35 research outputs found

    Revealing the Vicious Circle of Disengaged User Acceptance: A SaaS Provider's Perspective

    Get PDF
    User acceptance tests (UAT) are an integral part of many different software engineering methodologies. In this paper, we examine the influence of UATs on the relationship between users and Software-as-a-Service (SaaS) applications, which are continuously delivered rather than rolled out during a one-off signoff process. Based on an exploratory qualitative field study at a multinational SaaS provider in Denmark, we show that UATs often address the wrong problem in that positive user acceptance may actually indicate a negative user experience. Hence, SaaS providers should be careful not to rest on what we term disengaged user acceptance. Instead, we outline an approach that purposefully queries users for ambivalent emotions that evoke constructive criticism, in order to facilitate a discourse that favors the continuous innovation of a SaaS system. We discuss theoretical and practical implications of our approach for the study of user engagement in testing SaaS applications

    Topological Magnons and Edge States in Antiferromagnetic Skyrmion Crystals

    Full text link
    Antiferromagnetic skyrmion crystals are magnetic phases predicted to exist in antiferromagnets with Dzyaloshinskii-Moriya interactions. Their spatially periodic noncollinear magnetic texture gives rise to topological bulk magnon bands characterized by nonzero Chern numbers. We find topologically-protected chiral magnonic edge states over a wide range of magnetic fields and Dzyaloshinskii-Moriya interaction values. Moreover, and of particular importance for experimental realizations, edge states appear at the lowest possible energies, namely, within the first bulk magnon gap. Thus, antiferromagnetic skyrmion crystals show great promise as novel platforms for topological magnonics.Comment: 5 pages, 5 figure

    Magnonic Quadrupole Topological Insulator in Antiskyrmion Crystals

    Full text link
    When the crystalline symmetries that protect a higher-order topological phase are not preserved at the boundaries of the sample, gapless hinge modes or in-gap corner states cannot be stabilized. Therefore, careful engineering of the sample termination is required. Similarly, magnetic textures, whose quantum fluctuations determine the supported magnonic excitations, tend to relax to new configurations that may also break crystalline symmetries when boundaries are introduced. Here we uncover that antiskyrmion crystals provide an experimentally accessible platform to realize a magnonic topological quadrupole insulator, whose hallmark signature are robust magnonic corner states. Furthermore, we show that tuning an applied magnetic field can trigger the self-assembly of antiskyrmions carrying a fractional topological charge along the sample edges. Crucially, these fractional antiskyrmions restore the symmetries needed to enforce the emergence of the magnonic corner states. Using the machinery of nested Wilson loops, adapted to magnonic systems supported by noncollinear magnetic textures, we demonstrate the quantization of the bulk quadrupole moment, edge dipole moments, and corner charges

    Chiral Magnonic Edge States in Ferromagnetic Skyrmion Crystals Controlled by Magnetic Fields

    Full text link
    Achieving control over magnon spin currents in insulating magnets - where dissipation due to Joule heating is highly suppressed - is an active area of research that could lead to energy-efficient spintronics applications. However, magnon spin currents supported by conventional systems with uniform magnetic order have proven hard to control. An alternative approach that relies on topologically protected magnonic edge states of spatially periodic magnetic textures has recently emerged. A prime example of such textures is the ferromagnetic skyrmion crystal which hosts chiral edge states providing a platform for magnon spin currents. Here, we show, for the first time, an external magnetic field can drive a topological phase transition in the spin wave spectrum of a ferromagnetic skyrmion crystal. The topological phase transition is signaled by the closing of a low-energy bulk magnon gap at a critical field. In the topological phase, below the critical field, two topologically protected chiral magnonic edge states lie within this gap, but they unravel in the trivial phase, above the critical field. Remarkably, the topological phase transition involves an inversion of two magnon bands that at the Γ\Gamma point correspond to the breathing and anticlockwise modes of the skyrmions in the crystal. Our findings suggest that an external magnetic field could be used as a knob to switch on and off magnon spin currents carried by topologically protected chiral magnonic edge states

    Efficient Algorithms for Broadcast and Consensus Based on Proofs of Work

    Get PDF
    Inspired by the astonishing success of cryptocurrencies, most notably the Bitcoin system, several recent works have focused on the design of robust blockchain-style protocols that work in a peer-to-peer setting such as the Internet. In contrast to the setting traditionally considered in multiparty computation (MPC), in these systems, honesty is measured by computing power instead of requiring that only a certain fraction of parties is controlled by the adversary. This provides a potential countermeasure against the so-called Sybil attack, where an adversary creates fake identities, thereby easily taking over the majority of parties in the system. In this work we design protocols for Broadcast and Byzantine agreement that are secure under the assumption that the majority of computing power is controlled by the honest parties and for the first time have expected constant round complexity. This is in contrast to earlier works (Crypto\u2715, ePrint\u2714) which have round complexities that scale linearly with the number n of parties; an undesirable feature in a P2P environment with potentially thousands of users. In addition, our main protocol which runs in quasi-constant rounds, introduces novel ideas that significantly decrease communication complexity. Concretely, this is achieved by using an appropriate time-locked encryption scheme and by structuring the parties into a network of so-called cliques. Note: This article contains incorrect claims. Some of its contributions were subsumed by eprint article 2022/82

