105 research outputs found

    On the Cognition of States of Affairs

    Get PDF
    The theory of speech acts put forward by Adolf Reinach in his "The A Priori Foundations of the Civil Law" of 1913 rests on a systematic account of the ontological structures associated with various different sorts of language use. One of the most original features of Reinach's account lies in hIs demonstration of how the ontological structure of, say, an action of promising or of commanding, may be modified in different ways, yielding different sorts of non-standard instances of the corresponding speech act varieties. The present paper is an attempt to apply this idea of standard and modified instances of ontological structures to the realm of judgement and cognition, and thereby to develop a Reinachian theory of how intentionality is mediated through language in acts of thinking and speaking

    Extended Magnetic Dome Induced by Low Pressures in Superconducting FeSe1-x_\mathrm{1\text{-}x}Sx_\mathrm{x}

    Full text link
    We report muon spin rotation (μ\muSR) and magnetization measurements under pressure on Fe1+δ_{1+\delta}Se1-x_\mathrm{1\text{-}x}Sx_\mathrm{x} with x 0.11\approx 0.11.Above p0.6p\approx0.6 GPa we find microscopic coexistence of superconductivity with an extended dome of long range magnetic order that spans a pressure range between previously reported separated magnetic phases. The magnetism initially competes on an atomic scale with the coexisting superconductivity leading to a local maximum and minimum of the superconducting Tc(p)T_\mathrm{c}(p). The maximum of TcT_\mathrm{c} corresponds to the onset of magnetism while the minimum coincides with the pressure of strongest competition. A shift of the maximum of Tc(p)T_\mathrm{c}(p) for a series of single crystals with x up to 0.14 roughly extrapolates to a putative magnetic and superconducting state at ambient pressure for x 0.2\geq0.2.Comment: 10 pages, 6 figures, including supplemental materia

    Finding the Median (Obliviously) with Bounded Space

    Full text link
    We prove that any oblivious algorithm using space SS to find the median of a list of nn integers from {1,...,2n}\{1,...,2n\} requires time Ω(nloglogSn)\Omega(n \log\log_S n). This bound also applies to the problem of determining whether the median is odd or even. It is nearly optimal since Chan, following Munro and Raman, has shown that there is a (randomized) selection algorithm using only ss registers, each of which can store an input value or O(logn)O(\log n)-bit counter, that makes only O(loglogsn)O(\log\log_s n) passes over the input. The bound also implies a size lower bound for read-once branching programs computing the low order bit of the median and implies the analog of PNPcoNPP \ne NP \cap coNP for length o(nloglogn)o(n \log\log n) oblivious branching programs

    Efficient One-Way Secret-Key Agreement and Private Channel Coding via Polarization

    Full text link
    We introduce explicit schemes based on the polarization phenomenon for the tasks of one-way secret key agreement from common randomness and private channel coding. For the former task, we show how to use common randomness and insecure one-way communication to obtain a strongly secure key such that the key construction has a complexity essentially linear in the blocklength and the rate at which the key is produced is optimal, i.e., equal to the one-way secret-key rate. For the latter task, we present a private channel coding scheme that achieves the secrecy capacity using the condition of strong secrecy and whose encoding and decoding complexity are again essentially linear in the blocklength.Comment: 18.1 pages, 2 figures, 2 table

    The Hilbertian Tensor Norm and Entangled Two-Prover Games

    Full text link
    We study tensor norms over Banach spaces and their relations to quantum information theory, in particular their connection with two-prover games. We consider a version of the Hilbertian tensor norm γ2\gamma_2 and its dual γ2\gamma_2^* that allow us to consider games with arbitrary output alphabet sizes. We establish direct-product theorems and prove a generalized Grothendieck inequality for these tensor norms. Furthermore, we investigate the connection between the Hilbertian tensor norm and the set of quantum probability distributions, and show two applications to quantum information theory: firstly, we give an alternative proof of the perfect parallel repetition theorem for entangled XOR games; and secondly, we prove a new upper bound on the ratio between the entangled and the classical value of two-prover games.Comment: 33 pages, some of the results have been obtained independently in arXiv:1007.3043v2, v2: an error in Theorem 4 has been corrected; Section 6 rewritten, v3: completely rewritten in order to improve readability; title changed; references added; published versio

    Multi-Input Functional Encryption with Unbounded-Message Security

    Get PDF
    Multi-input functional encryption (MIFE) was introduced by Goldwasser \emph{et al.} (EUROCRYPT 2014) as a compelling extension of functional encryption. In MIFE, a receiver is able to compute a joint function of multiple, independently encrypted plaintexts. Goldwasser \emph{et al.} (EUROCRYPT 2014) show various applications of MIFE to running SQL queries over encrypted databases, computing over encrypted data streams, etc. The previous constructions of MIFE due to Goldwasser \emph{et al.} (EUROCRYPT 2014) based on indistinguishability obfuscation had a major shortcoming: it could only support encrypting an \emph{a priori bounded} number of message. Once that bound is exceeded, security is no longer guaranteed to hold. In addition, it could only support \emph{selective-security}, meaning that the challenge messages and the set of ``corrupted\u27\u27 encryption keys had to be declared by the adversary up-front. In this work, we show how to remove these restrictions by relying instead on \emph{sub-exponentially secure} indistinguishability obfuscation. This is done by carefully adapting an alternative MIFE scheme of Goldwasser \emph{et al.} that previously overcame these shortcomings (except for selective security wrt.~the set of ``corrupted\u27\u27 encryption keys) by relying instead on differing-inputs obfuscation, which is now seen as an implausible assumption. Our techniques are rather generic, and we hope they are useful in converting other constructions using differing-inputs obfuscation to ones using sub-exponentially secure indistinguishability obfuscation instead
    corecore