1,145 research outputs found

    Boundary States in Graphene Heterojunctions

    Full text link
    A new type of states in graphene-based planar heterojunctions has been studied in the envelope wave function approximation. The condition for the formation of these states is the intersection between the dispersion curves of graphene and its gap modification. This type of states can also occur in smooth graphene-based heterojunctions.Comment: 5 pages, 3 figure

    How to Circumvent the Two-Ciphertext Lower Bound for Linear Garbling Schemes

    Get PDF
    At EUROCRYPT 2015, Zahur et al.\ argued that all linear, and thus, efficient, garbling schemes need at least two kk-bit elements to garble an AND gate with security parameter kk. We show how to circumvent this lower bound, and propose an efficient garbling scheme which requires less than two kk-bit elements per AND gate for most circuit layouts. Our construction slightly deviates from the linear garbling model, and constitutes no contradiction to any claims in the lower-bound proof. With our proof of concept construction, we hope to spur new ideas for more practical garbling schemes. Our construction can directly be applied to semi-private function evaluation by garbling XOR, XNOR, NAND, OR, NOR and AND gates in the same way, and keeping the evaluator oblivious of the gate function

    FleXOR: Flexible Garbling for XOR Gates That Beats Free-XOR

    Get PDF
    Most implementations of Yao\u27s garbled circuit approach for 2-party secure computation use the {\em free-XOR} optimization of Kolesnikov \& Schneider (ICALP 2008). We introduce an alternative technique called {\em flexible-XOR} (fleXOR) that generalizes free-XOR and offers several advantages. First, fleXOR can be instantiated under a weaker hardness assumption on the underlying cipher/hash function (related-key security only, compared to related-key and circular security required for free-XOR) while maintaining most of the performance improvements that free-XOR offers. Alternatively, even though XOR gates are not always ``free\u27\u27 in our approach, we show that the other (non-XOR) gates can be optimized more heavily than what is possible when using free-XOR. For many circuits of cryptographic interest, this can yield a significantly (over 30\%) smaller garbled circuit than any other known techniques (including free-XOR) or their combinations

    Structure of the Wake of a Magnetic Obstacle

    Get PDF
    We use a combination of numerical simulations and experiments to elucidate the structure of the flow of an electrically conducting fluid past a localized magnetic field, called magnetic obstacle. We demonstrate that the stationary flow pattern is considerably more complex than in the wake behind an ordinary body. The steady flow is shown to undergo two bifurcations (rather than one) and to involve up to six (rather than just two) vortices. We find that the first bifurcation leads to the formation of a pair of vortices within the region of magnetic field that we call inner magnetic vortices, whereas a second bifurcation gives rise to a pair of attached vortices that are linked to the inner vortices by connecting vortices.Comment: 4 pages, 5 figures, corrected two typos, accepted for PR

    Confidential Boosting with Random Linear Classifiers for Outsourced User-generated Data

    Full text link
    User-generated data is crucial to predictive modeling in many applications. With a web/mobile/wearable interface, a data owner can continuously record data generated by distributed users and build various predictive models from the data to improve their operations, services, and revenue. Due to the large size and evolving nature of users data, data owners may rely on public cloud service providers (Cloud) for storage and computation scalability. Exposing sensitive user-generated data and advanced analytic models to Cloud raises privacy concerns. We present a confidential learning framework, SecureBoost, for data owners that want to learn predictive models from aggregated user-generated data but offload the storage and computational burden to Cloud without having to worry about protecting the sensitive data. SecureBoost allows users to submit encrypted or randomly masked data to designated Cloud directly. Our framework utilizes random linear classifiers (RLCs) as the base classifiers in the boosting framework to dramatically simplify the design of the proposed confidential boosting protocols, yet still preserve the model quality. A Cryptographic Service Provider (CSP) is used to assist the Cloud's processing, reducing the complexity of the protocol constructions. We present two constructions of SecureBoost: HE+GC and SecSh+GC, using combinations of homomorphic encryption, garbled circuits, and random masking to achieve both security and efficiency. For a boosted model, Cloud learns only the RLCs and the CSP learns only the weights of the RLCs. Finally, the data owner collects the two parts to get the complete model. We conduct extensive experiments to understand the quality of the RLC-based boosting and the cost distribution of the constructions. Our results show that SecureBoost can efficiently learn high-quality boosting models from protected user-generated data

