476 research outputs found

    Exotic energy injection with ExoCLASS: Application to the Higgs portal model and evaporating black holes

    Full text link
    We devise a new user-friendly tool interfaced with the Boltzmann code CLASS to deal with any kind of exotic electromagnetic energy injection in the universe and its impact on anisotropies of the Cosmic Microwave Background. It makes use of the results from standard electromagnetic cascade calculations develop in the context of WIMP annihilation, generalized to incorporate any injection history. We first validate it on a specific WIMP scenario, the Higgs Portal model, confirming that the standard effective on-the-spot treatment is accurate enough. We then analyze the more involved example of evaporating Primordial Black Holes (PBHs) with masses in the range [3×1013,5×1016][3\times10^{13},5\times10^{16}]g, for which the standard approximations break down. We derive robust CMB bounds on the relic density of evaporating PBHs, ruling out the possibility for PBHs with a monochromatic distribution of masses in the range [3×1013,2.5×1016][3\times10^{13},2.5\times10^{16}]g to represent all of the Dark Matter in our Universe. Remarkably, we confirm with an accurate study that the CMB bounds are several orders of magnitude stronger than those from the galactic gamma-ray background in the range [3×1013,3×1014][3\times10^{13},3\times10^{14}]g. A future CMB experiment like CORE+, or an experiment attempting at measuring the 21 cm signal from the Dark Ages could greatly improve the sensitivity to these models.Comment: 29 pages, 10 figures. Comments welcom

    Splitting methods for nonlinear Dirac equations with thirring type interaction in the nonrelativistic limit regime

    Get PDF
    Nonlinear Dirac equations describe the motion of relativistic spin-12\frac{1}{2} particles in presence of external electromagnetic felds, modelled by an electric and magnetic potential, and taking into account a nonlinear particle self-interaction. In recent years, the construction of numerical splitting schemes for the solution of these systems in the nonrelativistic limit regime, i.e., the speed of light c formally tending to infnity, has gained a lot of attention. In this paper, we consider a nonlinear Dirac equation with Thirring type interaction, where in contrast to the case of the Soler type nonlinearity a classical twoterm splitting scheme cannot be straightforwardly applied. Thus, we propose and analyze a three-term Strang splitting scheme which relies on splitting the full problem into the free Dirac subproblem, a potential subproblem, and a nonlinear subproblem, where each subproblem can be solved exactly in time. Moreover, our analysis shows that the error of our scheme improves from O\mathcal{O} (rr2^{2}cc4^{4}) to O\mathcal{O} (rr2^{2}cc3^{3}) if the magnetic potential in the system vanishes. Furthermore, we propose an effcient limit approximation scheme for solving nonlinear Dirac systems in the nonrelativistic limit regime cc \gg 1 which allows errors of O\mathcal{O} (cc1^{-1}) without any cc-dependent time step restriction

    Quantum Indistinguishability for Public Key Encryption

    Get PDF
    In this work we study the quantum security of public key encryption schemes (PKE). Boneh and Zhandry (CRYPTO'13) initiated this research area for PKE and symmetric key encryption (SKE), albeit restricted to a classical indistinguishability phase. Gagliardoni et al. (CRYPTO'16) advanced the study of quantum security by giving, for SKE, the first definition with a quantum indistinguishability phase. For PKE, on the other hand, no notion of quantum security with a quantum indistinguishability phase exists. Our main result is a novel quantum security notion (qIND-qCPA) for PKE with a quantum indistinguishability phase, which closes the aforementioned gap. We show a distinguishing attack against code-based schemes and against LWE-based schemes with certain parameters. We also show that the canonical hybrid PKE-SKE encryption construction is qIND-qCPA-secure, even if the underlying PKE scheme by itself is not. Finally, we classify quantum-resistant PKE schemes based on the applicability of our security notion. Our core idea follows the approach of Gagliardoni et al. by using so-called type-2 operators for encrypting the challenge message. At first glance, type-2 operators appear unnatural for PKE, as the canonical way of building them requires both the secret and the public key. However, we identify a class of PKE schemes - which we call recoverable - and show that for this class type-2 operators require merely the public key. Moreover, recoverable schemes allow to realise type-2 operators even if they suffer from decryption failures, which in general thwarts the reversibility mandated by type-2 operators. Our work reveals that many real-world quantum-resistant PKE schemes, including most NIST PQC candidates and the canonical hybrid construction, are indeed recoverable

