15,160 research outputs found

    Tailed radio galaxies as tracers of galaxy clusters. Serendipitous discoveries with the GMRT

    Full text link
    We report on the discovery of four new radio galaxies with tailed morphology. Tailed radio galaxies are generally found in rich environments, therefore their presence can be used as tracer of a cluster. The radio galaxies were found in the fields of Giant Metrewave Radio Telescope (GMRT) observations carried out at 610 MHz and 327 MHz devoted to other studies. We inspected the literature and archives in the optical and X-ray bands to search for galaxy clusters or groups hosting them. All the tailed radio galaxies serendipitously found in the GMRT fields are located in rich environments. Two of them belong to the candidate cluster NCS J090232+204358, located at z(phot)=0.0746; one belongs to the cluster MaxBCGJ223.97317+22.15620 at z(phot)=0.2619; finally we suggest that the fourth one is probing a galaxy cluster at z=0.1177, located behind A262, and so far undetected in any band. Our results strenghten the relevance of high sensitivity and high resolution radio data in the detection of galaxy clusters at intermediate redshift.Comment: 8 pages, accepted for publication on Astronomy & Astrophysic

    Fiat-Shamir for highly sound protocols is instantiable

    Get PDF
    The Fiat–Shamir (FS) transformation (Fiat and Shamir, Crypto '86) is a popular paradigm for constructing very efficient non-interactive zero-knowledge (NIZK) arguments and signature schemes from a hash function and any three-move interactive protocol satisfying certain properties. Despite its wide-spread applicability both in theory and in practice, the known positive results for proving security of the FS paradigm are in the random oracle model only, i.e., they assume that the hash function is modeled as an external random function accessible to all parties. On the other hand, a sequence of negative results shows that for certain classes of interactive protocols, the FS transform cannot be instantiated in the standard model. We initiate the study of complementary positive results, namely, studying classes of interactive protocols where the FS transform does have standard-model instantiations. In particular, we show that for a class of “highly sound” protocols that we define, instantiating the FS transform via a q-wise independent hash function yields NIZK arguments and secure signature schemes. In the case of NIZK, we obtain a weaker “q-bounded” zero-knowledge flavor where the simulator works for all adversaries asking an a-priori bounded number of queries q; in the case of signatures, we obtain the weaker notion of random-message unforgeability against q-bounded random message attacks. Our main idea is that when the protocol is highly sound, then instead of using random-oracle programming, one can use complexity leveraging. The question is whether such highly sound protocols exist and if so, which protocols lie in this class. We answer this question in the affirmative in the common reference string (CRS) model and under strong assumptions. Namely, assuming indistinguishability obfuscation and puncturable pseudorandom functions we construct a compiler that transforms any 3-move interactive protocol with instance-independent commitments and simulators (a property satisfied by the Lapidot–Shamir protocol, Crypto '90) into a compiled protocol in the CRS model that is highly sound. We also present a second compiler, in order to be able to start from a larger class of protocols, which only requires instance-independent commitments (a property for example satisfied by the classical protocol for quadratic residuosity due to Blum, Crypto '81). For the second compiler we require dual-mode commitments. We hope that our work inspires more research on classes of (efficient) 3-move protocols where Fiat–Shamir is (efficiently) instantiable

    An elusive radio halo in the merging cluster Abell 781?

    Full text link
    Deep radio observations of the galaxy cluster Abell 781 have been carried out using the Giant Metrewave Radio Telescope at 325 MHz and have been compared to previous 610 MHz observations and to archival VLA 1.4 GHz data. The radio emission from the cluster is dominated by a diffuse source located at the outskirts of the X-ray emission, which we tentatively classify as a radio relic. We detected residual diffuse emission at the cluster centre at the level of S(325 MHz)~15-20 mJy. Our analysis disagrees with Govoni et al. (2011), and on the basis of simple spectral considerations we do not support their claim of a radio halo with flux density of 20-30 mJy at 1.4 GHz. Abell 781, a massive and merging cluster, is an intriguing case. Assuming that the residual emission is indicative of the presence of a radio halo barely detectable at our sensitivity level, it could be a very steep spectrum source.Comment: 5 pages, 4 figures, 1 table - Accepted for publication on Monthly Notices of the Royal Astronomical Society Letter

    Bounding regions to plane steepest descent curves of quasi convex families

    Get PDF
    Two dimensional steepest descent curves (SDC) for a quasi convex family are considered; the problem of their extensions (with constraints) outside of a convex body KK is studied. It is shown that possible extensions are constrained to lie inside of suitable bounding regions depending on KK. These regions are bounded by arcs of involutes of the boundary of KK and satisfy many inclusions properties. The involutes of the boundary of an arbitrary plane convex body are defined and written by their support function. Extensions SDC of minimal length are constructed. Self contracting sets (with opposite orientation) are considered, necessary and/or sufficients conditions for them to be subsets of a SDC are proved.Comment: 34 pages, 4 figure

    Naor-Yung paradigm with shared randomness and applications

    Get PDF
    The Naor-Yung paradigm (Naor and Yung, STOC’90) allows to generically boost security under chosen-plaintext attacks (CPA) to security against chosen-ciphertext attacks (CCA) for public-key encryption (PKE) schemes. The main idea is to encrypt the plaintext twice (under independent public keys), and to append a non-interactive zero-knowledge (NIZK) proof that the two ciphertexts indeed encrypt the same message. Later work by Camenisch, Chandran, and Shoup (Eurocrypt’09) and Naor and Segev (Crypto’09 and SIAM J. Comput.’12) established that the very same techniques can also be used in the settings of key-dependent message (KDM) and key-leakage attacks (respectively). In this paper we study the conditions under which the two ciphertexts in the Naor-Yung construction can share the same random coins. We find that this is possible, provided that the underlying PKE scheme meets an additional simple property. The motivation for re-using the same random coins is that this allows to design much more efficient NIZK proofs. We showcase such an improvement in the random oracle model, under standard complexity assumptions including Decisional Diffie-Hellman, Quadratic Residuosity, and Subset Sum. The length of the resulting ciphertexts is reduced by 50%, yielding truly efficient PKE schemes achieving CCA security under KDM and key-leakage attacks. As an additional contribution, we design the first PKE scheme whose CPA security under KDM attacks can be directly reduced to (low-density instances of) the Subset Sum assumption. The scheme supports keydependent messages computed via any affine function of the secret ke
    • …
    corecore