956 resultados para Standard model contributions


Relevância:

100.00% 100.00%

Publicador:

Resumo:

Conselho Nacional de Desenvolvimento Científico e Tecnológico (CNPq)

Relevância:

100.00% 100.00%

Publicador:

Resumo:

With the renewed interest in vector-like fermion extensions of the Standard Model, we present here a study of multiple vector-like theories and their phenomenological implications. Our focus is mostly on minimal flavor conserving theories that couple the vector-like fermions to the SM gauge fields and mix only weakly with SM fermions so as to avoid flavor problems. We present calculations for precision electroweak and vector-like state decays, which are needed to investigate compatibility with currently known data. We investigate the impact of vector-like fermions on Higgs boson production and decay, including loop contributions, in a wide variety of vector-like extensions and their parameter spaces.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

We perform an analysis of the electroweak precision observables in the Lee-Wick Standard Model. The most stringent restrictions come from the S and T parameters that receive important tree level and one loop contributions. In general the model predicts a large positive S and a negative T. To reproduce the electroweak data, if all the Lee-Wick masses are of the same order, the Lee-Wick scale is of order 5 TeV. We show that it is possible to find some regions in the parameter space with a fermionic state as light as 2.4-3.5 TeV, at the price of rising all the other masses to be larger than 5-8 TeV. To obtain a light Higgs with such heavy resonances a fine-tuning of order a few per cent, at least, is needed. We also propose a simple extension of the model including a fourth generation of Standard Model fermions with their Lee-Wick partners. We show that in this case it is possible to pass the electroweak constraints with Lee-Wick fermionic masses of order 0.4-1.5 TeV and Lee-Wick gauge masses of order 3 TeV.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

The muon transverse polarization in the K+-->mu(+)nugamma process induced by the electromagnetic final state interaction is calculated in the framework of the standard model. It is shown that one loop contributions lead to a nonvanishing muon transverse polarization. The value of the muon transverse polarization averaged over the kinematical region of E(gamma)greater than or equal to20 MeV is equal to 5.63x10(-4).

Relevância:

100.00% 100.00%

Publicador:

Resumo:

We investigate the impact of new physics beyond the Standard Model to the s --> d gamma process, which is responsible for the short-distance contribution to the radiative decay Omega-( )--> Xi(-) gamma. We study three representative extensions of the Standard Model, namely a one-family technicolor model, a two Higgs doublet model and a model containing scalar leptoquarks. When constraints arising from the observed b --> s gamma transition and the upper limit on D-0-(D) over bar(0) mixing are taken into account, we find no significant contributions of new physics to the s --> d gamma process.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

Fundação de Amparo à Pesquisa do Estado de São Paulo (FAPESP)

Relevância:

100.00% 100.00%

Publicador:

Resumo:

Conselho Nacional de Desenvolvimento Científico e Tecnológico (CNPq)

Relevância:

100.00% 100.00%

Publicador:

Resumo:

We investigate the impact of new physics beyond the standard model to the s → dγ process, which is responsible for the short-distance contribution to the radiative decay Ω-Ξ-γ. We study three representative extensions of the standard model: namely, a one-family technicolor model, a two-Higgs-doublet model, and a model containing scalar leptoquarks. When constraints arising from the observed b→sγ transition and the upper limit on D0-D̄0 mixing are taken into account, we find no significant contributions of new physics to the s→dy process.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

We consider an effective field theory for a gauge singlet Dirac dark matter particle interacting with the standard model fields via effective operators suppressed by the scale Λ≳1  TeV. We perform a systematic analysis of the leading loop contributions to spin-independent Dirac dark matter–nucleon scattering using renormalization group evolution between Λ and the low-energy scale probed by direct detection experiments. We find that electroweak interactions induce operator mixings such that operators that are naively velocity suppressed and spin dependent can actually contribute to spin-independent scattering. This allows us to put novel constraints on Wilson coefficients that were so far poorly bounded by direct detection. Constraints from current searches are already significantly stronger than LHC bounds, and will improve in the near future. Interestingly, the loop contribution we find is isospin violating even if the underlying theory is isospin conserving.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

We study lepton flavor observables in the Standard Model (SM) extended with all dimension-6 operators which are invariant under the SM gauge group. We calculate the complete one-loop predictions to the radiative lepton decays μ → eγ, τ → μγ and τ → eγ as well as to the closely related anomalous magnetic moments and electric dipole moments of charged leptons, taking into account all dimension-6 operators which can generate lepton flavor violation. Also the 3-body flavor violating charged lepton decays τ ± → μ ± μ + μ −, τ ± → e ± e + e −, τ ± → e ± μ + μ −, τ ± → μ ± e + e −, τ ± → e ∓ μ ± μ ±, τ ± → μ ∓ e ± e ± and μ ± → e ± e + e − and the Z 0 decays Z 0 → ℓ+iℓ−j are considered, taking into account all tree-level contributions.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

We consider one-round key exchange protocols secure in the standard model. The security analysis uses the powerful security model of Canetti and Krawczyk and a natural extension of it to the ID-based setting. It is shown how KEMs can be used in a generic way to obtain two different protocol designs with progressively stronger security guarantees. A detailed analysis of the performance of the protocols is included; surprisingly, when instantiated with specific KEM constructions, the resulting protocols are competitive with the best previous schemes that have proofs only in the random oracle model.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

We consider one-round key exchange protocols secure in the standard model. The security analysis uses the powerful security model of Canetti and Krawczyk and a natural extension of it to the ID-based setting. It is shown how KEMs can be used in a generic way to obtain two different protocol designs with progressively stronger security guarantees. A detailed analysis of the performance of the protocols is included; surprisingly, when instantiated with specific KEM constructions, the resulting protocols are competitive with the best previous schemes that have proofs only in the random oracle model.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

We consider one-round key exchange protocols secure in the standard model. The security analysis uses the powerful security model of Canetti and Krawczyk and a natural extension of it to the ID-based setting. It is shown how KEMs can be used in a generic way to obtain two different protocol designs with progressively stronger security guarantees. A detailed analysis of the performance of the protocols is included; surprisingly, when instantiated with specific KEM constructions, the resulting protocols are competitive with the best previous schemes that have proofs only in the random oracle model.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

Minimizing complexity of group key exchange (GKE) protocols is an important milestone towards their practical deployment. An interesting approach to achieve this goal is to simplify the design of GKE protocols by using generic building blocks. In this paper we investigate the possibility of founding GKE protocols based on a primitive called multi key encapsulation mechanism (mKEM) and describe advantages and limitations of this approach. In particular, we show how to design a one-round GKE protocol which satisfies the classical requirement of authenticated key exchange (AKE) security, yet without forward secrecy. As a result, we obtain the first one-round GKE protocol secure in the standard model. We also conduct our analysis using recent formal models that take into account both outsider and insider attacks as well as the notion of key compromise impersonation resilience (KCIR). In contrast to previous models we show how to model both outsider and insider KCIR within the definition of mutual authentication. Our analysis additionally implies that the insider security compiler by Katz and Shin from ACM CCS 2005 can be used to achieve more than what is shown in the original work, namely both outsider and insider KCIR.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

We give a direct construction of a certificateless key encapsulation mechanism (KEM) in the standard model that is more efficient than the generic constructions proposed before by Huang and Wong \cite{DBLP:conf/acisp/HuangW07}. We use a direct construction from Kiltz and Galindo's KEM scheme \cite{DBLP:conf/acisp/KiltzG06} to obtain a certificateless KEM in the standard model; our construction is roughly twice as efficient as the generic construction. We also address the security flaw discovered by Selvi et al. \cite{cryptoeprint:2009:462}.