255 research outputs found

    The string tension in SU(N) gauge theory from a careful analysis of smearing parameters

    Get PDF
    We report a method to select optimal smearing parameters before production runs and discuss the advantages of this selection for the determination of the string tension.Comment: Contribution to Lat97 poster session, title was 'How to measure the string tension', 3 pages, 5 colour eps figure

    Influence of the U(1)_A Anomaly on the QCD Phase Transition

    Full text link
    The SU(3)_{r} \times SU(3)_{\ell} linear sigma model is used to study the chiral symmetry restoring phase transition of QCD at nonzero temperature. The line of second order phase transitions separating the first order and smooth crossover regions is located in the plane of the strange and nonstrange quark masses. It is found that if the U(1)_{A} symmetry is explicitly broken by the U(1)_{A} anomaly then there is a smooth crossover to the chirally symmetric phase for physical values of the quark masses. If the U(1)_{A} anomaly is absent, then there is a phase transition provided that the \sigma meson mass is at least 600 MeV. In both cases, the region of first order phase transitions in the quark mass plane is enlarged as the mass of the \sigma meson is increased.Comment: 5 pages, 3 figures, Revtex, discussion extended and references added. To appear in PR

    Improved staggered quark actions with reduced flavour symmetry violations for lattice QCD

    Get PDF
    We introduce a new class of actions for staggered quarks in lattice QCD which significantly reduce flavour symmetry violations in the pion mass spectrum. An action introduced by the MILC collaboration for the same purpose is seen to be a special case. We discus how such actions arise from a systematic attempt to reduce flavour symmetry violations in the weak coupling limit. It is shown that for quenched lattice QCD at 6/g^2=5.7, representative actions of this class give a considerable reduction in flavour symmetry violation over the standard staggered action, and a significant reduction over what is achieved by the MILC action.Comment: RevTeX 18 pages with 3 postscript figure

    Targeting lyn kinase in chorea-acanthocytosis: A translational treatment approach in a rare disease

    Get PDF
    Background: Chorea-acanthocytosis (ChAc) is a neurodegenerative disease caused by mutations in the VPS13A gene. It is characterized by several neurological symptoms and the appearance of acanthocytes. Elevated tyrosine kinase Lyn activity has been recently identified as one of the key pathophysiological mechanisms in this disease, and therefore represents a promising drug target. Methods: We evaluated an individual off-label treatment with the tyrosine kinase inhibitor dasatinib (100 mg/d, 25.8–50.4 weeks) of three ChAc patients. Alongside thorough safety monitoring, we assessed motor and non-motor scales (e.g., MDS-UPDRS, UHDRS, quality of life) as well as routine and experimental laboratory parameters (e.g., serum neurofilament, Lyn kinase activity, actin cytoskeleton in red blood cells). Results: Dasatinib appeared to be reasonably safe. The clinical parameters remained stable without significant improvement or deterioration. Regain of deep tendon reflexes was observed in one patient. Creatine kinase, serum neurofilament levels, and acanthocyte count did not reveal consistent effects. However, a reduction of initially elevated Lyn kinase activity and accumulated autophagy markers, as well as a partial restoration of the actin cytoskeleton, was found in red blood cells. Conclusions: We report on the first treatment approach with disease-modifying intention in ChAc. The experimental parameters indicate target engagement in red blood cells, while clinical effects on the central nervous system could not be proven within a rather short treatment time. Limited knowledge on the natural history of ChAc and the lack of appropriate biomarkers remain major barriers for “clinical trial readiness”. We suggest a panel of outcome parameters for future clinical trials in ChA

    Quenched hadron spectroscopy with improved staggered quark action

    Get PDF
    We investigate light hadron spectroscopy with an improved quenched staggered quark action. We compare the results obtained with an improved gauge plus an improved quark action, an improved gauge plus standard quark action, and the standard gauge plus standard quark action. Most of the improvement in the spectroscopy results is due to the improved gauge sector. However, the improved quark action substantially reduces violations of Lorentz invariance, as evidenced by the meson dispersion relations.Comment: New references adde

    Lattice-based Group Signature Scheme with Verifier-local Revocation

    Get PDF
    International audienceSupport of membership revocation is a desirable functionality for any group signature scheme. Among the known revocation approaches, verifier-local revocation (VLR) seems to be the most flexible one, because it only requires the verifiers to possess some up-to-date revocation information, but not the signers. All of the contemporary VLR group signatures operate in the bilinear map setting, and all of them will be insecure once quantum computers become a reality. In this work, we introduce the first lattice-based VLR group signature, and thus, the first such scheme that is believed to be quantum-resistant. In comparison with existing lattice-based group signatures, our scheme has several noticeable advantages: support of membership revocation, logarithmic-size signatures, and weaker security assumption. In the random oracle model, our scheme is proved to be secure based on the hardness of the SIVP_{SoftO(n^{1.5})}$ problem in general lattices - an assumption that is as weak as those of state-of-the-art lattice-based standard signatures. Moreover, our construction works without relying on encryption schemes, which is an intriguing feature for group signatures

