2,986 research outputs found

    LIPIcs, Volume 251, ITCS 2023, Complete Volume

    Get PDF
    LIPIcs, Volume 251, ITCS 2023, Complete Volum

    Effects of municipal smoke-free ordinances on secondhand smoke exposure in the Republic of Korea

    Get PDF
    ObjectiveTo reduce premature deaths due to secondhand smoke (SHS) exposure among non-smokers, the Republic of Korea (ROK) adopted changes to the National Health Promotion Act, which allowed local governments to enact municipal ordinances to strengthen their authority to designate smoke-free areas and levy penalty fines. In this study, we examined national trends in SHS exposure after the introduction of these municipal ordinances at the city level in 2010.MethodsWe used interrupted time series analysis to assess whether the trends of SHS exposure in the workplace and at home, and the primary cigarette smoking rate changed following the policy adjustment in the national legislation in ROK. Population-standardized data for selected variables were retrieved from a nationally representative survey dataset and used to study the policy action’s effectiveness.ResultsFollowing the change in the legislation, SHS exposure in the workplace reversed course from an increasing (18% per year) trend prior to the introduction of these smoke-free ordinances to a decreasing (−10% per year) trend after adoption and enforcement of these laws (β2 = 0.18, p-value = 0.07; β3 = −0.10, p-value = 0.02). SHS exposure at home (β2 = 0.10, p-value = 0.09; β3 = −0.03, p-value = 0.14) and the primary cigarette smoking rate (β2 = 0.03, p-value = 0.10; β3 = 0.008, p-value = 0.15) showed no significant changes in the sampled period. Although analyses stratified by sex showed that the allowance of municipal ordinances resulted in reduced SHS exposure in the workplace for both males and females, they did not affect the primary cigarette smoking rate as much, especially among females.ConclusionStrengthening the role of local governments by giving them the authority to enact and enforce penalties on SHS exposure violation helped ROK to reduce SHS exposure in the workplace. However, smoking behaviors and related activities seemed to shift to less restrictive areas such as on the streets and in apartment hallways, negating some of the effects due to these ordinances. Future studies should investigate how smoke-free policies beyond public places can further reduce the SHS exposure in ROK

    Dynamic (1+\epsilon) : approximate matching size in truly sublinear update time

    Get PDF

    Implementation and performance of a RLWE-based commitment scheme and ZKPoK for its linear and multiplicative relations

    Get PDF
    In this paper we provide the implementation details and performance analysis of the lattice-based post-quantum commitment scheme introduced by Martínez and Morillo in their work titled «RLWE-Based Zero-Knowledge Proofs for Linear and Multiplicative Relations» together with the corresponding Zero-Knowledge Proofs of Knowledge (ZKPoK) of valid openings, linear and multiplicative relations among committed elements. We bridge the gap between the existing theoretical proposals and practical applications, thoroughly revisiting the security proofs of the aforementioned paper to obtain tight conditions that allow us to find the best sets of parameters for actual instantiations of the commitment scheme and its companion ZKPoK. Our implementation is very flexible and its parameters can be adjusted to obtain a trade-off between speed and memory usage, analyzing how suitable for practical use are the underlying lattice-based techniques. Moreover, our implementation further extends the literature of exact Zero-Knowledge proofs, providing ZKPoK of committed elements without any soundness slack

    3D transdimensional seismic tomography of the Earth's inner core using body waves and normal modes

    Get PDF
    Since the discovery of the inner core almost 100 years ago, the seismological community has found that the inner core contains significant heterogeneity in its elastic structure. This observation is significant and in many ways unexpected; we believe the inner core to be (relatively) chemically homogeneous consisting primarily of iron and nickel. Yet we observe that seismic waves which pass through the inner core travel faster in a north-south direction than an east-west direction and that the spectra of whole Earth oscillations are anomalously split in a way which is consistent with the same velocity difference. This difference in velocity between two directions through the inner core is called anisotropy, and from mineral physics we have reason to believe that this anisotropy is caused by the alignment of iron crystals which are themselves anisotropic at inner core temperatures and pressures. The primary goal of this thesis is to constrain, as well as possible, the elastic structure of the inner core. We expand upon the body wave dataset by adding new observations of paths which travel almost parallel to Earth's axis of rotation, giving us improved sensitivity to velocity in the north-south direction in the inner core. We combine our new data with other body wave datasets to produce a 3D seismic tomographic model of the inner core. This model utilised a transdimensional Markov chain Monte Carlo methodology which not only determines the best fitting anisotropy structure in the inner core, but also the uncertainties in our model and it does not require any prior assumptions on the parameterization of the inner core. The advantage of this method is significant, especially because the relatively poor sampling of the inner core means that prior assumptions on the parameterization may significantly affect the final model. In the transdimensional approach the parameterization is a part of the inversion. In our new transdimensional model we confirmed many previous observations, including an isotropic layer of 100 km thickness at the top of the inner core and that the inner core is split broadly into a western region and an eastern region. We are now able to make new robust observations, seeing for the first time that the western anisotropic zone is isolated to the northern hemisphere and that the inner most inner core exists but primarily in the eastern region. These observations are significant as it provides new insight into the mechanisms of inner core formation and dynamics, and we discuss the potential implications for inner core geodynamics. It is important in deep Earth research to bring together as many sources of information as possible. We have also measured 18 normal modes sensitive to the inner core. We used a splitting function approximation and a grid search methodology to constrain the uncertainties in the measurement. The data were then used to produce a preliminary 1D transdimensional model of inner core anisotropy using polynomial basis functions and find a model which agrees reasonably well with the spherical average of compressional anisotropy from the body wave model

