29 research outputs found

    Moduli spaces of parabolic twisted generalized Higgs bundles

    Get PDF
    In this thesis we study moduli spaces of decorated parabolic principal G-bundles on a compact Riemann surface X. In [Sch08] Alexander Schmitt constructed the moduli space of affine generalized Higgs bundles consisting of a principal G-bundle P on X and a global section into an associated vector bundle as a GIT-quotient. Affine Higgs bundles are generalizations of several well-studied objects, such as G-Higgs bundles, Bradlow pairs or quiver representations. In this work we generalize this GIT-construction of the moduli space of affine Higgs bundles to the case of affine parabolic Higgs bundles. A parabolic structure on P over a fixed finite subset S of punctures of the compact Riemann Surface X is given by reductions over S to parabolic subgroups of G. Our main result shows the existence of the resulting moduli space of decorated parabolic bundles as a quasi-projective scheme. The moduli space of parabolic G-Higgs bundles (see [Sim94]) is obtained from our construction by slight modifications of the semistability concept. Other important applications include the construction of a (generalized) projective Hitchin morphism into an affine scheme as well as an extension of the results of Nikolai Beck [Be14] on moduli spaces of pointwisely decorated principal bundles.In der vorliegenden Dissertation untersuchen wir Modulräume dekorierter parabolischer G-Hauptfaserbündel über einer kompakten Riemannschen Fläche X. Alexander Schmitt konstruiert in [Sch08] erstmals den Modulraum affiner Higgsbündel bestehend aus einem G-Hauptfaserbündel P über X sowie einem globalen Schnitt in ein assoziiertes Bündel als GIT-Quotient. Affine-Higgsbündel enthalten als wichtige Spezialfälle unter anderem G-Higgsbündel, Bradlow-Paare und gewisse Köcherdarstellungen. In dieser Arbeit erweitern wir diese GIT-Konstruktion des Modulraums affinier Higgsbündel auf den Fall affiner parabolischer Higgsbündel. Eine parabolische Struktur auf P über einer vorgegebenen Menge S von Punktierungen der kompakten Riemannschen Fläche X ist gegeben durch Reduktionen in Quotienten von P nach parabolischen Untergruppen von G. Als Hauptresultat zeigen wir, dass der resultierende Modulraum dekorierter parabolischer Hauptfaserbündel als quasi-projektives Schema über C existiert. Nach kleineren Modifikationen des Semistabilitätsbegriffes ergibt sich der Modulraum parabolischer G-Higgsbündel (siehe [Sim94]) für eine gewisse Wahl der assoziierenden Darstellung, d.h. für die adjungierte Darstellung von G auf ihrer Lie Algebra, als Spezialfall unserer allgemeinen Konstruktion. Weitere wichtige Anwendungen beinhalten die Konstruktion einer (verallgemeinerten) projektiven Hitchin-Abbildung vom Modulraum in ein affines Schema sowie eine Erweiterung der Ergebnisse von Nikolai Beck [Be14] zu Modulräumen punktweise dekorierter G-Hauptfaserbündel

    Moduli spaces of parabolic twisted generalized Higgs bundles

    Get PDF
    In this thesis we study moduli spaces of decorated parabolic principal G-bundles on a compact Riemann surface X. In [Sch08] Alexander Schmitt constructed the moduli space of affine generalized Higgs bundles consisting of a principal G-bundle P on X and a global section into an associated vector bundle as a GIT-quotient. Affine Higgs bundles are generalizations of several well-studied objects, such as G-Higgs bundles, Bradlow pairs or quiver representations. In this work we generalize this GIT-construction of the moduli space of affine Higgs bundles to the case of affine parabolic Higgs bundles. A parabolic structure on P over a fixed finite subset S of punctures of the compact Riemann Surface X is given by reductions over S to parabolic subgroups of G. Our main result shows the existence of the resulting moduli space of decorated parabolic bundles as a quasi-projective scheme. The moduli space of parabolic G-Higgs bundles (see [Sim94]) is obtained from our construction by slight modifications of the semistability concept. Other important applications include the construction of a (generalized) projective Hitchin morphism into an affine scheme as well as an extension of the results of Nikolai Beck [Be14] on moduli spaces of pointwisely decorated principal bundles.In der vorliegenden Dissertation untersuchen wir Modulräume dekorierter parabolischer G-Hauptfaserbündel über einer kompakten Riemannschen Fläche X. Alexander Schmitt konstruiert in [Sch08] erstmals den Modulraum affiner Higgsbündel bestehend aus einem G-Hauptfaserbündel P über X sowie einem globalen Schnitt in ein assoziiertes Bündel als GIT-Quotient. Affine-Higgsbündel enthalten als wichtige Spezialfälle unter anderem G-Higgsbündel, Bradlow-Paare und gewisse Köcherdarstellungen. In dieser Arbeit erweitern wir diese GIT-Konstruktion des Modulraums affinier Higgsbündel auf den Fall affiner parabolischer Higgsbündel. Eine parabolische Struktur auf P über einer vorgegebenen Menge S von Punktierungen der kompakten Riemannschen Fläche X ist gegeben durch Reduktionen in Quotienten von P nach parabolischen Untergruppen von G. Als Hauptresultat zeigen wir, dass der resultierende Modulraum dekorierter parabolischer Hauptfaserbündel als quasi-projektives Schema über C existiert. Nach kleineren Modifikationen des Semistabilitätsbegriffes ergibt sich der Modulraum parabolischer G-Higgsbündel (siehe [Sim94]) für eine gewisse Wahl der assoziierenden Darstellung, d.h. für die adjungierte Darstellung von G auf ihrer Lie Algebra, als Spezialfall unserer allgemeinen Konstruktion. Weitere wichtige Anwendungen beinhalten die Konstruktion einer (verallgemeinerten) projektiven Hitchin-Abbildung vom Modulraum in ein affines Schema sowie eine Erweiterung der Ergebnisse von Nikolai Beck [Be14] zu Modulräumen punktweise dekorierter G-Hauptfaserbündel

