905 research outputs found

    Adaptive multibeam antennas for spacelab. Phase A: Feasibility study

    Get PDF
    The feasibility was studied of using adaptive multibeam multi-frequency antennas on the spacelab, and to define the experiment configuration and program plan needed for a demonstration to prove the concept. Three applications missions were selected, and requirements were defined for an L band communications experiment, an L band radiometer experiment, and a Ku band communications experiment. Reflector, passive lens, and phased array antenna systems were considered, and the Adaptive Multibeam Phased Array (AMPA) was chosen. Array configuration and beamforming network tradeoffs resulted in a single 3m x 3m L band array with 576 elements for high radiometer beam efficiency. Separate 0.4m x 0.4 m arrays are used to transmit and receive at Ku band with either 576 elements or thinned apertures. Each array has two independently steerable 5 deg beams, which are adaptively controlled

    The fractional Schr\"{o}dinger operator and Toeplitz matrices

    Full text link
    Confining a quantum particle in a compact subinterval of the real line with Dirichlet boundary conditions, we identify the connection of the one-dimensional fractional Schr\"odinger operator with the truncated Toeplitz matrices. We determine the asymptotic behaviour of the product of eigenvalues for the α\alpha-stable symmetric laws by employing the Szeg\"o's strong limit theorem. The results of the present work can be applied to a recently proposed model for a particle hopping on a bounded interval in one dimension whose hopping probability is given a discrete representation of the fractional Laplacian.Comment: 10 pages, 2 figure

    Coupled oscillators and Feynman's three papers

    Get PDF
    According to Richard Feynman, the adventure of our science of physics is a perpetual attempt to recognize that the different aspects of nature are really different aspects of the same thing. It is therefore interesting to combine some, if not all, of Feynman's papers into one. The first of his three papers is on the ``rest of the universe'' contained in his 1972 book on statistical mechanics. The second idea is Feynman's parton picture which he presented in 1969 at the Stony Brook conference on high-energy physics. The third idea is contained in the 1971 paper he published with his students, where they show that the hadronic spectra on Regge trajectories are manifestations of harmonic-oscillator degeneracies. In this report, we formulate these three ideas using the mathematics of two coupled oscillators. It is shown that the idea of entanglement is contained in his rest of the universe, and can be extended to a space-time entanglement. It is shown also that his parton model and the static quark model can be combined into one Lorentz-covariant entity. Furthermore, Einstein's special relativity, based on the Lorentz group, can also be formulated within the mathematical framework of two coupled oscillators.Comment: 31 pages, 6 figures, based on the concluding talk at the 3rd Feynman Festival (Collage Park, Maryland, U.S.A., August 2006), minor correction

    First exit times of solutions of stochastic differential equations driven by multiplicative Levy noise with heavy tails

    Full text link
    In this paper we study first exit times from a bounded domain of a gradient dynamical system Y˙t=−∇U(Yt)\dot Y_t=-\nabla U(Y_t) perturbed by a small multiplicative L\'evy noise with heavy tails. A special attention is paid to the way the multiplicative noise is introduced. In particular we determine the asymptotics of the first exit time of solutions of It\^o, Stratonovich and Marcus canonical SDEs.Comment: 19 pages, 2 figure

    A functional non-central limit theorem for jump-diffusions with periodic coefficients driven by stable Levy-noise

    Full text link
    We prove a functional non-central limit theorem for jump-diffusions with periodic coefficients driven by strictly stable Levy-processes with stability index bigger than one. The limit process turns out to be a strictly stable Levy process with an averaged jump-measure. Unlike in the situation where the diffusion is driven by Brownian motion, there is no drift related enhancement of diffusivity.Comment: Accepted to Journal of Theoretical Probabilit

    Regularity of Ornstein-Uhlenbeck processes driven by a L{\'e}vy white noise

    Full text link
    The paper is concerned with spatial and time regularity of solutions to linear stochastic evolution equation perturbed by L\'evy white noise "obtained by subordination of a Gaussian white noise". Sufficient conditions for spatial continuity are derived. It is also shown that solutions do not have in general \cadlag modifications. General results are applied to equations with fractional Laplacian. Applications to Burgers stochastic equations are considered as well.Comment: This is an updated version of the same paper. In fact, it has already been publishe

    On the Concrete Security of Goldreich’s Pseudorandom Generator

    Get PDF
    International audienceLocal pseudorandom generators allow to expand a short random string into a long pseudo-random string, such that each output bit depends on a constant number d of input bits. Due to its extreme efficiency features, this intriguing primitive enjoys a wide variety of applications in cryptography and complexity. In the polynomial regime, where the seed is of size n and the output of size n s for s > 1, the only known solution, commonly known as Goldreich's PRG, proceeds by applying a simple d-ary predicate to public random sized subsets of the bits of the seed. While the security of Goldreich's PRG has been thoroughly investigated, with a variety of results deriving provable security guarantees against class of attacks in some parameter regimes and necessary criteria to be satisfied by the underlying predicate, little is known about its concrete security and efficiency. Motivated by its numerous theoretical applications and the hope of getting practical instantiations for some of them, we initiate a study of the concrete security of Goldreich's PRG, and evaluate its resistance to cryptanalytic attacks. Along the way, we develop a new guess-and-determine-style attack, and identify new criteria which refine existing criteria and capture the security guarantees of candidate local PRGs in a more fine-grained way

    Succinct Garbling Schemes from Functional Encryption through a Local Simulation Paradigm

    Get PDF
    We study a simulation paradigm, referred to as local simulation, in garbling schemes. This paradigm captures simulation proof strategies in which the simulator consists of many local simulators that generate different blocks of the garbled circuit. A useful property of such a simulation strategy is that only a few of these local simulators depend on the input, whereas the rest of the local simulators only depend on the circuit. We formalize this notion by defining locally simulatable garbling schemes. By suitably realizing this notion, we give a new construction of succinct garbling schemes for Turing machines assuming the polynomial hardness of compact functional encryption and standard assumptions (such as either CDH or LWE). Prior constructions of succinct garbling schemes either assumed sub-exponential hardness of compact functional encryption or were designed only for small-space Turing machines. We also show that a variant of locally simulatable garbling schemes can be used to generically obtain adaptively secure garbling schemes for circuits. All prior constructions of adaptively secure garbling that use somewhere equivocal encryption can be seen as instantiations of our construction

    Stochastic Loewner evolution driven by Levy processes

    Full text link
    Standard stochastic Loewner evolution (SLE) is driven by a continuous Brownian motion, which then produces a continuous fractal trace. If jumps are added to the driving function, the trace branches. We consider a generalized SLE driven by a superposition of a Brownian motion and a stable Levy process. The situation is defined by the usual SLE parameter, Îș\kappa, as well as α\alpha which defines the shape of the stable Levy distribution. The resulting behavior is characterized by two descriptors: pp, the probability that the trace self-intersects, and p~\tilde{p}, the probability that it will approach arbitrarily close to doing so. Using Dynkin's formula, these descriptors are shown to change qualitatively and singularly at critical values of Îș\kappa and α\alpha. It is reasonable to call such changes ``phase transitions''. These transitions occur as Îș\kappa passes through four (a well-known result) and as α\alpha passes through one (a new result). Numerical simulations are then used to explore the associated touching and near-touching events.Comment: Published version, minor typos corrected, added reference
    • 

    corecore