309 research outputs found

    X Her and TX Psc: Two cases of ISM interaction with stellar winds observed by Herschel

    Full text link
    The asymptotic giant branch (AGB) stars X Her and TX Psc have been imaged at 70 and 160 microns with the PACS instrument onboard the Herschel satellite, as part of the large MESS (Mass loss of Evolved StarS) Guaranteed Time Key Program. The images reveal an axisymmetric extended structure with its axis oriented along the space motion of the stars. This extended structure is very likely to be shaped by the interaction of the wind ejected by the AGB star with the surrounding interstellar medium (ISM). As predicted by numerical simulations, the detailed structure of the wind-ISM interface depends upon the relative velocity between star+wind and the ISM, which is large for these two stars (108 and 55 km/s for X Her and TX Psc, respectively). In both cases, there is a compact blob upstream whose origin is not fully elucidated, but that could be the signature of some instability in the wind-ISM shock. Deconvolved images of X Her and TX Psc reveal several discrete structures along the outermost filaments, which could be Kelvin-Helmholtz vortices. Finally, TX Psc is surrounded by an almost circular ring (the signature of the termination shock?) that contrasts with the outer, more structured filaments. A similar inner circular structure seems to be present in X Her as well, albeit less clearly.Comment: 11 pages, Astronomy & Astrophysics, in pres

    On Tightly Secure Primitives in the Multi-Instance Setting

    Get PDF
    We initiate the study of general tight reductions in cryptography. There already exist a variety of works that offer tight reductions for a number of cryptographic tasks, ranging from encryption and signature schemes to proof systems. However, our work is the first to provide a universal definition of a tight reduction (for arbitrary primitives), along with several observations and results concerning primitives for which tight reductions have not been known. Technically, we start from the general notion of reductions due to Reingold, Trevisan, and Vadhan (TCC 2004), and equip it with a quantification of the respective reduction loss, and a canonical multi-instance extension to primitives. We then revisit several standard reductions whose tight security has not yet been considered. For instance, we revisit a generic construction of signature schemes from one-way functions, and show how to tighten the corresponding reduction by assuming collision-resistance from the used one-way function. We also obtain tightly secure pseudorandom generators (by using suitable rerandomisable hard-core predicates), and tightly secure lossy trapdoor functions

    Compact Structure-preserving Signatures with Almost Tight Security

    Get PDF
    In structure-preserving cryptography, every building block shares the same bilinear groups. These groups must be generated for a specific, a prior fixed security level, and thus it is vital that the security reduction of all involved building blocks is as tight as possible. In this work, we present the first generic construction of structure-preserving signature schemes whose reduction cost is independent of the number of signing queries. Its chosen-message security is almost tightly reduced to the chosen-plaintext security of a structure-preserving public-key encryption scheme and the security of Groth-Sahai proof system. Technically, we adapt the adaptive partitioning technique by Hofheinz (Eurocrypt 2017) to the setting of structure-preserving signature schemes. To achieve a structure-preserving scheme, our new variant of the adaptive partitioning technique relies only on generic group operations in the scheme itself. Interestingly, however, we will use non-generic operations during our security analysis. Instantiated over asymmetric bilinear groups, the security of our concrete scheme is reduced to the external Diffie-Hellman assumption with linear reduction cost in the security parameter, independently of the number of signing queries. The signatures in our schemes consist of a larger number of group elements than those in other non-tight schemes, but can be verified faster, assuming their security reduction loss is compensated by increasing the security parameter to the next standard level

    Nuclear Alpha-Particle Condensates

    Full text link
    The α\alpha-particle condensate in nuclei is a novel state described by a product state of α\alpha's, all with their c.o.m. in the lowest 0S orbit. We demonstrate that a typical α\alpha-particle condensate is the Hoyle state (Ex=7.65E_{x}=7.65 MeV, 02+0^+_2 state in 12^{12}C), which plays a crucial role for the synthesis of 12^{12}C in the universe. The influence of antisymmentrization in the Hoyle state on the bosonic character of the α\alpha particle is discussed in detail. It is shown to be weak. The bosonic aspects in the Hoyle state, therefore, are predominant. It is conjectured that α\alpha-particle condensate states also exist in heavier nαn\alpha nuclei, like 16^{16}O, 20^{20}Ne, etc. For instance the 06+0^+_6 state of 16^{16}O at Ex=15.1E_{x}=15.1 MeV is identified from a theoretical analysis as being a strong candidate of a 4α4\alpha condensate. The calculated small width (34 keV) of 06+0^+_6, consistent with data, lends credit to the existence of heavier Hoyle-analogue states. In non-self-conjugated nuclei such as 11^{11}B and 13^{13}C, we discuss candidates for the product states of clusters, composed of α\alpha's, triton's, and neutrons etc. The relationship of α\alpha-particle condensation in finite nuclei to quartetting in symmetric nuclear matter is investigated with the help of an in-medium modified four-nucleon equation. A nonlinear order parameter equation for quartet condensation is derived and solved for α\alpha particle condensation in infinite nuclear matter. The strong qualitative difference with the pairing case is pointed out.Comment: 71 pages, 41 figures, review article, to be published in "Cluster in Nuclei (Lecture Notes in Physics) - Vol.2 -", ed. by C. Beck, (Springer-Verlag, Berlin, 2011

