Note: When clicking on a Digital Object Identifier (DOI) number, you will be taken to an external site maintained by the publisher.
                                            Some full text articles may not yet be available without a charge during the embargo (administrative interval).
                                        
                                        
                                        
                                            
                                                
                                             What is a DOI Number?
                                        
                                    
                                
Some links on this page may take you to non-federal websites. Their policies may differ from this site.
- 
            Abstract Proper cell-type identity relies on highly coordinated regulation of gene expression. Regulatory elements such as enhancers can produce cell type-specific expression patterns, but the mechanisms underlying specificity are not well understood. We previously identified an enhancer region capable of driving specific expression in giant cells, which are large, highly endoreduplicated cells in the Arabidopsis thaliana sepal epidermis. In this study, we use the giant cell enhancer as a model to understand the regulatory logic that promotes cell type-specific expression. Our dissection of the enhancer revealed that giant cell specificity is mediated primarily through the combination of two activators and one repressor. HD-ZIP and TCP transcription factors are involved in the activation of expression throughout the epidermis. High expression of HD-ZIP transcription factor genes in giant cells promoted higher expression driven by the enhancer in giant cells. Dof transcription factors repressed the activity of the enhancer such that only giant cells maintained enhancer activity. Thus, our data are consistent with a conceptual model whereby cell type-specific expression emerges from the combined activities of three transcription factor families activating and repressing expression in epidermal cells.more » « less
- 
            Memory-hard functions (MHFs) are a key cryptographic primitive underlying the design of moderately expensive password hashing algorithms and egalitarian proofs of work. Over the past few years several increasingly stringent goals for an MHF have been proposed including the requirement that the MHF have high sequential space-time (ST) complexity, parallel space-time complexity, amortized area-time (aAT) complexity and sustained space complexity. Data-Independent Memory Hard Functions (iMHFs) are of special interest in the context of password hashing as they naturally resist side-channel attacks. iMHFs can be specified using a directed acyclic graph (DAG) $$G$$ with $N=2^n$ nodes and low indegree and the complexity of the iMHF can be analyzed using a pebbling game. Recently, Alwen et al. [CCS'17] constructed an DAG called DRSample which has aAT complexity at least $$\Omega\left( N^2/\log N\right)$$. Asymptotically DRSample outperformed all prior iMHF constructions including Argon2i, winner of the password hashing competition (aAT cost $$\mathcal{O}\left(N^{1.767}\right)$$), though the constants in these bounds are poorly understood. We show that the the greedy pebbling strategy of Boneh et al. [ASIACRYPT'16] is particularly effective against DRSample e.g., the aAT cost is $$\mathcal{O}\left( N^2/\log N\right)$$. In fact, our empirical analysis {\em reverses} the prior conclusion of Alwen et al. that DRSample provides stronger resistance to known pebbling attacks for practical values of $$N \leq 2^{24}$$. We construct a new iMHF candidate (DRSample+BRG) by using the bit-reversal graph to extend DRSample. We then prove that the construction is asymptotically optimal under every MHF criteria, and we empirically demonstrate that our iMHF provides the best resistance to {\em known} pebbling attacks. For example, we show that any parallel pebbling attack either has aAT cost $$\omega(N^2)$$ or requires at least $$\Omega(N)$$ steps with $$\Omega(N/\log N)$$ pebbles on the DAG. This makes our construction the first practical iMHF with a strong sustained space-complexity guarantee and immediately implies that any parallel pebbling has aAT complexity $$\Omega(N^2/\log N)$$. We also prove that any sequential pebbling (including the greedy pebbling attack) has aAT cost $$\Omega\left( N^2\right)$$ and, if a plausible conjecture holds, any parallel pebbling has aAT cost $$\Omega(N^2 \log \log N/\log N)$$ --- the best possible bound for an iMHF. We implement our new iMHF and demonstrate that it is just as fast as Argon2. Along the way we propose a simple modification to the Argon2 round function which increases an attacker's aAT cost by nearly an order of magnitude without increasing running time on a CPU. Finally, we give a pebbling reduction which proves that in the parallel random oracle model (PROM) the cost of evaluating an iMHF like Argon2i or DRSample+BRG is given by the pebbling cost of the underlying DAG. Prior pebbling reductions assumed that the iMHF round function concatenates input labels before hashing and did not apply to practical iMHFs such as Argon2i, DRSample or DRSample+BRG where input labels are instead XORed together.more » « less
- 