    BIP32-Compatible Threshold Wallets

    Get PDF
    Cryptographic wallets have become an essential tool to secure users\u27 secret keys and consequently their funds in Blockchain networks. The most prominent wallet standard that is widely adopted in practice is the BIP32 specification. This standard specifies so-called hierarchical deterministic wallets, which are organized in a tree-like structure such that each node in the tree represents a wallet instance and such that a parent node can derive a new child node in a deterministic fashion. BIP32 considers two types of child nodes, namely non-hardened and hardened nodes, which differ in the security guarantees they provide. While the corruption of a hardened wallet does not affect the security of any other wallet instance in the tree, the corruption of a non-hardened node leads to a breach of the entire scheme. In this work, we address this significant drawback of non-hardened nodes by laying out the design for the first hierarchical deterministic wallet scheme with thresholdized non-hardened nodes. We first provide a game-based notion of threshold signatures with rerandomizable keys and show an instantiation via the Gennaro and Goldfeder threshold ECDSA scheme (CCS\u2718). We further observe that the derivation of hardened child wallets according to the BIP32 specification does not translate easily to the threshold setting. Therefore, we devise a new and efficient derivation mechanism for hardened wallets in the threshold setting that satisfies the same properties as the original BIP32 derivation mechanism and therefore allows for efficient constructions of BIP32-compatible threshold wallets

    Round Efficient Byzantine Agreement from VDFs

    Get PDF
    Byzantine agreement (BA) is a fundamental primitive in distributed systems and has received huge interest as an important building block for blockchain systems. Classical byzantine agreement considers a setting where nn parties with fixed, known identities want to agree on an output in the presence of an adversary. Motivated by blockchain systems, the assumption of fixed identities is weakened by using a \emph{resource-based model}. In such models, parties do not have fixed known identities but instead have to invest some expensive resources to participate in the protocol. Prominent examples for such resources are computation (measured by, e.g., proofs-of-work) or money (measured by proofs-of-stake). Unlike in the classical setting where BA without trusted setup (e.g., a PKI or an unpredictable beacon) is impossible for tn/3t \geq n/3 corruptions, in such resource-based models, BA can be constructed for the optimal threshold of t<n/2t <n/2. In this work, we investigate BA without a PKI in the model where parties have restricted computational resources. Concretely, we consider sequential computation modeled via computing a verifiable delay function (VDF) and establish the following results: Positive Result: We present the first protocol for BA with expected constant round complexity and termination under adaptive corruption, honest majority and without a PKI. Earlier work achieved round complexity O(nκ2)O(n\kappa^2) (CRYPTO\u2715) or O(κ)O(\kappa) (PKC\u2718), where κ\kappa is the security parameter. Negative Result: We give the first lower bound on the communication complexity of BA in a model where parties have restricted computational resources. Concretely, we show that a multicast complexity of O(n)O(\sqrt{n}) is necessary even if the parties have access to a VDF oracle

    Interplay of Coulomb blockade and Aharonov-Bohm resonances in a Luttinger liquid

    Full text link
    We consider a ring of strongly interacting electrons connected to two external leads by tunnel junctions. By studying the positions of conductance resonances as a function of gate voltage and magnetic flux the interaction parameter gg can be determined experimentally. For a finite ring the minimum conductance is strongly influenced by device geometry and electron-electron interactions. In particular, if the tunnel junctions are close to one another the interaction-related orthogonality catastrophe is suppressed and the valley current is unexpectedly large.Comment: 10 page

    Correlation Functions and Coulomb Blockade of Interacting Fermions at Finite Temperature and Size

    Full text link
    We present explicit expressions for the correlation functions of interacting fermions in one dimension which are valid for arbitrary system sizes and temperatures. The result applies to a number of very different strongly correlated systems, including mesoscopic quantum wires, quantum Hall edges, spin chains and quasi-one-dimensional metals. It is for example possible to calculate Coulomb blockade oscillations from our expression and determine their dependence on interaction strength and temperature. Numerical simulations show excellent agreement with the analytical results.Comment: 10 pages in revtex format including 2 embedded figures (using epsf). The latest complete postscript file is available from http://fy.chalmers.se/~eggert/papers/corrfcn.ps or by request from [email protected]
    corecore