531 research outputs found

    Density Profiles of Collapsed Rotating Massive Stars Favor Long Gamma-Ray Bursts

    Full text link
    Long-duration gamma-ray bursts (lGRBs) originate in relativistic collimated outflows -- jets -- that drill their way out of collapsing massive stars. Accurately modeling this process requires realistic stellar profiles for the jets to propagate through and break out of. Most previous studies have used simple power laws or pre-collapse models for massive stars. However, the relevant stellar profile for lGRB models is in fact that of a star after its core has collapsed to form a compact object. To self-consistently compute such a stellar profile, we use the open-source code GR1D to simulate the core-collapse process for a suite of low-metallicity, rotating, massive stellar progenitors that have undergone chemically homogeneous evolution. Our models span a range of zero-age main sequence (ZAMS) masses: MZAMS=13,18,21,25,35,40M_\mathrm{ZAMS} = 13, 18, 21, 25, 35, 40, and 45M⊙45 M_\odot. All of these models, at the onset of core-collapse, feature steep density profiles, ρ∝r−α\rho \propto r^{-\alpha} with α≈2.5\alpha\approx 2.5, which would result in jets that are inconsistent with lGRB observables. We follow the collapse of four out of our seven models until they form BHs and the other three proto-neutron stars (PNSs). We find, across all models, that the density profile outside of the newly-formed BH or PNS is well-represented by a flatter power law with α≈1.35−1.55\alpha \approx 1.35{-}1.55. Such flat density profiles are conducive to successful formation and breakout of BH-powered jets and, in fact, required to reproduce observable properties of lGRBs. Future models of lGRBs should be initialized with shallower \textit{post-collapse} stellar profiles like those presented here instead of the much steeper pre-collapse profiles that are typically used.Comment: 9 pages, 4 figures+1 table, submitted to ApJL, comments welcom

    Public welfare or sectarianism: A new challenge for planning

    Get PDF
    Introduction Theoretical background Methodology The Haredi in Jerusalem Kiryat-Ha'Yovel “Terrain of interests” between Haredi and secular in Kiryat-Ha'Yovel Organisation in housing Potential for influencing planning decisions Conclusions: failure of liberalism or all-you-can-grab planning? Full Article Figures & data References Citations Metrics Reprints & Permissions PDF Abstract This article examines the weaknesses of liberal planning institutions when dealing with organised group action. The case under review, the Kiryat-Ha'Yovel neighbourhood in Jerusalem, was considered as secular for many years. In 2000 the neighbourhood became attractive to the nearby Haredi (ultra-orthodox Jews) group of the “Kol-Torah’ community. Differences in lifestyle led to a collision between the group of “Kol-Torah”, who began “Haredification” processes to change the character of the area to be suitable to Haredim, and the veteran population, who tried to prevent it. Identifying the main engines of organised neighbourhood change and evaluating the difficulties of liberalism dealing with non-autonomous individuals in the housing market sheds light on similar processes occurring in other city centres with diverse population groups

    Simple Encrypted Arithmetic Library - SEAL v2.1

    Get PDF
    Achieving fully homomorphic encryption was a longstanding open problem in cryptography until it was resolved by Gentry in 2009. Soon after, several homomorphic encryption schemes were proposed. The early homomorphic encryption schemes were extremely impractical, but recently new implementations, new data encoding techniques, and a better understanding of the applications have started to change the situation. In this paper we introduce the most recent version (v2.1) of Simple Encrypted Arithmetic Library - SEAL, a homomorphic encryption library developed by Microsoft Research, and describe some of its core functionality

    The weak password problem: chaos, criticality, and encrypted p-CAPTCHAs

    Get PDF
    Vulnerabilities related to weak passwords are a pressing global economic and security issue. We report a novel, simple, and effective approach to address the weak password problem. Building upon chaotic dynamics, criticality at phase transitions, CAPTCHA recognition, and computational round-off errors we design an algorithm that strengthens security of passwords. The core idea of our method is to split a long and secure password into two components. The first component is memorized by the user. The second component is transformed into a CAPTCHA image and then protected using evolution of a two-dimensional dynamical system close to a phase transition, in such a way that standard brute-force attacks become ineffective. We expect our approach to have wide applications for authentication and encryption technologies.Comment: 5 pages, 6 figer

