972 research outputs found

    On 1-factorizations of Bipartite Kneser Graphs

    Full text link
    It is a challenging open problem to construct an explicit 1-factorization of the bipartite Kneser graph H(v,t)H(v,t), which contains as vertices all tt-element and (vt)(v-t)-element subsets of [v]:={1,,v}[v]:=\{1,\ldots,v\} and an edge between any two vertices when one is a subset of the other. In this paper, we propose a new framework for designing such 1-factorizations, by which we solve a nontrivial case where t=2t=2 and vv is an odd prime power. We also revisit two classic constructions for the case v=2t+1v=2t+1 --- the \emph{lexical factorization} and \emph{modular factorization}. We provide their simplified definitions and study their inner structures. As a result, an optimal algorithm is designed for computing the lexical factorizations. (An analogous algorithm for the modular factorization is trivial.)Comment: We design the first explicit 1-factorization of H(2,q), where q is a odd prime powe

    On Unconditionally Secure Distributed Oblivious Transfer.

    Get PDF
    This paper is about the Oblivious Transfer in the distributed model proposed by M. Naor and B. Pinkas. In this setting a Sender has n secrets and a Receiver is interested in one of them. During a set up phase, the Sender gives information about the secrets to m Servers. Afterwards, in a recovering phase, the Receiver can compute the secret she wishes by interacting with any k of them. More precisely, from the answers received she computes the secret in which she is interested but she gets no information on the others and, at the same time, any coalition of k − 1 Servers can neither compute any secret nor figure out which one the Receiver has recovered. We present an analysis and new results holding for this model: lower bounds on the resources required to implement such a scheme (i.e., randomness, memory storage, communication complexity); some impossibility results for one-round distributed oblivi- ous transfer protocols; two polynomial-based constructions implementing 1-out-of-n dis- tributed oblivious transfer, which generalize and strengthen the two constructions for 1-out-of-2 given by Naor and Pinkas; as well as new one-round and two-round distributed oblivious transfer protocols, both for threshold and general access structures on the set of Servers, which are optimal with respect to some of the given bounds. Most of these constructions are basically combinatorial in nature

    Secure and linear cryptosystems using error-correcting codes

    Full text link
    A public-key cryptosystem, digital signature and authentication procedures based on a Gallager-type parity-check error-correcting code are presented. The complexity of the encryption and the decryption processes scale linearly with the size of the plaintext Alice sends to Bob. The public-key is pre-corrupted by Bob, whereas a private-noise added by Alice to a given fraction of the ciphertext of each encrypted plaintext serves to increase the secure channel and is the cornerstone for digital signatures and authentication. Various scenarios are discussed including the possible actions of the opponent Oscar as an eavesdropper or as a disruptor

    Secure exchange of information by synchronization of neural networks

    Full text link
    A connection between the theory of neural networks and cryptography is presented. A new phenomenon, namely synchronization of neural networks is leading to a new method of exchange of secret messages. Numerical simulations show that two artificial networks being trained by Hebbian learning rule on their mutual outputs develop an antiparallel state of their synaptic weights. The synchronized weights are used to construct an ephemeral key exchange protocol for a secure transmission of secret data. It is shown that an opponent who knows the protocol and all details of any transmission of the data has no chance to decrypt the secret message, since tracking the weights is a hard problem compared to synchronization. The complexity of the generation of the secure channel is linear with the size of the network.Comment: 11 pages, 5 figure

    Quantum Nondemolition Monitoring of Universal Quantum Computers

    Get PDF
    The halt scheme for quantum Turing machines, originally proposed by Deutsch, is reformulated precisely and is proved to work without spoiling the computation. The ``conflict'' pointed out recently by Myers in the definition of a universal quantum computer is shown to be only apparent. In the context of quantum nondemolition (QND) measurement, it is also shown that the output observable, an observable representing the output of the computation, is a QND observable and that the halt scheme is equivalent to the QND monitoring of the output observable.Comment: 5 pages, RevTeX, no figures, revised, to appear in Phys. Rev. Let

    Bounded-Collusion IBE from Key Homomorphism

    Get PDF
    In this work, we show how to construct IBE schemes that are secure against a bounded number of collusions, starting with underlying PKE schemes which possess linear homomorphisms over their keys. In particular, this enables us to exhibit a new (bounded-collusion) IBE construction based on the quadratic residuosity assumption, without any need to assume the existence of random oracles. The new IBE’s public parameters are of size O(tλlogI) where I is the total number of identities which can be supported by the system, t is the number of collusions which the system is secure against, and λ is a security parameter. While the number of collusions is bounded, we note that an exponential number of total identities can be supported. More generally, we give a transformation that takes any PKE satisfying Linear Key Homomorphism, Identity Map Compatibility, and the Linear Hash Proof Property and translates it into an IBE secure against bounded collusions. We demonstrate that these properties are more general than our quadratic residuosity-based scheme by showing how a simple PKE based on the DDH assumption also satisfies these properties.National Science Foundation (U.S.) (NSF CCF-0729011)National Science Foundation (U.S.) (NSF CCF-1018064)United States. Defense Advanced Research Projects Agency (DARPA FA8750-11-2-0225

    Implementing Shor's algorithm on Josephson Charge Qubits

    Full text link
    We investigate the physical implementation of Shor's factorization algorithm on a Josephson charge qubit register. While we pursue a universal method to factor a composite integer of any size, the scheme is demonstrated for the number 21. We consider both the physical and algorithmic requirements for an optimal implementation when only a small number of qubits is available. These aspects of quantum computation are usually the topics of separate research communities; we present a unifying discussion of both of these fundamental features bridging Shor's algorithm to its physical realization using Josephson junction qubits. In order to meet the stringent requirements set by a short decoherence time, we accelerate the algorithm by decomposing the quantum circuit into tailored two- and three-qubit gates and we find their physical realizations through numerical optimization.Comment: 12 pages, submitted to Phys. Rev.

    Conversion of the Mycotoxin Patulin to the Less Toxic Desoxypatulinic Acid by the Biocontrol Yeast Rhodosporidium kratochvilovae Strain LS11

    Get PDF
    Se describe en este artículo el descubrimiento de la degradación de la micotoxina patulina por una levaduraThe infection of stored apples by the fungus Penicillium expansum causes the contamination of fruits and fruit-derived products with the mycotoxin patulin, which is a major issue in food safety. Fungal attack can be prevented by beneficial microorganisms, so-called biocontrol agents. Previous time-course thin layer chromatography analyses showed that the aerobic incubation of patulin with the biocontrol yeast Rhodosporidium kratochvilovae strain LS11 leads to the disappearance of the mycotoxin spot and the parallel emergence of two new spots, one of which disappears over time. In this work, we analyzed the biodegradation of patulin effected by LS11 through HPLC. The more stable of the two compounds was purified and characterized by nuclear magnetic resonance as desoxypatulinic acid, whose formation was also quantitated in patulin degradation experiments. After R. kratochvilovae LS11 had been incubated in the presence of 13C-labeled patulin, label was traced to desoxypatulinic acid, thus proving that this compound derives from the metabolization of patulin by the yeast. Desoxypatulinic acid was much less toxic than patulin to human lymphocytes and, in contrast to patulin, did not react in vitro with the thiol-bearing tripeptide glutathione. The lower toxicity of desoxypatulinic acid is proposed to be a consequence of the hydrolysis of the lactone ring and the loss of functional groups that react with thiol groups. The formation of desoxypatulinic acid from patulin represents a novel biodegradation pathway that is also a detoxification process
    corecore