197 research outputs found

    The equation of state in lattice QCD: with physical quark masses towards the continuum limit

    Get PDF
    The equation of state of QCD at vanishing chemical potential as a function of temperature is determined for two sets of lattice spacings. Coarser lattices with temporal extension of N_t=4 and finer lattices of N_t=6 are used. Symanzik improved gauge and stout-link improved staggered fermionic actions are applied. The results are given for physical quark masses both for the light quarks and for the strange quark. Pressure, energy density, entropy density, quark number susceptibilities and the speed of sound are presented.Comment: 14 pages, 9 figures. Version published in JHEP: discussions added in Sects. 1, 2. Fig. 1 changed and a new figure for the interaction measure added. Information on statistics added in Table 1. Raw values of the pressure added in Table 3. A few references adde

    Future Challenges and Unsolved Problems in Multi-field Visualization

    Get PDF
    Evaluation, solved and unsolved problems, and future directions are popular themes pervading the visualization community over the last decade. The top unsolved problem in both scientific and information visualization was the subject of an IEEE Visualization Conference panel in 2004. The future of graphics hardware was another important topic of discussion the same year. The subject of how to evaluate visualization returned a few years later. Chris Johnson published a list of 10 top problems in scientific visualization research. This was followed up by report of both past achievements and future challenges in visualization research as well as financial support recommendations to the National Science Foundation (NSF) and National Institute of Health (NIH). Chen recently published the first list of top unsolved information visualization problems. Future research directions of topology-based visualization was also a major theme of a workshop on topology-based methods. Laramee and Kosara published a list of top future challenges in human-centered visualization

    Targeting lyn kinase in chorea-acanthocytosis: A translational treatment approach in a rare disease

    Get PDF
    Background: Chorea-acanthocytosis (ChAc) is a neurodegenerative disease caused by mutations in the VPS13A gene. It is characterized by several neurological symptoms and the appearance of acanthocytes. Elevated tyrosine kinase Lyn activity has been recently identified as one of the key pathophysiological mechanisms in this disease, and therefore represents a promising drug target. Methods: We evaluated an individual off-label treatment with the tyrosine kinase inhibitor dasatinib (100 mg/d, 25.8–50.4 weeks) of three ChAc patients. Alongside thorough safety monitoring, we assessed motor and non-motor scales (e.g., MDS-UPDRS, UHDRS, quality of life) as well as routine and experimental laboratory parameters (e.g., serum neurofilament, Lyn kinase activity, actin cytoskeleton in red blood cells). Results: Dasatinib appeared to be reasonably safe. The clinical parameters remained stable without significant improvement or deterioration. Regain of deep tendon reflexes was observed in one patient. Creatine kinase, serum neurofilament levels, and acanthocyte count did not reveal consistent effects. However, a reduction of initially elevated Lyn kinase activity and accumulated autophagy markers, as well as a partial restoration of the actin cytoskeleton, was found in red blood cells. Conclusions: We report on the first treatment approach with disease-modifying intention in ChAc. The experimental parameters indicate target engagement in red blood cells, while clinical effects on the central nervous system could not be proven within a rather short treatment time. Limited knowledge on the natural history of ChAc and the lack of appropriate biomarkers remain major barriers for “clinical trial readiness”. We suggest a panel of outcome parameters for future clinical trials in ChA

    Improved staggered quark actions with reduced flavour symmetry violations for lattice QCD

    Get PDF
    We introduce a new class of actions for staggered quarks in lattice QCD which significantly reduce flavour symmetry violations in the pion mass spectrum. An action introduced by the MILC collaboration for the same purpose is seen to be a special case. We discus how such actions arise from a systematic attempt to reduce flavour symmetry violations in the weak coupling limit. It is shown that for quenched lattice QCD at 6/g^2=5.7, representative actions of this class give a considerable reduction in flavour symmetry violation over the standard staggered action, and a significant reduction over what is achieved by the MILC action.Comment: RevTeX 18 pages with 3 postscript figure

    Changes in Blood Cell Deformability in Chorea-Acanthocytosis and Effects of Treatment With Dasatinib or Lithium

