scholarly journals Towards Quantum One-Time Memories from Stateless Hardware

Quantum ◽  
2021 ◽  
Vol 5 ◽  
pp. 429
Author(s):  
Anne Broadbent ◽  
Sevag Gharibian ◽  
Hong-Sheng Zhou

A central tenet of theoretical cryptography is the study of the minimal assumptions required to implement a given cryptographic primitive. One such primitive is the one-time memory (OTM), introduced by Goldwasser, Kalai, and Rothblum [CRYPTO 2008], which is a classical functionality modeled after a non-interactive 1-out-of-2 oblivious transfer, and which is complete for one-time classical and quantum programs. It is known that secure OTMs do not exist in the standard model in both the classical and quantum settings. Here, we propose a scheme for using quantum information, together with the assumption of stateless (i.e., reusable) hardware tokens, to build statistically secure OTMs. Via the semidefinite programming-based quantum games framework of Gutoski and Watrous [STOC 2007], we prove security for a malicious receiver making at most 0.114n adaptive queries to the token (for n the key size), in the quantum universal composability framework, but leave open the question of security against a polynomial amount of queries. Compared to alternative schemes derived from the literature on quantum money, our scheme is technologically simple since it is of the "prepare-and-measure" type. We also give two impossibility results showing certain assumptions in our scheme cannot be relaxed.

1993 ◽  
Vol 71 (5-6) ◽  
pp. 227-236 ◽  
Author(s):  
M. E. Carrington

There has been much recent interest in the finite-temperature effective potential of the standard model in the context of the electroweak phase transition. We review the calculation of the effective potential with particular emphasis on the validity of the expansions that are used. The presence of a term that is cubic in the Higgs condensate in the one-loop effective potential appears to indicate a first-order electroweak phase transition. However, in the high-temperature regime, the infrared singularities inherent in massless models produce cubic terms that are of the same order in the coupling. In this paper, we discuss the inclusion of an infinite set of these terms via the ring-diagram summation, and show that the standard model has a first-order phase transition in the weak coupling expansion.


2020 ◽  
Vol 2020 (3) ◽  
Author(s):  
Junichi Haruna ◽  
Hikaru Kawai

Abstract In the standard model, the weak scale is the only parameter with mass dimensions. This means that the standard model itself cannot explain the origin of the weak scale. On the other hand, from the results of recent accelerator experiments, except for some small corrections, the standard model has increased the possibility of being an effective theory up to the Planck scale. From these facts, it is naturally inferred that the weak scale is determined by some dynamics from the Planck scale. In order to answer this question, we rely on the multiple point criticality principle as a clue and consider the classically conformal $\mathbb{Z}_2\times \mathbb{Z}_2$ invariant two-scalar model as a minimal model in which the weak scale is generated dynamically from the Planck scale. This model contains only two real scalar fields and does not contain any fermions or gauge fields. In this model, due to a Coleman–Weinberg-like mechanism, the one-scalar field spontaneously breaks the $ \mathbb{Z}_2$ symmetry with a vacuum expectation value connected with the cutoff momentum. We investigate this using the one-loop effective potential, renormalization group and large-$N$ limit. We also investigate whether it is possible to reproduce the mass term and vacuum expectation value of the Higgs field by coupling this model with the standard model in the Higgs portal framework. In this case, the one-scalar field that does not break $\mathbb{Z}_2$ can be a candidate for dark matter and have a mass of about several TeV in appropriate parameters. On the other hand, the other scalar field breaks $\mathbb{Z}_2$ and has a mass of several tens of GeV. These results will be verifiable in near-future experiments.


2021 ◽  
Vol 11 (5) ◽  
Author(s):  
Tyler Corbett

Making use of the geometric formulation of the Standard Model Effective Field Theory we calculate the one-loop tadpole diagrams to all orders in the Standard Model Effective Field Theory power counting. This work represents the first calculation of a one-loop amplitude beyond leading order in the Standard Model Effective Field Theory, and discusses the potential to extend this methodology to perform similar calculations of observables in the near future.


1989 ◽  
Vol 04 (28) ◽  
pp. 2757-2766 ◽  
Author(s):  
THOMAS G. RIZZO

Although absent at the tree level in models with only doublet and singlet Higgs representations, the WZH coupling can be induced at the one-loop level. We examine the size of this induced coupling in the two Higgs doublet model due to fermion as well as Higgs/gauge boson loops. Such couplings could provide a new mechanism for charged Higgs production at colliders and are ‘backgrounds’ to new physics beyond the Standard Model. We find, however, that these couplings are very weak for all regions of the parameter space explored.


