4,921 research outputs found

    True versus spurious state dependence in firm performance: the case of West German exports

    Get PDF
    This paper analyzes the persistence of firmsโ€™ exporting behavior in a panel of West German manufacturing firms. Dynamic binary choice models allow us to distinguish between true and spurious state dependence in firm performance. Using random effects models as well as a recent fixed effect approach which imposes few restrictions on unobservables, we find robust evidence of state dependence in the current export status of firms. Unobserved permanent firm heterogeneity (โ€œspurious state dependenceโ€) is found to be less important than suggested by earlier studies. The existence of true state dependence in exports has direct economic policy implications: if policy successfully turns non-exporters into exporters, the effect is likely to be lasting.state dependence; export activity; dynamic binary choice models

    Pseudorandomness for Approximate Counting and Sampling

    Get PDF
    We study computational procedures that use both randomness and nondeterminism. The goal of this paper is to derandomize such procedures under the weakest possible assumptions. Our main technical contribution allows one to โ€œboostโ€ a given hardness assumption: We show that if there is a problem in EXP that cannot be computed by poly-size nondeterministic circuits then there is one which cannot be computed by poly-size circuits that make non-adaptive NP oracle queries. This in particular shows that the various assumptions used over the last few years by several authors to derandomize Arthur-Merlin games (i.e., show AM = NP) are in fact all equivalent. We also define two new primitives that we regard as the natural pseudorandom objects associated with approximate counting and sampling of NP-witnesses. We use the โ€œboostingโ€ theorem and hashing techniques to construct these primitives using an assumption that is no stronger than that used to derandomize AM. We observe that Cai's proof that S_2^P โŠ† PPโŠ†(NP) and the learning algorithm of Bshouty et al. can be seen as reductions to sampling that are not probabilistic. As a consequence they can be derandomized under an assumption which is weaker than the assumption that was previously known to suffice

