419 research outputs found

    Fractional order Taylor's series and the neo-classical inequality

    Full text link
    We prove the neo-classical inequality with the optimal constant, which was conjectured by T. J. Lyons [Rev. Mat. Iberoamericana 14 (1998) 215-310]. For the proof, we introduce the fractional order Taylor's series with residual terms. Their application to a particular function provides an identity that deduces the optimal neo-classical inequality.Comment: 11 pages, 1 figur

    Elastic Instabilities within Antiferromagnetically Ordered Phase in the Orbitally-Frustrated Spinel GeCo2_2O4_4

    Full text link
    Ultrasound velocity measurements of the orbitally-frustrated GeCo2_2O4_4 reveal unusual elastic instabilities due to the phonon-spin coupling within the antiferromagnetic phase. Shear moduli exhibit anomalies arising from the coupling to short-range ferromagnetic excitations. Diplike anomalies in the magnetic-field dependence of elastic moduli reveal magnetic-field-induced orbital order-order transitions. These results strongly suggest the presence of geometrical orbital frustration which causes novel orbital phenomena within the antiferromagnetic phase.Comment: 5 pages, 3 figure

    On the Black-Box Impossibility of Multi-Designated Verifiers Signature Schemes from Ring Signature Schemes

    Get PDF
    From the work by Laguillaumie and Vergnaud in ICICS\u2704, it has been widely believed that multi-designated verifier signature schemes (MDVS) can be constructed from ring signature schemes in general. However in this paper, somewhat surprisingly, we prove that it is impossible to construct an MDVS scheme from a ring signature scheme in a black-box sense (in the standard model). The impossibility stems from the difference between the definitions of unforgeability. To the best of our knowledge, existing works demonstrating the constructions do not provide formal reduction from an MDVS scheme to a ring signature scheme, and thus the impossibility has been overlooked for a long time

    Spin-orbit coupling inactivity of Co2+^{2+} ion in geometrically frustrated magnet GeCo2_2O4_4

    Full text link
    We report single-crystal neutron diffraction studies on a spinel antiferromagnet GeCo2_2O4_4, which exhibits magnetic order with a trigonal propagation vector and tetragonal lattice expansion (c/a≃1.001c/a\simeq1.001) below TN=21T_{\rm N}=21 K. For this inconsistency between spin and lattice in symmetry, magnetic Bragg reflections with a tetragonal propagation vector were discovered below TNT_{\rm N}. We discuss spin and orbital states of Co2+^{2+} ion underlying the new magnetic component.Comment: 3 pages 2 figures, submitted to ICFCM proceeding (Journal of Physics: Conference Series, 2011

    Refractive index measurement of hydrogen isotopologue mixture and applicability for homogeneity of hydrogen solid at cryogenic temperature in fusion fuel system

    Get PDF
    Deuterium (D)-Tritium (T) nuclear fusion reaction has potential as an energy source in the future. In both magnetic confinement and inertial confinement fusion reactors, solid D-T will generally be supplied as fusion fuel. The efficiency of the nuclear fusion reaction depends on the quality of solid D-T fuel, which is related to the composition, homogeneity, helium-3 (3He) content, and so on. However, there is no technique for in-situ examination of solid D-T fuel. In this study, we consider a simple and precise method for the characterization of solid hydrogen isotopologues at cryogenic temperature using refractive index measurement, and evaluate the distribution of hydrogen isotopologue composition and homogeneity. To evaluate without the effect of tritium decay, the homogeneity of the hydrogen (H2)-deuterium (D2) mixture is measured at first. By the in-situ refractive index measurement at cryogenic temperature, the homogeneity of solid H2-D2 mixture is roughly quantified. The phase diagram of the H2-D2 mixture shows a solid solution type. D2-rich crystal first appears from the liquid phase as a primary crystal. The composition of D2 in liquid phase ias homogeneous, whereas it reduces by obeying the liquidus line in the phase diagram with the crystallization. On the other hand, the composition of the H2-D2 mixture in solid phase is inhomogeneous because the mobility of H2 and D2 in solid phase was too slow to be homogeneous and solid. The compositions of H2-D2 mixture in liquid and solid phases could be evaluated by the in-situ refractive index measurement in time. Consequently, the refractive index measurement shows great potential as an inspection method of solid D-T fuel in fusion reactors.Zhang J., Iwamoto A., Shigemori K., et al. Refractive index measurement of hydrogen isotopologue mixture and applicability for homogeneity of hydrogen solid at cryogenic temperature in fusion fuel system. Nuclear Fusion 63, 076020 (2023); https://doi.org/10.1088/1741-4326/acd015