    Eigenvalue correlations in non-Hermitean symplectic random matrices

    Full text link
    Correlation function of complex eigenvalues of N by N random matrices drawn from non-Hermitean random matrix ensemble of symplectic symmetry is given in terms of a quaternion determinant. Spectral properties of Gaussian ensembles are studied in detail in the regimes of weak and strong non-Hermiticity.Comment: 14 page

    Analog studies of thermomechanical fatigue and abrasive wear of cast and forged steels for "autoforge" dies

    Get PDF
    Processes of thermomechanical fatigue and abrasive wear of suspension-cast precipitation-hardening ferrite-carbide steel 30T6NTiC-1.5 and standard steel 4Kh5MFS are studied. The dominant kinds of fracture typical for dies for semisolid stamping are determined. The factors and parameters of cyclic temperature and force loading are shown to produce a selective action on the competing kinds of damage of the die steels. A comparative analysis of the properties of the steels is performed. Steel 30T6NTiC-1.5 is shown to have substantial advantages over steel 4Kh5FMS traditionally used for making "Autoforge" dies. © 2014 Springer Science+Business Media New York

    Covert Security with Public Verifiability: Faster, Leaner, and Simpler

    Get PDF
    The notion of covert security for secure two-party computation serves as a compromise between the traditional semi-honest and malicious security definitions. Roughly, covert security ensures that cheating behavior is detected by the honest party with reasonable probability. It provides more realistic guarantees than semi-honest security with significantly less overhead than is required by malicious security. The rationale for covert security is that it dissuades cheating by parties that care about their reputation and do not want to risk being caught. Further thought, however, shows that a much stronger disincentive is obtained if the honest party can generate a publicly verifiable certificate of misbehavior when cheating is detected. While the corresponding notion of publicly verifiable covert (PVC) security has been explored, existing PVC protocols are complex and less efficient than the best-known covert protocols, and have impractically large certificates. We propose a novel PVC protocol that significantly improves on prior work. Our protocol uses only ``off-the-shelf\u27\u27 primitives (in particular, it avoids signed oblivious transfer) and, for deterrence factor 1/2, has only 20-40% overhead (depending on the circuit size and network bandwidth) compared to state-of-the-art semi-honest protocols. Our protocol also has, for the first time, constant-size certificates of cheating (e.g., 354 bytes long at the 128-bit security level). As our protocol offers strong security guarantees with low overhead, we suggest that it is the best choice for many practical applications of secure two-party computation

    Photoreceptors in a mouse model of Leigh syndrome are capable of normal light-evoked signaling

    Get PDF
    Mitochondrial dysfunction is an important cause of heritable vision loss. Mutations affecting mitochondrial bioenergetics may lead to isolated vision loss or life-threatening systemic disease, depending on a mutations severity. Primary optic nerve atrophy resulting from death of retinal ganglion cells is the most prominent ocular manifestation of mitochondrial disease. However, dysfunction of other retinal cell types has also been described, sometimes leading to a loss of photoreceptors and retinal pigment epithelium that manifests clinically as pigmentary retinopathy. A popular mouse model of mitochondrial disease that lacks NADH:ubiquinone oxidoreductase subunit S4 (NDUFS4), a subunit of mitochondrial complex I, phenocopies many traits of the human disease Leigh syndrome, including the development of optic atrophy. It has also been reported that ndufs4-/- mice display diminished light responses at the level of photoreceptors or bipolar cells. By conducting electroretinography (ERG) recordings in live ndufs4-/- mice, we now demonstrate that this defect occurs at the level of retinal photoreceptors. We found that this deficit does not arise from retinal developmental anomalies, photoreceptor degeneration, or impaired regeneration of visual pigment. Strikingly, the impairment of ndufs4-/- photoreceptor function was not observed in ex vivo ERG recordings from isolated retinas, indicating that photoreceptors with complex I deficiency are intrinsically capable of normal signaling. The difference in electrophysiological phenotypes in vivo and ex vivo suggests that the energy deprivation associated with severe mitochondrial impairment in the outer retina renders ndufs4-/- photoreceptors unable to maintain the homeostatic conditions required to operate at their normal capacity
    • …
    corecore