180 research outputs found
Radiation from Accelerated Particles in Relativistic Jets with Shocks, Shear-flow, and Reconnection
We have investigated particle acceleration and shock structure associated with an unmagnetized rel-ativistic jet propagating into an unmagnetized plasma for electron-positron and electron-ion plasmas. Strong magnetic fields generated in the trailing jet shock lead to transverse deflection and acceleration of the electrons. We have self-consistently calculated the radiation from the electrons accelerated in the turbulent magnetic fields for different jet Lorentz factors. We find that the synthetic spectra depend on the bulk Lorentz factor of the jet, the jet temperature, and the strength of the magnetic fields generated in the shock. We have investigated the generation of magnetic fields associated with velocity shear between an unmagnetized relativistic (core) jet and an unmagnetized sheath plasma. We discuss particle acceleration in collimation shocks for AGN jets formed by relativistic MHD simulations. Our calculated spectra should lead to a better understanding of the complex time evolution and/or spectral structure from gamma-ray bursts, relativistic jets, and supernova remnants
Willingness of Hong Kong healthcare workers to accept pre-pandemic influenza vaccination at different WHO alert levels: two questionnaire surveys
Objective To assess the acceptability of pre-pandemic influenza vaccination among healthcare workers in public hospitals in Hong Kong and the effect of escalation in the World Health Organization’s alert level for an influenza pandemic
How to Correct Errors in Multi-Server PIR
Suppose that there exist a user and servers . Each server holds a copy of a database , and the user holds a secret index . A b error correcting server PIR (Private Information Retrieval) scheme allows a user to retrieve correctly even if and or less servers return false answers while each server learns no information on in the information theoretic sense. Although there exists such a scheme with the total communication cost where , the decoding algorithm is very inefficient.
In this paper, we show an efficient decoding algorithm for this error correcting server PIR scheme. It runs in time
Trade, Wages, FDI and Productivity
We extend the Behrens et al. (2009) general equilibrium heterogeneous firms framework by horizontal foreign direct investment. The model features endogenously determined firm entrants, wages, productivity cutoff s, flexible price markups and allows for wage differentials across countries in equilibrium. The framework is especially suitable to analyze the welfare consequences of attracting FDI since it allows to study through which channels FDI might raise welfare - including the not yet explored impact on the wage differential and the price markups. From a policy perspective we compare a strategic and a cooperative FDI policy scenario and find that supranational coordination leads to welfare gains.Wir erweitern das allgemeine Gleichgewichts-Modell mit heterogenen Firmen von Behrens et al. (2009) um horizontale ausländische Direktinvestitionen (FDI). Das Modell zeichnet sich durch endogen bestimmte Firmeneintritte, Löhne, Produktivitätsschwellen und flexible Preisaufschläge aus. Ferner erlaubt das Modell Lohnunterschiede zwischen den Ländern im Gleichgewicht. Das Modell ist besonders für die Wohlfahrtsanalyse von horizontalen Direktinvestitionen geeignet - einschließlich der noch nicht erforschten Einflüsse auf Lohnunterschiede und Preisaufschläge. Aus der normativen Sicht vergleichen wir ein strategisches Politikszenario mit der kooperativen Lösung und stellen fest, dass supranationale Koordination zu Wohlfahrtsgewinnen führt
Generic Construction of Hybrid Public Key Traitor Tracing with Full-Public-Traceability
Abstract. In Eurocrypt 2005, Chabanne, Phan and Pointcheval introduced an interesting property for traitor tracing schemes called public traceability, which makes tracing a black-box public operation. However, their proposed scheme only worked for two users and an open question proposed by authors was to provide this property for multi-user systems. In this paper, we give a comprehensive solution to this problem by giving a generic construction for a hybrid traitor tracing scheme that provides full-public-traceability. We follow the Tag KEM/DEM paradigm of hybrid encryption systems and extend it to multi-receiver scenario. We define Tag-BroadcastKEM/DEM and construct a secure Tag-BroadcastKEM from a CCA secure PKE and target-collision resistant hash function. We will then use this Tag-BroadcastKEM together with a semantically secure DEM to give a generic construction for Hybrid Public Key Broadcast Encryption. The scheme has a black box tracing algorithm that always correctly identifies a traitor. The hybrid structure makes the system very efficient, both in terms of computation and communication cost. Finally we show a method of reducing the communication cost by using codes with identifiable parent property.
New Approaches to Traitor Tracing with Embedded Identities
In a traitor tracing (TT) system for users, every user has his/her own secret key. Content providers can encrypt messages using a public key, and each user can decrypt the ciphertext using his/her secret key. Suppose some of the users collude to construct a pirate decoding box. Then the tracing scheme has a special algorithm, called , which can identify at least one of the secret keys used to construct the pirate decoding box.
