79 research outputs found

    Multi-population Mean Field Games with Multiple Major Players: Application to Carbon Emission Regulations

    Full text link
    In this paper, we propose and study a mean field game model with multiple populations of minor players and multiple major players, motivated by applications to the regulation of carbon emissions. Each population of minor players represent a large group of electricity producers and each major player represents a regulator. We first characterize the minor players equilibrium controls using forward-backward differential equations, and show existence and uniqueness of the minor players equilibrium. We then express the major players' equilibrium controls through analytical formulas given the other players' controls. Finally, we then provide a method to solve the Nash equilibrium between all the players, and we illustrate numerically the sensitivity of the model to its parameters

    Deep Learning for Population-Dependent Controls in Mean Field Control Problems

    Full text link
    In this paper, we propose several approaches to learn optimal population-dependent controls, in order to solve mean field control problems (MFC). Such policies enable us to solve MFC problems with generic common noise. We analyze the convergence of the proposed approximation algorithms, particularly the N-particle approximation. The effectiveness of our algorithms is supported by three different experiments, including systemic risk, price impact and crowd motion. We first show that our algorithms converge to the correct solution in an explicitly solvable MFC problem. Then, we conclude by showing that population-dependent controls outperform state-dependent controls. Along the way, we show that specific neural network architectures can improve the learning further.Comment: 21 pages, 6 figure

    Provable Security Analysis of the Secure Remote Password Protocol

    Get PDF
    This paper analyses the Secure Remote Password Protocol (SRP) in the context of provable security. SRP is an asymmetric Password-Authenticated Key Exchange (aPAKE) protocol introduced in 1998. It allows a client to establish a shared cryptographic key with a server based on a password of potentially low entropy. Although the protocol was part of several standardization efforts, and is deployed in numerous commercial applications such as Apple Homekit, 1Password or Telegram, it still lacks a formal proof of security. This is mainly due to some of the protocol\u27s design choices which were implemented to circumvent patent issues. Our paper gives the first security analysis of SRP in the universal composability (UC) framework. We show that SRP is UC-secure against passive eavesdropping attacks under the standard CDH assumption in the random oracle model. We then highlight a major protocol change designed to thwart active attacks and propose a new assumption -- the additive Simultaneous Diffie Hellman (aSDH) assumption -- under which we can guarantee security in the presence of an active attacker. Using this new assumption as well as the Gap CDH assumption, we prove security of the SRP protocol against active attacks. Our proof is in the Angel-based UC framework , a relaxation of the UC framework which gives all parties access to an oracle with super-polynomial power. In our proof, we assume that all parties have access to a DDH oracle (limited to finite fields). We further discuss the plausibility of this assumption and which level of security can be shown without it

    Password-Based Credentials with Security against Server Compromise

    Get PDF
    Password-based credentials (PBCs), introduced by Zhang et al. (NDSS\u2720), provide an elegant solution to secure, yet convenient user authentication. Therein the user establishes a strong cryptographic access credential with the server. To avoid the assumption of secure storage on the user side, the user does not store the credential directly, but only a password-protected version of it. The ingenuity of PBCs is that the password-based credential cannot be offline attacked, offering essentially the same strong security as standard key-based authentication. This security relies on a secret key of the server that is needed to verify whether an authentication token derived from a password-based credential and password is correct. However, the work by Zhang et al. assumes that this server key never gets compromised, and their protocol loses all security in case of a breach. As such a passive leak of the server\u27s stored verification data is one of the main threats in user authentication, our work aims to strengthen PBC to remain secure even when the server\u27s key got compromised. We first show that the desired security against server compromise is impossible to achieve in the original framework. We then introduce a modified version of PBCs that circumvents our impossibility result and formally define a set of security properties, each being optimal for the respective corruption setting. Finally, we propose a surprisingly simple construction that provably achieves our stronger security guarantees, and is generically composed from basic building blocks

    Electromagnetic Sensor and Actuator Attacks on Power Converters for Electric Vehicles

