(Translated by https://www.hiragana.jp/)
Search | arXiv e-print repository
Skip to main content

Showing 1–14 of 14 results for author: Almasi, G

.
  1. Remote attestation of SEV-SNP confidential VMs using e-vTPMs

    Authors: Vikram Narayanan, Claudio Carvalho, Angelo Ruocco, Gheorghe Almási, James Bottomley, Mengmei Ye, Tobin Feldman-Fitzthum, Daniele Buono, Hubertus Franke, Anton Burtsev

    Abstract: Trying to address the security challenges of a cloud-centric software deployment paradigm, silicon and cloud vendors are introducing confidential computing - an umbrella term aimed at providing hardware and software mechanisms for protecting cloud workloads from the cloud provider and its software stack. Today, Intel SGX, AMD SEV, Intel TDX, etc., provide a way to shield cloud applications from th… ▽ More

    Submitted 25 June, 2023; v1 submitted 29 March, 2023; originally announced March 2023.

    Comments: 12 pages, 4 figures

    Journal ref: In Proceedings of the 39th Annual Computer Security Applications Conference (ACSAC 2023). 732-743

  2. arXiv:1907.02462  [pdf, other

    physics.optics

    Single-cycle scalable terahertz pulse source in refleciton geometry

    Authors: Gyorgy Toth, Laszlo Palfalvi, Zoltan Tibai, Levente Tokodi, Jozsef A. Fulop, Zsuzsanna Marton, Gabor Almasi, Janos Hebling

    Abstract: A tilted-pulse-front pumped terahertz pulse source is proposed for the generation of extremely high field single-cycle terahertz pulses. The very simple and compact source consists of a single crystal slab having a blazed reflection grating grooved in its back surface. Its further important advantages are the energy scalability and the symmetric THz beam profile. Generation of 50 MV/cm focused fie… ▽ More

    Submitted 4 July, 2019; originally announced July 2019.

  3. arXiv:1902.05457  [pdf, ps, other

    hep-ph

    Fourier coefficients of the net baryon number density and their scaling properties near a phase transition

    Authors: Gabor Andras Almasi, Bengt Friman, Kenji Morita, Krzysztof Redlich

    Abstract: We study the Fourier coefficients b(k,T) of the net baryon number density in strongly interacting matter at finite temperature. We show that singularities in the complex chemical potential plane connected with phase transitions are reflected in the asymptotic behavior of the coefficients at large k. We derive the scaling properties of b(k,T) near a second order phase transition in the O(4) and Z(2… ▽ More

    Submitted 4 April, 2019; v1 submitted 14 February, 2019; originally announced February 2019.

    Comments: 8 pages, 2 figures

  4. arXiv:1808.06122  [pdf

    physics.optics

    Demonstration of a Tilted-Pulse-Front Pumped Plane-Parallel Slab Terahertz Source

    Authors: Priyo Syamsul Nugraha, Gergő Krizsán, Csaba Lombosi, László Pálfalvi, György Tóth, GÁbor Almási, József András Fülöp, János Hebling

    Abstract: A new type of tilted-pulse-front pumped terahertz (THz) source has been demonstrated, which is based on a lithium niobate plane-parallel slab with an echelon structure on its input surface. Single-cycle pulses of 1 microjoule energy and 0.30 THz central frequency have been generated with 0.05% efficiency from such a source. One order-of-magnitude increase in efficiency is expected by pumping a cry… ▽ More

    Submitted 18 August, 2018; originally announced August 2018.

    Comments: 4 pages, 4 figures

  5. Fourier coefficients of the net-baryon number density and chiral criticality

    Authors: Gabor Andras Almasi, Bengt Friman, Kenji Morita, Pok Man Lo, Krzysztof Redlich

    Abstract: We investigate the Fourier coefficients $b_k(T)$ of the net--baryon number density in strongly interacting matter at nonzero temperature and density. The asymptotic behavior of the coefficients at large $k$ is determined by the singularities of the partition function in the complex chemical potential plane. Within a QCD-like effective chiral model, we show that the chiral and deconfinement propert… ▽ More

    Submitted 3 August, 2019; v1 submitted 11 May, 2018; originally announced May 2018.

    Comments: 16 pages, 18 figures, text updated, published in Phys. Rev. D

    Journal ref: Phys. Rev. D 100, 016016 (2019)

  6. arXiv:1708.09384  [pdf, ps, other

    physics.acc-ph physics.optics

    Laser-plasma accelerator based single-cycle attosecond undulator source

    Authors: Z. Tibai, Gy. Tóth, A. Nagyváradi, A. Sharma, M. I. Mechler, J. A. Fülöp, G. Almási, J. Hebling

    Abstract: Laser-plasma accelerators (LPAs), producing high-quality electron beams, provide an opportunity to reduce the size of free-electron lasers (FELs) to only a few meters. A complete system is proposed here, which is based on FEL technology and consists of an LPA, two undulators, and other magnetic devices. The system is capable to generate carrier-envelope phase stable attosecond pulses with engineer… ▽ More

    Submitted 30 August, 2017; originally announced August 2017.

    Comments: 6 pages, 4 figures

  7. arXiv:1703.06896  [pdf, other

    hep-ph

    Modeling chiral criticality

    Authors: Bengt Friman, Gabor Almasi, Krzysztof Redlich

    Abstract: We discuss the critical properties of net-baryon-number fluctuations at the chiral restoration transition in matter at nonzero temperature and net-baryon density. The chiral dynamics of quantum chromodynamics (QCD) is modeled by the Polykov-loop extended Quark-Meson Lagrangian, that includes the coupling of quarks to temporal gauge fields. The Functional Renormalization Group is employed to accoun… ▽ More

    Submitted 20 March, 2017; originally announced March 2017.

