18 research outputs found

    An Optimal Self-Stabilizing Firing Squad

    Full text link
    Consider a fully connected network where up to tt processes may crash, and all processes start in an arbitrary memory state. The self-stabilizing firing squad problem consists of eventually guaranteeing simultaneous response to an external input. This is modeled by requiring that the non-crashed processes "fire" simultaneously if some correct process received an external "GO" input, and that they only fire as a response to some process receiving such an input. This paper presents FireAlg, the first self-stabilizing firing squad algorithm. The FireAlg algorithm is optimal in two respects: (a) Once the algorithm is in a safe state, it fires in response to a GO input as fast as any other algorithm does, and (b) Starting from an arbitrary state, it converges to a safe state as fast as any other algorithm does.Comment: Shorter version to appear in SSS0

    b-physics signals of the lightest CP-odd Higgs in the NMSSM at large tan beta

    Full text link
    We investigate the low energy phenomenology of the lighter pseudoscalar A10A_1^0 in the NMSSM. The A10A_1^0 mass can naturally be small due to a global U(1)RU(1)_R symmetry of the Higgs potential, which is only broken by trilinear soft terms. The A10A_1^0 mass is further protected from renormalization group effects in the large tanβ\tan \beta limit. We calculate the bsA10b \to s A_1^0 amplitude at leading order in tanβ\tan \beta and work out the contributions to rare KK, BB and radiative Υ\Upsilon-decays and BBˉB -\bar B mixing. We obtain constraints on the A10A_1^0 mass and couplings and show that masses down to O(10){\cal{O}}(10) MeV are allowed. The bb-physics phenomenology of the NMSSM differs from the MSSM in the appearance of sizeable renormalization effects from neutral Higgses to the photon and gluon dipole operators and the breakdown of the MSSM correlation between the Bsμ+μB_s \to \mu^+ \mu^- branching ratio and BsBˉsB_s - \bar B_s mixing. For A10A_1^0 masses above the tau threshold the A10A_1^0 can be searched for in bsτ+τb \to s \tau^+ \tau^- processes with branching ratios \lsim 10^{-3}.Comment: 18 pages, 3 figures; references adde

    Heavy quarkonium: progress, puzzles, and opportunities

    Get PDF
    A golden age for heavy quarkonium physics dawned a decade ago, initiated by the confluence of exciting advances in quantum chromodynamics (QCD) and an explosion of related experimental activity. The early years of this period were chronicled in the Quarkonium Working Group (QWG) CERN Yellow Report (YR) in 2004, which presented a comprehensive review of the status of the field at that time and provided specific recommendations for further progress. However, the broad spectrum of subsequent breakthroughs, surprises, and continuing puzzles could only be partially anticipated. Since the release of the YR, the BESII program concluded only to give birth to BESIII; the BB-factories and CLEO-c flourished; quarkonium production and polarization measurements at HERA and the Tevatron matured; and heavy-ion collisions at RHIC have opened a window on the deconfinement regime. All these experiments leave legacies of quality, precision, and unsolved mysteries for quarkonium physics, and therefore beg for continuing investigations. The plethora of newly-found quarkonium-like states unleashed a flood of theoretical investigations into new forms of matter such as quark-gluon hybrids, mesonic molecules, and tetraquarks. Measurements of the spectroscopy, decays, production, and in-medium behavior of c\bar{c}, b\bar{b}, and b\bar{c} bound states have been shown to validate some theoretical approaches to QCD and highlight lack of quantitative success for others. The intriguing details of quarkonium suppression in heavy-ion collisions that have emerged from RHIC have elevated the importance of separating hot- and cold-nuclear-matter effects in quark-gluon plasma studies. This review systematically addresses all these matters and concludes by prioritizing directions for ongoing and future efforts.Comment: 182 pages, 112 figures. Editors: N. Brambilla, S. Eidelman, B. K. Heltsley, R. Vogt. Section Coordinators: G. T. Bodwin, E. Eichten, A. D. Frawley, A. B. Meyer, R. E. Mitchell, V. Papadimitriou, P. Petreczky, A. A. Petrov, P. Robbe, A. Vair

