String Model

14,000,000 Leading Edge Experts on the ideXlab platform

Scan Science and Technology

Contact Leading Edge Experts & Companies

Scan Science and Technology

Contact Leading Edge Experts & Companies

The Experts below are selected from a list of 273 Experts worldwide ranked by ideXlab platform

J Bleibel - One of the best experts on this subject based on the ideXlab platform.

  • basic features of proton proton interactions at ultra relativistic energies and rft based quark gluon String Model
    EPJ Web of Conferences, 2017
    Co-Authors: L Bravina, J Bleibel, E Zabrodin
    Abstract:

    Proton-proton collisions at energies from √s = 200 GeV up to √s = 14 TeV are studied within the microscopic quark-gluon String Model. The Model is based on Gribov’s Reggeon Field Theory accomplished by String phenomenology. Comparison with experimental data shows that QGSM describes well particle yields, rapidity - and transverse momentum spectra, rise of mean 〈 pT 〉 and forward-backward multiplicity correlations. The latter arise in QGSM because of the addition of various processes with different mean multiplicities. The Model also indicates fulfillment of extended longitudinal scaling and violation of Koba-Nielsen-Olesen scaling at LHC. The origin of both features is traced to short-range particle correlations in the Strings. Predictions are made for √s = 14 TeV.

  • how many of the scaling trends in pp collisions will be violated at sqrt s_nn 14 tev predictions from monte carlo quark gluon String Model
    Physical Review D, 2016
    Co-Authors: J Bleibel, L Bravina, E Zabrodin
    Abstract:

    tic and non-diffractive pp collisions at energies from p s = 200GeV to 14TeV are studied within the Monte Carlo quark-gluon String Model. Good agreement with the available experimental data is obtained and predictions are made for the collisions at top LHC energy p s = 14TeV. The Model indicates that Feynman scaling and extended longitudinal scaling remain valid in the fragmentation regions, whereas strong violation of Feynman scaling is observed at midrapidity. The KNO scaling in multiplicity distributions is violated at LHC also. The origin of both maintenance and violation of the scaling trends is traced to short range correlations of particles in the Strings and interplay between the multi-String processes at ultra-relativistic energies.

  • proton proton collisions at ultra relativistic energies in quark gluon String Model
    EPJ Web of Conferences, 2014
    Co-Authors: L Bravina, J Bleibel, L Malinina, M S Nilsson, E Zabrodin
    Abstract:

    The microscopic Monte Carlo quark-gluon String Model (QGSM) is employed to study particle production in ultrarelativistic proton-proton collisions. The Model is based on Reggeon Field theory accomplished by String phenomenology. Various observables, including multiplicity, rapidity and transverse momentum spectra, short-range, long-range and femtoscopy correlations, are described quite well in a wide span of the collision energy. Predictions are made for pp collisions at √ s = 14 TeV.

  • study of ππ correlations at lhc and rhic energies in pp collisions within the quark gluon String Model
    Physical Review D, 2011
    Co-Authors: M S Nilsson, L Bravina, L Malinina, E Zabrodin, J Bleibel
    Abstract:

    The Quark Gluon String Model (QGSM) reproduces well the global characteristics of the $pp$ collisions at RHIC and LHC, e.g., the pseudorapidity and transverse momenta distributions at different centralities. The main goal of this work is to employ the Monte Carlo QGSM for description of femtoscopic characteristics in $pp$ collisions at RHIC and LHC. The study is concentrated on the low multiplicity and multiplicity averaged events, where no collective effects are expected. The different procedures for fitting the one-dimensional correlation functions of pions are studied and compared with the space-time distributions extracted directly from the Model. Particularly, it is shown that the double Gaussian fit reveals the contributions coming separately from resonances and from directly produced particles. The comparison of Model results with the experimental data favors decrease of particle formation time with rising collision energy.

  • anisotropic flow of charged and identified hadrons in the quark gluon String Model for au au collisions at s nn 1 2 200 gev
    Physical Review C, 2005
    Co-Authors: G Burau, J Bleibel, C Fuchs, Amand Faessler, L Bravina, E Zabrodin
    Abstract:

    The pseudorapidity behavior of the azimuthal anisotropy parameters v{sub 1} and v{sub 2} of inclusive charged (h{sup {+-}}) hadrons and their dependence on centrality has been studied in Au+Au collisions at full relativistic-heavy-ion-collider energy of {radical}(s{sub NN})=200 GeV within the microscopic quark-gluon String Model (QGSM). The QGSM simulation results for the directed flow v{sub 1} show antiflow alignment within the pseudorapidity range |{eta}|{ 1 GeV/c. Qualitatively, however, the Model can reproduce the saturation of the v{sub 2}(p{sub T}) spectra with rising p{sub T} as wellmore » as the crossing of the elliptic flow for mesons and baryons.« less

E Zabrodin - One of the best experts on this subject based on the ideXlab platform.

