241 research outputs found

    Improved staggered quark actions with reduced flavour symmetry violations for lattice QCD

    Get PDF
    We introduce a new class of actions for staggered quarks in lattice QCD which significantly reduce flavour symmetry violations in the pion mass spectrum. An action introduced by the MILC collaboration for the same purpose is seen to be a special case. We discus how such actions arise from a systematic attempt to reduce flavour symmetry violations in the weak coupling limit. It is shown that for quenched lattice QCD at 6/g^2=5.7, representative actions of this class give a considerable reduction in flavour symmetry violation over the standard staggered action, and a significant reduction over what is achieved by the MILC action.Comment: RevTeX 18 pages with 3 postscript figure

    δ-subgaussian Random Variables in Cryptography

    Get PDF
    In the Ring-LWE literature, there are several works that use a statistical framework based on delta-subgaussian random variables. These were introduced by Miccancio and Peikert (Eurocrypt 2012) as a relaxation of subgaussian random variables. In this paper, we completely characterise delta-subgaussian random variables. In particular, we show that this relaxation from a subgaussian random variable corresponds only to the shifting of the mean. Next, we give an alternative noncentral formulation for a delta-subgaussian random variable, which we argue is more statistically natural. This formulation enables us to extend prior results on sums of delta-subgaussian random variables, and on their discretisation

    Changes in Blood Cell Deformability in Chorea-Acanthocytosis and Effects of Treatment With Dasatinib or Lithium

    Get PDF
    Misshaped red blood cells (RBCs), characterized by thorn-like protrusions known as acanthocytes, are a key diagnostic feature in Chorea-Acanthocytosis (ChAc), a rare neurodegenerative disorder. The altered RBC morphology likely influences their biomechanical properties which are crucial for the cells to pass the microvasculature. Here, we investigated blood cell deformability of five ChAc patients compared to healthy controls during up to 1-year individual off-label treatment with the tyrosine kinase inhibitor dasatinib or several weeks with lithium. Measurements with two microfluidic techniques allowed us to assess RBC deformability under different shear stresses. Furthermore, we characterized leukocyte stiffness at high shear stresses. The results showed that blood cell deformability–including both RBCs and leukocytes - in general was altered in ChAc patients compared to healthy donors. Therefore, this study shows for the first time an impairment of leukocyte properties in ChAc. During treatment with dasatinib or lithium, we observed alterations in RBC deformability and a stiffness increase for leukocytes. The hematological phenotype of ChAc patients hinted at a reorganization of the cytoskeleton in blood cells which partly explains the altered mechanical properties observed here. These findings highlight the need for a systematic assessment of the contribution of impaired blood cell mechanics to the clinical manifestation of ChAc

    Quenched hadron spectroscopy with improved staggered quark action

    Get PDF
    We investigate light hadron spectroscopy with an improved quenched staggered quark action. We compare the results obtained with an improved gauge plus an improved quark action, an improved gauge plus standard quark action, and the standard gauge plus standard quark action. Most of the improvement in the spectroscopy results is due to the improved gauge sector. However, the improved quark action substantially reduces violations of Lorentz invariance, as evidenced by the meson dispersion relations.Comment: New references adde

    Influence of the U(1)_A Anomaly on the QCD Phase Transition

    Full text link
    The SU(3)_{r} \times SU(3)_{\ell} linear sigma model is used to study the chiral symmetry restoring phase transition of QCD at nonzero temperature. The line of second order phase transitions separating the first order and smooth crossover regions is located in the plane of the strange and nonstrange quark masses. It is found that if the U(1)_{A} symmetry is explicitly broken by the U(1)_{A} anomaly then there is a smooth crossover to the chirally symmetric phase for physical values of the quark masses. If the U(1)_{A} anomaly is absent, then there is a phase transition provided that the \sigma meson mass is at least 600 MeV. In both cases, the region of first order phase transitions in the quark mass plane is enlarged as the mass of the \sigma meson is increased.Comment: 5 pages, 3 figures, Revtex, discussion extended and references added. To appear in PR

    Erysense, a Lab-on-a-Chip-Based Point-of-Care Device to Evaluate Red Blood Cell Flow Properties With Multiple Clinical Applications

    Get PDF
    In many medical disciplines, red blood cells are discovered to be biomarkers since they “experience” various conditions in basically all organs of the body. Classical examples are diabetes and hypercholesterolemia. However, recently the red blood cell distribution width (RDW), is often referred to, as an unspecific parameter/marker (e.g., for cardiac events or in oncological studies). The measurement of RDW requires venous blood samples to perform the complete blood cell count (CBC). Here, we introduce Erysense, a lab-on-a-chip-based point-of-care device, to evaluate red blood cell flow properties. The capillary chip technology in combination with algorithms based on artificial neural networks allows the detection of very subtle changes in the red blood cell morphology. This flow-based method closely resembles in vivo conditions and blood sample volumes in the sub-microliter range are sufficient. We provide clinical examples for potential applications of Erysense as a diagnostic tool [here: neuroacanthocytosis syndromes (NAS)] and as cellular quality control for red blood cells [here: hemodiafiltration (HDF) and erythrocyte concentrate (EC) storage]. Due to the wide range of the applicable flow velocities (0.1–10 mm/s) different mechanical properties of the red blood cells can be addressed with Erysense providing the opportunity for differential diagnosis/judgments. Due to these versatile properties, we anticipate the value of Erysense for further diagnostic, prognostic, and theragnostic applications including but not limited to diabetes, iron deficiency, COVID-19, rheumatism, various red blood cell disorders and anemia, as well as inflammation-based diseases including sepsis