    Refractive index measurements of solid deuterium–tritium

    Get PDF
    Physical properties of tritium (T) and deuterium (D) have been of great interest as a fuel for nuclear fusion. However, several kinds of the physical properties in a cryogenic environment have not been reported. Optical properties in liquid and solid phases are indispensable for the quality control of the DT fuel. We study the dependence of the refractive index of solid DT on temperature. A dedicated cryogenic system has been developed and forms a transparent solid DT in a prism cell. Refractive index measurements based on Snell’s law were conducted. The refractive indexes of solid DT are from 1.1618 ± 0.0002 to 1.1628 ± 0.0002 in the temperature range of 19.40 K to 17.89 K.Iwano K., Zhang J., Iwamoto A., et al. Refractive index measurements of solid deuterium–tritium. Scientific Reports 12, 2223 (2022); https://doi.org/10.1038/s41598-022-06298-1

    Quantum Search-to-Decision Reduction for the LWE Problem

    Get PDF
    The learning with errors (LWE) problem is one of the fundamental problems in cryptography and it has many applications in post-quantum cryptography. There are two variants of the problem, the decisional-LWE problem, and the search-LWE problem. LWE search-to-decision reduction shows that the hardness of the search-LWE problem can be reduced to the hardness of the decisional-LWE problem. We initiate a study of quantum search-to-decision reduction for the LWE problem and propose a reduction that satisfies sample-preserving. In sample-preserving reduction, it preserves all parameters even the number of instances. Especially, our quantum reduction invokes the distinguisher only 22 times to solve the search-LWE problem, while classical reductions require a polynomial number of invocations. Furthermore, we give a way to amplify the success probability of the reduction algorithm. Our amplified reduction works with fewer LWE samples compared to the classical reduction that has a high success probability. Our reduction algorithm supports a wide class of error distributions and also provides a search-to-decision reduction for the learning parity with noise problem. In the process of constructing the search-to-decision reduction, we give a quantum Goldreich-Levin theorem over Zq\mathbb{Z}_q where qq is prime. In short, this theorem states that, if a hardcore predicate a⋅s(modq)a\cdot s \pmod q can be predicted with probability distinctly greater than 1/q1/q with respect to a uniformly random a∈Zqna\in\mathbb{Z}_q^n, then it is possible to determine s∈Zqns\in\mathbb{Z}_q^n

    Identity-Based Matchmaking Encryption, Revisited: Strong Security and Practical Constructions from Standard Classical and Post-Quantum Assumptions

    Get PDF
    Identity-based matchmaking encryption (IB-ME) [Ateniese et al. Crypto 2019] allows users to communicate privately in an anonymous and authenticated manner. After the seminal paper by Ateniese et al., a lot of work has been done on the security and construction of IB-ME. In this work, we revisit the security definitions and construction of IB-ME and provide the following three contributions. -- First, we embark on the task of classifying the existing security notions of IB-ME. We systematically categorize privacy into three core categories (CPA, CCA, and privacy in the case of mismatch) and authenticity into four categories (NMA and CMA both against insiders and outsiders). In particular, we reconsider privacy when the sender\u27s identity is mismatched during decryption, considered as ``enhanced privacy\u27\u27~[Francati et al., INDOCRYPT 2021], and provide a new simple security game, called mismatch security, that captures the essence of it. This structured framework not only facilitates more precise comparisons between different IB-ME schemes, but also serves as a valuable tool for evaluating the security of newly proposed schemes. -- Second, we propose a highly efficient and strongly secure IB-ME scheme from the bilinear Diffie-Hellman assumption in the random oracle model. The scheme is based on the Ateniese et al. scheme, but we introduce several techniques to improve its security and efficiency. Especially, we found that the Fujisaki-Okamoto transformation enhances not only privacy but also authenticity. As a result, we obtain a scheme that offers a more compact decryption key and ciphertext than the Ateniese et al. scheme, while achieving CCA and CMA, and mismatch security. -- Third, we propose a new generic construction of IB-ME from anonymous identity-based encryption, identity-based signature, and reusable extractors. Our construction not only achieves CCA, CMA, and mismatch security, but is also the most efficient among existing generic constructions. Through this construction, we obtain various IB-ME schemes from both classical and post-quantum assumptions. For example, we obtain a more efficient scheme from the symmetric external Diffie-Hellman assumption in the standard model, and a practical scheme from lattices in the quantum random oracle model whose secret keys and ciphertexts are less than 5 kilobytes. Moreover, our generic construction produces the first pairing-free IB-ME scheme in the standard model and the first tightly secure lattice-based IB-ME scheme in the quantum random oracle model
    • …
    corecore