1,970 research outputs found

    Christian Global Citizenship Education in Korea

    Get PDF
    This practice-based research thesis employs theological action research as a methodology to explore the intersection of Global Citizenship Education (GCED) and public theology, with a specific focus on the contributions of Protestant Christianity. The research objectives are to investigate the relevance of Christianity in public life, its potential influence on GCED within the context of South Korea, and to develop practical tools for promoting the application of Christian values in global citizenship education.GCED is widely promoted by international and national governments, but its implementation faces challenges due to diverse perspectives, historicity, and varying economic and political statuses worldwide. Bridging these differences requires dialogue among different groups to determine the knowledge, skills, attitudes, and values necessary for effective engagement. Within this context, Protestant Christianity offers unique insights and contributions.Through key informant interviews with experienced practitioners in educational settings in South Korea, this practice-based research thesis gathers perspectives on integrating Protestant Christian values in GCED and the role of public theology. Employing theological action research practices, the study develops a refined study guide for Christian Global Citizenship Education, incorporating feedback from key informants to ensure its relevance and alignment with the needs of engaged faith communities. The study guide serves as a practical tool for promoting the application of Christian values in global citizenship education.Overall, this practice-based research underscores the importance of integrating biblical values drawn from reflection on scripture and perspectives from Christianity into global education efforts and encourages active participation in discussions on global citizenship. The research aims to make an original contribution to scholarship in this area by contribute by creating a nuanced approach to GCED rooted in the teachings of Protestant Christianity to bridge gaps between different regions and communities, fostering a more inclusive and nuanced approach to GCED rooted in the teachings of Protestant Christianity. The findings of this research have practical implications for educators, policymakers, and faith communities seeking to incorporate spiritual values into the global citizenship education discourse.<br/

    LIPIcs, Volume 251, ITCS 2023, Complete Volume

    Get PDF
    LIPIcs, Volume 251, ITCS 2023, Complete Volum

    Nonlocal games and their device-independent quantum applications

    Get PDF
    Device-independence is a property of certain protocols that allows one to ensure their proper execution given only classical interaction with devices and assuming the correctness of the laws of physics. This scenario describes the most general form of cryptographic security, in which no trust is placed in the hardware involved; indeed, one may even take it to have been prepared by an adversary. Many quantum tasks have been shown to admit device-independent protocols by augmentation with "nonlocal games". These are games in which noncommunicating parties jointly attempt to fulfil some conditions imposed by a referee. We introduce examples of such games and examine the optimal strategies of players who are allowed access to different possible shared resources, such as entangled quantum states. We then study their role in self-testing, private random number generation, and secure delegated quantum computation. Hardware imperfections are naturally incorporated in the device-independent scenario as adversarial, and we thus also perform noise robustness analysis where feasible. We first study a generalization of the Mermin–Peres magic square game to arbitrary rectangular dimensions. After exhibiting some general properties, these "magic rectangle" games are fully characterized in terms of their optimal win probabilities for quantum strategies. We find that for m×n magic rectangle games with dimensions m,n≥3, there are quantum strategies that win with certainty, while for dimensions 1×n quantum strategies do not outperform classical strategies. The final case of dimensions 2×n is richer, and we give upper and lower bounds that both outperform the classical strategies. As an initial usage scenario, we apply our findings to quantum certified randomness expansion to find noise tolerances and rates for all magic rectangle games. To do this, we use our previous results to obtain the winning probabilities of games with a distinguished input for which the devices give a deterministic outcome and follow the analysis of C. A. Miller and Y. Shi [SIAM J. Comput. 46, 1304 (2017)]. Self-testing is a method to verify that one has a particular quantum state from purely classical statistics. For practical applications, such as device-independent delegated verifiable quantum computation, it is crucial that one self-tests multiple Bell states in parallel while keeping the quantum capabilities required of one side to a minimum. We use our 3×n magic rectangle games to obtain a self-test for n Bell states where one side needs only to measure single-qubit Pauli observables. The protocol requires small input sizes [constant for Alice and O(log n) bits for Bob] and is robust with robustness O(n⁵/²√ε), where ε is the closeness of the ideal (perfect) correlations to those observed. To achieve the desired self-test, we introduce a one-side-local quantum strategy for the magic square game that wins with certainty, we generalize this strategy to the family of 3×n magic rectangle games, and we supplement these nonlocal games with extra check rounds (of single and pairs of observables). Finally, we introduce a device-independent two-prover scheme in which a classical verifier can use a simple untrusted quantum measurement device (the client device) to securely delegate a quantum computation to an untrusted quantum server. To do this, we construct a parallel self-testing protocol to perform device-independent remote state preparation of n qubits and compose this with the unconditionally secure universal verifiable blind quantum computation (VBQC) scheme of J. F. Fitzsimons and E. Kashefi [Phys. Rev. A 96, 012303 (2017)]. Our self-test achieves a multitude of desirable properties for the application we consider, giving rise to practical and fully device-independent VBQC. It certifies parallel measurements of all cardinal and intercardinal directions in the XY-plane as well as the computational basis, uses few input questions (of size logarithmic in n for the client and a constant number communicated to the server), and requires only single-qubit measurements to be performed by the client device

