700 research outputs found

    Welfare comparisons: sequential procedures for heterogenous populations

    Get PDF
    Some analysts use sequential dominance criteria, and others use equivalence scales in combination with non-sequential dominance tests, to make welfare comparisons of oint distributions of income and needs. In this paper we present a new sequential procedure hich copes with situations in which sequential dominance fails. We also demonstrate that there commendations deriving from the sequential approach are valid for distributions of equivalent income whatever equivalence scale the analyst might adopt. Thus the paper marries together the sequential and equivalizing approaches, seen as alternatives in much previous literature. All results are specified in forms which allow for demographic differences in the populations being compared

    Study of π0\pi^0 pair production in single-tag two-photon collisions

    Full text link
    We report a measurement of the differential cross section of π0\pi^0 pair production in single-tag two-photon collisions, γγπ0π0\gamma^* \gamma \to \pi^0 \pi^0, in e+ee^+ e^- scattering. The cross section is measured for Q2Q^2 up to 30 GeV2^2, where Q2Q^2 is the negative of the invariant mass squared of the tagged photon, in the kinematic range 0.5 GeV < W < 2.1 GeV and cosθ|\cos \theta^*| < 1.0 for the total energy and pion scattering angle, respectively, in the γγ\gamma^* \gamma center-of-mass system. The results are based on a data sample of 759 fb1^{-1} collected with the Belle detector at the KEKB asymmetric-energy e+ee^+ e^- collider. The transition form factor of the f0(980)f_0(980) and that of the f2(1270)f_2(1270) with the helicity-0, -1, and -2 components separately are measured for the first time and are compared with theoretical calculations.Comment: 36 pages, 37 figures, 11 tables, Belle Preprint 2015-15, KEK Preprint 2015-2

    A Geometric Proof of Calibration

    Get PDF
    We provide yet another proof of the existence of calibrated forecasters; it has two merits. First, it is valid for an arbitrary finite number of outcomes. Second, it is short and simple and it follows from a direct application of Blackwell's approachability theorem to carefully chosen vector-valued payoff function and convex target set. Our proof captures the essence of existing proofs based on approachability (e.g., the proof by Foster, 1999 in case of binary outcomes) and highlights the intrinsic connection between approachability and calibration

    Wave: A New Family of Trapdoor One-Way Preimage Sampleable Functions Based on Codes

    Get PDF
    We present here a new family of trapdoor one-way Preimage Sampleable Functions (PSF) based on codes, the Wave-PSF family. The trapdoor function is one-way under two computational assumptions: the hardness of generic decoding for high weights and the indistinguishability of generalized (U,U+V)(U,U+V)-codes. Our proof follows the GPV strategy [GPV08]. By including rejection sampling, we ensure the proper distribution for the trapdoor inverse output. The domain sampling property of our family is ensured by using and proving a variant of the left-over hash lemma. We instantiate the new Wave-PSF family with ternary generalized (U,U+V)(U,U+V)-codes to design a "hash-and-sign" signature scheme which achieves existential unforgeability under adaptive chosen message attacks (EUF-CMA) in the random oracle model. For 128 bits of classical security, signature sizes are in the order of 15 thousand bits, the public key size in the order of 4 megabytes, and the rejection rate is limited to one rejection every 10 to 12 signatures.Comment: arXiv admin note: text overlap with arXiv:1706.0806

    Compressible fluids interacting with a linear-elastic shell

    Full text link
    We study the Navier--Stokes equations governing the motion of an isentropic compressible fluid in three dimensions interacting with a flexible shell of Koiter type. The latter one constitutes a moving part of the boundary of the physical domain. Its deformation is modeled by a linearized version of Koiter's elastic energy. We show the existence of weak solutions to the corresponding system of PDEs provided the adiabatic exponent satisfies γ>127\gamma>\frac{12}{7} (γ>1\gamma>1 in two dimensions). The solution exists until the moving boundary approaches a self-intersection. This provides a compressible counterpart of the results in [D. Lengeler, M. \Ruzicka, Weak Solutions for an Incompressible Newtonian Fluid Interacting with a Koiter Type Shell. Arch. Ration. Mech. Anal. 211 (2014), no. 1, 205--255] on incompressible Navier--Stokes equations

    Simulating Auxiliary Inputs, Revisited

    Get PDF
    For any pair (X,Z)(X,Z) of correlated random variables we can think of ZZ as a randomized function of XX. Provided that ZZ is short, one can make this function computationally efficient by allowing it to be only approximately correct. In folklore this problem is known as \emph{simulating auxiliary inputs}. This idea of simulating auxiliary information turns out to be a powerful tool in computer science, finding applications in complexity theory, cryptography, pseudorandomness and zero-knowledge. In this paper we revisit this problem, achieving the following results: \begin{enumerate}[(a)] We discuss and compare efficiency of known results, finding the flaw in the best known bound claimed in the TCC'14 paper "How to Fake Auxiliary Inputs". We present a novel boosting algorithm for constructing the simulator. Our technique essentially fixes the flaw. This boosting proof is of independent interest, as it shows how to handle "negative mass" issues when constructing probability measures in descent algorithms. Our bounds are much better than bounds known so far. To make the simulator (s,ϵ)(s,\epsilon)-indistinguishable we need the complexity O(s25ϵ2)O\left(s\cdot 2^{5\ell}\epsilon^{-2}\right) in time/circuit size, which is better by a factor ϵ2\epsilon^{-2} compared to previous bounds. In particular, with our technique we (finally) get meaningful provable security for the EUROCRYPT'09 leakage-resilient stream cipher instantiated with a standard 256-bit block cipher, like AES256\mathsf{AES256}.Comment: Some typos present in the previous version have been correcte
    corecore