1,699 research outputs found

    Rapid thermal co-annihilation through bound states in QCD

    Get PDF
    The co-annihilation rate of heavy particles close to thermal equilibrium, which plays a role in many classic dark matter scenarios, can be "simulated" in QCD by considering the pair annihilation rate of a heavy quark and antiquark at a temperature of a few hundred MeV. We show that the so-called Sommerfeld factors, parameterizing the rate, can be defined and measured non-perturbatively within the NRQCD framework. Lattice measurements indicate a modest suppression in the octet channel, in reasonable agreement with perturbation theory, and a large enhancement in the singlet channel, much above the perturbative prediction. The additional enhancement is suggested to originate from bound state formation and subsequent decay. Making use of a Green's function based method to incorporate thermal corrections in perturbative co-annihilation rate computations, we show that qualitative agreement with lattice data can be found once thermally broadened bound states are accounted for. We suggest that our formalism may also be applicable to specific dark matter models which have complicated bound state structures.Comment: 26 pages. v3: clarifications and references adde

    Studies of a thermally averaged p-wave Sommerfeld factor

    Get PDF
    Thermal pair annihilation of heavy particles, such as dark matter or its co-annihilation partners, can be strongly influenced by attractive interactions. We investigate the case that pair annihilation proceeds through a velocity-suppressed pp-wave operator, in the presence of an SU(3) gauge force. Making use of a non-relativistic effective theory, the thermal average of the pair-annihilation rate is estimated both through a resummed perturbative computation and through lattice simulation, in the range M/T10...30M/T \sim 10 ... 30. Bound states contribute to the annihilation process and enhancement factors of up to 100\sim 100 can be found.Comment: 15 page

    On thermal corrections to near-threshold annihilation

    Full text link
    We consider non-relativistic "dark" particles interacting through gauge boson exchange. At finite temperature, gauge exchange is modified in many ways: virtual corrections lead to Debye screening; real corrections amount to frequent scatterings of the heavy particles on light plasma constituents; mixing angles change. In a certain temperature and energy range, these effects are of order unity. Taking them into account in a resummed form, we estimate the near-threshold spectrum of kinetically equilibrated annihilating TeV scale particles. Weakly bound states are shown to "melt" below freeze-out, whereas with attractive strong interactions, relevant e.g. for gluinos, bound states boost the annihilation rate by a factor 4...80 with respect to the Sommerfeld estimate, thereby perhaps helping to avoid overclosure of the universe. Modestly non-degenerate dark sector masses and a way to combine the contributions of channels with different gauge and spin structures are also discussed.Comment: 37 pages. v2: many clarifications and references adde

    XONN: XNOR-based Oblivious Deep Neural Network Inference

    Get PDF
    Advancements in deep learning enable cloud servers to provide inference-as-a-service for clients. In this scenario, clients send their raw data to the server to run the deep learning model and send back the results. One standing challenge in this setting is to ensure the privacy of the clients' sensitive data. Oblivious inference is the task of running the neural network on the client's input without disclosing the input or the result to the server. This paper introduces XONN, a novel end-to-end framework based on Yao's Garbled Circuits (GC) protocol, that provides a paradigm shift in the conceptual and practical realization of oblivious inference. In XONN, the costly matrix-multiplication operations of the deep learning model are replaced with XNOR operations that are essentially free in GC. We further provide a novel algorithm that customizes the neural network such that the runtime of the GC protocol is minimized without sacrificing the inference accuracy. We design a user-friendly high-level API for XONN, allowing expression of the deep learning model architecture in an unprecedented level of abstraction. Extensive proof-of-concept evaluation on various neural network architectures demonstrates that XONN outperforms prior art such as Gazelle (USENIX Security'18) by up to 7x, MiniONN (ACM CCS'17) by 93x, and SecureML (IEEE S&P'17) by 37x. State-of-the-art frameworks require one round of interaction between the client and the server for each layer of the neural network, whereas, XONN requires a constant round of interactions for any number of layers in the model. XONN is first to perform oblivious inference on Fitnet architectures with up to 21 layers, suggesting a new level of scalability compared with state-of-the-art. Moreover, we evaluate XONN on four datasets to perform privacy-preserving medical diagnosis.Comment: To appear in USENIX Security 201

