15,204 research outputs found

    Naturalizing ethics

    Get PDF
    In this essay we provide (1) an argument for why ethics should be naturalized, (2) an analysis of why it is not yet naturalized, (3) a defense of ethical naturalism against two fallacies—Hume’s and Moore’s—that ethical naturalism allegedly commits, and (4) a proposal that normative ethics is best conceived as part of human ecology committed to pluralistic relativism. We explain why naturalizing ethics both entails relativism and also constrains it, and why nihilism about value is not an especially worrisome for ethical naturalists. The substantive view we put forth constitutes the essence of Duke Naturalism

    Naturalizing ethics

    Get PDF
    In this essay we provide (1) an argument for why ethics should be naturalized, (2) an analysis of why it is not yet naturalized, (3) a defense of ethical naturalism against two fallacies—Hume’s and Moore’s—that ethical naturalism allegedly commits, and (4) a proposal that normative ethics is best conceived as part of human ecology committed to pluralistic relativism. We explain why naturalizing ethics both entails relativism and also constrains it, and why nihilism about value is not an especially worrisome for ethical naturalists. The substantive view we put forth constitutes the essence of Duke Naturalism. (NOTE: This is a slightly modified reprint of Flangan et al 2007 of the same title.

    Shaping future GATS rules for trade in services

    Get PDF
    The new round of negotiations has begun with a mechanical sense of"since we said we would, therefore we must,"says the author. To make the General Agreement on Trade in Services (GATS) more effective ay liberalization, the author suggests improving the agreement's rules, countries'specific commitments, and the negotiating methodology: 1) Wasteful regulations, and entry restrictions pervade trade in services. Unlike the GATT, the GATS has created no hierarchy of instruments of protection. It may be possible to create a legal presumption in favor of instruments (such as fiscal measures) that provide protection more efficiently. 2) Many countries have taken advantage of the GATS to create a more secure trading environment, by making legally binding commitments to market access. The credibility of reform would increase with wider commitments to maintain current levels of openness, or to increase access in the future. 3) Multilateral rules on domestic regulations can help promote, and consolidate domestic regulatory reform, even when the rules are designed primarily to prevent the erosion of market access for foreign providers. The pro-competitive principles developed for basic communications, could be extended to other network-based services sectors, such as transport (terminals and infrastructure), and energy services (distribution networks). The"necessity test"instituted for accounting services, could be applied to instruments in other sectors (so that doctors judged competent in one jurisdiction, wouldn't have to be retrained for another, for example). 4) Anticompetitive practices that fall outside the jurisdiction of national competition law, may be important in such sectors as maritime, air transport, and communications services. Strengthened multilateral rules are needed to reassure small countries with weak enforcement capacity, that the gains from liberalization will not be appropriated by international cartels. 5) Explicit departures from the most-favored-nation rule matter most in such sectors as maritime transport, audiovisual services, and air transport services - which have been excluded from key GATS disciplines. Implicit discrimination can be prevented by developing rules to ensure the non-discriminatory allocation of quotas, and maintaining the desirable openness of the GATS provision on mutual recognition agreements. 6) Reciprocity must play a greater role in negotiations, if the GATS is to advance liberalization beyond measures taken independently.Environmental Economics&Policies,Economic Theory&Research,Decentralization,ICT Policy and Strategies,Payment Systems&Infrastructure,Trade and Services,Environmental Economics&Policies,ICT Policy and Strategies,TF054105-DONOR FUNDED OPERATION ADMINISTRATION FEE INCOME AND EXPENSE ACCOUNT,Economic Theory&Research

    3-Message Zero Knowledge Against Human Ignorance

    Get PDF
    The notion of Zero Knowledge has driven the field of cryptography since its conception over thirty years ago. It is well established that two-message zero-knowledge protocols for NP do not exist, and that four-message zero-knowledge arguments exist under the minimal assumption of one-way functions. Resolving the precise round complexity of zero-knowledge has been an outstanding open problem for far too long. In this work, we present a three-message zero-knowledge argument system with soundness against uniform polynomial-time cheating provers. The main component in our construction is the recent delegation protocol for RAM computations (Kalai and Paneth, TCC 2016B and Brakerski, Holmgren and Kalai, ePrint 2016). Concretely, we rely on a three-message variant of their protocol based on a key-less collision-resistant hash functions secure against uniform adversaries as well as other standard primitives. More generally, beyond uniform provers, our protocol provides a natural and meaningful security guarantee against real-world adversaries, which we formalize following Rogaway’s “human-ignorance” approach (VIETCRYPT 2006): in a nutshell, we give an explicit uniform reduction from any adversary breaking the soundness of our protocol to finding collisions in the underlying hash function.National Science Foundation (U.S.) (Award CNS-1350619)National Science Foundation (U.S.) (Award CNS-1413964

    Regulatory reform, development and distributive concerns

    Get PDF
    This survey reviews the relationship between regulation and distribution, focusing on regulatory reform in developing countries. The characteristics of these countries impose constraints on appropriate regulatory policies. These constraints condition: i) the terms of the trade-off between firms' rents and efficiency, including the commitment problem in the presence of sunk investments; and ii) the probability of success of removing cross-subsidies. The choices made at reforming infrastructure industries may have a significant impact on perceived distribution and development, and this impact will drive attitudes toward reform. Distributive problems are channeled through politics and institutions, conditioning the potential solutions to the commitment problem. These issues have been extensively explored by the academic literature, which provides guidance on how to address second-generation regulatory reforms.regulation; privatization; infrastructures; development; distribution;