    Full text link
    Alleviating range anxiety for electric vehicles (i.e., whether such vehicles can be relied upon to travel long distances in a timely manner) is critical for sustainable transportation. Extremely fast charging (XFC), whereby electric vehicles (EV) can be quickly recharged in the time frame it takes to refuel an internal combustion engine, has been proposed to alleviate this concern. A critical component of these chargers is the efficient and proper operation of power converters that convert AC to DC power and otherwise regulate power delivery to vehicles. These converters rely on the integrity of sensor and actuation signals. In this work the operation of state-of-the art XFC converters is assessed in adversarial conditions, specifically against Intentional Electromagnetic Interference Attacks (IEMI). The targeted system is analyzed with the goal of determining possible weak points for IEMI, viz. voltage and current sensor outputs and gate control signals. This work demonstrates that, with relatively low power levels, an adversary is able to manipulate the voltage and current sensor outputs necessary to ensure the proper operation of the converters. Furthermore, in the first attack of its kind, it is shown that the gate signal that controls the converter switches can be manipulated, to catastrophic effect; i.e., it is possible for an attacker to control the switching state of individual transistors to cause irreparable damage to the converter and associated systems. Finally, a discussion of countermeasures for hardware designers to mitigate IEMI-based attacks is provided.Comment: Accepted by IEEE S&P Workshop on the Internet of Safe Things 202

    The effect of concentration and storage time on short-term storage of ram sperm

    Get PDF
    The present study was conducted to observe the effect of different dilution rates on ram sperm motion characters (motility, progressivity, velocity and average of speed), head diameter, mitochondrial membrane potential (MMP) and live intact acrosome rate during liquid storage for 96 h at 5ºC. Normospermic semen samples that obtained from 4 adult rams were pooled. Pooled semen was split into two aliquots; Low Dilution Rate (LDR) (400 million) and High Dilution Rate (HDR) (20 million) motile spermatozoa per insemination dose/0.25 mL straw and were diluted with a skim milk-egg yolk-based extender. It was observed that the Total Motility (TM) and total progressivity of the LDR group decreased more rapidly than HDR group over time, in general. From the 12th h to the 96th h; the rapid progressivity (P<0.01), MMP (P<0.05), live sperm rates with intact acrosome (P<0.01) and straightness (STR) (P<0.001) of the HDR group results were statistically better than LDR. It was concluded that the spermatological properties examined during storage were damaged at different times and were affected by sperm concentration and also storage time

    Nasal continuous positive airway pressure improves myocardial perfusion reserve and endothelial-dependent vasodilation in patients with obstructive sleep apnea

    Get PDF
    <p>Abstract</p> <p>Background</p> <p>Obstructive sleep apnea (OSA) has been associated with cardiovascular disease (CVD), but whether OSA is an independent risk factor for CVD is controversial. The purpose of this study is to determine if patients with OSA have subclinical cardiovascular disease that is detectable by multi-modality cardiovascular imaging and whether these abnormalities improve after nasal continuous positive airway pressure (nCPAP).</p> <p>Results</p> <p>Of the 35 consecutive subjects with newly diagnosed moderate to severe OSA recruited from the Stanford Sleep Disorders Clinic, 20 patients were randomized to active vs. sham nCPAP. Active nCPAP was titrated to pressures that would prevent sleep disordered breathing based on inpatient polysomnography. OSA patients had baseline vascular function abnormalities including decreased myocardial perfusion reserve (MPR), brachial flow mediated dilation (FMD) and nitroglycerin-induced coronary vasodilation. Patients randomized to active nCPAP had improvement of MPR (1.5 ± 0.5 vs. 3.0 ± 1.3, p = 0.02) and brachial FMD (2.5% ± 5.7% vs. 9.0% ± 6.5%, p = 0.03) after treatment, but those randomized to sham nCPAP showed no significant improvement. There were no significant changes seen in chamber sizes, systolic and diastolic function, valvular function and coronary vasodilation to nitroglycerin.</p> <p>Conclusions</p> <p>Patients with moderate to severe OSA had decreased MPR and brachial FMD that improved after 3 months of nCPAP. These findings suggest that relief of apnea in OSA may improve microvascular disease and endothelial dysfunction, which may prevent the development of overt cardiovascular disease. Further study in a larger patient population may be warranted.</p
    corecore