    Correlated Product Security from Any One-Way Function

    Full text link
    It is well-known that the k-wise product of one-way functions remains one-way, but may no longer be when the k inputs are correlated. At TCC 2009, Rosen and Segev introduced a new notion known as Correlated Product secure functions. These functions have the property that a k-wise product of them remains one-way even under correlated inputs. Rosen and Segev gave a construction of injective trapdoor functions which were correlated product secure from the existence of Lossy Trapdoor Functions (introduced by Peikert and Waters in STOC 2008). The first main result of this work shows the surprising fact that a family of correlated prod-uct secure functions can be constructed from any one-way function. Because correlated product secure functions are trivially one-way, this shows an equivalence between the existence of these two cryptographic primitives. In the second main result of this work, we consider a natural decisional variant of correlated product security. Roughly, a family of functions are Decisional Correlated Product (DCP) secure if f1(x1),..., fk(x1) is indistinguishable from f1(x1),..., fk(xk) when x1,..., xk are chosen uniformly at random

    Colour Deconfinement and Quarkonium Binding

    Full text link
    At high temperatures, strongly interacting matter becomes a plasma of deconfined quarks and gluons. In statistical QCD, deconfinement and the properties of the resulting quark-gluon plasma can be investigated by studying the in-medium behaviour of heavy quark bound states. In high energy nuclear interactions, quarkonia probe different aspects of the medium formed in the collision. We survey the results of recent charmonium production studies in SPS and RHIC experiments.Comment: 50 pages, 53 figures; revised section 6.

    Learning strikes again: The case of the DRS signature scheme

    Get PDF
    Lattice signature schemes generally require particular care when it comes to preventing secret information from leaking through signature transcript. For example, the Goldreich-Goldwasser-Halevi (GGH) signature scheme and the NTRUSign scheme were completely broken by the parallelepiped-learning attack of Nguyen and Regev (Eurocrypt 2006). Several heuristic countermeasures were also shown vulnerable to similar statistical attacks.At PKC 2008, Plantard, Susilo and Win proposed a new variant of GGH, informally arguing resistance to such attacks. Based on this variant, Plantard, Sipasseuth, Dumondelle and Susilo proposed a concrete signature scheme, called DRS, that has been accepted in the round 1 of the NIST post-quantum cryptography project.In this work, we propose yet another statistical attack and demonstrate a weakness of the DRS scheme: one can recover some partial information of the secret key from sufficiently many signatures. One difficulty is that, due to the DRS reduction algorithm, the relation between the statistical leak and the secret seems more intricate. We work around this difficulty by training a statistical model, using a few features that we designed according to a simple heuristic analysis.While we only recover partial information on the secret key, this information is easily exploited by lattice attacks, significantly decreasing their complexity. Concretely, we claim that, provided that signatures are available, the secret key may be recovered using BKZ-138 for the first set of DRS parameters submitted to the NIST. This puts the security level of this parameter set below 80-bits (maybe even 70-bits), to be compared to an original claim of 128-bits.</p

    Simple Lattice Trapdoor Sampling from a Broad Class of Distributions

    Get PDF
    International audienceAt the center of many lattice-based constructions is an algorithm that samples a short vector s, satisfying [A|AR − HG]s = t mod q where A, AR, H, G are public matrices and R is a trapdoor. Although the algorithm crucially relies on the knowledge of the trapdoor R to perform this sampling efficiently, the distribution it outputs should be independent of R given the public values. We present a new, simple algorithm for performing this task. The main novelty of our sampler is that the distribution of s does not need to be Gaussian, whereas all previous works crucially used the properties of the Gaussian distribution to produce such an s. The advantage of using a non-Gaussian distribution is that we are able to avoid the high-precision arithmetic that is inherent in Gaussian sampling over arbitrary lattices. So while the norm of our output vector s is on the order of √ n to n-times larger (the representation length, though, is only a constant factor larger) than in the samplers of Gentry, Peikert, Vaikuntanathan (STOC 2008) and Micciancio, Peikert (EUROCRYPT 2012), the sampling itself can be done very efficiently. This provides a useful time/output trade-off for devices with constrained computing power. In addition, we believe that the conceptual simplicity and generality of our algorithm may lead to it finding other applications
    • 

    corecore