    Precison Measurements of the Mass, the Widths of ψ(3770)\psi(3770) Resonance and the Cross Section σ[e+eψ(3770)]\sigma[e^+e^-\to \psi(3770)] at Ecm=3.7724E_{\rm cm}=3.7724 GeV

    Full text link
    By analyzing the RR values measured at 68 energy points in the energy region between 3.650 and 3.872 GeV reported in our previous paper, we have precisely measured the mass, the total width, the leptonic width and the leptonic decay branching fraction of the ψ(3770)\psi(3770) to be Mψ(3770)=3772.4±0.4±0.3{M}_{\psi(3770)}=3772.4 \pm 0.4 \pm 0.3 MeV, Γψ(3770)tot=28.6±1.2±0.2\Gamma_{\psi(3770)}^{\rm tot} = 28.6 \pm 1.2 \pm 0.2 MeV, Γψ(3770)ee=279±11±13\Gamma_{\psi(3770)}^{ee} = 279 \pm 11 \pm 13 eV and B[ψ(3770)e+e]=(0.98±0.04±0.04)×105B[\psi(3770)\to e^+e^-]=(0.98\pm 0.04\pm 0.04)\times 10^{-5}, respectively, which result in the observed cross section σobs[e+eψ(3770)]=7.25±0.27±0.34\sigma^{\rm obs}[e^+e^-\to \psi(3770)]=7.25\pm 0.27 \pm 0.34 nb at s=3772.4\sqrt{s}=3772.4 MeV. We have also measured Ruds=2.121±0.023±0.084R_{\rm uds}=2.121\pm 0.023 \pm 0.084 for the continuum light hadron production in the region from 3.650 to 3.872 GeV.Comment: 5 pages, 2 figure

    Measurements of the cross sections for e+ehadronse^+e^- \to {\rm hadrons} at 3.650, 3.6648, 3.773 GeV and the branching fraction for ψ(3770)nonDDˉ\psi(3770)\to {\rm non-}D\bar D

    Get PDF
    Using the BES-II detector at the BEPC Collider, we measured the lowest order cross sections and the RR values (R=σe+ehadrons0/σe+eμ+μ0R=\sigma^0_{e^+e^- \to {\rm hadrons}}/\sigma^0_{e^+e^- \to \mu^+\mu^-}) for inclusive hadronic event production at the center-of-mass energies of 3.650 GeV, 3.6648 GeV and 3.773 GeV. The results lead to Rˉuds=2.224±0.019±0.089\bar R_{uds}=2.224\pm 0.019\pm 0.089 which is the average of these measured at 3.650 GeV and 3.6648 GeV, and R=3.793±0.037±0.190R=3.793\pm 0.037 \pm 0.190 at s=3.773\sqrt{s}=3.773 GeV. We determined the lowest order cross section for ψ(3770)\psi(3770) production to be σψ(3770)B=(9.575±0.256±0.813) nb\sigma^{\rm B}_{\psi(3770)} = (9.575\pm 0.256 \pm 0.813)~{\rm nb} at 3.773 GeV, the branching fractions for ψ(3770)\psi(3770) decays to be BF(ψ(3770)D0Dˉ0)=(48.9±1.2±3.8)BF(\psi(3770) \to D^0\bar D^0)=(48.9 \pm 1.2 \pm 3.8)%, BF(ψ(3770)D+D)=(35.0±1.1±3.3)BF(\psi(3770) \to D^+ D^-)=(35.0 \pm 1.1 \pm 3.3)% and BF(ψ(3770)DDˉ)=(83.9±1.6±5.7)BF(\psi(3770) \to D\bar{D})=(83.9 \pm 1.6 \pm 5.7)%, which result in the total non-DDˉD\bar D branching fraction of ψ(3770)\psi(3770) decay to be BF(ψ(3770)nonDDˉ)=(16.1±1.6±5.7)BF(\psi(3770) \to {\rm non}-D\bar D)=(16.1 \pm 1.6 \pm 5.7)%.Comment: 11 pages, 5 figure