    The nuclear energy density functional formalism

    Full text link
    The present document focuses on the theoretical foundations of the nuclear energy density functional (EDF) method. As such, it does not aim at reviewing the status of the field, at covering all possible ramifications of the approach or at presenting recent achievements and applications. The objective is to provide a modern account of the nuclear EDF formalism that is at variance with traditional presentations that rely, at one point or another, on a {\it Hamiltonian-based} picture. The latter is not general enough to encompass what the nuclear EDF method represents as of today. Specifically, the traditional Hamiltonian-based picture does not allow one to grasp the difficulties associated with the fact that currently available parametrizations of the energy kernel E[g,g]E[g',g] at play in the method do not derive from a genuine Hamilton operator, would the latter be effective. The method is formulated from the outset through the most general multi-reference, i.e. beyond mean-field, implementation such that the single-reference, i.e. "mean-field", derives as a particular case. As such, a key point of the presentation provided here is to demonstrate that the multi-reference EDF method can indeed be formulated in a {\it mathematically} meaningful fashion even if E[g,g]E[g',g] does {\it not} derive from a genuine Hamilton operator. In particular, the restoration of symmetries can be entirely formulated without making {\it any} reference to a projected state, i.e. within a genuine EDF framework. However, and as is illustrated in the present document, a mathematically meaningful formulation does not guarantee that the formalism is sound from a {\it physical} standpoint. The price at which the latter can be enforced as well in the future is eventually alluded to.Comment: 64 pages, 8 figures, submitted to Euroschool Lecture Notes in Physics Vol.IV, Christoph Scheidenberger and Marek Pfutzner editor

    New Code-Based Privacy-Preserving Cryptographic Constructions

    Get PDF
    Code-based cryptography has a long history but did suffer from periods of slow development. The field has recently attracted a lot of attention as one of the major branches of post-quantum cryptography. However, its subfield of privacy-preserving cryptographic constructions is still rather underdeveloped, e.g., important building blocks such as zero-knowledge range proofs and set membership proofs, and even proofs of knowledge of a hash preimage, have not been known under code-based assumptions. Moreover, almost no substantial technical development has been introduced in the last several years. This work introduces several new code-based privacy-preserving cryptographic constructions that considerably advance the state-of-the-art in code-based cryptography. Specifically, we present 33 major contributions, each of which potentially yields various other applications. Our first contribution is a code-based statistically hiding and computationally binding commitment scheme with companion zero-knowledge (ZK) argument of knowledge of a valid opening that can be easily extended to prove that the committed bits satisfy other relations. Our second contribution is the first code-based zero-knowledge range argument for committed values, with communication cost logarithmic in the size of the range. A special feature of our range argument is that, while previous works on range proofs/arguments (in all branches of cryptography) only address ranges of non-negative integers, our protocol can handle signed fractional numbers, and hence, can potentially find a larger scope of applications. Our third contribution is the first code-based Merkle-tree accumulator supported by ZK argument of membership, which has been known to enable various interesting applications. In particular, it allows us to obtain the first code-based ring signatures and group signatures with logarithmic signature sizes

    Thyroid peroxidase forms thionamide-sensitive homodimers: relevance for immunomodulation of thyroid autoimmunity