    Numerical Integrators for Maxwell-Klein-Gordon and Maxwell-Dirac Systems in Highly to Slowly Oscillatory Regimes

    Get PDF
    Maxwell-Klein-Gordon (MKG) and Maxwell-Dirac (MD) systems physically describe the mutual interaction of moving relativistic particles with their self-generated electromagnetic field. Solving these systems in the nonrelativistic limit regime, i.e. when the speed of light cc formally tends to infinity, is numerically very delicate as the solution becomes highly oscillatory in time. In order to resolve the oscillations, standard time integrations schemes require severe restrictions on the time step τc2\tau\sim c^{-2} depending on the small parameter c2c^{-2} which leads to high computational costs. Within this thesis we propose and analyse two types of numerical integrators to efficiently integrate the MKG and MD systems in highly oscillatory nonrelativistic limit regimes to slowly oscillatory relativistic regimes. The idea for the first type relies on asymptotically expanding the exact solution in the small parameter c1c^{-1}. This results in non-oscillatory Schrödinger-Poisson (SP) limit systems which can be solved efficiently by using classical splitting schemes. We will see that standard Strang splitting schemes, applied to the latter SP systems with step size τ\tau, allow error bounds of order O(τ2+cN)\mathcal{O}(\tau^2+c^{-N}) for NNN\in \mathbb N without any time step restriction. Thus, in the nonrelativistic limit regime cc\rightarrow\infty these methods are very efficient and allow an accurate approximation to the exact solution. The second type of numerical integrator is based on "twisted variables" which have been originally introduced for the Klein-Gordon equation in [Baumstark/Faou/Schratz, 2017]. In the case of MKG and MD systems however, due to the strong nonlinear coupling between the components of the solution, the construction and analysis is much more involved. We thereby exploit the main advantage of the "twisted variables" that they have bounded derivatives with respect to cc\rightarrow\infty. Together with a splitting approach, this allows us to construct an exponential-type splitting method which is first order accurate in time uniformly in cc. Due to error bounds of order O(τ)\mathcal{O}(\tau) independent of cc without any restriction on the time step τ\tau, these schemes are efficient in highly to slowly oscillatory regimes

    Prevalence of hepatitis and HIV infections and vaccination rates in patients entering the heroin-assisted treatment in Switzerland between 1994 and 2002

    Get PDF
    Background::  Hepatitis C virus (HCV) remains very prevalent in injection drug users (IDUs). In spite of recommended vaccinations against hepatitis A virus (HAV) and hepatitis B virus (HBV), many IDUs remain susceptible to HAV and HBV. Study population and methods::  Patients entering heroin-assisted treatment between 2000 and 2002 (N=210) were compared for infectious disease status with patients entering this treatment in 1998 (N=243) and between 1994 and 1996 (N=1035). Infection status was determined with the aid of questionnaires and blood tests for antibodies against HAV, HBV core antigen, HCV and HIV. Results::  In the cohort 2000-2002 78.3% of the patients were HCV positive, 53.3% were HBV positive, 41.2% were HAV positive and 12.6% were HIV positive. In comparison to the cohorts entering the heroin- assisted treatment at an earlier time, there was a significant reduction of HBV and HAV infections, but not of HCV and HIV infections. 15.6% of the patients entering between 2000 and 2002 were vaccinated against HBV and 10.3% against HAV. 31.1% of patients at entrance were susceptible for HBV and 48.5% for HAV. In comparison to patients entering treatment in 1998 there was no significant increase in patients who were vaccinated against HBV. Conclusions:: This data illustrates the need for improving HCV prevention and more consequent vaccination against HBV and HAV in IDU