    Convolutions in Overdrive: Maliciously Secure Convolutions for MPC

    Get PDF
    Machine learning (ML) has seen a strong rise in popularity in recent years and has become an essential tool for research and industrial applications. Given the large amount of high quality data needed and the often sensitive nature of ML data, privacy-preserving collaborative ML is of increasing importance. In this paper, we introduce new actively secure multiparty computation (MPC) protocols which are specially optimized for privacy-preserving machine learning applications. We concentrate on the optimization of (tensor) convolutions which belong to the most commonly used components in ML architectures, especially in convolutional neural networks but also in recurrent neural networks or transformers, and therefore have a major impact on the overall performance. Our approach is based on a generalized form of structured randomness that speeds up convolutions in a fast online phase. The structured randomness is generated with homomorphic encryption using adapted and newly constructed packing methods for convolutions, which might be of independent interest. Overall our protocols extend the state-of-the-art Overdrive family of protocols (Keller et al., EUROCRYPT 2018). We implemented our protocols on-top of MP-SPDZ (Keller, CCS 2020) resulting in a full-featured implementation with support for faster convolutions. Our evaluation shows that our protocols outperform state-of-the-art actively secure MPC protocols on ML tasks like evaluating ResNet50 by a factor of 3 or more. Benchmarks for depthwise convolutions show order-of-magnitude speed-ups compared to existing approaches

    Publicly Accountable Robust Multi-Party Computation

    Get PDF
    In recent years, lattice-based secure multi-party computation (MPC) has seen a rise in popularity and is used more and more in large scale applications like privacy-preserving cloud computing, electronic voting, or auctions. Many of these applications come with the following high security requirements: a computation result should be publicly verifiable, with everyone being able to identify a malicious party and hold it accountable, and a malicious party should not be able to corrupt the computation, force a protocol restart, or block honest parties or an honest third-party (client) that provided private inputs from receiving a correct result. The protocol should guarantee verifiability and accountability even if all protocol parties are malicious. While some protocols address one or two of these often essential security features, we present the first publicly verifiable and accountable, and (up to a threshold) robust SPDZ-like MPC protocol without restart. We propose protocols for accountable and robust online, offline, and setup computations. We adapt and partly extend the lattice-based commitment scheme by Baum et al. (SCN 2018) as well as other primitives like ZKPs. For the underlying commitment scheme and the underlying BGV encryption scheme we determine ideal parameters. We give a performance evaluation of our protocols and compare them to state-of-the-art protocols both with and without our target security features: public accountability, public verifiability and robustness

    Overdrive LowGear 2.0: Reduced-Bandwidth MPC without Sacrifice

    Get PDF
    Some of the most efficient protocols for Multi-Party Computation (MPC) follow a two-phase approach where correlated randomness, in particular Beaver triples, is generated in the offline phase and then used to speed up the online phase. Recently, more complex correlations have been introduced to optimize certain operations even further, such as matrix triples for matrix multiplications. In this paper, our goal is to improve the efficiency of the triple generation in general and in particular for classical field values as well as matrix operations. To this end, we modify the Overdrive LowGear protocol to remove the costly sacrificing step and therewith reduce the round complexity and the bandwidth. We extend the state-of-the-art MP-SPDZ implementation with our new protocols and show that the new offline phase outperforms state-of-the-art protocols for the generation of Beaver triples and matrix triples. For example, we save 33 % in bandwidth compared to Overdrive LowGear

