14,611 research outputs found

    The pause-initiation limit restricts transcription activation in human cells.

    No full text
    Eukaryotic gene transcription is often controlled at the level of RNA polymerase II (Pol II) pausing in the promoter-proximal region. Pausing Pol II limits the frequency of transcription initiation ('pause-initiation limit'), predicting that the pause duration must be decreased for transcriptional activation. To test this prediction, we conduct a genome-wide kinetic analysis of the heat shock response in human cells. We show that the pause-initiation limit restricts transcriptional activation at most genes. Gene activation generally requires the activity of the P-TEFb kinase CDK9, which decreases the duration of Pol II pausing and thereby enables an increase in the productive initiation frequency. The transcription of enhancer elements is generally not pause limited and can be activated without CDK9 activity. Our results define the kinetics of Pol II transcriptional regulation in human cells at all gene classes during a natural transcription response

    Modeling material failure with a vectorized routine

    Get PDF
    The computational aspects of modelling material failure in structural wood members are presented with particular reference to vector processing aspects. Wood members are considered to be highly orthotropic, inhomogeneous, and discontinuous due to the complex microstructure of wood material and the presence of natural growth characteristics such as knots, cracks and cross grain in wood members. The simulation of strength behavior of wood members is accomplished through the use of a special purpose finite element/fracture mechanics routine, program STARW (Strength Analysis Routine for Wood). Program STARW employs quadratic finite elements combined with singular crack tip elements in a finite element mesh. Vector processing techniques are employed in mesh generation, stiffness matrix formation, simultaneous equation solution, and material failure calculations. The paper addresses these techniques along with the time and effort requirements needed to convert existing finite element code to a vectorized version. Comparisons in execution time between vectorized and nonvectorized routines are provided

    Entanglement area law from specific heat capacity

    Get PDF
    We study the scaling of entanglement in low-energy states of quantum many-body models on lattices of arbitrary dimensions. We allow for unbounded Hamiltonians such that systems with bosonic degrees of freedom are included. We show that if at low enough temperatures the specific heat capacity of the model decays exponentially with inverse temperature, the entanglement in every low-energy state satisfies an area law (with a logarithmic correction). This behaviour of the heat capacity is typically observed in gapped systems. Assuming merely that the low-temperature specific heat decays polynomially with temperature, we find a subvolume scaling of entanglement. Our results give experimentally verifiable conditions for area laws, show that they are a generic property of low-energy states of matter, and, to the best of our knowledge, constitute the first proof of an area law for unbounded Hamiltonians beyond those that are integrable.Comment: v3 now featuring bosonic system

    Equivalence of Statistical Mechanical Ensembles for Non-Critical Quantum Systems

    Get PDF
    We consider the problem of whether the canonical and microcanonical ensembles are locally equivalent for short-ranged quantum Hamiltonians of NN spins arranged on a dd-dimensional lattices. For any temperature for which the system has a finite correlation length, we prove that the canonical and microcanonical state are approximately equal on regions containing up to O(N1/(d+1))O(N^{1/(d+1)}) spins. The proof rests on a variant of the Berry--Esseen theorem for quantum lattice systems and ideas from quantum information theory

    Supersonic quantum communication

    Full text link
    When locally exciting a quantum lattice model, the excitation will propagate through the lattice. The effect is responsible for a wealth of non-equilibrium phenomena, and has been exploited to transmit quantum information through spin chains. It is a commonly expressed belief that for local Hamiltonians, any such propagation happens at a finite "speed of sound". Indeed, the Lieb-Robinson theorem states that in spin models, all effects caused by a perturbation are limited to a causal cone defined by a constant speed, up to exponentially small corrections. In this work we show that for translationally invariant bosonic models with nearest-neighbor interactions, this belief is incorrect: We prove that one can encounter excitations which accelerate under the natural dynamics of the lattice and allow for reliable transmission of information faster than any finite speed of sound. The effect is only limited by the model's range of validity (eventually by relativity). It also implies that in non-equilibrium dynamics of strongly correlated bosonic models far-away regions may become quickly entangled, suggesting that their simulation may be much harder than that of spin chains even in the low energy sector.Comment: 4+3 pages, 1 figure, some material added, typographic error fixe