    Supernova neutrino detection in NOvA

    Get PDF
    The NOvA long-baseline neutrino experiment uses a pair of large, segmented, liquid-scintillator calorimeters to study neutrino oscillations, using GeV-scale neutrinos from the Fermilab NuMI beam. These detectors are also sensitive to the flux of neutrinos which are emitted during a core-collapse supernova through inverse beta decay interactions on carbon at energies of O(10 MeV). This signature provides a means to study the dominant mode of energy release for a core-collapse supernova occurring in our galaxy. We describe the data-driven software trigger system developed and employed by the NOvA experiment to identify and record neutrino data from nearby galactic supernovae. This technique has been used by NOvA to self-trigger on potential core-collapse supernovae in our galaxy, with an estimated sensitivity reaching out to 10 kpc distance while achieving a detection efficiency of 23% to 49% for supernovae from progenitor stars with masses of 9.6 M☉ to 27 M☉, respectively

    Broadcast Amplification

    Get PDF
    Abstract. A d-broadcast primitive is a communication primitive that allows a sender to send a value from a domain of size d to a set of parties. A broadcast protocol emulates the d-broadcast primitive using only point-to-point channels, even if some of the parties cheat, in the sense that all correct recipients agree on the same value v (consistency), and if the sender is correct, then v is the value sent by the sender (validity). A celebrated result by Pease, Shostak and Lamport states that such a broadcast protocol exists if and only if t < n/3, where n denotes the total number of parties and t denotes the upper bound on the number of cheaters. This paper is concerned with broadcast protocols for any number of cheaters (t < n), which can be possible only if, in addition to point-topoint channels, another primitive is available. Broadcast amplification is the problem of achieving d-broadcast when d ′-broadcast can be used once, for d ′ < d. Let φn(d) denote the minimal such d ′ for domain size d. We show that for n = 3 parties, broadcast for any domain size is possible if only a single 3-broadcast is available, and broadcast of a single bit (d ′ = 2) is not sufficient, i.e., φ3(d) = 3 for any d ≥ 3. In contrast, for n> 3 no broadcast amplification is possible, i.e., φn(d) = d for any d. However, if other parties than the sender can also broadcast some short messages, then broadcast amplification is possible for any n. Let φ ∗ n(d) denote the minimal d ′ such that d-broadcast can be constructed from primitives d ′ 1-broadcast,..., d ′ k-broadcast, where d ′ = ∏ i d ′ i (i.e., log d ′ ∑ i log d ′ i). Note that φ ∗ n(d) ≤ φn(d). We show that broadcasting 8n log n bits in total suffices, independently of d, and that at least n−2 parties, including the sender, must broadcast at least one bit. Hence min(log d, n − 2) ≤ log φ ∗ n(d) ≤ 8n log n

    Upper Bounds on the Communication Complexity of Optimally Resilient Cryptographic Multiparty Computation

    Get PDF
    Abstract. We give improved upper bounds on the communication complexity of optimally-resilient secure multiparty computation in the cryptographic model. We consider evaluating an n-party randomized function and show that if f can be computed by a circuit of size c, thenO(cn 2 κ) is an upper bound for active security with optimal resilience t<n/2and security parameter κ. This improves on the communication complexity of previous protocols by a factor of at least n. This improvement comes from the fact that in the new protocol, only O(n) messages (of size O(κ) each) are broadcast during the whole protocol execution, in contrast to previous protocols which require at least O(n) broadcasts per gate. Furthermore, we improve the upper bound on the communication complexity of passive secure multiparty computation with resilience t<n from O(cn 2 κ)toO(cnκ). This improvement is mainly due to a simple observation.
    corecore