Traditionally, the trace algorithm output only the `index\u27 associated with the traitors. As a result, to use such systems, either a central master authority must map the indices to actual identities, or there should be a public mapping of indices to identities. Both these options are problematic, especially if we need public tracing with anonymity of users. Nishimaki, Wichs, and Zhandry (NWZ) [Eurocrypt 2016] addressed this problem by constructing a traitor tracing scheme where the identities of users are embedded in the secret keys, and the trace algorithm, given a decoding box , can recover the entire identities of the traitors. We call such schemes `Embedded Identity Traitor Tracing\u27 schemes. NWZ constructed such schemes based on adaptively secure functional encryption (FE). Currently, the only known constructions of FE schemes are based on nonstandard assumptions such as multilinear maps and iO.
In this work, we study the problem of embedded identities TT based on standard assumptions. We provide a range of constructions based on different assumptions such as public key encryption (PKE), bilinear maps and the Learning with Errors (LWE) assumption. The different constructions have different efficiency trade offs. In our PKE based construction, the ciphertext size grows linearly with the number of users; the bilinear maps based construction has sub-linear () sized ciphertexts. Both these schemes have public tracing. The LWE based scheme is a private tracing scheme with optimal ciphertexts (i.e., ). Finally, we also present other notions of traitor tracing, and discuss how they can be build in a generic manner from our base embedded identity TT scheme
On the use of cartographic projections in visualizing phylo-genetic tree space
Phylogenetic analysis is becoming an increasingly important tool for biological research. Applications include epidemiological studies, drug development, and evolutionary analysis. Phylogenetic search is a known NP-Hard problem. The size of the data sets which can be analyzed is limited by the exponential growth in the number of trees that must be considered as the problem size increases. A better understanding of the problem space could lead to better methods, which in turn could lead to the feasible analysis of more data sets. We present a definition of phylogenetic tree space and a visualization of this space that shows significant exploitable structure. This structure can be used to develop search methods capable of handling much larger data sets
Efficient Verifiable Computation of XOR for Biometric Authentication
This work addresses the security and privacy issues in remotebiometric authentication by proposing an efficient mechanism to verifythe correctness of the outsourced computation in such protocols.In particular, we propose an efficient verifiable computation of XORingencrypted messages using an XOR linear message authenticationcode (MAC) and we employ the proposed scheme to build a biometricauthentication protocol. The proposed authentication protocol is bothsecure and privacy-preserving against malicious (as opposed to honest-but-curious) adversaries. Specifically, the use of the verifiable computation scheme together with an homomorphic encryption protects the privacy of biometric templates against malicious adversaries. Furthermore, in order to achieve unlinkability of authentication attempts, while keeping a low communication overhead, we show how to apply Oblivious RAM and biohashing to our protocol. We also provide a proof of security for the proposed solution. Our simulation results show that the proposed authentication protocol is efficient
Anonymous Traitor Tracing: How to Embed Arbitrary Information in a Key
In a traitor tracing scheme, each user is given a different decryption key. A content distributor can encrypt digital content using a public encryption key and each user in the system can decrypt it using her decryption key. Even if a coalition of users combines their decryption keys and constructs some ``pirate decoder\u27\u27 that is capable of decrypting the content, there is a public tracing algorithm that is guaranteed to recover the identity of at least one of the users in the coalition given black-box access to such decoder.
In prior solutions, the users are indexed by numbers and the tracing algorithm recovers the index of a user in a coalition. Such solutions implicitly require the content distributor to keep a record that associates each index with the actual identifying information for the corresponding user (e.g., name, address, etc.) in order to ensure accountability. In this work, we construct traitor tracing schemes where all of the identifying information about the user can be embedded directly into the user\u27s key and recovered by the tracing algorithm. In particular, the content distributor does not need to separately store any records about the users of the system, and honest users can even remain anonymous to the content distributor.
The main technical difficulty comes in designing tracing algorithms that can handle an exponentially large universe of possible identities, rather than just a polynomial set of indices . We solve this by abstracting out an interesting algorithmic problem that has surprising connections with seemingly unrelated areas in cryptography. We also extend our solution to a full ``broadcast-trace-and-revoke\u27\u27 scheme in which the traced users can subsequently be revoked from the system. Depending on parameters, some of our schemes can be based only on the existence of public-key encryption while others rely on indistinguishability obfuscation
Asymptotically Tight Bounds for Composing ORAM with PIR
Oblivious RAM (ORAM) is a cryptographic primitive that allows a trusted client to outsource storage to an untrusted server while hiding the client\u27s memory access patterns to the server. The last three decades of research on ORAMs have reduced the bandwidth blowup of ORAM schemes from to . However, all schemes that achieve a bandwidth blowup smaller than use expensive computations such as homomorphic encryptions. In this paper, we achieve a sub-logarithmic bandwidth blowup of (where is a free parameter) without using expensive computation. We do so by using a -ary tree and a two server private information retrieval (PIR) protocol based on inexpensive XOR operations at the servers. We also show a lower bound on bandwidth blowup in the modified model involving PIR operations. Here, is the number of blocks stored by the client and is the number blocks on which PIR operations are performed. Our construction matches this lower bound implying that the lower bound is tight for certain parameter ranges. Finally, we show that C-ORAM (CCS\u2715) and CHf-ORAM violate the lower bound. Combined with concrete attacks on C-ORAM/CHf-ORAM, we claim that there exist security flaws in these constructions
- …