    Get PDF
    Misshaped red blood cells (RBCs), characterized by thorn-like protrusions known as acanthocytes, are a key diagnostic feature in Chorea-Acanthocytosis (ChAc), a rare neurodegenerative disorder. The altered RBC morphology likely influences their biomechanical properties which are crucial for the cells to pass the microvasculature. Here, we investigated blood cell deformability of five ChAc patients compared to healthy controls during up to 1-year individual off-label treatment with the tyrosine kinase inhibitor dasatinib or several weeks with lithium. Measurements with two microfluidic techniques allowed us to assess RBC deformability under different shear stresses. Furthermore, we characterized leukocyte stiffness at high shear stresses. The results showed that blood cell deformability–including both RBCs and leukocytes - in general was altered in ChAc patients compared to healthy donors. Therefore, this study shows for the first time an impairment of leukocyte properties in ChAc. During treatment with dasatinib or lithium, we observed alterations in RBC deformability and a stiffness increase for leukocytes. The hematological phenotype of ChAc patients hinted at a reorganization of the cytoskeleton in blood cells which partly explains the altered mechanical properties observed here. These findings highlight the need for a systematic assessment of the contribution of impaired blood cell mechanics to the clinical manifestation of ChAc

    Quenched hadron spectroscopy with improved staggered quark action

    Get PDF
    We investigate light hadron spectroscopy with an improved quenched staggered quark action. We compare the results obtained with an improved gauge plus an improved quark action, an improved gauge plus standard quark action, and the standard gauge plus standard quark action. Most of the improvement in the spectroscopy results is due to the improved gauge sector. However, the improved quark action substantially reduces violations of Lorentz invariance, as evidenced by the meson dispersion relations.Comment: New references adde

    Improving the Security of Quantum Protocols via Commit-and-Open

    Full text link
    We consider two-party quantum protocols starting with a transmission of some random BB84 qubits followed by classical messages. We show a general "compiler" improving the security of such protocols: if the original protocol is secure against an "almost honest" adversary, then the compiled protocol is secure against an arbitrary computationally bounded (quantum) adversary. The compilation preserves the number of qubits sent and the number of rounds up to a constant factor. The compiler also preserves security in the bounded-quantum-storage model (BQSM), so if the original protocol was BQSM-secure, the compiled protocol can only be broken by an adversary who has large quantum memory and large computing power. This is in contrast to known BQSM-secure protocols, where security breaks down completely if the adversary has larger quantum memory than expected. We show how our technique can be applied to quantum identification and oblivious transfer protocols.Comment: 21 pages; editorial change (reorganizing of several subsections in new section 5 about "extensions and generalizations"); added clarifications about efficient simulation; minor improvement

    Public-Key Encryption Schemes with Auxiliary Inputs

    Get PDF
    7th Theory of Cryptography Conference, TCC 2010, Zurich, Switzerland, February 9-11, 2010. ProceedingsWe construct public-key cryptosystems that remain secure even when the adversary is given any computationally uninvertible function of the secret key as auxiliary input (even one that may reveal the secret key information-theoretically). Our schemes are based on the decisional Diffie-Hellman (DDH) and the Learning with Errors (LWE) problems. As an independent technical contribution, we extend the Goldreich-Levin theorem to provide a hard-core (pseudorandom) value over large fields.National Science Foundation (U.S.) (Grant CCF-0514167)National Science Foundation (U.S.) (Grant CCF-0635297)National Science Foundation (U.S.) (Grant NSF-0729011)Israel Science Foundation (700/08)Chais Family Fellows Progra

    Colour Deconfinement and Quarkonium Binding

    Full text link
    At high temperatures, strongly interacting matter becomes a plasma of deconfined quarks and gluons. In statistical QCD, deconfinement and the properties of the resulting quark-gluon plasma can be investigated by studying the in-medium behaviour of heavy quark bound states. In high energy nuclear interactions, quarkonia probe different aspects of the medium formed in the collision. We survey the results of recent charmonium production studies in SPS and RHIC experiments.Comment: 50 pages, 53 figures; revised section 6.

    3-Message Zero Knowledge Against Human Ignorance

    Get PDF
    The notion of Zero Knowledge has driven the field of cryptography since its conception over thirty years ago. It is well established that two-message zero-knowledge protocols for NP do not exist, and that four-message zero-knowledge arguments exist under the minimal assumption of one-way functions. Resolving the precise round complexity of zero-knowledge has been an outstanding open problem for far too long. In this work, we present a three-message zero-knowledge argument system with soundness against uniform polynomial-time cheating provers. The main component in our construction is the recent delegation protocol for RAM computations (Kalai and Paneth, TCC 2016B and Brakerski, Holmgren and Kalai, ePrint 2016). Concretely, we rely on a three-message variant of their protocol based on a key-less collision-resistant hash functions secure against uniform adversaries as well as other standard primitives. More generally, beyond uniform provers, our protocol provides a natural and meaningful security guarantee against real-world adversaries, which we formalize following Rogaway’s “human-ignorance” approach (VIETCRYPT 2006): in a nutshell, we give an explicit uniform reduction from any adversary breaking the soundness of our protocol to finding collisions in the underlying hash function.National Science Foundation (U.S.) (Award CNS-1350619)National Science Foundation (U.S.) (Award CNS-1413964
    • …
    corecore