  • how many of the scaling trends in pp collisions will be violated at sqrt s_nn 14 tev predictions from monte carlo quark gluon String Model
    Physical Review D, 2016
    Co-Authors: J Bleibel, L Bravina, E Zabrodin
    Abstract:

    tic and non-diffractive pp collisions at energies from p s = 200GeV to 14TeV are studied within the Monte Carlo quark-gluon String Model. Good agreement with the available experimental data is obtained and predictions are made for the collisions at top LHC energy p s = 14TeV. The Model indicates that Feynman scaling and extended longitudinal scaling remain valid in the fragmentation regions, whereas strong violation of Feynman scaling is observed at midrapidity. The KNO scaling in multiplicity distributions is violated at LHC also. The origin of both maintenance and violation of the scaling trends is traced to short range correlations of particles in the Strings and interplay between the multi-String processes at ultra-relativistic energies.

  • anisotropic flow of charged and identified hadrons in the quark gluon String Model for au au collisions at s nn 1 2 200 gev
    Physical Review C, 2005
    Co-Authors: G Burau, J Bleibel, C Fuchs, Amand Faessler, L Bravina, E Zabrodin
    Abstract:

    The pseudorapidity behavior of the azimuthal anisotropy parameters v{sub 1} and v{sub 2} of inclusive charged (h{sup {+-}}) hadrons and their dependence on centrality has been studied in Au+Au collisions at full relativistic-heavy-ion-collider energy of {radical}(s{sub NN})=200 GeV within the microscopic quark-gluon String Model (QGSM). The QGSM simulation results for the directed flow v{sub 1} show antiflow alignment within the pseudorapidity range |{eta}|{ 1 GeV/c. Qualitatively, however, the Model can reproduce the saturation of the v{sub 2}(p{sub T}) spectra with rising p{sub T} as wellmore » as the crossing of the elliptic flow for mesons and baryons.« less

L Bravina - One of the best experts on this subject based on the ideXlab platform.

  • how many of the scaling trends in pp collisions will be violated at sqrt s_nn 14 tev predictions from monte carlo quark gluon String Model
    Physical Review D, 2016
    Co-Authors: J Bleibel, L Bravina, E Zabrodin
    Abstract:

    tic and non-diffractive pp collisions at energies from p s = 200GeV to 14TeV are studied within the Monte Carlo quark-gluon String Model. Good agreement with the available experimental data is obtained and predictions are made for the collisions at top LHC energy p s = 14TeV. The Model indicates that Feynman scaling and extended longitudinal scaling remain valid in the fragmentation regions, whereas strong violation of Feynman scaling is observed at midrapidity. The KNO scaling in multiplicity distributions is violated at LHC also. The origin of both maintenance and violation of the scaling trends is traced to short range correlations of particles in the Strings and interplay between the multi-String processes at ultra-relativistic energies.

  • anisotropic flow of charged and identified hadrons in the quark gluon String Model for au au collisions at s nn 1 2 200 gev
    Physical Review C, 2005
    Co-Authors: G Burau, J Bleibel, C Fuchs, Amand Faessler, L Bravina, E Zabrodin
    Abstract:

    The pseudorapidity behavior of the azimuthal anisotropy parameters v{sub 1} and v{sub 2} of inclusive charged (h{sup {+-}}) hadrons and their dependence on centrality has been studied in Au+Au collisions at full relativistic-heavy-ion-collider energy of {radical}(s{sub NN})=200 GeV within the microscopic quark-gluon String Model (QGSM). The QGSM simulation results for the directed flow v{sub 1} show antiflow alignment within the pseudorapidity range |{eta}|{ 1 GeV/c. Qualitatively, however, the Model can reproduce the saturation of the v{sub 2}(p{sub T}) spectra with rising p{sub T} as wellmore » as the crossing of the elliptic flow for mesons and baryons.« less

E Zabrodin - One of the best experts on this subject based on the ideXlab platform.

