236 research outputs found

    Non-Markovian Dynamics in Ultracold Rydberg Aggregates

    Get PDF
    We propose a setup of an open quantum system in which the environment can be tuned such that either Markovian or non-Markovian system dynamics can be achieved. The implementation uses ultracold Rydberg atoms, relying on their strong long-range interactions. Our suggestion extends the features available for quantum simulators of molecular systems employing Rydberg aggregates and presents a new test bench for fundamental studies of the classification of system-environment interactions and the resulting system dynamics in open quantum systems.Comment: 13 pages, 4 figure

    Quantum simulation of energy transport with embedded Rydberg aggregates

    Full text link
    We show that an array of ultracold Rydberg atoms embedded in a laser driven background gas can serve as an aggregate for simulating exciton dynamics and energy transport with a controlled environment. Spatial disorder and decoherence introduced by the interaction with the background gas atoms can be controlled by the laser parameters. This allows for an almost ideal realization of a Haken-Reineker-Strobl type model for energy transport. Physics can be monitored using the same mechanism that provides control over the environment. The degree of decoherence is traced back to information gained on the excitation location through the monitoring, turning the setup into an experimentally accessible model system for studying the effects of quantum measurements on the dynamics of a many-body quantum system.Comment: 5 pages, 4 figures, 3 pages supp. in

    Robustness of spatial Penning trap modes against environment-assisted entanglement

    Full text link
    The separability of the spatial modes of a charged particle in a Penning trap in the presence of an environment is studied by means of the positive partial transpose (PPT) criterion. Assuming a weak Markovian environment, described by linear Lindblad operators, our results strongly suggest that the environmental coupling of the axial and cyclotron degrees of freedom does not lead to entanglement at experimentally realistic temperatures. We therefore argue that, apart from unavoidable decoherence, the presence of such an environment does not alter the effectiveness of recently suggested quantum information protocols in Penning traps, which are based on the combination of a spatial mode with the spin of the particle.Comment: 11 pages, 2 figure

    HardIDX: Practical and Secure Index with SGX

    Full text link
    Software-based approaches for search over encrypted data are still either challenged by lack of proper, low-leakage encryption or slow performance. Existing hardware-based approaches do not scale well due to hardware limitations and software designs that are not specifically tailored to the hardware architecture, and are rarely well analyzed for their security (e.g., the impact of side channels). Additionally, existing hardware-based solutions often have a large code footprint in the trusted environment susceptible to software compromises. In this paper we present HardIDX: a hardware-based approach, leveraging Intel's SGX, for search over encrypted data. It implements only the security critical core, i.e., the search functionality, in the trusted environment and resorts to untrusted software for the remainder. HardIDX is deployable as a highly performant encrypted database index: it is logarithmic in the size of the index and searches are performed within a few milliseconds rather than seconds. We formally model and prove the security of our scheme showing that its leakage is equivalent to the best known searchable encryption schemes. Our implementation has a very small code and memory footprint yet still scales to virtually unlimited search index sizes, i.e., size is limited only by the general - non-secure - hardware resources

    Surface superconducting states in a polycrystalline MgB2_{2} sample

    Full text link
    We report results of dc magnetic and ac linear low-frequency study of a polycrystalline MgB2_2 sample. AC susceptibility measurements at low frequencies, performed under dc fields parallel to the sample surface, provide a clear evidence for surface superconducting states in MgB2_2.Comment: 4 pages and 5 figure

    May the fourth be with you: a microarchitectural side channel attack on several real-world applications of Curve25519

    Get PDF
    Session D3: Logical Side ChannelsIn recent years, applications increasingly adopt security primitives designed with better countermeasures against side channel attacks. A concrete example is Libgcrypt’s implementation of ECDH encryption with Curve25519. The implementation employs the Montgomery ladder scalar-by-point multiplication, uses the unified, branchless Montgomery double-and-add formula and implements a constant-time argument swap within the ladder. However, Libgcrypt’s field arithmetic operations are not implemented in a constant-time side-channel-resistant fashion. Based on the secure design of Curve25519, users of the curve are advised that there is no need to perform validation of input points. In this work we demonstrate that when this recommendation is followed, the mathematical structure of Curve25519 facilitates the exploitation of side-channel weaknesses. We demonstrate the effect of this vulnerability on three software applications—encrypted git, email and messaging—that use Libgcrypt. In each case, we show how to craft malicious OpenPGP files that use the Curve25519 point of order 4 as a chosen ciphertext to the ECDH encryption scheme. We find that the resulting interactions of the point at infinity, order-2, and order-4 elements in the Montgomery ladder scalar-by-point multiplication routine create side channel leakage that allows us to recover the private key in as few as 11 attempts to access such malicious files.Daniel Genkin, Luke Valenta, Yuval Yaro

