18,392 research outputs found

    Ground state and glass transition of the RNA secondary structure

    Full text link
    RNA molecules form a sequence-specific self-pairing pattern at low temperatures. We analyze this problem using a random pairing energy model as well as a random sequence model that includes a base stacking energy in favor of helix propagation. The free energy cost for separating a chain into two equal halves offers a quantitative measure of sequence specific pairing. In the low temperature glass phase, this quantity grows quadratically with the logarithm of the chain length, but it switches to a linear behavior of entropic origin in the high temperature molten phase. Transition between the two phases is continuous, with characteristics that resemble those of a disordered elastic manifold in two dimensions. For designed sequences, however, a power-law distribution of pairing energies on a coarse-grained level may be more appropriate. Extreme value statistics arguments then predict a power-law growth of the free energy cost to break a chain, in agreement with numerical simulations. Interestingly, the distribution of pairing distances in the ground state secondary structure follows a remarkable power-law with an exponent -4/3, independent of the specific assumptions for the base pairing energies

    Soergel calculus

    No full text

    Bifurcation From Infinity And Multiplicity Of Solutions For Nonlinear Periodic Boundary Value Problems

    Get PDF
    We are concerned with multiplicity and bifurcation results for solutions of nonlinear second order differential equations with general linear part and periodic boundary conditions. We impose asymptotic conditions on the nonlinearity and let the parameter vary. We then proceed to establish a priori estimates and prove multiplicity results (for large-norm solutions) when the parameter belongs to a (nontrivial) continuum of real numbers. Our results extend and complement those in the literature. The proofs are based on degree theory, continuation methods, and bifurcation from infinity techniques

    On a New, Efficient Framework for Falsifiable Non-interactive Zero-Knowledge Arguments

    Get PDF
    Et kunnskapslĂžst bevis er en protokoll mellom en bevisfĂžrer og en attestant. BevisfĂžreren har som mĂ„l Ă„ overbevise attestanten om at visse utsagn er korrekte, som besittelse av kortnummeret til et gyldig kredittkort, uten Ă„ avslĂžre noen private opplysninger, som for eksempel kortnummeret selv. I mange anvendelser er det Ăžnskelig Ă„ bruke IIK-bevis (Ikke-interaktive kunnskapslĂžse bevis), der bevisfĂžreren produserer kun en enkelt melding som kan bekreftes av mange attestanter. En ulempe er at sikre IIK-bevis for ikke-trivielle sprĂ„k kun kan eksistere ved tilstedevĂŠrelsen av en pĂ„litelig tredjepart som beregner en felles referansestreng som blir gjort tilgjengelig for bĂ„de bevisfĂžreren og attestanten. NĂ„r ingen slik part eksisterer liter man av og til pĂ„ ikke-interaktiv vitne-uskillbarhet, en svakere form for personvern. Studiet av effektive og sikre IIK-bevis er en kritisk del av kryptografi som har blomstret opp i det siste grunnet anvendelser i blokkjeder. I den fĂžrste artikkelen konstruerer vi et nytt IIK-bevis for sprĂ„kene som bestĂ„r av alle felles nullpunkter for en endelig mengde polynomer over en endelig kropp. Vi demonstrerer nytteverdien av beviset ved flerfoldige eksempler pĂ„ anvendelser. SĂŠrlig verdt Ă„ merke seg er at det er mulig Ă„ gĂ„ nesten automatisk fra en beskrivelse av et sprĂ„k pĂ„ et hĂžyt nivĂ„ til definisjonen av IIK-beviset, som minsker behovet for dedikert kryptografisk ekspertise. I den andre artikkelen konstruerer vi et IIV-bevis ved Ă„ bruke en ny kompilator. Vi utforsker begrepet Kunnskapslydighet (et sterkere sikkerhetsbegrep enn lydighet) for noen konstruksjoner av IIK-bevis. I den tredje artikkelen utvider vi arbeidet fra den fĂžrste artikkelen ved Ă„ konstruere et nytt IIK-bevis for mengde-medlemskap som lar oss bevise at et element ligger, eller ikke ligger, i den gitte mengden. Flere nye konstruksjoner har bedre effektivitet sammenlignet med allerede kjente konstruksjoner.A zero-knowledge proof is a protocol between a prover, and a verifier. The prover aims to convince the verifier of the truth of some statement, such as possessing credentials for a valid credit card, without revealing any private information, such as the credentials themselves. In many applications, it is desirable to use NIZKs (Non-Interactive Zero Knowledge) proofs, where the prover sends outputs only a single message that can be verified by many verifiers. As a drawback, secure NIZKs for non-trivial languages can only exist in the presence of a trusted third party that computes a common reference string and makes it available to both the prover and verifier. When no such party exists, one sometimes relies on non interactive witness indistinguishability (NIWI), a weaker notion of privacy. The study of efficient and secure NIZKs is a crucial part of cryptography that has been thriving recently due to blockchain applications. In the first paper, we construct a new NIZK for the language of common zeros of a finite set of polynomials over a finite field. We demonstrate its usefulness by giving a large number of example applications. Notably, it is possible to go from a high-level language description to the definition of the NIZK almost automatically, lessening the need for dedicated cryptographic expertise. In the second paper, we construct a NIWI using a new compiler. We explore the notion of Knowledge Soundness (a security notion stronger than soundness) of some NIZK constructions. In the third paper, we extended the first paper’s work by constructing a new set (non-)membership NIZK that allows us to prove that an element belongs or does not belong to the given set. Many new constructions have better efficiency compared to already-known constructions.Doktorgradsavhandlin

