20 research outputs found

    A Welcome Abuse : Notes on Finding Community Through the Battered Book

    Get PDF
    The book-body and the flesh-body live in tangent. Or such should be the case, if we allow the book to live with us and not under glass, in plastic sleeves, in a safe, under lock and key in a climate-controlled, neutrally lit niche. If we welcome damaged goods into our home and release them into the homes of others. We can learn a lot about ourselves and our fellow readers by considering a story’s casings: patience, for one thing. That community extends beyond the immediate and into the virtual, for another. That we all want to be roughed up. For what is an untouched book but an unlived life

    On the critical character of plasticity in metallic single crystals

    Full text link
    Previous acoustic emission (AE) experiments on ice single crystals, as well as numerical simulations, called for the possible occurrence of self-organized criticality (SOC) in collective dislocation dynamics during plastic deformation. Here, we report AE experiments on hcp metallic single crystals. Dislocation avalanches in relation with slip and twinning are identified with the only sources of AE. Both types of processes exhibit a strong intermittent character. The AE waveforms of slip and twinning events seem to be different, but from the point of view of the AE event energy distributions, no distinction is possible. The distributions always follow a power law, even when multi-slip and forest hardening occur. The power law exponent is in perfect agreement with those previously found in ice single crystals. Along with observed time clustering and interactions between avalanches, these results are new and strong arguments in favour of a general, SOC-type, framework for crystalline plasticity.Comment: 12 pages, 10 figure

    A Welcome Abuse : Notes on Finding Community Through the Battered Book

    Get PDF
    The book-body and the flesh-body live in tangent. Or such should be the case, if we allow the book to live with us and not under glass, in plastic sleeves, in a safe, under lock and key in a climate-controlled, neutrally lit niche. If we welcome damaged goods into our home and release them into the homes of others. We can learn a lot about ourselves and our fellow readers by considering a story’s casings: patience, for one thing. That community extends beyond the immediate and into the virtual, for another. That we all want to be roughed up. For what is an untouched book but an unlived life

    Balance Correlations, Agentic Zeros, and Networks: The Structure of 192 Years of War and Peace

    Full text link
    Original balance theory (Heider 1944) predicts human relations based on perceptions and attitudes between a pair of individuals (P - O) towards an inanimate object X. Social network extensions of his theory have replaced this X with a third individual. This has led to a plethora of adaptations that have often been inconsistent with Heider and with each other. We present a general model and formal notation for these social network extensions that permit social scientists to be more explicit about their balance theoretic statements. Specifically, we formulate statements as a comparison of two conditional probabilities of a tie, where the conditionals are defined by the 2-path relation Ego - X - Alter. Given the importance Heider assigns to the role of negative associations, we further identify negative ties as separate from non-ties (neutral or zero-valued ties) and consider a signed graph to be a restricted multigraph composed of three mutually exclusive and exhaustive relations: positive ties, negative ties, and zero-ties. We stress that neutrality is the result of a triadic process. Combining these two features into our theoretical frame results in 27 identifiable configurations. Drawing on the work on Transitivity Correlation models, we propose a set of simple descriptive statistics to measure the extent to which evidence for any stipulated balance configuration is present in a network. Finally, we demonstrate how to apply this approach to assess network-level balance in a large data set consisting of friendly vs hostile relations between countries from 1816 to 2007. We find strong evidence particularly for one of the four classic Heiderian balance theory predictions, and virtually no evidence in support of the imbalance predictions. However, we do find stable and surprising evidence that `neutral' ties are important in balancing the relations among nations.Comment: 31 pages, presented at Networks 2021, Bloomington, USA, Sunbelt 2022, Cairns, Sunbelt 2023, Portland, Sunbelt 2023, Portland, USA, ION IX, Lexington, USA, and EUSN 2023 Ljubljana, Sloveni

    A Pairing-Free Signature Scheme from Correlation Intractable Hash Function and Strong Diffie-Hellman Assumption

