1,184 research outputs found

    Condensate induced transitions between topologically ordered phases

    Get PDF
    We investigate transitions between topologically ordered phases in two spatial dimensions induced by the condensation of a bosonic quasiparticle. To this end, we formulate an extension of the theory of symmetry breaking phase transitions which applies to phases with topological excitations described by quantum groups or modular tensor categories. This enables us to deal with phases whose quasiparticles have non-integer quantum dimensions and obey braid statistics. Many examples of such phases can be constructed from two-dimensional rational conformal field theories and we find that there is a beautiful connection between quantum group symmetry breaking and certain well-known constructions in conformal field theory, notably the coset construction, the construction of orbifold models and more general conformal extensions. Besides the general framework, many representative examples are worked out in detail.Comment: 27 pages, 3 figures, RevTe

    WalnutDSA(TM): A Quantum-Resistant Digital Signature Algorithm

    Get PDF
    In 2005 I. Anshel, M. Anshel, D. Goldfeld, and S. Lemieux introduced E-Multiplication(TM), a quantum-resistant, group-theoretic, one-way function which can be used as a basis for many different cryptographic applications. This one-way function was specifically designed for constrained devices, running extremely quickly and requiring very little code. This paper introduces WalnutDSA, a new E-Multiplication-based public-key method which provides efficient verification, allowing low-power and constrained devices to quickly and inexpensively validate digital signatures (e.g., a certificate or authentication). It presents an in-depth discussion of the construction of the digital signature algorithm, analyzes the security of the scheme, provides a proof of security under EUF-CMA, and discusses the practical results from implementations on several constrained devices

    The Cord (February 15, 2012)

    Get PDF

    Privilege and the role of entitlement in unethical behavior

    Get PDF
    I conducted an experiment to test the hypothesis that privilege fosters a sense of entitlement, leading one to behave in unethical ways, ways that benefit the self at the expense of the welfare of others. To test this hypothesis, participants engaged in a role play exercise in which they are awarded a scholarship (conferred privilege), denied a scholarship (denied privilege), or receive no feedback (control) on a test of perceptive ability. After, participants completed measures to assess feelings of entitlement. Participants completed a difficult test of knowledge and self-report their scores. Unethical behavior was measured by the disparity between the participants actual score and reported score on the test. On the basis of my hypothesis, I predicted that participants in the conferred privilege condition would report a greater sense of entitlement and thus would cheat in reporting their test scores more than participants in the denied privilege and control conditions

    January 31, 1985

    Get PDF
    https://scholarlycommons.obu.edu/arbn_85-89/1096/thumbnail.jp

    The Ledger and Times, May 28, 1964

    Get PDF

    My Fantastic Bags| [Poems]

    Get PDF

    Design and Analysis of Opaque Signatures

    Get PDF
    Digital signatures were introduced to guarantee the authenticity and integrity of the underlying messages. A digital signature scheme comprises the key generation, the signature, and the verification algorithms. The key generation algorithm creates the signing and the verifying keys, called also the signer’s private and public keys respectively. The signature algorithm, which is run by the signer, produces a signature on the input message. Finally, the verification algorithm, run by anyone who knows the signer’s public key, checks whether a purported signature on some message is valid or not. The last property, namely the universal verification of digital signatures is undesirable in situations where the signed data is commercially or personally sensitive. Therefore, mechanisms which share most properties with digital signatures except for the universal verification were invented to respond to the aforementioned need; we call such mechanisms “opaque signatures”. In this thesis, we study the signatures where the verification cannot be achieved without the cooperation of a specific entity, namely the signer in case of undeniable signatures, or the confirmer in case of confirmer signatures; we make three main contributions. We first study the relationship between two security properties important for public key encryption, namely data privacy and key privacy. Our study is motivated by the fact that opaque signatures involve always an encryption layer that ensures their opacity. The properties required for this encryption vary according to whether we want to protect the identity (i.e. the key) of the signer or hide the validity of the signature. Therefore, it would be convenient to use existing work about the encryption scheme in order to derive one notion from the other. Next, we delve into the generic constructions of confirmer signatures from basic cryptographic primitives, e.g. digital signatures, encryption, or commitment schemes. In fact, generic constructions give easy-to-understand and easy-to-prove schemes, however, this convenience is often achieved at the expense of efficiency. In this contribution, which constitutes the core of this thesis, we first analyze the already existing constructions; our study concludes that the popular generic constructions of confirmer signatures necessitate strong security assumptions on the building blocks, which impacts negatively the efficiency of the resulting signatures. Next, we show that a small change in these constructionsmakes these assumptions drop drastically, allowing as a result constructions with instantiations that compete with the dedicated realizations of these signatures. Finally, we revisit two early undeniable signatures which were proposed with a conjectural security. We disprove the claimed security of the first scheme, and we provide a fix to it in order to achieve strong security properties. Next, we upgrade the second scheme so that it supports a iii desirable feature, and we provide a formal security treatment of the new scheme: we prove that it is secure assuming new reasonable assumptions on the underlying constituents
    corecore