    ์–‘์ž ์ปดํ“จํ„ฐ์— ๋Œ€ํ•œ ์•”ํ˜ธํ•™์  ์•Œ๊ณ ๋ฆฌ์ฆ˜

    Get PDF
    ํ•™์œ„๋…ผ๋ฌธ(๋ฐ•์‚ฌ) -- ์„œ์šธ๋Œ€ํ•™๊ต๋Œ€ํ•™์› : ์ž์—ฐ๊ณผํ•™๋Œ€ํ•™ ์ˆ˜๋ฆฌ๊ณผํ•™๋ถ€, 2022. 8. ์ดํ›ˆํฌ.The advent of a quantum mechanical computer presents a clear threat to existing cryptography. On the other hand, the quantum computer also suggests the possibility of a new cryptographic protocol through the properties of quantum mechanics. These two perspectives, respectively, gave rise to a new field called post-quantum cryptography as a countermeasure against quantum attacks and quantum cryptography as a new cryptographic technology using quantum mechanics, which are the subject of this thesis. In this thesis, we reconsider the security of the current post-quantum cryptography through a new quantum attack, model, and security proof. We present the fine-grained quantum security of hash functions as cryptographic primitives against preprocessing adversaries. We also bring recent quantum information theoretic research into cryptography, creating new quantum public key encryption and quantum commitment. Along the way, we resolve various open problems such as limitations of quantum algorithms with preprocessing computation, oracle separation problems in quantum complexity theory, and public key encryption using group action.์–‘์ž์—ญํ•™์„ ์ด์šฉํ•œ ์ปดํ“จํ„ฐ์˜ ๋“ฑ์žฅ์€ ์‡ผ์–ด์˜ ์•Œ๊ณ ๋ฆฌ์ฆ˜ ๋“ฑ์„ ํ†ตํ•ด ๊ธฐ์กด ์•”ํ˜ธํ•™์— ๋ช…๋ฐฑํ•œ ์œ„ํ˜‘์„ ์ œ์‹œํ•˜๋ฉฐ, ์–‘์ž์—ญํ•™์˜ ์„ฑ์งˆ์„ ํ†ตํ•œ ์ƒˆ๋กœ์šด ์•”ํ˜ธํ”„๋กœํ† ์ฝœ์˜ ๊ฐ€๋Šฅ์„ฑ ๋˜ํ•œ ์ œ์‹œํ•œ๋‹ค. ์ด๋Ÿฌํ•œ ๋‘ ๊ฐ€์ง€ ๊ด€์ ์€ ๊ฐ๊ฐ ์ด ํ•™์œ„ ๋…ผ๋ฌธ์˜ ์ฃผ์ œ๊ฐ€ ๋˜๋Š” ์–‘์ž๊ณต๊ฒฉ์— ๋Œ€ํ•œ ๋Œ€์‘์ฑ…์œผ๋กœ์จ์˜ ๋Œ€์–‘์ž์•”ํ˜ธ์™€ ์–‘์ž์—ญํ•™์„ ์ด์šฉํ•œ ์•”ํ˜ธ๊ธฐ์ˆ ์ธ ์–‘์ž์•”ํ˜ธ๋ผ๊ณ  ๋ถˆ๋ฆฌ๋Š” ์ƒˆ๋กœ์šด ๋ถ„์•ผ๋ฅผ ๋ฐœ์ƒ์‹œ์ผฐ๋‹ค. ์ด ํ•™์œ„ ๋…ผ๋ฌธ์—์„œ๋Š” ํ˜„์žฌ ๋Œ€์–‘์ž์•”ํ˜ธ์˜ ์•ˆ์ „์„ฑ์„ ์ƒˆ๋กœ์šด ์–‘์ž์•”ํ˜ธ ๊ณต๊ฒฉ ์•Œ๊ณ ๋ฆฌ์ฆ˜๊ณผ ๋ชจ๋ธ, ์•ˆ์ „์„ฑ ์ฆ๋ช…์„ ํ†ตํ•ด ์žฌ๊ณ ํ•œ๋‹ค. ํŠนํžˆ ์•”ํ˜ธํ•™์  ํ•ด์‰ฌํ•จ์ˆ˜์˜ ์ผ๋ฐฉํ–ฅํ•จ์ˆ˜, ์•”ํ˜ธํ•™์  ์˜์‚ฌ๋‚œ์ˆ˜์ƒ์„ฑ๊ธฐ๋กœ์„œ์˜ ๋Œ€์–‘์ž ์•”ํ˜ธ ์•ˆ์ „์„ฑ์˜ ๊ตฌ์ฒด์ ์ธ ํ‰๊ฐ€๋ฅผ ์ œ์‹œํ•œ๋‹ค. ๋˜ํ•œ ์ตœ๊ทผ ์–‘์ž์—ญํ•™์˜ ์—ฐ๊ตฌ๋ฅผ ์–‘์ž์•”ํ˜ธ์— ๋„์ž…ํ•จ์œผ๋กœ์จ ์ƒˆ๋กœ์šด ์–‘์ž ๊ณต๊ฐœํ‚ค์•”ํ˜ธ์™€ ์–‘์ž ์ปค๋ฐ‹๋จผํŠธ ๋“ฑ์˜ ์ƒˆ๋กœ์šด ๋ฐœ๊ฒฌ์„ ์ œ์‹œํ•œ๋‹ค. ์ด ๊ณผ์ •์—์„œ ์ „์ฒ˜๋ฆฌ ๊ณ„์‚ฐ์„ ํฌํ•จํ•œ ์–‘์ž์•Œ๊ณ ๋ฆฌ์ฆ˜์˜ ํ•œ๊ณ„, ์–‘์ž ๋ณต์žก๊ณ„๋“ค์˜ ์˜ค๋ผํด๋ถ„๋ฆฌ ๋ฌธ์ œ, ๊ตฐ์˜ ์ž‘์šฉ์„ ์ด์šฉํ•œ ๊ณต๊ฐœํ‚ค ์•”ํ˜ธ ๋“ฑ์˜ ์—ฌ๋Ÿฌ ์—ด๋ฆฐ๋ฌธ์ œ๋“ค์˜ ํ•ด๊ฒฐ์„ ์ œ์‹œํ•œ๋‹ค.1 Introduction 1 1.1 Contributions 3 1.2 Related Works 11 1.3 Research Papers 13 2 Preliminaries 14 2.1 Quantum Computations 15 2.2 Quantum Algorithms 20 2.3 Cryptographic Primitives 21 I Post-Quantum Cryptography: Attacks, New Models, and Proofs 24 3 Quantum Cryptanalysis 25 3.1 Introduction 25 3.2 QROM-AI Algorithm for Function Inversion 26 3.3 Quantum Multiple Discrete Logarithm Problem 34 3.4 Discussion and Open problems 39 4 Quantum Random Oracle Model with Classical Advice 42 4.1 Quantum ROM with Auxiliary Input 44 4.2 Function Inversion 46 4.3 Pseudorandom Generators 56 4.4 Post-quantum Primitives 58 4.5 Discussion and Open Problems 59 5 Quantum Random Permutations with Quantum Advice 62 5.1 Bound for Inverting Random Permutations 64 5.2 Preparation 64 5.3 Proof of Theorem 68 5.4 Implication in Complexity Theory 74 5.5 Discussion and Open Problems 77 II Quantum Cryptography: Public-key Encryptions and Bit Commitments 79 6 Equivalence Theorem 80 6.1 Equivalence Theorem 81 6.2 Non-uniform Equivalence Theorem 83 6.3 Proof of Equivalence Theorem 86 7 Quantum Public Key Encryption 89 7.1 Swap-trapdoor Function Pairs 90 7.2 Quantum-Ciphertext Public Key Encryption 94 7.3 Group Action based Construction 99 7.4 Lattice based Construction 107 7.5 Discussion and Open Problems 113 7.6 Deferred Proof 114 8 Quantum Bit Commitment 119 8.1 Quantum Commitments 120 8.2 Efficient Conversion 123 8.3 Applications of Conversion 126 8.4 Discussion and Open Problems 137๋ฐ•