    Kryvos: Publicly Tally-Hiding Verifiable E-Voting

    Get PDF
    Elections are an important corner stone of democratic processes. In addition to publishing the final result (e.g., the overall winner), elections typically publish the full tally consisting of all (aggregated) individual votes. This causes several issues, including loss of privacy for both voters and election candidates as well as so-called Italian attacks that allow for easily coercing voters. Several e-voting systems have been proposed to address these issues by hiding (parts of) the tally. This property is called tally-hiding. Existing tally-hiding e-voting systems in the literature aim at hiding (part of) the tally from everyone, including voting authorities, while at the same time offering verifiability, an important and standard feature of modern e-voting systems which allows voters and external observers to check that the published election result indeed corresponds to how voters actually voted. In contrast, real elections often follow a different common practice for hiding the tally: the voting authorities internally compute (and learn) the full tally but publish only the final result (e.g., the winner). This practice, which we coin publicly tally-hiding, indeed solves the aforementioned issues for the public, but currently has to sacrifice verifiability due to a lack of practical systems. In this paper, we close this gap. We formalize the common notion of publicly tally-hiding and propose the first provably secure verifiable e-voting system, called Kryvos, which directly targets publicly tally-hiding elections. We instantiate our system for a wide range of both simple and complex voting methods and various result functions. We provide an extensive evaluation which shows that Kryvos is practical and able to handle a large number of candidates, complex voting methods and result functions. Altogether, Kryvos shows that the concept of publicly tally-hiding offers a new trade-off between privacy and efficiency that is different from all previous tally-hiding systems and which allows for a radically new protocol design resulting in a practical e-voting system

    Observation of Orbitally Excited B_s Mesons

    Get PDF
    We report the first observation of two narrow resonances consistent with states of orbitally excited (L=1) B_s mesons using 1 fb^{-1} of ppbar collisions at sqrt{s} = 1.96 TeV collected with the CDF II detector at the Fermilab Tevatron. We use two-body decays into K^- and B^+ mesons reconstructed as B^+ \to J/\psi K^+, J/\psi \to \mu^+ \mu^- or B^+ \to \bar{D}^0 \pi^+, \bar{D}^0 \to K^+ \pi^-. We deduce the masses of the two states to be m(B_{s1}) = 5829.4 +- 0.7 MeV/c^2 and m(B_{s2}^*) = 5839.7 +- 0.7 MeV/c^2.Comment: Version accepted and published by Phys. Rev. Let

    Charmonium Production in Deep Inelastic Scattering at HERA

    No full text
    The electroproduction of J/psi and psi(2S) mesons is studied in elastic, quasi-elastic and inclusive reactions for four momentum transfers 2 Q^2 80 GeV^2 and photon-proton centre of mass energies 25 W 180 GeV. The data were taken with the H1 detector at the electron proton collider HERA in the years 1995 to 1997. The total virtual photon-proton cross section for elastic J/psi production is measured as a function of Q^2 and W. The dependence of the production rates on the square of the momentum transfer from the proton (t) is extracted. Decay angular distributions are analysed and the ratio of the longitudinal and transverse cross sections is derived. The ratio of the cross sections for quasi-elastic psi(2S) and J/psi meson production is measured as a function of Q^2. The results are discussed in terms of theoretical models based upon perturbative QCD. Differential cross sections for inclusive and inelastic production of J/psi mesons are determined and predictions within two theoretical frameworks are compared with the data, the non-relativistic QCD factorization approach including colour octet and colour singlet contributions, and the model of Soft Colour Interactions

    Search for chargino-neutralino production in ppbar collisions at sqrt(s) = 1.96 TeV

    Get PDF
    We present the results of a search for associated production of the chargino and neutralino supersymmetric particles using up to 1.1 fb-1 of integrated luminosity collected by the CDF II experiment at the Tevatron ppbar collider at a center-of-mass energy of 1.96 TeV. The search is conducted by analyzing events with a large transverse momentum imbalance and either three charged leptons or two charged leptons of the same electric charge. The numbers of observed events are found to be consistent with standard model expectations. Upper limits on the production cross section are derived in different theoretical models. In one of these models a lower limit on the mass of the chargino is set at 129 GeV/c^2 at the 95% confidence level.Comment: To be submitted to Phys.Rev.Let

    Tame Harmonic Bundles on Punctured Riemann Surfaces

    Get PDF
    A punctured Riemann surface is a compact Riemann surface with finitely many points removed. We will discuss an equivalence by [Sim90] between tame harmonic bundles, regular filtered stable Higgs bundles resp. D-modules and regular filtered local systems over these surfaces.Eine punktierte Riemannsche Fläche ist eine kompakte Riemannsche Fläche ohne einer endlichen Anzahl ausgezeichneter Punkte. Wir zeigen eine Äquivalenz aus [Sim90] zwischen zahmen harmonischen Bündeln, regulär gefilterten Higgs Bündeln bzw. D-Modulen und reguläre gefilterten lokalen Systemen über einer punktierten Riemannschen Fläche
    corecore