913 research outputs found

    Transport properties of non-equilibrium systems under the application of light: Photo-induced quantum Hall insulators without Landau levels

    Get PDF
    In this paper, we study transport properties of non-equilibrium systems under the application of light in many-terminal measurements, using the Floquet picture. We propose and demonstrate that the quantum transport properties can be controlled in materials such as graphene and topological insulators, via the application of light. Remarkably, under the application of off-resonant light, topological transport properties can be induced; these systems exhibits quantum Hall effects in the absence of a magnetic field with a near quantization of the Hall conductance, realizing so-called quantum Hall systems without Landau levels first proposed by Haldane.Comment: Updated to include the detailed explanation of formalism to study the non-equilibrium transpor

    Infrared and Raman spectroscopic investigation of the reaction mechanism of cytochrome c oxidase

    Get PDF
    AbstractRecent progress in studies on the proton-pumping and O2 reduction mechanisms of cytochrome c oxidase (CcO) elucidated by infrared (IR) and resonance Raman (rR) spectroscopy, is reviewed. CcO is the terminal enzyme of the respiratory chain and its O2 reduction reaction is coupled with H+ pumping activity across the inner mitochondrial membrane. The former is catalyzed by heme a3 and its mechanism has been determined using a rR technique, while the latter used the protein moiety and has been investigated with an IR technique. The number of H+ relative to e− transferred in the reaction is 1:1, and their coupling is presumably performed by heme a and nearby residues. To perform this function, different parts of the protein need to cooperate with each other spontaneously and sequentially. It is the purpose of this article to describe the structural details on the coupling on the basis of the vibrational spectra of certain specified residues and chromophores involved in the reaction. Recent developments in time-resolved IR and Raman technology concomitant with protein manipulation methods have yielded profound insights into such structural changes. In particular, the new IR techniques that yielded the breakthrough are reviewed and assessed in detail. This article is part of a Special Issue entitled: Vibrational spectroscopies and bioenergetic systems

    Overview of research on tuna thermo-physiology using electric tags

    Get PDF
    The behavioral physiology of bigeye tuna was investigated using acoustic tags in the 1990s. They spend most of the daylight hours below the thermocline but make regular brief excursions into the mixed layer. In doing so, they reduce the efficacy of their vascular countercurrent heat exchangers while gaining heat from the warmer environment and then increase it again when they return below the thermocline. Recently, archival tags have been used on a range of tuna species including bluefin. This tag, recovered when the tuna is harvested, yields time-series data over longer periods than acoustic tags. Although immature Pacific bluefin spend most of their time at the surface, they often dive below the thermocline, maintaining a peritoneal temperature. This might be due either to heat conservation or high heat production. Further, while giant Atlantic bluefin show an ability to maintain their temperature above the ambient, there are occasions in cold water when some physiological process is clearly limiting their dive time. Solution of the growth conundrum that their warm body temperature may pose an ecological problem as they grow in body mass, should be clarified by using tag data. This will lead to investigation of their adaptation mechanisms to their habitats

    Quantum Public-Key Encryption with Tamper-Resilient Public Keys from One-Way Functions

    Full text link
    We construct quantum public-key encryption from one-way functions. In our construction, public keys are quantum, but ciphertexts are classical. Quantum public-key encryption from one-way functions (or weaker primitives such as pseudorandom function-like states) are also proposed in some recent works [Morimae-Yamakawa, eprint:2022/1336; Coladangelo, eprint:2023/282; Barooti-Grilo-Malavolta-Sattath-Vu-Walter, eprint:2023/877]. However, they have a huge drawback: they are secure only when quantum public keys can be transmitted to the sender (who runs the encryption algorithm) without being tampered with by the adversary, which seems to require unsatisfactory physical setup assumptions such as secure quantum channels. Our construction is free from such a drawback: it guarantees the secrecy of the encrypted messages even if we assume only unauthenticated quantum channels. Thus, the encryption is done with adversarially tampered quantum public keys. Our construction is the first quantum public-key encryption that achieves the goal of classical public-key encryption, namely, to establish secure communication over insecure channels, based only on one-way functions. Moreover, we show a generic compiler to upgrade security against chosen plaintext attacks (CPA security) into security against chosen ciphertext attacks (CCA security) only using one-way functions. As a result, we obtain CCA secure quantum public-key encryption based only on one-way functions.Comment: 48 page