    Quantum trapdoor functions from classical one-way functions

    Get PDF
    We introduce the notion of a quantum trapdoor function. This is an efficiently computable unitary that takes as input a public quantum state and a classical string xx, and outputs a quantum state. This map is such that (i) it is hard to invert, in the sense that it is hard to recover xx given the output state (and many copies of the public state), and (ii) there is a classical trapdoor that allows efficient inversion. We show that a quantum trapdoor function can be constructed from any quantum-secure one-way function. A direct consequence of this result is that, assuming just the existence of quantum-secure one-way functions, there exist: (i) a public-key encryption scheme with a quantum public key, and (ii) a two-message key-exchange protocol, assuming an appropriate notion of a quantum authenticated channel

    Fast and Secure Oblivious Stable Matching over Arithmetic Circuits

    Get PDF
    The classic stable matching algorithm of Gale and Shapley (American Mathematical Monthly \u2769) and subsequent variants such as those by Roth (Mathematics of Operations Research \u2782) and Abdulkadiroglu et al. (American Economic Review \u2705) have been used successfully in a number of real-world scenarios, including the assignment of medical-school graduates to residency programs, New York City teenagers to high schools, and Norwegian and Singaporean students to schools and universities. However, all of these suffer from one shortcoming: in order to avoid strategic manipulation, they require all participants to submit their preferences to a trusted third party who performs the computation. In some sensitive application scenarios, there is no appropriate (or cost-effective) trusted party. This makes stable matching a natural candidate for secure computation. Several approaches have been proposed to overcome this, based on secure multiparty computation (MPC), fully homomorphic encryption, etc.; many of these protocols are slow and impractical for real-world use. We propose a novel primitive for privacy-preserving stable matching using MPC (i.e., arithmetic circuits, for any number of parties). Specifically, we discuss two variants of oblivious stable matching and describe an improved oblivious stable matching on the random memory access model based on lookup tables. To explore and showcase the practicality of our proposed primitive, we present detailed benchmarks (at various problem sizes) of our constructions using two popular frameworks: SCALE-MAMBA and MP-SPDZ

    Theologische Zugänge zu Technik und Künstlicher Intelligenz

    Get PDF
    The publication of this work was supported by the Open Access Publication Fund of Humboldt-Universität zu Berlin.Technik und Künstliche Intelligenz gehören zu den brisanten Themen der gegenwärtigen Theologie. Wie kann Theologie zu Technik und KI beitragen? Der Technikdiskurs ist aufgeladen mit religiösen Motiven, und Technologien wie Roboter fordern die Theologie, z. B. das Menschenbild, die Ethik und die religiöse Praxis, neu heraus. Der Sammelband erforscht aus theologischer Perspektive die drängenden Themen unserer Zeit. Dazu begibt sich die Theologie in Dialog mit den Technikwissenschaften. Untersucht werden die Veränderungen des Menschenbildes durch Roboter, Religiöse Roboter, Optimierung des Körpers, medizinische Technologien, Autoregulative Waffensysteme und wie die Theologie durch die Technologisierung transformiert wird. Aus interdisziplinärer Perspektive werden neue Forschungsergebnisse aus dem internationalen Raum vorgestellt und neue Wege beschritten