            A<sc>bstract</sc> We perform the first search forCPviolation in$$ {D}_{(s)}^{+}\to {K}_S^0{K}^{-}{\pi}^{+}{\pi}^{+} $$ decays. We use a combined data set from the Belle and Belle II experiments, which studye+e−collisions at center-of-mass energies at or near the Υ(4S) resonance. We use 980 fb−1of data from Belle and 428 fb−1of data from Belle II. We measure sixCP-violating asymmetries that are based on triple products and quadruple products of the momenta of final-state particles, and also the particles’ helicity angles. We obtain a precision at the level of 0.5% for$$ {D}^{+}\to {K}_S^0{K}^{-}{\pi}^{+}{\pi}^{+} $$ decays, and better than 0.3% for$$ {D}_s^{+}\to {K}_S^0{K}^{-}{\pi}^{+}{\pi}^{+} $$ decays. No evidence ofCPviolation is found. Our results for the triple-product asymmetries are the most precise to date for singly-Cabibbo-suppressedD+decays. Our results for the other asymmetries are the first such measurements performed for charm decays.more » « lessFree, publicly-accessible full text available April 1, 2026
- 
            We measure the branching fraction and -violating flavor-dependent rate asymmetry of decays reconstructed using the Belle II detector in an electron-positron collision sample containing mesons. Using an optimized event selection, we find signal decays in a fit to background-discriminating and flavor-sensitive distributions. The resulting branching fraction is and the -violating asymmetry is . Published by the American Physical Society2025more » « lessFree, publicly-accessible full text available April 1, 2026
- 
            A<sc>bstract</sc> We report measurements of the absolute branching fractions$$\mathcal{B}\left({B}_{s}^{0}\to {D}_{s}^{\pm }X\right)$$,$$\mathcal{B}\left({B}_{s}^{0}\to {D}^{0}/{\overline{D} }^{0}X\right)$$, and$$\mathcal{B}\left({B}_{s}^{0}\to {D}^{\pm }X\right)$$, where the latter is measured for the first time. The results are based on a 121.4 fb−1data sample collected at the Υ(10860) resonance by the Belle detector at the KEKB asymmetric-energye+e−collider. We reconstruct one$${B}_{s}^{0}$$meson in$${e}^{+}{e}^{-}\to \Upsilon\left(10860\right)\to {B}_{s}^{*}{\overline{B} }_{s}^{*}$$events and measure yields of$${D}_{s}^{+}$$,D0, andD+mesons in the rest of the event. We obtain$$\mathcal{B}\left({B}_{s}^{0}\to {D}_{s}^{\pm }X\right)=\left(68.6\pm 7.2\pm 4.0\right)\%$$,$$\mathcal{B}\left({B}_{s}^{0}\to {D}^{0}/{\overline{D} }^{0}X\right)=\left(21.5\pm 6.1\pm 1.8\right)\%$$, and$$\mathcal{B}\left({B}_{s}^{0}\to {D}^{\pm }X\right)=\left(12.6\pm 4.6\pm 1.3\right)\%$$, where the first uncertainty is statistical and the second is systematic. Averaging with previous Belle measurements gives$$\mathcal{B}\left({B}_{s}^{0}\to {D}_{s}^{\pm }X\right)=\left(63.4\pm 4.5\pm 2.2\right)\%$$and$$\mathcal{B}\left({B}_{s}^{0}\to {D}^{0}/{\overline{D} }^{0}X\right)=\left(23.9\pm 4.1\pm 1.8\right)\%$$. For the$${B}_{s}^{0}$$production fraction at the Υ(10860), we find$${f}_{s}=\left({21.4}_{-1.7}^{+1.5}\right)\%$$.more » « lessFree, publicly-accessible full text available April 1, 2026
- 
            We report a measurement of the cross section in the energy range from 0.62 to 3.50 GeV using an initial-state radiation technique. We use an data sample corresponding to of integrated luminosity, collected at a center-of-mass energy at or near the resonance with the Belle II detector at the SuperKEKB collider. Signal yields are extracted by fitting the two-photon mass distribution in events, which involve a decay and an energetic photon radiated from the initial state. Signal efficiency corrections with an accuracy of 1.6% are obtained from several control data samples. The uncertainty on the cross section at the and resonances is dominated by the systematic uncertainty of 2.2%. The resulting cross sections in the 0.62–1.80 GeV energy range yield for the leading-order hadronic vacuum polarization contribution to the muon anomalous magnetic moment. This result differs by 2.5 standard deviations from the most precise current determination. Published by the American Physical Society2024more » « lessFree, publicly-accessible full text available December 1, 2025
- 
            We present a measurement of the branching fraction and time-dependent charge-parity ( ) decay-rate asymmetries in decays. The data sample was collected with the Belle II detector at the SuperKEKB asymmetric collider in 2019–2022 and contains meson pairs from decays. We reconstruct signal decays and fit the parameters from the distribution of the proper-decay-time difference of the two mesons. We measure the branching fraction to be and the direct and mixing-induced asymmetries to be and , respectively, where the first uncertainties are statistical and the second are systematic. We observe mixing-induced violation with a significance of 5.0 standard deviations for the first time in this mode. Published by the American Physical Society2025more » « lessFree, publicly-accessible full text available January 1, 2026
- 
            We report measurements of time-dependent asymmetries in decays based on a data sample of events collected at the resonance with the Belle II detector. The Belle II experiment operates at the SuperKEKB asymmetric-energy collider. We measure decay-time distributions to determine -violating parameters and . We determine these parameters for two ranges of invariant mass: , which is dominated by decays, and a complementary region . Our results have improved precision as compared to previous measurements and are consistent with theory predictions. Published by the American Physical Society2025more » « lessFree, publicly-accessible full text available January 1, 2026
 An official website of the United States government
An official website of the United States government 
				
			 
					 
					
 
                                     Full Text Available
                                                Full Text Available