    Comments: 10 pages, 8 figures, Proceedings CPOD2016, Wroclaw, Poland

  8. Baryon number fluctuations in chiral effective models and their phenomenological implications

    Authors: Gabor Almasi, Bengt Friman, Krzysztof Redlich

    Abstract: We study the critical properties of net-baryon-number fluctuations at the chiral restoration transition in a medium at finite temperature and net baryon density. The chiral dynamics of quantum chromodynamics (QCD) is modeled by the Polykov-loop extended Quark-Meson Lagrangian, that includes the coupling of quarks to vector meson and temporal gauge fields. The Functional Renormalization Group is em… ▽ More

    Submitted 17 March, 2017; originally announced March 2017.

    Comments: 15 pages, 13 figures

    Journal ref: Phys. Rev. D 96, 014027 (2017)

  9. Volume dependence of baryon number cumulants and their ratios

    Authors: Gabor A. Almasi, Robert D. Pisarski, Vladimir V. Skokov

    Abstract: We explore the influence of finite volume effects on baryon number fluctuations in a non-perturbative chiral model. In order to account for soft modes, we use the functional renormalization group in a finite volume, using a smooth regulator function in momentum space. We compare the results for a smooth regulator with those for a sharp (or Litim) regulator, and show that in a finite volume, the la… ▽ More

    Submitted 19 December, 2016; v1 submitted 13 December, 2016; originally announced December 2016.

    Comments: minor text corrections, 24 pages, 10 figures

    Report number: RBRC 1222

    Journal ref: Phys. Rev. D 95, 056015 (2017)

  10. Scaling violation and the magnetic equation of state in chiral models

    Authors: Gabor Andras Almasi, Wojciech Tarnowski, Bengt Friman, Krzysztof Redlich

    Abstract: The scaling behavior of the order parameter at the chiral phase transition, the so-called magnetic equation of state, of strongly interacting matter is studied within effective models. We explore universal and nonuniversal structures near the critical point. These include the scaling functions, the leading corrections to scaling, and the corresponding size of the scaling window as well as their de… ▽ More

    Submitted 31 January, 2017; v1 submitted 17 May, 2016; originally announced May 2016.

    Comments: 14 pages, 8 figures. Extended discussion of the results, slightly changed parameters in calculation for transparency. Additional correction of minor errors and change of format

    Journal ref: Phys. Rev. D 95, 014007 (2017)

  11. arXiv:1604.08050  [pdf

    physics.optics

    Investigation of the Newly Proposed Carrier-Envelope-Phase Stable Attosecond Pulse Source

    Authors: Z. Tibai, Gy. Tóth, Zs. Nagy-Csiha, J. A. Fülöp, G. Almási, J. Hebling

    Abstract: Practical aspects of the robust method we recently proposed for producing few-cycle attosecond pulses with arbitrary waveform in the extreme ultraviolet spectral range are studied numerically. It is based on the undulator radiation of relativistic ultrathin electron layers produced by inverse free-electron laser process. Optimal conditions for nanobunching are given; attosecond pulse energy and wa… ▽ More

    Submitted 27 April, 2016; originally announced April 2016.

  12. arXiv:1601.00782  [pdf, other

    hep-ph

    Modeling chiral criticality and its consequences for heavy-ion collisions

    Authors: Gábor András Almási, Bengt Friman, Krzysztof Redlich

    Abstract: We explore the critical fluctuations near the chiral critical endpoint (CEP) in a chiral effective model and discuss possible signals of the CEP, recently explored experimentally in nuclear collision. Particular attention is paid to the dependence of such signals on the location of the phase boundary and the CEP relative to the chemical freeze-out conditions in nuclear collisions. We argue that in… ▽ More

    Submitted 26 January, 2016; v1 submitted 5 January, 2016; originally announced January 2016.

    Comments: 4 pages, 4 figures, contribution to the Quark Matter 2015 proceedings

  13. arXiv:1407.2047  [pdf, ps, other

    nucl-th hep-ex hep-ph nucl-ex

    Thermal, chemical and spectral equilibration in heavy-ion collisions

    Authors: Gábor András Almási, György Wolf

    Abstract: We have considered the equilibration in a relativistic heavy ion collision using our transport model. We applied periodic boundary conditions to close the system in a box. We found that the thermal equilibration takes place in the first 20-40 fm/c which time is comparable to the duration of a heavy ion collision. The chemical equilibration is a much slower process and the system does not equilibra… ▽ More

    Submitted 28 September, 2015; v1 submitted 8 July, 2014; originally announced July 2014.

    Comments: 23 pages, 19 figures

    Journal ref: Nucl. Phys. A943 (2015) 117-136

  14. arXiv:1109.6852  [pdf

    physics.acc-ph physics.optics

    Optical Manipulation of Relativistic Electron Beams using THz Pulses

    Authors: J. Hebling, J. A. Fülöp, M. I. Mechler, L. Pálfalvi, C. Tőke, G. Almási

    Abstract: There are implementations and proposals for using microwave or optical radiation for electron acceleration, undulation, deflection, and spatial as well as temporal focusing. Using terahertz (THz) radiation in such applications can be superior to microwave or optical radiation since THz pulses can be generated with significantly smaller temporal jitter to the electron bunch to be manipulated as com… ▽ More

    Submitted 30 September, 2011; originally announced September 2011.

    Comments: 4 pages, 4 figures