    Get PDF
    Goh and Jarecki (Eurocrypt 2003) showed how to get a signature scheme from the computational Diffie-Hellman assumption, and they introduced the name EDL for signatures of this type. The corresponding EDL family of signature schemes is remarkable for several reasons: elegance, simplicity and tight security. However, EDL security proofs stand in the random oracle model, and, to the best of our knowledge, extending this family without using an idealization of hash functions has never been successful. In this paper, we propose a new signature scheme belonging to the EDL family, which is simple, natural and efficient, without using the random oracle model. Our scheme is based on the very same assumption than the Boneh-Boyen scheme, namely the strong Diffie-Hellman assumption, with the precision that our groups are not bound to being bilinear. We also make use of a correlation-intractable hash function, for a particular relation related to discrete-logarithm. In addition to the theoretical interest of extending the EDL family with- out the random oracle model, our scheme is also one of the very few schemes which achieve discrete-log security properties without relying on pairings

    Linearly-Homomorphic Signatures for Short Randomizable Proofs of Subset Membership

    Get PDF
    Electronic voting is one of the most interesting application of modern cryptography, as it involves many innovative tools (such as homomorphic public-key encryption, non-interactive zero-knowledge proofs, and distributed cryptography) to guarantee several a priori contradictory security properties: the integrity of the tally and the privacy of the individual votes. While many efficient solutions exist for honest-but-curious voters, that follow the official procedure but try to learn more than just the public result, preventing attacks from malicious voters is much more complex: when voters may have incentive to send biased ballots, the privacy of the ballots is much harder to satisfy, whereas this is the crucial security property for electronic voting. We present a new technique to prove that an ElGamal ciphertext contains a message from a specific subset (quasi-adaptive NIZK of subset membership), using linearly-homomorphic signatures. The proofs are both quite efficient to generate, allowing the use of low-power devices to vote, and randomizable, which is important for the strong receipt-freeness property. They are well-suited to prevent vote-selling and replay attacks, which are the main threats against the privacy in electronic voting, with security proofs in the generic group model and the random oracle model

    Programmable hash functions and their applications

    Get PDF
    We introduce a new combinatorial primitive called *programmable hash functions* (PHFs). PHFs can be used to *program* the output of a hash function such that it contains solved or unsolved discrete logarithm instances with a certain probability. This is a technique originally used for security proofs in the random oracle model. We give a variety of *standard model* realizations of PHFs (with different parameters). The programmability makes PHFs a suitable tool to obtain black-box proofs of cryptographic protocols when considering adaptive attacks. We propose generic digital signature schemes from the strong RSA problem and from some hardness assumption on bilinear maps that can be instantiated with any PHF. Our schemes offer various improvements over known constructions. In particular, for a reasonable choice of parameters, we obtain short standard model digital signatures over bilinear maps

    Is the Scaling Hypothesis Falsifiable?

    Get PDF
    The scaling hypothesis in artificial intelligence claims that a model's cognitive ability scales with increased compute. This hypothesis has two interpretations: a weak version where model error rates decrease as a power law function of compute, and a strong version where as error rates decrease new cognitive abilities unexpectedly emerge. We argue that the first is falsifiable but the second is not because it fails to make exact predictions about which abilities emerge and when. This points to the difficulty of measuring cognitive abilities in algorithms since we lack good ecologically valid measurements of those abilities

    Group key exchange protocols withstanding ephemeral-key reveals

    Get PDF
    When a group key exchange protocol is executed, the session key is typically extracted from two types of secrets; long-term keys (for authentication) and freshly generated (often random) values. The leakage of this latter so-called ephemeral keys has been extensively analyzed in the 2-party case, yet very few works are concerned with it in the group setting. We provide a generic {group key exchange} construction that is strongly secure, meaning that the attacker is allowed to learn both long-term and ephemeral keys (but not both from the same participant, as this would trivially disclose the session key). Our design can be seen as a compiler, in the sense that it builds on a 2-party key exchange protocol which is strongly secure and transforms it into a strongly secure group key exchange protocol by adding only one extra round of communication. When applied to an existing 2-party protocol from Bergsma et al., the result is a 2-round group key exchange protocol which is strongly secure in the standard model, thus yielding the first construction with this property
    corecore