Symmetry ◽  
2019 ◽  
Vol 11 (2) ◽  
pp. 285
Author(s):  
Jia-Ch’ng Loh ◽  
Swee-Huay Heng ◽  
Syh-Yuan Tan

Optimistic Fair Exchange protocol was designed for two parties to exchange in a fair way where an arbitrator always remains offline and will be referred only if any dispute happens. There are various optimistic fair exchange protocols with different security properties in the literature. Most of the optimistic fair exchange protocols satisfy resolution ambiguity where a signature signed by the signer is computational indistinguishable from the one resolved by the arbitrator. Huang et al. proposed the first generic framework for accountable optimistic fair exchange protocol in the random oracle model where it possesses resolution ambiguity and is able to reveal the actual signer when needed. Ganjavi et al. later proposed the first generic framework in the standard model. In this paper, we propose a new generic framework for accountable optimistic fair exchange protocol in the standard model using ordinary signature, convertible undeniable signature, and ring signature scheme as the underlying building blocks. We also provide an instantiation using our proposed generic framework to obtain an efficient pairing-based accountable optimistic fair exchange protocol with short signature.


2007 ◽  
Vol 22 (38) ◽  
pp. 2909-2916
Author(s):  
G. LÓPEZ CASTRO ◽  
J. PESTIEAU

We propose some empirical formulas relating the masses of the heaviest particles in the standard model (the W, Z, H bosons and the t quark) to the charge of the positron e and the Higgs condensate v. The relations for the masses of gauge bosons mW = (1+e)v/4 and [Formula: see text] are in good agreement with experimental values. By requiring the electroweak standard model to be free from quadratic divergences at the one-loop level, we find: [Formula: see text] and [Formula: see text], or the very simple ratio (mt/mH)2 = e.


2007 ◽  
Vol 22 (21) ◽  
pp. 3669-3691 ◽  
Author(s):  
ERNESTO A. MATUTE

The standard electroweak model with Dirac neutrinos is extended by way of the principles of electroweak quark–lepton symmetry and weak topological-charge confinement to account for quark–lepton charge relations which, if not accidental, are indicative of charge structures. A mixing in quarks and leptons of underlying integer local charges with integer weak topological charges associated with an additive group Z3, fixed by the anomaly cancellation requirement, is discussed. It is found that the electroweak difference between topological quarks and leptons is the nonequivalence between the topological vacua of their weak field configurations, produced by a four-instanton which carries the topological charge, induces the universal fractional piece of charge distinguishing quarks from leptons, and breaks the underlying symmetry. The constituent quarks of the standard model appear as coming from topological quarks, via the weak four-instanton event. Dual transitions occur for leptons. It is shown that several other fundamental problems left open in the standard electroweak model with Dirac neutrinos are solved: the one-to-one correspondence between quark and lepton flavors, the existence of three generations, the conservation and ungauging of B-L, the electric charge quantization, and the confinement of fractional electric charges.


1995 ◽  
Vol 10 (07) ◽  
pp. 605-613 ◽  
Author(s):  
M. SHIFMAN

The value of αs (Mz) emerging from the so-called global fits based mainly on the data at the Z peak (and assuming the standard model) is three standard deviations higher than the one stemming from the low-energy phenomenology. The corresponding value of Λ QCD is very large, ~500 MeV, and is incompatible with crucial features of QCD. If persists, the discrepancy should be interpreted as due to contributions to the Z-quark-antiquark vertices which go beyond the standard model.


2020 ◽  
Vol 35 (24) ◽  
pp. 2050141
Author(s):  
Carlos M. Farrera ◽  
Alejandro Granados-González ◽  
Héctor Novales-Sánchez ◽  
J. Jesús Toscano

Kaluza–Klein fields characterizing, from a four-dimensional viewpoint, the presence of compact universal extra dimensions would alter low-energy observables through effects determined by some compactification scale, [Formula: see text], since the one-loop level, thus being particularly relevant for physical phenomena forbidden at tree level by the Standard Model. This paper explores, for the case of one universal extra dimension, such new-physics contributions to Higgs decays [Formula: see text], into pairs of quarks with different flavors, a sort of decay process which, in the Standard Model, strictly occurs at the loop level. Finite results, decoupling as [Formula: see text], are calculated. Approximate short expressions, valid for large compactification scales, are provided. We estimate that Kaluza–Klein contributions lie below predictions from the Standard Model, being about 2 to 3 orders of magnitude smaller for compactification scales within [Formula: see text].


2009 ◽  
Vol 24 (25n26) ◽  
pp. 4923-4938 ◽  
Author(s):  
ADRIAN PALCU

For the particular class of SU (4)L⊗ U (1)Yelectroweak models without exotic electric charges, some plausible phenomenological predictions — such as the boson mass spectrum and charges of all the fermions involved therein — are made by using the algebraical approach of the exactly solving method for gauge models with high symmetries. Along with the one-parameter resulting mass scale (to be confirmed at TeV scale in LHC) our approach predicts the exact expressions of the charges (both electric and neutral) in the fermion sector, while all the Standard Model phenomenology is naturally recovered.


Sign in / Sign up

Export Citation Format

Share Document