    Get PDF
    Thyroid peroxidase (TPO) is the key enzyme in thyroid hormone production and a universal autoantigen in Graves’ and other autoimmune thyroid diseases. We wished to explore the expression of TPO and whether it was affected by thionamide antithyroid drugs. We studied recombinant TPO, stably expressed by a Chinese hamster ovary cell line (CHO-TPO) and transiently expressed TPO-enhanced green fluorescent protein (eGFP) and -FLAG fusion proteins. Immunoblotting of CHO-TPO cell extracts showed high-molecular weight (HMW) TPO isoforms that were resistant to reduction, as well as 110 kDa monomeric TPO. Co-immunoprecipitation and enzyme-linked-immunosorbent assay (ELISA) binding studies of FLAG- and eGFP-tagged TPO demonstrated TPO dimerisation. CHO-TPO cells cultured in methimazole (MMI) for 10 days showed a significant reduction in HMW-TPO isoforms at MMI concentrations of 1 µM and above (p < 0.01), whereas monomeric TPO expression was unchanged. We observed a similar reduction in HMW-TPO in CHO-TPO cells cultured in propylthiouracil (10 µM and above). Binding of Graves’ disease patient sera and TPO-Fabs to enzymatically active TPO that was captured onto solid phase was not abrogated by MMI. The cellular localisation of TPO in CHO-TPO cells was unchanged by MMI treatment. Our demonstration of homodimeric TPO and the reduction in HMW-TPO isoforms during thionamide treatment of CHO-TPO cells shows, for the first time, an effect of thionamides on TPO structure. This suggests a structural correlate to the effect of thionamides on TPO enzymatic activity and opens up a novel potential mechanism for thionamide immunomodulation of autoimmune thyroid disease

    On QA-NIZK in the BPK Model

    Get PDF
    Recently, Bellare et al. defined subversion-resistance (security in the case the CRS creator may be malicious) for NIZK. In particular, a Sub-ZK NIZK is zero-knowledge, even in the case of subverted CRS. We study Sub-ZK QA-NIZKs, where the CRS can depend on the language parameter. First, we observe that subversion zero-knowledge (Sub-ZK) in the CRS model corresponds to no-auxiliary-string non-black-box NIZK in the Bare Public Key model, and hence, the use of non-black-box techniques is needed to obtain Sub-ZK. Second, we give a precise definition of Sub-ZK QA-NIZKs that are (knowledge-)sound if the language parameter but not the CRS is subverted and zero-knowledge even if both are subverted. Third, we prove that the most efficient known QA-NIZK for linear subspaces by Kiltz and Wee is Sub-ZK under a new knowledge assumption that by itself is secure in (a weaker version of) the algebraic group model. Depending on the parameter setting, it is (knowledge-)sound under different non-falsifiable assumptions, some of which do not belong to the family of knowledge assumptions

    Post-Quantum EPID Signatures from Symmetric Primitives

    Get PDF
    EPID signatures are used extensively in real-world systems for hardware enclave attestation. As such, there is a strong interest in making these schemes post-quantum secure. In this paper we initiate the study of EPID signature schemes built only from symmetric primitives, such as hash functions and PRFs. We present two constructions in the random oracle model. The first is a scheme satisfying the EPID signature syntax and security definitions needed for private hardware attestation used in Intel’s SGX. The second achieves significantly shorter signatures for many applications, including the use case of remote hardware attestation. While our EPID signatures for attestation are longer than standard post-quantum signatures, they are short enough for applications where the data being signed is large, such as analytics on large private data sets, or streaming media to a trusted display. We evaluate several instantiations of our schemes so that the costs and benefits of these constructions are clear. Along the way we also give improvements to the zero-knowledge Merkle inclusion proofs of Derler et al. (2017)

    Efficient IBE with Tight Reduction to Standard Assumption in the Multi-challenge Setting

    Get PDF
    In 2015, Hofheinz et al. [PKC, 2015] extended Chen and Wee\u27s almost-tight reduction technique for identity based encryptions (IBE) [CRYPTO, 2013] to the multi-instance, multi-ciphertext (MIMC, or multi-challenge) setting, where the adversary is allowed to obtain multiple challenge ciphertexts from multiple IBE instances, and gave the first almost-tightly secure IBE in this setting using composite-order bilinear groups. Several prime-order realizations were proposed lately. However there seems to be a dilemma of high system performance (involving ciphertext/key size and encryption/decryption cost) or weak/standard security assumptions. A natural question is: can we achieve high performance without relying on stronger/non-standard assumptions? In this paper, we answer the question in the affirmative by describing a prime-order IBE scheme with the same performance as the most efficient solutions so far but whose security still relies on the standard k-linear (k-Lin) assumption. Our technical start point is Blazy et al.\u27s almost-tightly secure IBE [CRYPTO, 2014]. We revisit their concrete IBE scheme and associate it with the framework of nested dual system group. This allows us to extend Blazy et al.\u27s almost-tightly secure IBE to the MIMC setting using Gong et al.\u27s method [PKC, 2016]. We emphasize that, when instantiating our construction by the Symmetric eXternal Diffie-Hellman assumption (SXDH = 1-Lin), we obtain the most efficient concrete IBE scheme with almost-tight reduction in the MIMC setting, whose performance is even comparable to the most efficient IBE in the classical model (i.e., the single-instance, single-ciphertext setting). Besides pursuing high performance, our IBE scheme also achieves a weaker form of anonymity pointed out by Attrapadung et al. [AsiaCrypt, 2015]
    corecore