    Obfuscation of Pseudo-Deterministic Quantum Circuits

    Full text link
    We show how to obfuscate pseudo-deterministic quantum circuits in the classical oracle model, assuming the quantum hardness of learning with errors. Given the classical description of a quantum circuit QQ, our obfuscator outputs a quantum state ∣Q~⟩\ket{\widetilde{Q}} that can be used to evaluate QQ repeatedly on arbitrary inputs. Instantiating the classical oracle using any candidate post-quantum indistinguishability obfuscator gives us the first candidate construction of indistinguishability obfuscation for all polynomial-size pseudo-deterministic quantum circuits. In particular, our scheme is the first candidate obfuscator for a class of circuits that is powerful enough to implement Shor's algorithm (SICOMP 1997). Our approach follows Bartusek and Malavolta (ITCS 2022), who obfuscate \emph{null} quantum circuits by obfuscating the verifier of an appropriate classical verification of quantum computation (CVQC) scheme. We go beyond null circuits by constructing a publicly-verifiable CVQC scheme for quantum \emph{partitioning} circuits, which can be used to verify the evaluation procedure of Mahadev's quantum fully-homomorphic encryption scheme (FOCS 2018). We achieve this by upgrading the one-time secure scheme of Bartusek (TCC 2021) to a fully reusable scheme, via a publicly-decodable \emph{Pauli functional commitment}, which we formally define and construct in this work. This commitment scheme, which satisfies a notion of binding against committers that can access the receiver's standard and Hadamard basis decoding functionalities, is constructed by building on techniques of Amos, Georgiou, Kiayias, and Zhandry (STOC 2020) introduced in the context of equivocal but collision-resistant hash functions

    Protective Effects of Bacterial Immunostimulants, OK-432 and LC 9018 on Pseudomonas aeruginosa Infection in Tumor-Bearing Mice

    Get PDF
    Survival rates among sarcoma-180 bearing mice against Pseudomonas aeruginosa infection were fewer than those among normal mice. However, the mortality of tumorbearing mice against the infection was reduced in case of administration of bacterial immunostimulants such as OK-432 and LC 9018

    Photo control of transport properties in disorderd wire; average conductance, conductance statistics, and time-reversal symmetry

    Full text link
    In this paper, we study the full conductance statistics of disordered one dimensional wire under the application of light. We develop the transfer matrix method for periodically driven systems to analyze the conductance of large system with small frequency of light, where coherent photon absorptions play important role to determine not only the average but also the shape of conductance distributions. The average conductance under the application of light results from the competition between dynamic localization and effective dimension increase, and shows non-monotonic behavior as a function of driving amplitude. On the other hand, the shape of conductance distribution displays crossover phenomena in the intermediate disorder strength; the application of light dramatically changes the distribution from log-normal to normal distributions. Furthermore, we propose that conductance of disordered systems can be controlled by engineering the shape, frequency and amplitude of light. Change of the shape of driving field controls the time-reversals symmetry and the disordered system shows analogous behavior as negative magneto-resistance known in static weak localization. A small change of frequency and amplitude of light leads to a large change of conductance, displaying giant-opto response. Our work advances the perspective to control the mean as well as the full conductance statistics by coherently driving disordered systems.Comment: 12 figure

    Public Key Encryption with Secure Key Leasing

    Full text link
    We introduce the notion of public key encryption with secure key leasing (PKE-SKL). Our notion supports the leasing of decryption keys so that a leased key achieves the decryption functionality but comes with the guarantee that if the quantum decryption key returned by a user passes a validity test, then the user has lost the ability to decrypt. Our notion is similar in spirit to the notion of secure software leasing (SSL) introduced by Ananth and La Placa (Eurocrypt 2021) but captures significantly more general adversarial strategies. In more detail, our adversary is not restricted to use an honest evaluation algorithm to run pirated software. Our results can be summarized as follows: 1. Definitions: We introduce the definition of PKE with secure key leasing and formalize security notions. 2. Constructing PKE with Secure Key Leasing: We provide a construction of PKE-SKL by leveraging a PKE scheme that satisfies a new security notion that we call consistent or inconsistent security against key leasing attacks (CoIC-KLA security). We then construct a CoIC-KLA secure PKE scheme using 1-key Ciphertext-Policy Functional Encryption (CPFE) that in turn can be based on any IND-CPA secure PKE scheme. 3. Identity Based Encryption, Attribute Based Encryption and Functional Encryption with Secure Key Leasing: We provide definitions of secure key leasing in the context of advanced encryption schemes such as identity based encryption (IBE), attribute-based encryption (ABE) and functional encryption (FE). Then we provide constructions by combining the above PKE-SKL with standard IBE, ABE and FE schemes.Comment: 68 pages, 4 figures. added related works and a comparison with a concurrent work (2023-04-07
    • …
    corecore