    Fiat–Shamir Transformation of Multi-Round Interactive Proofs (Extended Version)

    Get PDF
    The celebrated Fiat–Shamir transformation turns any public-coin interactive proof into a non-interactive one, which inherits the main security properties (in the random oracle model) of the interactive version. While originally considered in the context of 3-move public-coin interactive proofs, i.e., so-called Σ-protocols, it is now applied to multi-round protocols as well. Unfortunately, the security loss for a (2μ+1)-move protocol is, in general, approximately Qμ^μ, where Q is the number of oracle queries performed by the attacker. In general, this is the best one can hope for, as it is easy to see that this loss applies to the μ-fold sequential repetition of Σ-protocols, but it raises the question whether certain (natural) classes of interactive proofs feature a milder security loss. In this work, we give positive and negative results on this question. On the positive side, we show that for (k1_1,…,kμ_μ)-special-sound protocols (which cover a broad class of use cases), the knowledge error degrades linearly in Q, instead of Qμ^μ. On the negative side, we show that for t-fold parallel repetitions of typical (k1_1,…,kμ_μ)-special-sound protocols with t≥μ (and assuming for simplicity that t and Q are integer multiples of μ), there is an attack that results in a security loss of approximately 12\frac{1}{2}Qμ^μ/μμ+t^{μ+t}

    Kepler: Robust Learning for Faster Parametric Query Optimization

    Full text link
    Most existing parametric query optimization (PQO) techniques rely on traditional query optimizer cost models, which are often inaccurate and result in suboptimal query performance. We propose Kepler, an end-to-end learning-based approach to PQO that demonstrates significant speedups in query latency over a traditional query optimizer. Central to our method is Row Count Evolution (RCE), a novel plan generation algorithm based on perturbations in the sub-plan cardinality space. While previous approaches require accurate cost models, we bypass this requirement by evaluating candidate plans via actual execution data and training an ML model to predict the fastest plan given parameter binding values. Our models leverage recent advances in neural network uncertainty in order to robustly predict faster plans while avoiding regressions in query performance. Experimentally, we show that Kepler achieves significant improvements in query runtime on multiple datasets on PostgreSQL.Comment: SIGMOD 202

    Threshold BBS+ From Pseudorandom Correlations

    Get PDF
    The BBS+ signature scheme is one of the most prominent solutions for realizing anonymous credentials. In particular, due to properties like selective disclosure and efficient protocols for creating and showing possession of credentials. In recent years, research in cryptography has increasingly focused on the distribution of cryptographic tasks to mitigate attack surfaces and remove single points of failure. In this work, we present a threshold BBS+ protocol in the preprocessing model. Our protocol supports an arbitrary tt-out-of-nn threshold and achieves non-interactive signing in the online phase. It relies on a new pseudorandom correlation-based offline protocol producing preprocessing material with sublinear communication complexity in the number of signatures. Both our offline and online protocols are actively secure under the Universal Composability framework. Finally, we estimate the concrete efficiency of our protocol, including an implementation of the online phase. The online protocol without network latency takes less than 15ms15 ms for t≤30t \leq 30 and credentials sizes up to 1010. Further, our results indicate that the influence of tt on the online signing is insignificant, <6%< 6 \% for t≤30t \leq 30, and the overhead of the thresholdization occurs almost exclusively in the offline phase

    Stability of Homomorphisms, Coverings and Cocycles I: Equivalence

    Full text link
    This paper is motivated by recent developments in group stability, high dimensional expansion, local testability of error correcting codes and topological property testing. In Part I, we formulate and motivate three stability problems: 1. Homomorphism stability: Are almost homomorphisms close to homomorphisms? 2. Covering stability: Are almost coverings of a cell complex close to genuine coverings of it? 3. Cocycle stability: Are 1-cochains whose coboundary is small close to 1-cocycles? We then prove that these three problems are equivalent.Comment: 32 page
    • …
    corecore