64 research outputs found

    Anonymous quantum communication

    Full text link
    We present the first protocol for the anonymous transmission of a quantum state that is information-theoretically secure against an active adversary, without any assumption on the number of corrupt participants. The anonymity of the sender and receiver is perfectly preserved, and the privacy of the quantum state is protected except with exponentially small probability. Even though a single corrupt participant can cause the protocol to abort, the quantum state can only be destroyed with exponentially small probability: if the protocol succeeds, the state is transferred to the receiver and otherwise it remains in the hands of the sender (provided the receiver is honest).Comment: 11 pages, to appear in Proceedings of ASIACRYPT, 200

    On Albanese torsors and the elementary obstruction

    Full text link
    We show that the elementary obstruction to the existence of 0-cycles of degree 1 on an arbitrary variety X (over an arbitrary field) can be expressed in terms of the Albanese 1-motives associated with dense open subsets of X. Arithmetic applications are given

    Sur la p-dimension des corps

    Full text link
    Let A be an excellent integral henselian local noetherian ring, k its residue field of characteristic p>0 and K its fraction field. Using an algebraization technique introduced by the first named author, and the one-dimension case already proved by Kazuya KATO, we prove the following formula: cd_p(K) = dim(A) + p-rank(k), if k is separably closed and K of characteristic zero. A similar statement is valid without those assumptions on k and K

    On the pp-supports of a holonomic D\mathcal{D}-module

    Full text link
    For a smooth variety YY over a perfect field of positive characteristic, the sheaf DYD_Y of crystalline differential operators on YY (also called the sheaf of PDPD-differential operators) is known to be an Azumaya algebra over TY,T^*_{Y'}, the cotangent space of the Frobenius twist YY' of Y.Y. Thus to a sheaf of modules MM over DYD_Y one can assign a closed subvariety of TY,T^*_{Y'}, called the pp-support, namely the support of MM seen as a sheaf on TY.T^*_{Y'}. We study here the family of pp-supports assigned to the reductions modulo primes pp of a holonomic D\mathcal{D}-module. We prove that the Azumaya algebra of differential operators splits on the regular locus of the pp-support and that the pp-support is a Lagrangian subvariety of the cotangent space, for pp large enough. The latter was conjectured by Kontsevich. Our approach also provides a new proof of the involutivity of the singular support of a holonomic D\mathcal{D}-module, by reduction modulo p.p.Comment: The article has been rewritten with much improved exposition as well as some additional results, e.g. Corollary 6.3.1. This is the final version, accepted for publication in Inventiones Mathematica

    Unitary structure in representations of infinite-dimensional groups and a convexity theorem

    Full text link
    Peer Reviewedhttp://deepblue.lib.umich.edu/bitstream/2027.42/46611/1/222_2005_Article_BF01388487.pd

    CommitCoin: Carbon Dating Commitments with Bitcoin

    Get PDF
    Abstract. In the standard definition of a commitment scheme, the sender commits to a message and immediately sends the commitment to the recipient interested in it. However the sender may not always know at the time of commitment who will become interested in verifying it. Further, when the interested party does emerge, it could be critical to establish when the commitment was made. Employing a proof of work protocol at commitment time will later allow anyone to “carbon date ” when the commitment was made, approximately, without trusting any external parties. We present CommitCoin, an instantiation of this approach that harnesses the existing processing power of the Bitcoin peer-to-peer network; a network used to mint and trade digital cash. 1 Introductory Remarks Consider the scenario where Alice makes an important discovery. It is important to her that she receives recognition for her breakthrough, however she would also like to keep it a secret until she can establish a suitable infrastructure for monetizing it. By forgoing publication of her discovery, she risks Bob independently making the same discovery and publicizing it as his own. Folklore suggests that Alice might mail herself a copy of her discovery and leave the letter sealed, with the postal service’s timestamp intact, for a later resolution time. If Bob later claims the same discovery, th

    Securing Abe\u27s Mix-net Against Malicious Verifiers via Witness Indistinguishability

    Get PDF
    We show that the simple and appealing unconditionally sound mix-net due to Abe (Asiacrypt\u2799) can be augmented to further guarantee anonymity against malicious verifiers. This additional guarantee implies, in particular, that when applying the Fiat-Shamir transform to the mix-net\u27s underlying sub-protocols, anonymity is provably guaranteed for {\em any} hash function. As our main contribution, we demonstrate how anonymity can be attained, even if most sub-protocols of a mix-net are merely witness indistinguishable (WI). We instantiate our framework with two variants of Abe\u27s mix-net. In the first variant, ElGamal ciphertexts are replaced by an alternative, yet equally efficient, lossy encryption scheme. In the second variant, new dummy vote ciphertexts are injected prior to the mixing process, and then removed. Our techniques center on new methods to introduce additional witnesses to the sub-protocols within the proof of security. This, in turn, enables us to leverage the WI guarantees against malicious verifiers. In our first instantiation, these witnesses follow somewhat naturally from the lossiness of the encryption scheme, whereas in our second instantiation they follow from leveraging combinatorial properties of the Benes-network. These approaches may be of independent interest. Finally, we demonstrate cases in Abe\u27s original mix-net (without modification) where only one witness exists, such that if the WI proof leaks information on the (single) witness in these cases, then the system will not be anonymous against malicious verifiers

    On Eigenvalues of Random Complexes

    Full text link
    We consider higher-dimensional generalizations of the normalized Laplacian and the adjacency matrix of graphs and study their eigenvalues for the Linial-Meshulam model Xk(n,p)X^k(n,p) of random kk-dimensional simplicial complexes on nn vertices. We show that for p=Ω(logn/n)p=\Omega(\log n/n), the eigenvalues of these matrices are a.a.s. concentrated around two values. The main tool, which goes back to the work of Garland, are arguments that relate the eigenvalues of these matrices to those of graphs that arise as links of (k2)(k-2)-dimensional faces. Garland's result concerns the Laplacian; we develop an analogous result for the adjacency matrix. The same arguments apply to other models of random complexes which allow for dependencies between the choices of kk-dimensional simplices. In the second part of the paper, we apply this to the question of possible higher-dimensional analogues of the discrete Cheeger inequality, which in the classical case of graphs relates the eigenvalues of a graph and its edge expansion. It is very natural to ask whether this generalizes to higher dimensions and, in particular, whether the higher-dimensional Laplacian spectra capture the notion of coboundary expansion - a generalization of edge expansion that arose in recent work of Linial and Meshulam and of Gromov. We show that this most straightforward version of a higher-dimensional discrete Cheeger inequality fails, in quite a strong way: For every k2k\geq 2 and nNn\in \mathbb{N}, there is a kk-dimensional complex YnkY^k_n on nn vertices that has strong spectral expansion properties (all nontrivial eigenvalues of the normalised kk-dimensional Laplacian lie in the interval [1O(1/n),1+O(1/n)][1-O(1/\sqrt{n}),1+O(1/\sqrt{n})]) but whose coboundary expansion is bounded from above by O(logn/n)O(\log n/n) and so tends to zero as nn\rightarrow \infty; moreover, YnkY^k_n can be taken to have vanishing integer homology in dimension less than kk.Comment: Extended full version of an extended abstract that appeared at SoCG 2012, to appear in Israel Journal of Mathematic

    Secure and Anonymous Multicast Framework

    No full text
    corecore