    Security of Public Key Encryption against Resetting Attacks

    Get PDF
    Ciphertext indistinguishability under chosen plaintext attacks is a standard security notion for public key encryption. It crucially relies on the usage of good randomness and is trivially unachievable if the randomness is known by the adversary. Yilek (CT-RSA\u2710) defined security against resetting attacks, where randomness might be reused but remains unknown to the adversary. Furthermore, Yilek claimed that security against adversaries making a single query to the challenge oracle implies security against adversaries making multiple queries to the challenge oracle. This is a typical simplification for indistinguishability security notions proven via a standard hybrid argument. The given proof, however, was pointed out to be flawed by Paterson, Schuldt, and Sibborn (PKC\u2714). Prior to this work, it has been unclear whether this simplification of the security notion also holds in case of resetting attacks. We remedy this state of affairs as follows. First, we show the strength of resetting attacks by showing that many public key encryption schemes are susceptible to these attacks. As our main contribution, we show that the simplification to adversaries making only one query to the challenge oracle also holds in the light of resetting attacks. More precisely, we show that the existing proof can not be fixed and give a different proof for the claim. Finally, we define real-or-random security against resetting attacks and prove it equivalent to the notion by Yilek which is of the form left-or-right

    Efficient time integration of the Maxwell-Klein-Gordon equation in the nonrelativistic limit regime

    Get PDF
    The Maxwell-Klein-Gordon equation describes the interaction of a charged particle with an electromagnetic field. Solving this equation in the non-relativistic limit regime, i.e. the speed of light c formally tending to infinity, is numerically very delicate as the solution becomes highly-oscillatory in time. In order to resolve the oscillations, standard numerical time integration schemes require severe time step restrictions depending on the large parameter c2. The idea to overcome this numerical challenge is to filter out the high frequencies explicitly by asymptotically expanding the exact solution with respect to the small parameter c-2. This allows us to reduce the highly-oscillatory problem to its corresponding non-oscillatory Schrodinger-Poisson limit system. On the basis of this expansion we are then able to construct effcient numerical time integration schemes, which do NOT suffer from any c-dependent time step restriction

    Machine Learning for Network Control and Digital Network Twinning

    Get PDF
    This paper summarizes the most important work conducted in the field of machine learning and artificial intelligence applied to communication networks from the Chair of Communication Networks (LKN), Technical University of Munich. Furthermore, it gives an overview of current ongoing work and research projects, which target the vision of digital network twinning for autonomous network control

    On Quantum Ciphertext Indistinguishability, Recoverability, and OAEP

    Get PDF
    The qINDqCPA security notion for public-key encryption schemes by Gagliardoni et al. (PQCrypto\u2721) models security against adversaries which are able to obtain ciphertexts in superposition. Defining this security notion requires a special type of quantum operator. Known constructions differ in which keys are necessary to construct this operator, depending on properties of the encryption scheme. We argue—for the typical setting of securing communication between Alice and Bob—that in order to apply the notion, the quantum operator should be realizable for challengers knowing only the public key. This is already known to be the case for a wide range of public-key encryption schemes, in particular, those exhibiting the so-called recoverability property which allows to recover the message from a ciphertext using the randomness instead of the secret key. The open question is whether there are real-world public-key encryption schemes for which the notion is not applicable, considering the aforementioned observation on the keys known by the challenger. We answer this question in the affirmative by showing that applying the qINDqCPA security notion to the OAEP construction requires the challenger to know the secret key. We conclude that the qINDqCPA security notion might need to be refined to eventually yield a universally applicable PKE notion of quantum security with a quantum indistinguishability phase

    A Nonsmooth Augmented Lagrangian Method and its Application to Poisson Denoising and Sparse Control

    Full text link
    In this paper, fully nonsmooth optimization problems in Banach spaces with finitely many inequality constraints, an equality constraint within a Hilbert space framework, and an additional abstract constraint are considered. First, we suggest a (safeguarded) augmented Lagrangian method for the numerical solution of such problems and provide a derivative-free global convergence theory which applies in situations where the appearing subproblems can be solved to approximate global minimality. Exemplary, the latter is possible in a fully convex setting. As we do not rely on any tool of generalized differentiation, the results are obtained under minimal continuity assumptions on the data functions. We then consider two prominent and difficult applications from image denoising and sparse optimal control where these findings can be applied in a beneficial way. These two applications are discussed and investigated in some detail. Due to the different nature of the two applications, their numerical solution by the (safeguarded) augmented Lagrangian approach requires problem-tailored techniques to compute approximate minima of the resulting subproblems. The corresponding methods are discussed, and numerical results visualize our theoretical findings.Comment: 36 pages, 4 figures, 1 tabl
    corecore