    Publicly Accountable Robust Multi-Party Computation

    Get PDF
    In recent years, lattice-based secure multi-party computation (MPC) has seen a rise in popularity and is used more and more in large scale applications like privacy-preserving cloud computing, electronic voting, or auctions. Many of these applications come with the following high security requirements: a computation result should be publicly verifiable, with everyone being able to identify a malicious party and hold it accountable, and a malicious party should not be able to corrupt the computation, force a protocol restart, or block honest parties or an honest third-party (client) that provided private inputs from receiving a correct result. The protocol should guarantee verifiability and accountability even if all protocol parties are malicious. While some protocols address one or two of these often essential security features, we present the first publicly verifiable and accountable, and (up to a threshold) robust SPDZ-like MPC protocol without restart. We propose protocols for accountable and robust online, offline, and setup computations. We adapt and partly extend the lattice-based commitment scheme by Baum et al. (SCN 2018) as well as other primitives like ZKPs. For the underlying commitment scheme and the underlying BGV encryption scheme we determine ideal parameters. We give a performance evaluation of our protocols and compare them to state-of-the-art protocols both with and without our target security features: public accountability, public verifiability and robustness

    Random Sources in Private Computation

    Get PDF
    We consider multi-party information-theoretic private computation. Such computation inherently requires the use of local randomness by the parties, and the question of minimizing the total number of random bits used for given private computations has received considerable attention in the literature. In this work we are interested in another question: given a private computation, we ask how many of the players need to have access to a random source, and how many of them can be deterministic parties. We are further interested in the possible interplay between the number of random sources in the system and the total number of random bits necessary for the computation. We give a number of results. We first show that, perhaps surprisingly, tt players (rather than t+1t+1) with access to a random source are sufficient for the information-theoretic tt-private computation of any deterministic functionality over nn players for any t<n/2t<n/2; by a result of (Kushilevitz and Mansour, PODC\u2796), this is best possible. This means that, counter intuitively, while private computation is impossible without randomness, it is possible to have a private computation even when the adversary can control all parties who can toss coins (and therefore sees all random coins). For randomized functionalities we show that t+1t+1 random sources are necessary (and sufficient). We then turn to the question of the possible interplay between the number of random sources and the necessary number of random bits. Since for only very few settings in private computation meaningful bounds on the number of necessary random bits are known, we consider the AND function, for which some such bounds are known. We give a new protocol to 11-privately compute the nn-player AND function, which uses a single random source and 66 random bits tossed by that source. This improves, upon the currently best known results (Kushilevitz et al., TCC\u2719), at the same time the number of sources and the number of random bits (KOPRT19 gives a 22-source, 88-bits protocol). This result gives maybe some evidence that for 11-privacy, using the minimum necessary number of sources one can also achieve the necessary minimum number of random bits. We believe however that our protocol is of independent interest for the study of randomness in private computation

    CaSCaDE: (Time-Based) Cryptography from Space Communications DElay

    Get PDF
    Time-based cryptographic primitives such as Time-Lock Puzzles (TLPs) and Verifiable Delay Functions (VDFs) have recently found many applications to the efficient design of secure protocols such as randomness beacons or multiparty computation with partial fairness. However, current TLP and VDF candidate constructions rely on the average hardness of sequential computational problems. Unfortunately, obtaining concrete parameters for these is notoriously hard, as there cannot be a large gap between the honest parties’ and the adversary’s runtime when solving the same problem. Moreover, even a constant improvement in algorithms for solving these problems can render parameter choices, and thus deployed systems, insecure - unless very conservative and therefore highly inefficient parameters are chosen. In this work, we investigate how to construct time-based cryptographic primitives from communication delay, which has a known lower bound given the physical distance between devices: the speed of light. In order to obtain high delays, we explore the sequential communication delay that arises when sending a message through a constellation of satellites. This has the advantage that distances between protocol participants are guaranteed as positions of satellites are observable, so delay lower bounds can be easily computed. At the same time, building cryptographic primitives for this setting is challenging due to the constrained resources of satellites and possible corruptions of parties within the constellation. We address these challenges by constructing efficient proofs of sequential communication delay to convince a verifier that a message has accrued delay by traversing a path among satellites. As part of this construction, we propose the first ordered multisignature scheme with security under a version of the the discrete logarithm assumption, which enjoys constant-size signatures and, modulo preprocessing, computational complexity independent of the number of signers. Building on our proofs of sequential communication delay, we show new constructions of Publicly Verifiable TLPs and VDFs whose delay guarantees are rooted on physical communication delay lower bounds. Our protocols as well as the ordered multisignature are analysed in the Universal Composability framework using novel models for sequential communication delays and (ordered) multisignatures. A direct application of our results is a randomness beacon that only accesses expensive communication resources in case of cheating
    corecore