265 research outputs found

    Multipartite entanglement, quantum-error-correcting codes, and entangling power of quantum evolutions

    Full text link
    We investigate the average bipartite entanglement, over all possible divisions of a multipartite system, as a useful measure of multipartite entanglement. We expose a connection between such measures and quantum-error-correcting codes by deriving a formula relating the weight distribution of the code to the average entanglement of encoded states. Multipartite entangling power of quantum evolutions is also investigated.Comment: 13 pages, 1 figur

    \u3ci\u3es\u3c/i\u3e-Extremal Additive \u3cb\u3eF\u3csub\u3e4\u3c/sub\u3e\u3c/b\u3e Codes

    Get PDF
    Binary self-dual codes and additive self-dual codes over F4 have in common interesting properties, for example, Type I, Type II, shadows, etc. Recently Bachoc and Gaborit introduced the notion of s-extremality for binary self-dual codes, generalizing Elkies\u27 study on the highest possible minimum weight of the shadows of binary self-dual codes. In this paper, we introduce a concept of s-extremality for additive self-dual codes over F4, give a bound on the length of these codes with even distance d, classify them up to minimum distance d = 4, give possible lengths and (shadow) weight enumerators for which there exist s-extremal codes with 5 ≤ d ≤ 11 and give five s-extremal codes with d = 7. We construct four s-extremal codes of length n = 13 and minimum distance d = 5. We relate an s-extremal code of length 3d to another s-extremal code of that length, and produce extremal Type II codes from s-extremal codes

    Two attacks on rank metric code-based schemes: RankSign and an IBE scheme

    Get PDF
    International audienceRankSign [29] is a code-based signature scheme proposed to the NIST competition for quantum-safe cryptography [5] and, moreover , is a fundamental building block of a new Identity-Based-Encryption (IBE) [25]. This signature scheme is based on the rank metric and enjoys remarkably small key sizes, about 10KBytes for an intended level of security of 128 bits. Unfortunately we will show that all the parameters proposed for this scheme in [5] can be broken by an algebraic attack that exploits the fact that the augmented LRPC codes used in this scheme have very low weight codewords. Therefore, without RankSign the IBE cannot be instantiated at this time. As a second contribution we will show that the problem is deeper than finding a new signature in rank-based cryptography, we also found an attack on the generic problem upon which its security reduction relies. However, contrarily to the RankSign scheme, it seems that the parameters of the IBE scheme could be chosen in order to avoid our attack. Finally, we have also shown that if one replaces the rank metric in the [25] IBE scheme by the Hamming metric, then a devastating attack can be found

    Wave: A New Family of Trapdoor One-Way Preimage Sampleable Functions Based on Codes

    Get PDF
    We present here a new family of trapdoor one-way Preimage Sampleable Functions (PSF) based on codes, the Wave-PSF family. The trapdoor function is one-way under two computational assumptions: the hardness of generic decoding for high weights and the indistinguishability of generalized (U,U+V)(U,U+V)-codes. Our proof follows the GPV strategy [GPV08]. By including rejection sampling, we ensure the proper distribution for the trapdoor inverse output. The domain sampling property of our family is ensured by using and proving a variant of the left-over hash lemma. We instantiate the new Wave-PSF family with ternary generalized (U,U+V)(U,U+V)-codes to design a "hash-and-sign" signature scheme which achieves existential unforgeability under adaptive chosen message attacks (EUF-CMA) in the random oracle model. For 128 bits of classical security, signature sizes are in the order of 15 thousand bits, the public key size in the order of 4 megabytes, and the rejection rate is limited to one rejection every 10 to 12 signatures.Comment: arXiv admin note: text overlap with arXiv:1706.0806