    Anonymous and Adaptively Secure Revocable IBE with Constant Size Public Parameters

    Full text link
    In Identity-Based Encryption (IBE) systems, key revocation is non-trivial. This is because a user's identity is itself a public key. Moreover, the private key corresponding to the identity needs to be obtained from a trusted key authority through an authenticated and secrecy protected channel. So far, there exist only a very small number of revocable IBE (RIBE) schemes that support non-interactive key revocation, in the sense that the user is not required to interact with the key authority or some kind of trusted hardware to renew her private key without changing her public key (or identity). These schemes are either proven to be only selectively secure or have public parameters which grow linearly in a given security parameter. In this paper, we present two constructions of non-interactive RIBE that satisfy all the following three attractive properties: (i) proven to be adaptively secure under the Symmetric External Diffie-Hellman (SXDH) and the Decisional Linear (DLIN) assumptions; (ii) have constant-size public parameters; and (iii) preserve the anonymity of ciphertexts---a property that has not yet been achieved in all the current schemes

    Probing Pseudogap by Josephson Tunneling

    Full text link
    We propose here an experiment aimed to determine whether there are superconducting pairing fluctuations in the pseudogap regime of the high-TcT_c materials. In the experimental setup, two samples above TcT_c are brought into contact at a single point and the differential AC conductivity in the presence of a constant applied bias voltage between the samples, VV, should be measured. We argue the the pairing fluctuations will produce randomly fluctuating Josephson current with zero mean, however the current-current correlator will have a characteristic frequency given by Josephson frequency ωJ=2eV/ℏ\omega_J = 2 e V /\hbar. We predict that the differential AC conductivity should have a peak at the Josephson frequency with the width determined by the phase fluctuations time.Comment: 4 pages, 2 eps figure

