945 research outputs found

    Cryptographic Randomized Response Techniques

    Full text link
    We develop cryptographically secure techniques to guarantee unconditional privacy for respondents to polls. Our constructions are efficient and practical, and are shown not to allow cheating respondents to affect the ``tally'' by more than their own vote -- which will be given the exact same weight as that of other respondents. We demonstrate solutions to this problem based on both traditional cryptographic techniques and quantum cryptography.Comment: 21 page

    Prólogo: Confianza en la movilidad a través de más de una generación

    Get PDF
    Europa no necesita renunciar a su libertad de circulación sino desarrollar un régimen de movilidad con un mayor control. Así controlaría sus fronteras mucho mejor

    Defeating classical bit commitments with a quantum computer

    Full text link
    It has been recently shown by Mayers that no bit commitment scheme is secure if the participants have unlimited computational power and technology. However it was noticed that a secure protocol could be obtained by forcing the cheater to perform a measurement. Similar situations had been encountered previously in the design of Quantum Oblivious Transfer. The question is whether a classical bit commitment could be used for this specific purpose. We demonstrate that, surprisingly, classical unconditionally concealing bit commitments do not help.Comment: 13 pages. Supersedes quant-ph/971202

    When Recourses Fail to Protect: Canadian Human Rights Obligations and the Remedies offered to Foreigners against Immigration Decisions

    Get PDF
    [À l'origine dans / Was originally part of : Fac. Droit - Coll. facultaire - Droit constitutionnel et Libertés publiques

    On the Commitment Capacity of Unfair Noisy Channels

    Get PDF
    Noisy channels are a valuable resource from a cryptographic point of view. They can be used for exchanging secret-keys as well as realizing other cryptographic primitives such as commitment and oblivious transfer. To be really useful, noisy channels have to be consider in the scenario where a cheating party has some degree of control over the channel characteristics. Damg\r{a}rd et al. (EUROCRYPT 1999) proposed a more realistic model where such level of control is permitted to an adversary, the so called unfair noisy channels, and proved that they can be used to obtain commitment and oblivious transfer protocols. Given that noisy channels are a precious resource for cryptographic purposes, one important question is determining the optimal rate in which they can be used. The commitment capacity has already been determined for the cases of discrete memoryless channels and Gaussian channels. In this work we address the problem of determining the commitment capacity of unfair noisy channels. We compute a single-letter characterization of the commitment capacity of unfair noisy channels. In the case where an adversary has no control over the channel (the fair case) our capacity reduces to the well-known capacity of a discrete memoryless binary symmetric channel

    El extranjero y el derecho a la justicia en Canadá tras el 11 de septiembre

    Get PDF
    [À l'origine dans / Was originally part of : Fac. Droit - Coll. facultaire - Droit constitutionnel et Libertés publiques]After the events of September 11, the fear of terrorism led to the adoption of new anti-terrorist measures (elimination of appeals available to foreigners, reduction of legal aid, increased powers of detention, easier use of security certificates…). But in Canadian Charter of Rigths and Freedoms only the right to vote and be elected, the right to enter and remain in the country and the minority language educational rights specifically protect citizens. The protection of Canadian citizens cannot be based on the denial of foreigner´s rights. The same rights are at stake: The violation of a foreigners´s rights is a violation of citizen´s rights

    Development of a single-mode interstitial rotary probe for In Vivo deep brain fluorescence imaging

    Get PDF
    Ce mémoire rend compte de l'expertise développée par l'auteur au Centre de recherchede l'Institut universitaire en santé mentale de Québec (CRIUSMQ) en endoscopie fibrée. Il décrit la construction d'un nouveau type de microscope optique, le MicroscopeInterstitiel Panoramique (PIM). Par la juxtaposition d'un court morceau de fibre à gradientd'indice et d'un prisme à l'extrémité d'une fibre monomode, la lumière laser estfocalisée sur le côté de la sonde. Pour former une image, cette dernière est rapidementtournée autour de son axe pendant qu'elle est tirée verticalement par un actuateurpiézo-électrique. Ce design de système rotatif d'imagerie interstitielle peu invasif est uneffort pour limiter les dégâts causés par la sonde tout en imageant la plus grande régionpossible en imagerie optique cérébrale profonde.This thesis documents the expertise developed by the author at the Centre de recherchede l'Institut universitaire en santé mentale de Québec (CRIUSMQ) in fibered endoscopy, particularly the design and construction of a new kind of optical microscope: ThePanoramic Interstitial Microscope (PIM). Through the juxtaposition of a short piece ofGraded-Index fibre and a prism at the end of a single-mode fibre, laser light is focussedon the side of the probe. To form an image, the latter is quickly spun around its axiswhile it is being pulled vertically by a piezoelectric actuator. This minimally invasivefluorescence rotary interstitial imaging system is an endeavor to limit the damage causedby the probe while imaging enough tissue to provide good context to the user in deep brain optical imaging
    • …
    corecore