  • basic features of proton proton interactions at ultra relativistic energies and rft based quark gluon String Model
    EPJ Web of Conferences, 2017
    Co-Authors: L Bravina, J Bleibel, E Zabrodin
    Abstract:

    Proton-proton collisions at energies from √s = 200 GeV up to √s = 14 TeV are studied within the microscopic quark-gluon String Model. The Model is based on Gribov’s Reggeon Field Theory accomplished by String phenomenology. Comparison with experimental data shows that QGSM describes well particle yields, rapidity - and transverse momentum spectra, rise of mean 〈 pT 〉 and forward-backward multiplicity correlations. The latter arise in QGSM because of the addition of various processes with different mean multiplicities. The Model also indicates fulfillment of extended longitudinal scaling and violation of Koba-Nielsen-Olesen scaling at LHC. The origin of both features is traced to short-range particle correlations in the Strings. Predictions are made for √s = 14 TeV.

  • proton proton collisions at ultra relativistic energies in quark gluon String Model
    EPJ Web of Conferences, 2014
    Co-Authors: L Bravina, J Bleibel, L Malinina, M S Nilsson, E Zabrodin
    Abstract:

    The microscopic Monte Carlo quark-gluon String Model (QGSM) is employed to study particle production in ultrarelativistic proton-proton collisions. The Model is based on Reggeon Field theory accomplished by String phenomenology. Various observables, including multiplicity, rapidity and transverse momentum spectra, short-range, long-range and femtoscopy correlations, are described quite well in a wide span of the collision energy. Predictions are made for pp collisions at √ s = 14 TeV.

  • study of ππ correlations at lhc and rhic energies in pp collisions within the quark gluon String Model
    Physical Review D, 2011
    Co-Authors: M S Nilsson, L Bravina, L Malinina, E Zabrodin, J Bleibel
    Abstract:

    The Quark Gluon String Model (QGSM) reproduces well the global characteristics of the $pp$ collisions at RHIC and LHC, e.g., the pseudorapidity and transverse momenta distributions at different centralities. The main goal of this work is to employ the Monte Carlo QGSM for description of femtoscopic characteristics in $pp$ collisions at RHIC and LHC. The study is concentrated on the low multiplicity and multiplicity averaged events, where no collective effects are expected. The different procedures for fitting the one-dimensional correlation functions of pions are studied and compared with the space-time distributions extracted directly from the Model. Particularly, it is shown that the double Gaussian fit reveals the contributions coming separately from resonances and from directly produced particles. The comparison of Model results with the experimental data favors decrease of particle formation time with rising collision energy.

Rafail Ostrovsky - One of the best experts on this subject based on the ideXlab platform.

  • Cryptography in the Multi-String Model
    Journal of Cryptology, 2014
    Co-Authors: Jens Groth, Rafail Ostrovsky
    Abstract:

    The common random String Model introduced by Blum, Feldman, and Micali permits the construction of cryptographic protocols that are provably impossible to realize in the standard Model. We can think of this Model as a trusted party generating a random String and giving it to all parties in the protocol. However, the introduction of such a third party should set alarm bells going off: Who is this trusted party? Why should we trust that the String is random? Even if the String is uniformly random, how do we know it does not leak private information to the trusted party? The very point of doing cryptography in the first place is to prevent us from trusting the wrong people with our secrets. In this paper, we propose the more realistic multi-String Model. Instead of having one trusted authority, we have several authorities that generate random Strings. We do not trust any single authority; we only assume a majority of them generate random Strings honestly. Our results also hold even if different subsets of these Strings are used in different instances, as long as a majority of the Strings used at any particular invocation is honestly generated. This security Model is reasonable and at the same time very easy to implement. We could for instance imagine random Strings being provided on the Internet, and any set of parties that want to execute a protocol just need to agree on which authorities’ Strings they want to use. We demonstrate the use of the multi-String Model in several fundamental cryptographic tasks. We define multi-String non-interactive zero-knowledge proofs and prove that they exist under general cryptographic assumptions. Our multi-String NIZK proofs have very strong security properties such as simulation-extractability and extraction zero-knowledge, which makes it possible to compose them with arbitrary other protocols and to reuse the random Strings. We also build efficient simulation-sound multi-String NIZK proofs for circuit satisfiability based on groups with a bilinear map. The sizes of these proofs match the best constructions in the single common random String Model. We also suggest a universally composable commitment scheme in the multi-String Model. It has been proven that UC commitment does not exist in the plain Model without setup assumptions. Prior to this work, constructions were only known in the common reference String Model and the registered public key Model. The UC commitment scheme can be used in a simple coin-flipping protocol to create a uniform random String, which in turn enables the secure realization of any multi-party computation protocol.