    Coupling FEM, Bloch Waves and TMM in Meta Poroelastic Laminates

    Get PDF
    The propagation of airborne plane waves in the pres- ence of a meta poroelastic laminate, that is a poroelas- tic matrix coated with thin elastic layers at its facings 5 and periodically-embedded with inclusions, is studied. Using the Finite Element Method (FEM) only would result in a drastic increase of the degrees of freedom due to the fine mesh required to account for the very thin coatings. Here, the approach relies on: the Bloch 10 wave expansion of the fields in air; the modal Trans- fer Matrix Method to account for the coatings; and the coupling with the FEM model of the poroelas- tic matrix and the resonant inclusions. The model is developed for reflection and transmission problems 15 and it can account for coatings with multiple layers. The procedure induces the addition of the Bloch co- efficients in the FEM’s linear system at a negligible additional computational cost. It is applied to the meta poroelastic laminates with poroelastic inclusions 20 and rubber shell inclusions. The results are compared with those from the Multiple Scattering Theory and an excellent agreement between the methods is found. The approach offers a numerically-efficient way to ac- count for coatings applied to meta poroelastic layers, 25 and finds applications in industrial prototypes where coatings are widely used

    Clinical Practice Guidelines for Childbearing Female Candidates for Bariatric Surgery, Pregnancy, and Post-partum Management After Bariatric Surgery

    Get PDF
    Emerging evidence suggests that bariatric surgery improves pregnancy outcomes of women with obesity by reducing the rates of gestational diabetes, pregnancy-induced hypertension, and macrosomia. However, it is associated with an increased risk of a small-for-gestational-age fetus and prematurity. Based on the work of a multidisciplinary task force, we propose clinical practice recommendations for pregnancy management following bariatric surgery. They are derived from a comprehensive review of the literature, existing guidelines, and expert opinion covering the preferred type of surgery for women of childbearing age, timing between surgery and pregnancy, contraception, systematic nutritional support and management of nutritional deficiencies, screening and management of gestational diabetes, weight gain during pregnancy, gastric banding management, surgical emergencies, obstetrical management, and specific care in the postpartum period and for newborns

    An IND-CCA-Secure Code-Based EncryptionScheme Using Rank Metric

    Get PDF
    The use of rank instead of Hamming metric has been proposed to address the main drawback of code-based cryptography: large key sizes. There exist several Key Encapsulation Mechanisms (KEM) and Public Key Encryption (PKE) schemes using rank metric including some submissions to the NIST call for standardization of Post-Quantum Cryptography. In this work, we present an IND-CCA PKE scheme based on the McEliece adaptation to rank metric proposed by Loidreau at PQC 2017. This IND-CCA PKE scheme based on rank metric does not use a hybrid construction KEM + symmetric encryption. Instead, we take advantage of the bigger message space obtained by the different parameters chosen in rank metric, being able to exchange multiple keys in one ciphertext. Our proposal is designed considering some specific properties of the random error generated during the encryption. We prove our proposal IND-CCA-secure in the QROM by using a security notion called disjoint simulatability introduced by Saito et al. in Eurocrypt 2018. Moreover, we provide security bounds by using the semi-oracles introduced by Ambainis et al

    Sources and Sinks of Greenhouse Gases from European Grasslands and Mitigation Options: The ‘GreenGrass’ Project

    Get PDF
    Adapting the management of grasslands may be used to enhance carbon sequestration into soil, but could also increase N2O and CH4 emissions. In support of the European post-Kyoto policy, the European \u27GreenGrass\u27 project (EC FP5, EVK2-CT2001-00105) has three main objectives: i) to reduce the large uncertainties concerning the estimates of CO2, N2O and CH4 fluxes to and from grassland plots under different climatic conditions and assess their global warming potential, ii) to measure net greenhouse gas (GHG) fluxes for different management which reflect potential mitigation options, iii) to construct a model of the controlling processes to quantify the net fluxes and to evaluate mitigation scenarios by up-scaling to a European level

    Influenza and associated co-infections in critically ill immunosuppressed patients