    Reexamination of Quantum Bit Commitment: the Possible and the Impossible

    Full text link
    Bit commitment protocols whose security is based on the laws of quantum mechanics alone are generally held to be impossible. In this paper we give a strengthened and explicit proof of this result. We extend its scope to a much larger variety of protocols, which may have an arbitrary number of rounds, in which both classical and quantum information is exchanged, and which may include aborts and resets. Moreover, we do not consider the receiver to be bound to a fixed "honest" strategy, so that "anonymous state protocols", which were recently suggested as a possible way to beat the known no-go results are also covered. We show that any concealing protocol allows the sender to find a cheating strategy, which is universal in the sense that it works against any strategy of the receiver. Moreover, if the concealing property holds only approximately, the cheat goes undetected with a high probability, which we explicitly estimate. The proof uses an explicit formalization of general two party protocols, which is applicable to more general situations, and a new estimate about the continuity of the Stinespring dilation of a general quantum channel. The result also provides a natural characterization of protocols that fall outside the standard setting of unlimited available technology, and thus may allow secure bit commitment. We present a new such protocol whose security, perhaps surprisingly, relies on decoherence in the receiver's lab.Comment: v1: 26 pages, 4 eps figures. v2: 31 pages, 5 eps figures; replaced with published version; title changed to comply with puzzling Phys. Rev. regulations; impossibility proof extended to protocols with infinitely many rounds or a continuous communication tree; security proof of decoherence monster protocol expanded; presentation clarifie

    Theoretical analysis of the focusing of acoustic waves by two-dimensional sonic crystals

    Full text link
    Motivated by a recent experiment on acoustic lenses, we perform numerical calculations based on a multiple scattering technique to investigate the focusing of acoustic waves with sonic crystals formed by rigid cylinders in air. The focusing effects for crystals of various shapes are examined. The dependance of the focusing length on the filling factor is also studied. It is observed that both the shape and filling factor play a crucial role in controlling the focusing. Furthermore, the robustness of the focusing against disorders is studied. The results show that the sensitivity of the focusing behavior depends on the strength of positional disorders. The theoretical results compare favorably with the experimental observations, reported by Cervera, et al. (Phys. Rev. Lett. 88, 023902 (2002)).Comment: 8 figure

    A Discrete and Bounded Envy-free Cake Cutting Protocol for Four Agents

    Full text link
    We consider the well-studied cake cutting problem in which the goal is to identify a fair allocation based on a minimal number of queries from the agents. The problem has attracted considerable attention within various branches of computer science, mathematics, and economics. Although, the elegant Selfridge-Conway envy-free protocol for three agents has been known since 1960, it has been a major open problem for the last fifty years to obtain a bounded envy-free protocol for more than three agents. We propose a discrete and bounded envy-free protocol for four agents

    Secure Multiparty Computation from SGX

    Get PDF
    International audienceIsolated Execution Environments (IEE) offered by novel commodity hardware such as Intel's SGX deployed in Skylake processors permit executing software in a protected environment that shields it from a malicious operating system; it also permits a remote user to obtain strong interactive attestation guarantees on both the code running in an IEE and its input/output behaviour. In this paper we show how IEEs provide a new path to constructing general secure multiparty computation (MPC) protocols. Our protocol is intuitive and elegant: it uses code within an IEE to play the role of a trusted third party (TTP), and the attestation guarantees of SGX to bootstrap secure communications between participants and the TTP. In our protocol the load of communications and computations on participants only depends on the size of each party's inputs and outputs and is thus small and independent from the intricacy of the functionality to be computed. The remaining computational load-essentially that of computing the functionality-is moved to an untrusted party running an IEE-enabled machine, an appealing feature for Cloud-based scenarios. However, as often the case even with the simplest cryptographic protocols, we found that there is a large gap between this intuitively appealing solution and a protocol with rigorous security guarantees. We bridge this gap through a comprehensive set of results that include: i. a detailed construction of a protocol for secure computation for arbitrary functionalities; ii. formal security definitions for the security of the overall protocol and that of its components; and iii. a modular security analysis of our protocol that relies on a novel notion of labeled attested computation. We implemented and extensively evaluated our solution on SGX-enabled hardware, providing detailed measurements of our protocol as well as comparisons with software-only MPC solutions. Furthermore, we show the cost induced by using constant-time, i.e., timing side channel resilient, code in our implementation

    Foundations for Esports Curricula in Higher Education

    Get PDF
    Esports has generated an industry of increasing economic and cultural importance. In recent years, universities and other higher education institutions have responded to its growth by establishing programmes of study which aim to satisfy the needs of innovators operating in the area. However, there is not yet consensus on what an esports curriculum should include. Despite being a technology-driven sector with ethical and professional dimensions that intersect computing, current ACM and IEEE curricula do not mention esports. Furthermore, existing courses tend to provide teaching and training on a wide variety of topics aside from those traditionally in computer science. These include: live events management; psychological research; sports science; marketing; public relations; video (livestream) production; and community management; in addition to coaching and communication. This working group examined the requirements for developing esports studies at universities with a focus on understanding career prospects in esports and on the challenges presented by its interdisciplinary complexity. Thereby, paving the way for a framework to support the design of esports curricula in higher education
    • 

    corecore