Colóquios

Quantum Bit Commitment - Colóquio DFMA

Data: 
terça-feira, 13 Junho, 2023 - 17:00 até 18:00
Palestrante: 
Profa. Bárbara Lopes Amaral
Resumo: 

Resumo: Bit commitment is a cryptographic protocol between two mistrusting parties, Alice and Bob, in which Alice wants to commit to a bit while keeping it hidden from Bob. Bit commitment is an important primitive in cryptography since it can serve as a building block to achieve various cryptographic tasks, such as secure coin flipping, zero knowledge proofs, secure computation, user authentication, signature schemes, and verifiable secret sharing.  It was accepted that exemplary valid quantum protocols for bit commitment were available, but the optimism in the development of secure quantum bit commitment protocols was put into very serious doubt in works by Mayers and by Lo and Chau were it was shown, or so was it believed for over 20 years, that all proposed quantum bit commitment protocols are insecure. In this seminar I will talk about  the development of the project Unconditionally Secure Quantum Bit Commitment, developed in partnership with Prof. Paulo Nussenzveig (USP) and Prof. Charles Tresser (IMPA), and funded by the Call 04/2020 of Instituto Serrapilheira, in which our goal is to understand the assumptions in Mayers and Lo and Chau results and search for a quantum protocol that evades these assumptions and thus accomplishes unconditionally secure quantum bit commitment. If successful, this will be a major contribution to the field, not only for the practical applications of a bit commitment scheme but also for our understanding of the limits of quantum cryptography and quantum information, changing our perspective of what can or can not be done with quantum systems.

"Are we there yet?" | Colóquio DFMA

Data: 
terça-feira, 16 Maio, 2023 - 17:00 até 18:00
Palestrante: 
Prof. Dr. Oscar Eboli
Resumo: 


Resumo: The standard model (SM) passed with flying colors all the tests it has been subjected to. More than a decade ago the Cern Large Hadron Collider (LHC) started probing a new energy scale, leading to the discovery of the last SM building block, the Higgs boson. However, the SM is not the final theory since it leaves many questions answered. The LHC has been searching for signals of extensions of the SM. Let's analyze the present results and answer the question whether we are there yet!

Thermalization at the femtoscale seen in high-energy Pb+Pb collisions | Colóquio DFMA

Data: 
terça-feira, 11 Abril, 2023 - 17:00 até 18:00
Palestrante: 
Prof. Dr. Matthew Luzum - FISMAT IFUSP
Resumo: 


Resumo: A collision between two atomic nuclei accelerated close to the speed of light creates a dense system of quarks and gluons. Interactions among them are so strong that they behave collectively like a droplet of fluid of ten-femtometer size, which expands into the vacuum and eventually fragments into thousands of particles. We report direct evidence that this fluid reaches thermalization, at least to some extent, using recent data from the Large Hadron Collider. The ATLAS Collaboration has measured the variance of the momentum per particle across Pb+Pb collision events with the same particle multiplicity. It decreases steeply over a narrow multiplicity range corresponding to central collisions, which hints at an emergent phenomenon. We show that the observed pattern is explained naturally if one assumes that, for a given multiplicity, the momentum per particle increases as a function of the impact parameter of the collision. Since a larger impact parameter goes along with a smaller collision volume, this in turn implies that the momentum per particle increases as a function of density. This is a generic property of relativistic fluids, thus observed for the first time in a laboratory experiment.

Reference: https://arxiv.org/abs/2303.15323

New physics in our universe? The Hubble tension and early dark energy | Colóquio do DFMA

Data: 
terça-feira, 6 Dezembro, 2022 - 14:00 até 15:00
Palestrante: 
Profa. Dra. Elisa Gouvea Ferreira - FISMAT IFUSP
Resumo: 

 

Resumo: One of the key topics in cosmology nowadays is the Hubble tension, a discrepancy in the present value of the expansion of our universe (H0) coming from direct (local), and indirect measurements of H0. The most significant tension is between the inferred H0 from the cosmic microwave background (CMB) by Planck, for the ΛCDM model,  and the local one from SHOES, reaching a 5σ discrepancy. This tension could hint at new physics beyond the standard ΛCDM model. A dark energy-like component in the early universe, known as early dark energy (EDE), is a proposed solution to the Hubble tension. Currently, there is no consensus in the literature as to whether EDE can simultaneously solve the Hubble tension and provide an adequate fit to the data from the CMB and large-scale structure of the universe. In this talk, I will first review the status of the Hubble tension, and some of the models that try to address it, focusing on the EDE model and its current constraints. I will show that previous analyses suffered from statistical effects that biased their result toward the conclusion that only a small fraction of EDE was allowed by data. We use a frequentists analysis to show that EDE indeed resolves the Hubble tension and remains one of the main solutions to restore concordance in cosmology. I will also talk about the role of the massive neutrinos in these scenarios and if neutrinos can make EDE a more viable model for our universe.

Páginas

Desenvolvido por IFUSP