    Get PDF
    Background: It is unclear whether influenza infection and associated co-infection are associated with patient-important outcomes in critically ill immunocompromised patients with acute respiratory failure. Methods: Preplanned secondary analysis of EFRAIM, a prospective cohort study of 68 hospitals in 16 countries. We included 1611 patients aged 18 years or older with non-AIDS-related immunocompromise, who were admitted to the ICU with acute hypoxemic respiratory failure. The main exposure of interest was influenza infection status. The primary outcome of interest was all-cause hospital mortality, and secondary outcomes ICU length of stay (LOS) and 90-day mortality. Results: Influenza infection status was categorized into four groups: patients with influenza alone (n = 95, 5.8%), patients with influenza plus pulmonary co-infection (n = 58, 3.6%), patients with non-influenza pulmonary infection (n = 820, 50.9%), and patients without pulmonary infection (n = 638, 39.6%). Influenza infection status was associated with a requirement for intubation and with LOS in ICU (P < 0.001). Patients with influenza plus co-infection had the highest rates of intubation and longest ICU LOS. On crude analysis, influenza infection status was associated with ICU mortality (P < 0.001) but not hospital mortality (P = 0.09). Patients with influenza plus co-infection and patients with non-influenza infection alone had similar ICU mortality (41% and 37% respectively) that was higher than patients with influenza alone or those without infection (33% and 26% respectively). A propensity score-matched analysis did not show a difference in hospital mortality attributable to influenza infection (OR = 1.01, 95%CI 0.90-1.13, P = 0.85). Age, severity scores, ARDS, and performance status were all associated with ICU, hospital, and 90-day mortality. Conclusions: Category of infectious etiology of respiratory failure (influenza, non-influenza, influenza plus co-infection, and non-infectious) was associated with ICU but not hospital mortality. In a propensity score-matched analysis, influenza infection was not associated with the primary outcome of hospital mortality. Overall, influenza infection alone may not be an independent risk factor for hospital mortality in immunosuppressed patients

    Characterization of Multiple Ion Channels in Cultured Human Cardiac Fibroblasts

    Get PDF
    Background: Although fibroblast-to-myocyte electrical coupling is experimentally suggested, electrophysiology of cardiac fibroblasts is not as well established as contractile cardiac myocytes. The present study was therefore designed to characterize ion channels in cultured human cardiac fibroblasts. Methods and Findings: A whole-cell patch voltage clamp technique and RT-PCR were employed to determine ion channels expression and their molecular identities. We found that multiple ion channels were heterogeneously expressed in human cardiac fibroblasts. These include a big conductance Ca2+-activated K+ current (BKCa) in most (88%) human cardiac fibroblasts, a delayed rectifier K+ current (IKDR) and a transient outward K+ current (Ito) in a small population (15 and 14%, respectively) of cells, an inwardly-rectifying K+ current (IKir) in 24% of cells, and a chloride current (ICl) in 7% of cells under isotonic conditions. In addition, two types of voltage-gated Na+ currents (INa) with distinct properties were present in most (61%) human cardiac fibroblasts. One was a slowly inactivated current with a persistent component, sensitive to tetrodotoxin (TTX) inhibition (INa.TTX, IC50 = 7.8 nM), the other was a rapidly inactivated current, relatively resistant to TTX (INa.TTXR, IC50 = 1.8 μM). RT-PCR revealed the molecular identities (mRNAs) of these ion channels in human cardiac fibroblasts, including KCa.1.1 (responsible for BKCa), Kv1.5, Kv1.6 (responsible for IKDR), Kv4.2, Kv4.3 (responsible for Ito), Kir2.1, Kir2.3 (for IKir), Clnc3 (for ICl), NaV1.2, NaV1.3, NaV1.6, NaV1.7 (for INa.TTX), and NaV1.5 (for INa.TTXR). Conclusions: These results provide the first information that multiple ion channels are present in cultured human cardiac fibroblasts, and suggest the potential contribution of these ion channels to fibroblast-myocytes electrical coupling. © 2009 Li et al.published_or_final_versio
    corecore