV processes and for their correlation with low energy neutrino physics and the LHC physics, even if the constraint from the observed BAU is taken into account. While certain qualitative features of our analysis confirm findings of Cirigliano et al., at the quantitative level we find phenomenologically important differences. We explain the origin of these differences.Comment: 48 pages, 9 figure

    Signatures of Planets in Spatially Unresolved Disks

    Full text link
    Main sequence stars are commonly surrounded by debris disks, composed of cold dust continuously replenished by a reservoir of undetected dust-producing planetesimals. In a planetary system with a belt of planetesimals (like the Solar System's Kuiper Belt) and one or more interior giant planets, the trapping of dust particles in the mean motion resonances with the planets can create structure in the dust disk, as the particles accumulate at certain semimajor axes. Sufficiently massive planets may also scatter and eject dust particles out of a planetary system, creating a dust depleted region inside the orbit of the planet. In anticipation of future observations of spatially unresolved debris disks with the Spitzer Space Telescope, we are interested in studying how the structure carved by planets affects the shape of the disk's spectral energy distribution (SED), and consequently if the SED can be used to infer the presence of planets. We numerically calculate the equilibrium spatial density distributions and SEDs of dust disks originated by a belt of planetesimals in the presence of interior giant planets in different planetary configurations, and for a representative sample of chemical compositions. The dynamical models are necessary to estimate the enhancement of particles near the mean motion resonances with the planets, and to determine how many particles drift inside the planet's orbit. Based on the SEDs and predicted Spitzer\it{Spitzer} colors we discuss what types of planetary systems can be distinguishable from one another and the main parameter degeneracies in the model SEDs.Comment: 40 pages (pre-print form), including 16 figures. Published in ApJ 200

    Subversion-Resilient Public Key Encryption with Practical Watchdogs

    Get PDF
    Restoring the security of maliciously implemented cryptosystems has been widely considered challenging due to the fact that the subverted implementation could arbitrarily deviate from the official specification. Achieving security against adversaries that can arbitrarily subvert implementations seems to inherently require trusted component assumptions and/or architectural properties. At ASIACRYPT 2016, Russell et al. proposed an attractive model where a watchdog is used to test and approve individual components of an implementation before or during deployment. Such a detection-based strategy has been useful for designing various cryptographic schemes that are provably resilient to subversion. We consider Russell et al.\u27s watchdog model from a practical perspective regarding watchdog efficiency. We find that the asymptotic definitional framework while permitting strong positive theoretical results, does not yet guarantee practical watchdogs due to the fact that the running time of a watchdog is only bounded by an abstract polynomial. Hence, in the worst case, the running time of the watchdog might exceed the running time of the adversary, which seems impractical for most applications. We adopt Russell et al.\u27s watchdog model to the concrete security setting and design the first subversion-resilient public-key encryption scheme which allows for extremely efficient watchdogs with only linear running time. At the core of our construction is a new variant of a combiner for key encapsulation mechanisms (KEMs) by Giacon et al. (PKC\u2718). We combine this construction with a new subversion-resilient randomness generator that can also be checked by an efficient watchdog, even in constant time, which could be of independent interest for the design of other subversion-resilient cryptographic schemes. Our work thus shows how to apply Russell et al.\u27s watchdog model to design subversion-resilient cryptography with efficient watchdogs. We insist that this work does not intend to show that the watchdog model outperforms other defense approaches but to demonstrate that practical watchdogs are practically achievable. This is the full version of a work published at PKC21. We identify a subtle flaw in the proof of the previous version and show it is impossible to achieve CPA security under subversion with the proposed approach. However, the same construction can achieve one-way security under subversion

    Subversion-Resilient Authenticated Encryption without Random Oracles

    Get PDF
    In 2013, the Snowden revelations have shown subversion of cryptographic implementations to be a relevant threat. Since then, the academic community has been pushing the development of models and constructions to defend against adversaries able to arbitrarily subvert cryptographic implementations. To capture these strong capabilities of adversaries, Russell, Tang, Yung, and Zhou (CCS\u2717) proposed CPA-secure encryption in a model that utilizes a trusted party called a watchdog testing an implementation before use to detect potential subversion. This model was used to construct subversion-resilient implementations of primitives such as random oracles by Russell, Tang, Yung, and Zhou (CRYPTO\u2718) or signature schemes by Chow et al. (PKC\u2719) but primitives aiming for a CCA-like security remained elusive in any watchdog model. In this work, we present the first subversion-resilient authenticated encryption scheme with associated data (AEAD) without making use of random oracles. At the core of our construction are subversion-resilient PRFs, which we obtain from weak PRFs in combination with the classical Naor-Reingold transformation. We revisit classical constructions based on PRFs to obtain subversion-resilient MACs, where both tagging and verification are subject to subversion, as well as subversion-resilient symmetric encryption in the form of stream ciphers. Finally, we observe that leveraging the classical Encrypt-then-MAC approach yields subversion-resilient AEAD. Our results are based on the trusted amalgamation model by Russell, Tang, Yung, and Zhou (ASIACRYPT\u2716) and the assumption of honest key generation
    • 

    corecore