55 research outputs found

    Dissecting the emission from LHAASO J0341+5258: implications for future multi-wavelength observations

    Full text link
    The Large High Altitude Air Shower Observatory (LHAASO) has detected multiple ultra-high energy (UHE; Eγ_\gamma \ge 100 TeV) gamma-ray sources in the Milky Way Galaxy, which are associated with Galactic ``PeVatrons'' that accelerate particles up to PeV (= 1015^{15} eV) energies. Although supernova remnants (SNRs) and pulsar wind nebulae (PWNe), as source classes, are considered the leading candidates, further theoretical and observational efforts are needed to find conclusive proof to confirm the nature of these PeVatrons. This work aims to provide a phenomenological model to account for the emission observed from the direction of LHAASO J0341+5258, an unidentified UHE gamma-ray source observed by LHAASO. 15 years of Fermi-LAT data was analyzed to find the high energy (HE; 100 MeV \le Eγ_\gamma \le 100 GeV) GeV gamma-ray counterpart of LHAASO J0341+5258, in the 4FGL-DR3 catalog. We have explained the spectrum of the closest 4FGL source, 4FGL J0340.4+5302, by a synchro-curvature emission formalism typically used in the case of GeV pulsars. Escape-limited hadronic interaction between protons accelerated in an old, now invisible SNR and cold protons inside associated molecular clouds (MCs) and leptonic emission from a putative TeV halo was explored to explain the multi-wavelength (MWL) spectral energy distribution (SED) observed from the LHAASO source region. We have further discussed possible observational avenues that can be explored in the near future and predicted the outcome of those observational efforts from the model explored in this paper.Comment: 9 pages, 4 figures; accepted for publication in Astronomy & Astrophysics (A&A

    Health disparity and COVID-19—A retrospective analysis

    Get PDF
    Background and Aims According to the World Health Organization (WHO), more than 75.7 million confirmed cases of coronavirus disease 2019 (COVID-19), a global pandemic caused by severe acute respiratory syndrome coronavirus 2 (SARS-CoV-2), have been reported so far. Researchers are working relentlessly to find effective solutions to this catastrophe, using genomic sequence-based investigation, immunological analysis, and more. The role of health disparity has also emerged as an intriguing factor that made a huge impact on the lives of people. Methods We analyzed various factors that triggered the health disparity in the United States of America along with the rate of COVID-19 morbidity and mortality. Furthermore, we have also focused on the State of Mississippi, which is suffering from an extreme health disparity. Data have been obtained from publicly available data sources including, Center for Disease Control and Prevention and Mississippi State Department of Health. Correlation analysis of the dataset has been performed using R software. Results Our analysis suggested that the COVID-19 infection rate per 100 000 people is directly correlated with the increasing number of the African American population in the United States. We have found a strong correlation between the obesity and the COVID-19 cases as well. All the counties in Mississippi demonstrate a strong correlation between a higher number of African American population to COVID-19 cases and obesity. Our data also indicate that a higher number of African American populations are facing socioeconomic disadvantages, which enhance their chances of becoming vulnerable to pre-existing ailments such as obesity, type-2 diabetes, and cardiovascular diseases. Conclusion We proposed a possible explanation of increased COVID-19 infectivity in the African American population in the United States. This work has highlighted the intriguing factors that increased the health disparity at the time of the COVID-19 pandemic

    Brief Announcement: Crash-Tolerant Consensus in Directed Graph Revisited

    Get PDF
    We revisit the problem of distributed consensus in directed graphs tolerating crash failures; we improve the round and communication complexity of the existing protocols. Moreover, we prove that our protocol requires the optimal number of communication rounds, required by any protocol belonging to a specific class of crash-tolerant consensus protocols in directed graphs

    Efficient and Round-Optimal Oblivious Transfer and Commitment with Adaptive Security

    Get PDF
    We construct the most efficient two-round adaptively secure bit-OT in the Common Random String (CRS) model. The scheme is UC secure under the Decisional Diffie-Hellman (DDH) assumption. It incurs O(1) exponentiations and sends O(1) group elements, whereas the state of the art requires O(k^2) exponentiations and communicates poly(k) bits, where k is the computational security parameter. Along the way, we obtain several other efficient UC-secure OT protocols under DDH : - The most efficient yet two-round adaptive string-OT protocol assuming programmable random oracle. Furthermore, the protocol can be made non-interactive in the simultaneous message setting, assuming random inputs for the sender. - The first two-round string-OT with amortized constant exponentiations and communication overhead which is secure in the observable random oracle model. - The first two-round receiver equivocal string-OT in the CRS model that incurs constant computation and communication overhead. We also obtain the first non-interactive adaptive string UC-commitment in the CRS model which incurs a sublinear communication overhead in the security parameter. Specifically, we commit to polylog(k) bits while communicating O(k) bits. Moreover, it is additively homomorphic in nature. We can also extend our results to the single CRS model where multiple sessions share the same CRS. As a corollary, we obtain a two-round adaptively secure MPC protocol in this model

    Reverse Firewalls for Oblivious Transfer Extension and Applications to Zero-Knowledge

