3,772 research outputs found

    Alternative mechanism of avoiding the big rip or little rip for a scalar phantom field

    Get PDF
    Depending on the choice of its potential, the scalar phantom field ϕ\phi (the equation of state parameter w<−1w<-1) leads to various catastrophic fates of the universe including big rip, little rip and other future singularity. For example, big rip results from the evolution of the phantom field with an exponential potential and little rip stems from a quadratic potential in general relativity (GR). By choosing the same potential as in GR, we suggest a new mechanism to avoid these unexpected fates (big and little rip) in the inverse-\textit{R} gravity. As a pedagogical illustration, we give an exact solution where phantom field leads to a power-law evolution of the scale factor in an exponential type potential. We also find the sufficient condition for a universe in which the equation of state parameter crosses w=−1w=-1 divide. The phantom field with different potentials, including quadratic, cubic, quantic, exponential and logarithmic potentials are studied via numerical calculation in the inverse-\textit{R} gravity with R2R^{2} correction. The singularity is avoidable under all these potentials. Hence, we conclude that the avoidance of big or little rip is hardly dependent on special potential.Comment: 9 pages,6 figure

    Linear and Range Counting under Metric-based Local Differential Privacy

    Full text link
    Local differential privacy (LDP) enables private data sharing and analytics without the need for a trusted data collector. Error-optimal primitives (for, e.g., estimating means and item frequencies) under LDP have been well studied. For analytical tasks such as range queries, however, the best known error bound is dependent on the domain size of private data, which is potentially prohibitive. This deficiency is inherent as LDP protects the same level of indistinguishability between any pair of private data values for each data downer. In this paper, we utilize an extension of ϵ\epsilon-LDP called Metric-LDP or EE-LDP, where a metric EE defines heterogeneous privacy guarantees for different pairs of private data values and thus provides a more flexible knob than ϵ\epsilon does to relax LDP and tune utility-privacy trade-offs. We show that, under such privacy relaxations, for analytical workloads such as linear counting, multi-dimensional range counting queries, and quantile queries, we can achieve significant gains in utility. In particular, for range queries under EE-LDP where the metric EE is the L1L^1-distance function scaled by ϵ\epsilon, we design mechanisms with errors independent on the domain sizes; instead, their errors depend on the metric EE, which specifies in what granularity the private data is protected. We believe that the primitives we design for EE-LDP will be useful in developing mechanisms for other analytical tasks, and encourage the adoption of LDP in practice
    • …
    corecore