    From the Hardness of Detecting Superpositions to Cryptography: Quantum Public Key Encryption and Commitments

    Full text link
    Recently, Aaronson et al. (arXiv:2009.07450) showed that detecting interference between two orthogonal states is as hard as swapping these states. While their original motivation was from quantum gravity, we show its applications in quantum cryptography. 1. We construct the first public key encryption scheme from cryptographic \emph{non-abelian} group actions. Interestingly, the ciphertexts of our scheme are quantum even if messages are classical. This resolves an open question posed by Ji et al. (TCC '19). We construct the scheme through a new abstraction called swap-trapdoor function pairs, which may be of independent interest. 2. We give a simple and efficient compiler that converts the flavor of quantum bit commitments. More precisely, for any prefix X,Y โˆˆ\in {computationally,statistically,perfectly}, if the base scheme is X-hiding and Y-binding, then the resulting scheme is Y-hiding and X-binding. Our compiler calls the base scheme only once. Previously, all known compilers call the base schemes polynomially many times (Cr\'epeau et al., Eurocrypt '01 and Yan, Asiacrypt '22). For the security proof of the conversion, we generalize the result of Aaronson et al. by considering quantum auxiliary inputs.Comment: 51 page

    NP-complete Problems and Physical Reality

    Full text link
    Can NP-complete problems be solved efficiently in the physical universe? I survey proposals including soap bubbles, protein folding, quantum computing, quantum advice, quantum adiabatic algorithms, quantum-mechanical nonlinearities, hidden variables, relativistic time dilation, analog computing, Malament-Hogarth spacetimes, quantum gravity, closed timelike curves, and "anthropic computing." The section on soap bubbles even includes some "experimental" results. While I do not believe that any of the proposals will let us solve NP-complete problems efficiently, I argue that by studying them, we can learn something not only about computation but also about physics.Comment: 23 pages, minor correction

    A hierarchy for BPP//log* based on counting calls to an oracle

    Get PDF
    Algorithms whose computations involve making physical measurements can be modelled by Turing machines with oracles that are physical systems and oracle queries that obtain data from observation and measurement. The computational power of many of these physical oracles has been established using non-uniform complexity classes; in particular, for large classes of deterministic physical oracles, with fixed error margins constraining the exchange of data between algorithm and oracle, the computational power has been shown to be the non-uniform class BPP//logโ‹† . In this paper, we consider non-deterministic oracles that can be modelled by random walks on the line. We show how to classify computations within BPP//logโ‹† by making an infinite non-collapsing hierarchy between BPP//logโ‹† and BPP . The hierarchy rests on the theorem that the number of calls to the physical oracle correlates with the size of the responses to queries.info:eu-repo/semantics/publishedVersio

    Post-quantum security of hash functions

    Get PDF

    Post-quantum security of hash functions

    Get PDF
    The research covered in this thesis is dedicated to provable post-quantum security of hash functions. Post-quantum security provides security guarantees against quantum attackers. We focus on analyzing the sponge construction, a cryptographic construction used in the standardized hash function SHA3. Our main results are proving a number of quantum security statements. These include standard-model security: collision-resistance and collapsingness, and more idealized notions such as indistinguishability and indifferentiability from a random oracle. All these results concern quantum security of the classical cryptosystems. From a more high-level perspective we find new applications and generalize several important proof techniques in post-quantum cryptography. We use the polynomial method to prove quantum indistinguishability of the sponge construction. We also develop a framework for quantum game-playing proofs, using the recently introduced techniques of compressed random oracles and the One-way-To-Hiding lemma. To establish the usefulness of the new framework we also prove a number of quantum indifferentiability results for other cryptographic constructions. On the way to these results, though, we address an open problem concerning quantum indifferentiability. Namely, we disprove a conjecture that forms the basis of a no-go theorem for a version of quantum indifferentiability
    • โ€ฆ
    corecore