    Get PDF
    In the setting of subversion, an adversary tampers with the machines of the honest parties thus leaking the honest parties\u27 secrets through the protocol transcript. The work of Mironov and Stephens-Davidowitz (EUROCRYPT’15) introduced the idea of reverse firewalls (RF) to protect against tampering of honest parties\u27 machines. All known constructions in the RF framework rely on the malleability of the underlying operations in order for the RF to rerandomize/sanitize the transcript. RFs are thus limited to protocols that offer some structure, and hence based on public-key operations. In this work, we initiate the study of efficientefficient Multiparty Computation (MPC) protocols in the presence of tampering. In this regard, - We construct the firstfirst Oblivious Transfer (OT) extension protocol in the RF setting. We obtain poly(κ)poly(\kappa) maliciously-secure OTs using O(κ)O(\kappa) public key operations and O(1)O(1) inexpensive symmetric key operations, where κ\kappa is the security parameter. - We construct the firstfirst Zero-knowledge protocol in the RF setting where each multiplication gate can be proven using O(1)O(1) symmetric key operations. We achieve this using our OT extension protocol and by extending the ZK protocol of Quicksilver (Yang, Sarkar, Weng and Wang, CCS\u2721) to the RF setting. - Along the way, we introduce new ideas for malleable interactive proofs that could be of independent interest. We define a notion of fullfull malleabilitymalleability for Sigma protocols that unlike prior notions allow modifying the instance as well, in addition to the transcript. We construct new protocols that satisfy this notion, construct RFs for such protocols and use them in constructing our OT extension. The key idea of our work is to demonstrate that correlated randomness may be obtained in an RF-friendly way withoutwithout having to rerandomize the entire transcript. This enables us to avoid expensive public-key operations that grow with the circuit-size

    Fast Actively Secure OT Extension for Short Secrets

    Get PDF
    Oblivious Transfer (OT) is one of the most fundamental cryptographic primitives with wide-spread application in general secure multi-party computation (MPC) as well as in a number of tailored and special-purpose problems of interest such as private set intersection (PSI), private information retrieval (PIR), contract signing to name a few. Often the instantiations of OT require prohibitive communication and computation complexity. OT extension protocols are introduced to compute a very large number of OTs referred as extended OTs at the cost of a small number of OTs referred as seed OTs. We present a fast OT extension protocol for small secrets in active setting. Our protocol when used to produce 11-out-of-nn OTs outperforms all the known actively secure OT extensions. Our protocol is built on the semi-honest secure extension protocol of Kolesnikov and Kumaresan of CRYPTO\u2713 (referred as KK13 protocol henceforth) which is the best known OT extension for short secrets. At the heart of our protocol lies an efficient consistency checking mechanism that relies on the linearity of Walsh-Hadamard (WH) codes. Asymptotically, our protocol adds a communication overhead of O(μlogκ)O(\mu \log{\kappa}) bits over KK13 protocol irrespective of the number of extended OTs, where κ\kappa and μ\mu refer to computational and statistical security parameter respectively. Concretely, our protocol when used to generate a large enough number of OTs adds only 0.0110.028%0.011-0.028\% communication overhead and 46%4-6\% runtime overhead both in LAN and WAN over KK13 extension. The runtime overheads drop below 2%2\% when in addition the number of inputs of the sender in the extended OTs is large enough. As an application of our proposed extension protocol, we show that it can be used to obtain the most efficient PSI protocol secure against a malicious receiver and a semi-honest sender

    Statistical Security in Two-Party Computation Revisited

    Get PDF
    We present a new framework for building round-optimal one-sided statistically secure two party computation (2PC) protocols in the plain model. We demonstrate that a relatively weak notion of oblivious transfer (OT), namely a three round elementary oblivious transfer eOT\textsf{eOT} with statistical receiver privacy, along with a non-interactive commitment scheme suffices to build a one-sided statistically secure two party computation protocol with black-box simulation. Our framework enables the first instantiations of round-optimal one-sided statistically secure 2PC protocols from the CDH assumption and certain families of isogeny-based assumptions. As part of our compiler, we introduce the following new one-sided statistically secure primitives in the pre-processing model that might also be of independent interest: 1. Three round statistically sender private random-OT where only the last OT message depends on the receiver\u27s choice bit and the sender receives random outputs generated by the protocol. 2. Four round delayed-input statistically sender private conditional disclosure of secrets where the first two rounds of the protocol are independent of the inputs of the parties. The above primitives are directly constructed from eOT\textsf{eOT} and hence we obtain their instantiations from the same set of assumptions as our 2PC

    The Effect of wtermw-term on Visibility Correlation and Power Spectrum Estimation

    Full text link
    Visibility-visibility correlation has been proposed as a technique for the estimation of power spectrum, and used extensively for small field of view observations, where the effect of wtermw-term is usually ignored. We consider power spectrum estimation from the large field of view observations, where the wtermw-term can have a significant effect. Our investigation shows that a nonzero ww manifests itself as a modification of the primary aperture function of the instrument. Using a gaussian primary beam, we show that the modified aperture is an oscillating function with a gaussian envelope. We show that the two visibility correlation reproduces the power spectrum beyond a certain baseline given by the width, UwU_{w} of the modified aperture. Further, for a given interferometer, the maximum UwU_{w} remains independent of the frequencies of observation. This suggests that, the incorporation of large field of view in radio interferometric observation has a greater effect for larger observing wavelengths.Comment: 9 pages, 4 figures, 2 table
    corecore