    Improving the Security of Quantum Protocols via Commit-and-Open

    Full text link
    We consider two-party quantum protocols starting with a transmission of some random BB84 qubits followed by classical messages. We show a general "compiler" improving the security of such protocols: if the original protocol is secure against an "almost honest" adversary, then the compiled protocol is secure against an arbitrary computationally bounded (quantum) adversary. The compilation preserves the number of qubits sent and the number of rounds up to a constant factor. The compiler also preserves security in the bounded-quantum-storage model (BQSM), so if the original protocol was BQSM-secure, the compiled protocol can only be broken by an adversary who has large quantum memory and large computing power. This is in contrast to known BQSM-secure protocols, where security breaks down completely if the adversary has larger quantum memory than expected. We show how our technique can be applied to quantum identification and oblivious transfer protocols.Comment: 21 pages; editorial change (reorganizing of several subsections in new section 5 about "extensions and generalizations"); added clarifications about efficient simulation; minor improvement

    Insured MPC: Efficient Secure Computation with Financial Penalties

    Get PDF
    Fairness in Secure Multiparty Computation (MPC) is known to be impossible to achieve in the presence of a dishonest majority. Previous works have proposed combining MPC protocols with Cryptocurrencies in order to financially punish aborting adversaries, providing an incentive for parties to honestly follow the protocol. This approach also yields privacy-preserving Smart Contracts, where private inputs can be processed with MPC in order to determine the distribution of funds given to the contract. The focus of existing work is on proving that this approach is possible and unfortunately they present monolithic and mostly inefficient constructions. In this work, we put forth the first modular construction of ``Insured MPC\u27\u27, where either the output of the private computation (which describes how to distribute funds) is fairly delivered or a proof that a set of parties has misbehaved is produced, allowing for financial punishments. Moreover, both the output and the proof of cheating are publicly verifiable, allowing third parties to independently validate an execution. We present a highly efficient compiler that uses any MPC protocol with certain properties together with a standard (non-private) Smart Contract and a publicly verifiable homomorphic commitment scheme to implement Insured MPC. As an intermediate step, we propose the first construction of a publicly verifiable homomorphic commitment scheme achieving composability guarantees and concrete efficiency. Our results are proven in the Global Universal Composability framework using a Global Random Oracle as the setup assumption. From a theoretical perspective, our general results provide the first characterization of sufficient properties that MPC protocols must achieve in order to be efficiently combined with Cryptocurrencies, as well as insights into publicly verifiable protocols. On the other hand, our constructions have highly efficient concrete instantiations, allowing for fast implementations

    Lattice Trapdoors and IBE from Middle-Product LWE

    Get PDF
    Middle-product learning with errors (MP-LWE) was recently introduced by Rosca, Sakzad, Steinfeld and Stehlé (CRYPTO 2017) as a way to combine the efficiency of Ring-LWE with the more robust security guarantees of plain LWE. While Ring-LWE is at the heart of efficient lattice-based cryptosystems, it involves the choice of an underlying ring which is essentially arbitrary. In other words, the effect of this choice on the security of Ring-LWE is poorly understood. On the other hand, Rosca et al. showed that a new LWE variant, called MP-LWE, is as secure as Polynomial-LWE (another variant of Ring-LWE) over any of a broad class of number fields. They also demonstrated the usefulness of MP-LWE by constructing an MP-LWE based public-key encryption scheme whose efficiency is comparable to Ring-LWE based public-key encryption. In this work, we take this line of research further by showing how to construct Identity-Based Encryption (IBE) schemes that are secure under a variant of the MP-LWE assumption. Our IBE schemes match the efficiency of Ring-LWE based IBE, including a scheme in the random oracle model with keys and ciphertexts of size O~(n)\tilde{O}(n) (for nn-bit identities). We construct our IBE scheme following the lattice trapdoors paradigm of [Gentry, Peikert, and Vaikuntanathan, STOC\u2708]; our main technical contributions are introducing a new leftover hash lemma and instantiating a new variant of lattice trapdoors compatible with MP-LWE. This work demonstrates that the efficiency/security tradeoff gains of MP-LWE can be extended beyond public-key encryption to more complex lattice-based primitives

    Lattice-based Group Signature Scheme with Verifier-local Revocation

    Get PDF
    International audienceSupport of membership revocation is a desirable functionality for any group signature scheme. Among the known revocation approaches, verifier-local revocation (VLR) seems to be the most flexible one, because it only requires the verifiers to possess some up-to-date revocation information, but not the signers. All of the contemporary VLR group signatures operate in the bilinear map setting, and all of them will be insecure once quantum computers become a reality. In this work, we introduce the first lattice-based VLR group signature, and thus, the first such scheme that is believed to be quantum-resistant. In comparison with existing lattice-based group signatures, our scheme has several noticeable advantages: support of membership revocation, logarithmic-size signatures, and weaker security assumption. In the random oracle model, our scheme is proved to be secure based on the hardness of the SIVP_{SoftO(n^{1.5})}$ problem in general lattices - an assumption that is as weak as those of state-of-the-art lattice-based standard signatures. Moreover, our construction works without relying on encryption schemes, which is an intriguing feature for group signatures
    corecore