    An Empirical Study of Employment Arbitration: Case Outcomes and Processes

    Get PDF
    Using data from reports filed by the American Arbitration Association (AAA) pursuant to California Code requirements, this article examines outcomes of employment arbitration. The study analyzes 3,945 arbitration cases, of which 1,213 were decided by an award after a hearing, filed and reaching disposition between January 1, 2003 and December 31, 2007. This includes all the employment arbitration cases administered nationally by the AAA during this time period that derived from employer-promulgated arbitration procedures. Key findings include: (1) the employee win rate amongst the cases was 21.4%, which is lower than employee win rates reported in employment litigation trials; (2) in cases won by employees, the median award amount was 36,500andthemeanwas36,500 and the mean was 109,858, both of which are substantially lower than award amounts reported in employment litigation; (3) mean time to disposition in arbitration was 284.4 days for cases that settled and 361.5 days for cases decided after a hearing, which is substantially shorter than times to disposition in litigation; (4) mean arbitration fees were 6,340percaseoverall,6,340 per case overall, 11,070 for cases disposed of by an award following a hearing, and in 97 percent of these cases the employer paid 100 percent of the arbitration fees beyond a small filing fee, pursuant to AAA procedures; (5) in 82.4 percent of the cases, the employees involved made less than 100,000peryear;and(6)themeanamountclaimedwas100,000 per year; and (6) the mean amount claimed was 844,814 and 75 percent of all claims were greater than $36,000. The study also analyzes whether there is a repeat player effect in employer arbitration. The results provide strong evidence of a repeat employer effect in which employee win rates and award amounts are significantly lower where the employer is involved in multiple arbitration cases, which could be explained by various advantages accruing to larger organizations with greater resources and expertise in dispute resolution procedures. The results also indicate the existence of a significant repeat employer-arbitrator pairing effect in which employees on average have lower win rates and receive smaller damage awards where the same arbitrator is involved in more than one case with the same employer, a finding supporting some of the fairness criticisms directed at mandatory employment arbitration

    Assumptions, Efficiency and Trust in Non-Interactive Zero-Knowledge Proofs

    Get PDF
    Vi lever i en digital verden. En betydelig del av livene vÄre skjer pÄ nettet, og vi bruker internett for stadig flere formÄl og er avhengig av stadig mer avansert teknologi. Det er derfor viktig Ä beskytte seg mot ondsinnede aktÞrer som kan forsÞke Ä utnytte denne avhengigheten for egen vinning. Kryptografi er en sentral del av svaret pÄ hvordan man kan beskytte internettbrukere. Historisk sett har kryptografi hovedsakelig vÊrt opptatt av konfidensiell kommunikasjon, altsÄ at ingen kan lese private meldinger sendt mellom to personer. I de siste tiÄrene har kryptografi blitt mer opptatt av Ä lage protokoller som garanterer personvern selv om man kan gjennomfÞre komplekse handlinger. Et viktig kryptografisk verktÞy for Ä sikre at disse protokollene faktisk fÞlges er kunnskapslÞse bevis. Et kunnskapslÞst bevis er en prosess hvor to parter, en bevisfÞrer og en attestant, utveksler meldinger for Ä overbevise attestanten om at bevisfÞreren fulgte protokollen riktig (hvis dette faktisk er tilfelle) uten Ä avslÞre privat informasjon til attestanten. For de fleste anvendelser er det Þnskelig Ä lage et ikke-interaktivt kunnskapslÞst bevis (IIK-bevis), der bevisfÞreren kun sender én melding til attestanten. IIK-bevis har en rekke ulike bruksomrÄder, som gjÞr de til attraktive studieobjekter. Et IIK-bevis har en rekke ulike egenskaper og forbedring av noen av disse fremmer vÄr kollektive kryptografiske kunnskap. I den fÞrste artikkelen i denne avhandlingen konstruerer vi et nytt ikke-interaktivt kunnskapslÞst bevis for sprÄk basert pÄ algebraiske mengder. Denne artikkelen er basert pÄ arbeid av Couteau og Hartmann (Crypto 2020), som viste hvordan man omformer et bestemt interaktivt kunnskapslÞst bevis til et IIK-bevis. Vi fÞlger deres tilnÊrming, men vi bruker et annet interaktivt kunnskapslÞst bevis. Dette fÞrer til en forbedring sammenlignet med arbeidet deres pÄ flere omrÄder, spesielt nÄr det gjelder bÄde formodninger og effektivitet. I den andre artikkelen i denne avhandlingen studerer vi egenskapene til ikke-interaktive kunnskapslÞse bevis som er motstandsdyktige mot undergraving. Det er umulig Ä lage et IIK-bevis uten Ä stole pÄ en felles referansestreng (FRS) generert av en pÄlitelig tredjepart. Men det finnes eksempler pÄ IIK-bevis der ingen lÊrer noe privat informasjon fra beviset selv om den felles referansestrengen ble skapt pÄ en uredelig mÄte. I denne artikkelen lager vi en ny kryptografisk primitiv (verifiserbart-uttrekkbare enveisfunksjoner) og viser hvordan denne primitiven er relatert til IIK-bevis med den ovennevnte egenskapen.We live in a digital world. A significant part of our lives happens online, and we use the internet for incredibly many different purposes and we rely on increasingly advanced technology. It therefore is important to protect against malicious actors who may try to exploit this reliance for their own gain. Cryptography is a key part of the answer to protecting internet users. Historically, cryptography has mainly been focused on maintaining the confidentiality of communication, ensuring that no one can read private messages sent between people. In recent decades, cryptography has become concerned with creating protocols which guarantee privacy even as they support more complex actions. A crucial cryptographic tool to ensure that these protocols are indeed followed is the zero-knowledge proof. A zero-knowledge proof is a process where two parties, a prover and a verifier, exchange messages to convince the verifier that the prover followed the protocol correctly (if indeed the prover did so) without revealing any private information to the verifier. It is often desirable to create a non-interactive zero-knowledge proof (NIZK), where the prover only sends one message to the verifier. NIZKs have found a number of different applications, which makes them an attractive object of study. A NIZK has a variety of different properties, and improving any of these aspects advances our collective cryptographic knowledge. In the first paper in this thesis, we construct a new non-interactive zero-knowledge proof for languages based on algebraic sets. This paper is based on work by Couteau and Hartmann (Crypto 2020), which showed how to convert a particular interactive zero-knowledge proof to a NIZK. We follow their approach, but we start with a different interactive zero-knowledge proof. This leads to an improvement compared to their work in several ways, in particular in terms of both assumptions and efficiency. In the second paper in this thesis, we study the property of subversion zero-knowledge in non-interactive zero-knowledge proofs. It is impossible to create a NIZK without relying on a common reference string (CRS) generated by a trusted party. However, a NIZK with the subversion zero-knowledge property guarantees that no one learns any private information from the proof even if the CRS was generated dishonestly. In this paper, we create a new cryptographic primitive (verifiably-extractable one-way functions) and show how this primitive relates to NIZKs with subversion zero-knowledge.Doktorgradsavhandlin