    Lookup Arguments: Improvements, Extensions and Applications to Zero-Knowledge Decision Trees

    Get PDF
    Lookup arguments allow to prove that the elements of a committed vector come from a (bigger) committed table. They enable novel approaches to reduce the prover complexity of general-purpose zkSNARKs, implementing “non-arithmetic operations” such as range checks, XOR and AND more efficiently. We extend the notion of lookup arguments along two directions and improve their efficiency: (1) we extend vector lookups to matrix lookups (where we can prove that a committed matrix is a submatrix of a committed table). (2) We consider the notion of zero-knowledge lookup argument that keeps the privacy of both the sub-vector/sub-matrix and the table. (3) We present new zero-knowledge lookup arguments, dubbed cq+, zkcq+ and cq++, more efficient than the state of art, namely the recent work by Eagen, Fiore and Gabizon named cq. Finally, we give a novel application of zero-knowledge matrix lookup argument to the domain of zero-knowledge decision tree where the model provider releases a commitment to a decision tree and can prove in zero-knowledge statistics over the committed data structure. Our scheme based on lookup arguments has succinct verification, prover’s time complexity asymptotically better than the state of the art, and is secure in a strong security model where the commitment to the decision tree can be malicious

    Short Group Signatures via Structure-Preserving Signatures: Standard Model Security from Simple Assumptions

    Get PDF
    International audienceGroup signatures are a central cryptographic primitive which allows users to sign messages while hiding their identity within a crowd of group members. In the standard model (without the random oracle idealization), the most efficient constructions rely on the Groth-Sahai proof systems (Euro-crypt'08). The structure-preserving signatures of Abe et al. (Asiacrypt'12) make it possible to design group signatures based on well-established, constant-size number theoretic assumptions (a.k.a. " simple assumptions ") like the Symmetric eXternal Diffie-Hellman or Decision Linear assumptions. While much more efficient than group signatures built on general assumptions, these constructions incur a significant overhead w.r.t. constructions secure in the idealized random oracle model. Indeed, the best known solution based on simple assumptions requires 2.8 kB per signature for currently recommended parameters. Reducing this size and presenting techniques for shorter signatures are thus natural questions. In this paper, our first contribution is to significantly reduce this overhead. Namely, we obtain the first fully anonymous group signatures based on simple assumptions with signatures shorter than 2 kB at the 128-bit security level. In dynamic (resp. static) groups, our signature length drops to 1.8 kB (resp. 1 kB). This improvement is enabled by two technical tools. As a result of independent interest, we first construct a new structure-preserving signature based on simple assumptions which shortens the best previous scheme by 25%. Our second tool is a new method for attaining anonymity in the strongest sense using a new CCA2-secure encryption scheme which is simultaneously a Groth-Sahai commitment

    Redistribution dilemmas and ethical commitments: advisers in austerity Britain’s local welfare state

    Get PDF
    Situated in Cameron’s ‘austerity Britain’, this article explores contestations surrounding financial responsibility and fair redistribution in a local authority office and an NHS psychiatric hospital. Bureaucratic action is informed by simultaneously ethical and economic calculations, but to enact public good values, bureaucrats must circumvent material contingencies beyond their control. There is an ethical, even utopian, pressure upon street bureaucrats in local offices of the welfare state to deliver a fair outcome in the interests of all. At the same time, this is rendered increasingly difficult by austerity regimes which erode resources. This article examines how legal-style advice is used to handle such tensions. Advice is an interface that can convert economic value into moral legitimacy and vice versa. This ethnography explores advisers’ ‘ethical fixes’, which aim to enable the system to operate more fairly, and the new forms of inequality which, paradoxically, emerge from actions motivated by ideals of universal equality

    The Hunting of the SNARK

    Get PDF
    The existence of succinct non-interactive arguments for NP (i.e., non-interactive computationally-sound proofs where the verifier\u27s work is essentially independent of the complexity of the NP nondeterministic verifier) has been an intriguing question for the past two decades. Other than CS proofs in the random oracle model [Micali, FOCS \u2794], the only existing candidate construction is based on an elaborate assumption that is tailored to a specific protocol [Di Crescenzo and Lipmaa, CiE \u2708]. We formulate a general and relatively natural notion of an \emph{extractable collision-resistant hash function (ECRH)} and show that, if ECRHs exist, then a modified version of Di Crescenzo and Lipmaa\u27s protocol is a succinct non-interactive argument for NP. Furthermore, the modified protocol is actually a succinct non-interactive \emph{adaptive argument of knowledge (SNARK).} We then propose several candidate constructions for ECRHs and relaxations thereof. We demonstrate the applicability of SNARKs to various forms of delegation of computation, to succinct non-interactive zero knowledge arguments, and to succinct two-party secure computation. Finally, we show that SNARKs essentially imply the existence of ECRHs, thus demonstrating the necessity of the assumption. Going beyond \ECRHs, we formulate the notion of {\em extractable one-way functions (\EOWFs)}. Assuming the existence of a natural variant of \EOWFs, we construct a 22-message selective-opening-attack secure commitment scheme and a 3-round zero-knowledge argument of knowledge. Furthermore, if the \EOWFs are concurrently extractable, the 3-round zero-knowledge protocol is also concurrent zero-knowledge. Our constructions circumvent previous black-box impossibility results regarding these protocols by relying on \EOWFs as the non-black-box component in the security reductions
    corecore