    Non-malleable encryption: simpler, shorter, stronger

    Get PDF
    In a seminal paper, Dolev et al. [15] introduced the notion of non-malleable encryption (NM-CPA). This notion is very intriguing since it suffices for many applications of chosen-ciphertext secure encryption (IND-CCA), and, yet, can be generically built from semantically secure (IND-CPA) encryption, as was shown in the seminal works by Pass et al. [29] and by Choi et al. [9], the latter of which provided a black-box construction. In this paper we investigate three questions related to NM-CPA security: 1. Can the rate of the construction by Choi et al. of NM-CPA from IND-CPA be improved? 2. Is it possible to achieve multi-bit NM-CPA security more efficiently from a single-bit NM-CPA scheme than from IND-CPA? 3. Is there a notion stronger than NM-CPA that has natural applications and can be achieved from IND-CPA security? We answer all three questions in the positive. First, we improve the rate in the scheme of Choi et al. by a factor O(λ), where λ is the security parameter. Still, encrypting a message of size O(λ) would require ciphertext and keys of size O(λ2) times that of the IND-CPA scheme, even in our improved scheme. Therefore, we show a more efficient domain extension technique for building a λ-bit NM-CPA scheme from a single-bit NM-CPA scheme with keys and ciphertext of size O(λ) times that of the NM-CPA one-bit scheme. To achieve our goal, we define and construct a novel type of continuous non-malleable code (NMC), called secret-state NMC, as we show that standard continuous NMCs are not enough for the natural “encode-then-encrypt-bit-by-bit” approach to work. Finally, we introduce a new security notion for public-key encryption that we dub non-malleability under (chosen-ciphertext) self-destruct attacks (NM-SDA). After showing that NM-SDA is a strict strengthening of NM-CPA and allows for more applications, we nevertheless show that both of our results—(faster) construction from IND-CPA and domain extension from one-bit scheme—also hold for our stronger NM-SDA security. In particular, the notions of IND-CPA, NM-CPA, and NM-SDA security are all equivalent, lying (plausibly, strictly?) below IND-CCA securit

    Lieb-Robinson bounds with dependence on interaction strengths

    Full text link
    We propose new Lieb-Robinson bounds (bounds on the speed of propagation of information in quantum systems) with an explicit dependence on the interaction strengths of the Hamiltonian. For systems with more than two interactions it is found that the Lieb-Robinson speed is not always algebraic in the interaction strengths. We consider Hamiltonians with any finite number of bounded operators and also a certain class of unbounded operators. We obtain bounds and propagation speeds for quantum systems on lattices and also general graphs possessing a kind of homogeneity and isotropy. One area for which this formalism could be useful is the study of quantum phase transitions which occur when interactions strengths are varied.Comment: 19 pages, 1 figure, minor modification

    Thermalization and Return to Equilibrium on Finite Quantum Lattice Systems

    Get PDF
    Thermal states are the bedrock of statistical physics. Nevertheless, when and how they actually arise in closed quantum systems is not fully understood. We consider this question for systems with local Hamiltonians on finite quantum lattices. In a first step, we show that states with exponentially decaying correlations equilibrate after a quantum quench. Then we show that the equilibrium state is locally equivalent to a thermal state, provided that the free energy of the equilibrium state is sufficiently small and the thermal state has exponentially decaying correlations. As an application, we look at a related important question: When are thermal states stable against noise? In other words, if we locally disturb a closed quantum system in a thermal state, will it return to thermal equilibrium? We rigorously show that this occurs when the correlations in the thermal state are exponentially decaying. All our results come with finite-size bounds, which are crucial for the growing field of quantum thermodynamics and other physical applications.Comment: 8 pages (5 for main text and 3 for appendices); v2 is essentially the published versio
    corecore