4,129 research outputs found

    Sterile Neutrinos as the Origin of Dark and Baryonic Matter

    Full text link
    We demonstrate for the first time that three sterile neutrinos alone can simultaneously explain neutrino oscillations, the observed dark matter and the baryon asymmetry of the Universe without new physics above the Fermi scale. The key new point of our analysis is leptogenesis after sphaleron freeze-out, which leads to resonant dark matter production, evading thus the constraints on sterile neutrino dark matter from structure formation and x-ray searches. We identify the range of sterile neutrino properties that is consistent with all known constraints. We find a domain of parameters where the new particles can be found with present day experimental techniques, using upgrades to existing experimental facilities.Comment: 4 pages, 2 figures; identical to published versio

    Matter and Antimatter in the Universe

    Full text link
    We review observational evidence for a matter-antimatter asymmetry in the early universe, which leads to the remnant matter density we observe today. We also discuss observational bounds on the presence of antimatter in the present day universe, including the possibility of a large lepton asymmetry in the cosmic neutrino background. We briefly review the theoretical framework within which baryogenesis, the dynamical generation of a matter-antimatter asymmetry, can occur. As an example, we discuss a testable minimal model that simultaneously explains the baryon asymmetry of the universe, neutrino oscillations and dark matter.Comment: Invited contribution to the New Journal of Physics Focus Issue "Origin of Matter" (New J. Phys. 14 (2012) 095012); this version is identical to the published article up to a few updates in the reference

    Probing leptogenesis with GeV-scale sterile neutrinos at LHCb and BELLE II

    Full text link
    We show that existing laboratory experiments have the potential to unveil the origin of matter by probing leptogenesis in the type-I seesaw model with three right-handed neutrinos and Majorana masses in the GeV range. The baryon asymmetry is generated by CP-violating flavour oscillations during the production of the right-handed neutrinos. In contrast to the case with only two right-handed neutrinos, no degeneracy in the Majorana masses is required. The right-handed neutrinos can be found in meson decays at BELLE II and LHCb.Comment: Title changed, discussion extended and references added. 12 pages, one figur

    The Random Oracle Methodology, Revisited

    Get PDF
    We take a critical look at the relationship between the security of cryptographic schemes in the Random Oracle Model, and the security of the schemes that result from implementing the random oracle by so called "cryptographic hash functions". The main result of this paper is a negative one: There exist signature and encryption schemes that are secure in the Random Oracle Model, but for which any implementation of the random oracle results in insecure schemes. In the process of devising the above schemes, we consider possible definitions for the notion of a "good implementation" of a random oracle, pointing out limitations and challenges.Comment: 31 page

    EasyUC: using EasyCrypt to mechanize proofs of universally composable security

    Get PDF
    We present a methodology for using the EasyCrypt proof assistant (originally designed for mechanizing the generation of proofs of game-based security of cryptographic schemes and protocols) to mechanize proofs of security of cryptographic protocols within the universally composable (UC) security framework. This allows, for the first time, the mechanization and formal verification of the entire sequence of steps needed for proving simulation-based security in a modular way: Specifying a protocol and the desired ideal functionality; Constructing a simulator and demonstrating its validity, via reduction to hard computational problems; Invoking the universal composition operation and demonstrating that it indeed preserves security. We demonstrate our methodology on a simple example: stating and proving the security of secure message communication via a one-time pad, where the key comes from a Diffie-Hellman key-exchange, assuming ideally authenticated communication. We first put together EasyCrypt-verified proofs that: (a) the Diffie-Hellman protocol UC-realizes an ideal key-exchange functionality, assuming hardness of the Decisional Diffie-Hellman problem, and (b) one-time-pad encryption, with a key obtained using ideal key-exchange, UC-realizes an ideal secure-communication functionality. We then mechanically combine the two proofs into an EasyCrypt-verified proof that the composed protocol realizes the same ideal secure-communication functionality. Although formulating a methodology that is both sound and workable has proven to be a complex task, we are hopeful that it will prove to be the basis for mechanized UC security analyses for significantly more complex protocols and tasks.Accepted manuscrip

    Universally-composable privacy amplification from causality constraints

    Full text link
    We consider schemes for secret key distribution which use as a resource correlations that violate Bell inequalities. We provide the first security proof for such schemes, according to the strongest notion of security, the so called universally-composable security. Our security proof does not rely on the validity of quantum mechanics, it solely relies on the impossibility of arbitrarily-fast signaling between separate physical systems. This allows for secret communication in situations where the participants distrust their quantum devices.Comment: 4 page
    • …
    corecore