  • cryptography in the multi String Model
    International Cryptology Conference, 2007
    Co-Authors: Jens Groth, Rafail Ostrovsky
    Abstract:

    The common random String Model introduced by Blum, Feldman and Micali permits the construction of cryptographic protocols that are provably impossible to realize in the standard Model. We can think of this Model as a trusted party generating a random String and giving it to all parties in the protocol. However, the introduction of such a third party should set alarm bells going off: Who is this trusted party? Why should we trust that the String is random? Even if the String is uniformly random, how do we know it does not leak private information to the trusted party? The very point of doing cryptography in the first place is to prevent us from trusting the wrong people with our secrets. In this paper, we propose the more realistic multi-String Model. Instead of having one trusted authority, we have several authorities that generate random Strings. We do not trust any single authority; we only assume a majority of them generate the random String honestly. This security Model is reasonable, yet at the same time it is very easy to implement. We could for instance imagine random Strings being provided on the Internet, and any set of parties that want to execute a protocol just need to agree on which authorities' Strings they want to use. We demonstrate the use of the multi-String Model in several fundamental cryptographic tasks. We define multi-String non-interactive zero-knowledge proofs and prove that they exist under general cryptographic assumptions. Our multiString NIZK proofs have very strong security properties such as simulation-extractability and extraction zero-knowledge, which makes it possible to compose them with arbitrary other protocols and to reuse the random Strings. We also build efficient simulation-sound multi-String NIZK proofs for circuit satisfiability based on groups with a bilinear map. The sizes of these proofs match the best constructions in the single common random String Model. We suggest a universally composable commitment scheme in the multiString Model. It has been proven that UC commitment does not exist in the plain Model without setup assumptions. Prior to this work, constructions were only known in the common reference String Model and the registered public key Model. One of the applications of the UC commitment scheme is a coin-flipping protocol in the multi-String Model. Armed with the coin-flipping protocol, we can securely realize any multi-party computation protocol.

  • CRYPTO - Cryptography in the multi-String Model
    Advances in Cryptology - CRYPTO 2007, 2007
    Co-Authors: Jens Groth, Rafail Ostrovsky
    Abstract:

    The common random String Model introduced by Blum, Feldman and Micali permits the construction of cryptographic protocols that are provably impossible to realize in the standard Model. We can think of this Model as a trusted party generating a random String and giving it to all parties in the protocol. However, the introduction of such a third party should set alarm bells going off: Who is this trusted party? Why should we trust that the String is random? Even if the String is uniformly random, how do we know it does not leak private information to the trusted party? The very point of doing cryptography in the first place is to prevent us from trusting the wrong people with our secrets. In this paper, we propose the more realistic multi-String Model. Instead of having one trusted authority, we have several authorities that generate random Strings. We do not trust any single authority; we only assume a majority of them generate the random String honestly. This security Model is reasonable, yet at the same time it is very easy to implement. We could for instance imagine random Strings being provided on the Internet, and any set of parties that want to execute a protocol just need to agree on which authorities' Strings they want to use. We demonstrate the use of the multi-String Model in several fundamental cryptographic tasks. We define multi-String non-interactive zero-knowledge proofs and prove that they exist under general cryptographic assumptions. Our multiString NIZK proofs have very strong security properties such as simulation-extractability and extraction zero-knowledge, which makes it possible to compose them with arbitrary other protocols and to reuse the random Strings. We also build efficient simulation-sound multi-String NIZK proofs for circuit satisfiability based on groups with a bilinear map. The sizes of these proofs match the best constructions in the single common random String Model. We suggest a universally composable commitment scheme in the multiString Model. It has been proven that UC commitment does not exist in the plain Model without setup assumptions. Prior to this work, constructions were only known in the common reference String Model and the registered public key Model. One of the applications of the UC commitment scheme is a coin-flipping protocol in the multi-String Model. Armed with the coin-flipping protocol, we can securely realize any multi-party computation protocol.