    Pressureless Sintering t -zirconia@δ-Al 2 O 3 (54 mol%) Core–Shell Nanopowders at 1120°C Provides Dense t -Zirconia-Toughened α-Al 2 O 3 Nanocomposites

    Full text link
    Zirconia-toughened alumina (ZTA) is of growing importance in a wide variety of fields exemplified by ZTA prosthetic implants. Unfortunately, ZTA composites are generally difficult to process because of the need to preserve the tetragonal zirconia phase in the final dense ceramic, coincident with the need to fully densify the α-Al 2 O 3 component. We report here that liquid-feed flame spray pyrolysis of mixtures of metalloorganic precursors of alumina and zirconia at varying compositional ratios provide access in one step to core–shell nanoparticles, wherein the shell is δ-Al 2 O 3 and the core is a perfect single crystal of tetragonal ( t -) zirconia. Pressureless sintering studies provided parameters whereby these nanopowder compacts could be sintered to full density (>99%) at temperatures just above 1100°C converting the shell component to α-Al 2 O 3 but preserving the t -ZrO 2 without the need for any dopants. The final average grain sizes of these sintered compacts are ≤200 nm. The resulting materials exhibit the expected response to mechanical deformation with the subsequent production of monoclinic ZrO 2 . These materials appear to offer a low-temperature, low-cost route to fine-grained ZTA with varied Al 2 O 3 : t -ZrO 2 compositions.Peer Reviewedhttp://deepblue.lib.umich.edu/bitstream/2027.42/79122/1/j.1551-2916.2009.03498.x.pd

    Non-relativistic susceptibility and a dark matter application

    Get PDF
    When thermal rate equations are derived for the evolution of slow variables, it is often practical to parametrize the right-hand side with chemical potentials. To close the system, the chemical potentials are subsequently re-expressed in terms of the slow variables, which involves the consideration of a "susceptibility". Here we study a non-relativistic situation in which chemical potentials are large compared with the temperature, as is relevant for late-time pair annihilations in dark matter freeze-out. An order-of-magnitude estimate and a lattice simulation are presented for a susceptibility dominated by bound states of stop-like mediators. After this "calibration", the formalism is applied to a model with Majorana singlet dark matter, confirming that masses up to the multi-TeV domain are viable in the presence of sufficient (though not beyond a limit) mass degeneracy in the dark sector.Comment: 14 pages. v2: clarifications adde

    Combinatorial Nanopowder Synthesis Along the ZnO–Al 2 O 3 Tie Line Using Liquid‐Feed Flame Spray Pyrolysis

    Full text link
    Peer Reviewedhttp://deepblue.lib.umich.edu/bitstream/2027.42/86932/1/jace4585.pd

    High-Precision Arithmetic in Homomorphic Encryption

    Get PDF
    In most RLWE-based homomorphic encryption schemes the native plaintext elements are polynomials in a ring Zt[x]/(xn+1)\mathbb{Z}_t[x]/(x^n+1), where nn is a power of 22, and tt an integer modulus. For performing integer or rational number arithmetic one typically uses an encoding scheme, which converts the inputs to polynomials, and allows the result of the homomorphic computation to be decoded to recover the result as an integer or rational number respectively. The problem is that the modulus tt often needs to be extremely large to prevent the plaintext polynomial coefficients from being reduced modulo~tt during the computation, which is a requirement for the decoding operation to work correctly. This results in larger noise growth, and prevents the evaluation of deep circuits, unless the encryption parameters are significantly increased. We combine a trick of Hoffstein and Silverman, where the modulus tt is replaced by a polynomial xbx-b, with the Fan-Vercauteren homomorphic encryption scheme. This yields a new scheme with a very convenient plaintext space Z/(bn+1)Z\mathbb{Z}/(b^n+1)\mathbb{Z}. We then show how rational numbers can be encoded as elements of this plaintext space, enabling homomorphic evaluation of deep circuits with high-precision rational number inputs. We perform a fair and detailed comparison to the Fan-Vercauteren scheme with the Non-Adjacent Form encoder, and find that the new scheme significantly outperforms this approach. For example, when the new scheme allows us to evaluate circuits of depth 99 with 3232-bit integer inputs, in the same parameter setting the Fan-Vercauteren scheme only allows us to go up to depth 22. We conclude by discussing how known applications can benefit from the new scheme
    corecore