    The low-frequency response in the surface superconducting state of ZrB12_{12} single crystal}

    Full text link
    The large nonlinear response of a single crystal ZrB12_{12} to an ac field (frequency 40 - 2500 Hz) for H0>Hc2H_0>H_{c2} has been observed. Direct measurements of the ac wave form and the exact numerical solution of the Ginzburg-Landau equations, as well as phenomenological relaxation equation, permit the study of the surface superconducting states dynamics. It is shown, that the low frequency response is defined by transitions between the metastable superconducting states under the action of an ac field. The relaxation rate which determines such transitions dynamics, is found.Comment: 7 pages, 11 figure

    Gauge covariances and nonlinear optical responses

    Get PDF
    The formalism of the reduced density matrix is pursued in both length and velocity gauges of the perturbation to the crystal Hamiltonian. The covariant derivative is introduced as a convenient representation of the position operator. This allow us to write compact expressions for the reduced density matrix in any order of the perturbation which simplifies the calculations of nonlinear optical responses; as an example, we compute the first and third order contributions of the monolayer graphene. Expressions obtained in both gauges share the same formal structure, allowing a comparison of the effects of truncation to a finite set of bands. This truncation breaks the equivalence between the two approaches: its proper implementation can be done directly in the expressions derived in the length gauge, but require a revision of the equations of motion of the reduced density matrix in the velocity gauge.The work of G.B.V. and D.J.P. is supported by Fundação para a Ciência e Tecnologia (FCT) under the Grants No. PD/BI/129220/2017 and No. PD/BD/135019/2017, respectively. N.M.R.P. acknowledges funding from the European Commission within the project "Graphene-Driven Revolutions in ICT and Beyond" (Ref. No. 696656) and the Portuguese Foundation for Science and Technology (FCT) in the framework of the Strategic Financing Grant No. UID/FIS/04650/2013.info:eu-repo/semantics/publishedVersio

    Chemical polysialylation of recombinant human proteins

    Get PDF
    © Springer Science+Business Media New York 2015. All right reserved. Design of drug with prolonged therapeutic action is one of the rapid developing fields of modern medical science and required implementation of different methods of protein chemistry and molecular biology. There are several therapeutic proteins needing increasing of their stability, pharmacokinetic, and pharmacodynamics parameters. To make long-live DNA-encoded drug PEGylation was proposed. Alternatively polysialic (colominic) acid, extracted from the cell wall of E. coli, fractionated to the desired size by anionexchange chromatography and chemically activated to the amine-reactive aldehyde form, may be chemically attached to the polypeptide chain. Conjugates of proteins and polysialic acid generally resemble properties of protein- PEG conjugates, but possess significant negative net charge and are thought to be fully degradable after endocytosis due to the presence of intracellular enzymes, hydrolyzing the polysialic acid. Complete biodegradation of the polysialic acid moiety makes this kind of conjugates preferable for creation of drugs, intended for chronic use. Here, we describe two different protocols of chemical polysialylation. First protocol was employed for the CHO-derived human butyrylcholinesterase with optimized for recovery of specific enzyme activity. Polysialic acid moieties are attached at various lysine residues. Another protocol was developed for high-yield conjugation of human insulin; major conjugation point is the N-terminal residue of the insulin's light chain. These methods may allow to produce polysialylated conjugates of various proteins or polypeptides with reasonable yield and without significant loss of functional activity

    Field Extension in Secret-Shared Form and Its Applications to Efficient Secure Computation

    Get PDF
    Secure computation enables participating parties to jointly compute a function over their inputs while keeping them private. Secret sharing plays an important role for maintaining privacy during the computation. In most schemes, secret sharing over the same finite field is normally utilized throughout all the steps in the secure computation. A major drawback of this “uniform” approach is that one has to set the size of the field to be as large as the maximum of all the lower bounds derived from all the steps in the protocol. This easily leads to a requirement for using a large field which, in turn, makes the protocol inefficient. In this paper, we propose a “non-uniform” approach: dynamically changing the fields so that they are suitable for each step of computation. At the core of our approach is a surprisingly simple method to extend the underlying field of a secret sharing scheme, in a non-interactive manner, while maintaining the secret being shared. Using our approach, default computations can hence be done in a small field, which allows better efficiency, while one would extend to a larger field only at the necessary steps. As the main application of our technique, we show an improvement upon the recent actively secure protocol proposed by Chida et al. (Crypto’18). The improved protocol can handle a binary field, which enables XOR-free computation of a boolean circuit. Other applications include efficient (batch) equality check and consistency check protocols, which are useful for, e.g., password-based threshold authenticatio
    • …
    corecore