    Survey and Systematization of Secure Device Pairing

    Full text link
    Secure Device Pairing (SDP) schemes have been developed to facilitate secure communications among smart devices, both personal mobile devices and Internet of Things (IoT) devices. Comparison and assessment of SDP schemes is troublesome, because each scheme makes different assumptions about out-of-band channels and adversary models, and are driven by their particular use-cases. A conceptual model that facilitates meaningful comparison among SDP schemes is missing. We provide such a model. In this article, we survey and analyze a wide range of SDP schemes that are described in the literature, including a number that have been adopted as standards. A system model and consistent terminology for SDP schemes are built on the foundation of this survey, which are then used to classify existing SDP schemes into a taxonomy that, for the first time, enables their meaningful comparison and analysis.The existing SDP schemes are analyzed using this model, revealing common systemic security weaknesses among the surveyed SDP schemes that should become priority areas for future SDP research, such as improving the integration of privacy requirements into the design of SDP schemes. Our results allow SDP scheme designers to create schemes that are more easily comparable with one another, and to assist the prevention of persisting the weaknesses common to the current generation of SDP schemes.Comment: 34 pages, 5 figures, 3 tables, accepted at IEEE Communications Surveys & Tutorials 2017 (Volume: PP, Issue: 99

    Out in the cold? Iceland’s trade performance outside the EU

    Get PDF
    Although entering a currency union involves both costs and benefits, an increasing body of research is finding that the benefits – in terms of international trade creation – are remarkably large. For example, Rose (2000) suggests that countries can up to triple their trade by joining a currency union. If true the impact on trade, income and welfare should Iceland join EMU could be enormous. However, by focussing simply on EMU rather than the broad range of currency unions studied by Rose, we find that the trade impact of EMU is smaller – but still statistically significant and economically important. Our findings suggest that the Iceland's trade with other EMU countries could increase by about 60% and that the trade-to-GDP ratio could rise by 12 percentage points should Iceland join the EU and EMU. This trade boost could consequently raise GDP per capita by roughly 4%. These effects would be even larger if the three current EMU outs (Denmark, Sweden and the UK) were also to enter EMU.
    • 

    corecore