29,319 research outputs found

    Collusion and Delegation under Information Control

    Get PDF
    This paper studies how information control affects incentives for collusion and optimal organizational structures in principal-supervisor-agent relationships. I consider a model in which the principal designs the supervisor's signal on the productive agent's private information and the supervisor and agent may collude. I show that the principal optimally delegates the interaction with the agent to the supervisor if either the supervisor's budget is large or the value of production is small. The principal prefers direct communication with the supervisor and agent if the supervisor's budget is sufficiently small and the value of production is high

    Three Principles of Competitive Nonlinear Pricing.

    Get PDF
    We make three contributions to the theory of contracting under asymmetric information. First, we establish a competitive revelation principle for contracting games in which several principals compete for one privately informed agent. In particular, we show that given any profile of incentive compatible indirect contracting mechanisms, there exists an incentive compatible direct contracting mechanism which in all circumstances generates the same contract selection as the profile of indirect mechanisms. Second, we establish a competitive taxation principle.INFORMATION ; GAMES ; TAXATION

    Delegating Quantum Computation in the Quantum Random Oracle Model

    Full text link
    A delegation scheme allows a computationally weak client to use a server's resources to help it evaluate a complex circuit without leaking any information about the input (other than its length) to the server. In this paper, we consider delegation schemes for quantum circuits, where we try to minimize the quantum operations needed by the client. We construct a new scheme for delegating a large circuit family, which we call "C+P circuits". "C+P" circuits are the circuits composed of Toffoli gates and diagonal gates. Our scheme is non-interactive, requires very little quantum computation from the client (proportional to input length but independent of the circuit size), and can be proved secure in the quantum random oracle model, without relying on additional assumptions, such as the existence of fully homomorphic encryption. In practice the random oracle can be replaced by an appropriate hash function or block cipher, for example, SHA-3, AES. This protocol allows a client to delegate the most expensive part of some quantum algorithms, for example, Shor's algorithm. The previous protocols that are powerful enough to delegate Shor's algorithm require either many rounds of interactions or the existence of FHE. The protocol requires asymptotically fewer quantum gates on the client side compared to running Shor's algorithm locally. To hide the inputs, our scheme uses an encoding that maps one input qubit to multiple qubits. We then provide a novel generalization of classical garbled circuits ("reversible garbled circuits") to allow the computation of Toffoli circuits on this encoding. We also give a technique that can support the computation of phase gates on this encoding. To prove the security of this protocol, we study key dependent message(KDM) security in the quantum random oracle model. KDM security was not previously studied in quantum settings.Comment: 41 pages, 1 figures. Update to be consistent with the proceeding versio

    Economic Theories and the Science of Inter-Branch Relations

    Get PDF
    One of the fastest-developing areas of political science studies the relationship between the different branches of government. Within that literature, the most popular research questions concern the delegation of powers by one branch to another, the resulting levels of discretion of the delegate, and the control mechanisms available to the delegator. The resulting analyses draw heavily from a handful of economic theories, such as principal-agent, the positive theory of agency, transactions cost economics, and incomplete contracts theory. This article (a) differentiates between those theories, (b) argues that mixing those theories is a self-defeating mistake, and (c) makes a strong and comparative point in favour of re-directing our studies in inter-branch relations towards transactions cost economics. Yet, a truly consistent political-scientific theory of transactions cost economics is still to be developed. The conclusions point to the way forward for the construction of such a theory.Branches of government; Policy-making; Principal-Agent; Transaction cost economics

    Interactive certificate for the verification of Wiedemann's Krylov sequence: application to the certification of the determinant, the minimal and the characteristic polynomials of sparse matrices

    Get PDF
    Certificates to a linear algebra computation are additional data structures for each output, which can be used by a-possibly randomized- verification algorithm that proves the correctness of each output. Wiede-mann's algorithm projects the Krylov sequence obtained by repeatedly multiplying a vector by a matrix to obtain a linearly recurrent sequence. The minimal polynomial of this sequence divides the minimal polynomial of the matrix. For instance, if the n×nn\times n input matrix is sparse with n 1+o(1) non-zero entries, the computation of the sequence is quadratic in the dimension of the matrix while the computation of the minimal polynomial is n 1+o(1), once that projected Krylov sequence is obtained. In this paper we give algorithms that compute certificates for the Krylov sequence of sparse or structured n×nn\times n matrices over an abstract field, whose Monte Carlo verification complexity can be made essentially linear. As an application this gives certificates for the determinant, the minimal and characteristic polynomials of sparse or structured matrices at the same cost
    corecore