501 research outputs found

    The Barkhatny ultramafic-mafic massif (Kuznetsk Alatau Ridge, SW Siberia): structural and compositional evolutions of rocks

    Get PDF
    A complex of petrographic and petrofabric analyses that was carried out for rocks from an ultramafic-mafic massif of the Barkhatnaya Mountain in the Northern part of the Kuznetsk Alatau allowed us to prove that internal anisotropy of mineral aggregates had deformation-type evolution, which indicates possible plastic exhumation of lithosphere mantle fragments into upper crust levels. Additional mineralogical and geochemical researches of the basic component point out high possibility of multistage model for obduction of ophiolite association segments proposed for this region

    Matter and physical anisotropy of ultramafites of the Barkhatny massif (Kuznetsk Alatau ridge, Western Siberia) as criteria of their mineral potential for geological prospecting works

    Get PDF
    A complex of petrographic, petrofabric, and paleomagnetic analyses that was carried out for rocks from an ultrabasic massif of the Barkhatnaya Mountain in the Northern part of the Kuznetsk Alatau allowed us to prove that internal anisotropy of mineral aggregates had deformation-type evolution, which indicates possible plastic exhumation of lithosphere mantle fragments into upper crust levels. Complete conformity of geophysical and petrofabric parameters points out high possibility of multistage model for obduction of ophiolite association segments proposed for this region. Taking into account specifics of minerageny for such complexes (chromite ores and noble metals, asbestos and nephrites), we offer a new technology for geological prospecting works at the stage of estimating mineral potential of such geological objects, which is based on the presence of differently oriented systems of mineral plane orientation.Проведенный нами комплекс структурно-петрологических и палеомагнитных исследований для ультрабазитов Бархатно- го массива на северном склоне Кузнецкого Алатау подтверждает, что внутренняя анизотропия минеральных агрегатов име- ла деформационную эволюцию, которая указывает на возможную пластическую эксгумацию фрагментов мантии литосферы в верхние горизонты земной коры. Полное соответствие геофизических и петроструктурных параметров отмечает высокую вероятность многостадийной обдукции фрагментов офиолитовой ассоциации, предлагаемой для этого региона. Принимая во внимание особенности минерагении (хромитовые руды и благородные металлы, асбест и нефрит) для таких комплексов мы предлагаем новые методы геологоразведочных работ на стадии оценки рудоносности геологических объектов, которые харак- теризуются дискретными вариациями пространственной ориентировки элементов текстурной анизотропии пород

    The wisdom of the crowd playing The Price Is Right

    Get PDF
    In The Price Is Right game show, players compete to win a prize, by placing bids on its price. We ask whether it is possible to achieve a “wisdom of the crowd” effect, by combining the bids to produce an aggregate price estimate that is superior to the estimates of individual players. Using data from the game show, we show that a wisdom of the crowd effect is possible, especially by using models of the decision-making processes involved in bidding. The key insight is that, because of the competitive nature of the game, what people bid is not necessarily the same as what they know. This means better estimates are formed by aggregating latent knowledge than by aggregating observed bids. We use our results to highlight the usefulness of models of cognition and decision-making in studying the wisdom of the crowd, which are often approached only from non-psychological statistical perspectives

    Reduced emissions from deforestation and forest degradation (REDD): a climate change mitigation strategy on a critical track

    Get PDF
    <p>Abstract</p> <p>Background</p> <p>Following recent discussions, there is hope that a mechanism for reduction of emissions from deforestation and forest degradation (REDD) will be agreed by the Parties of the UNFCCC at their 15th meeting in Copenhagen in 2009 as an eligible action to prevent climate changes and global warming in post-2012 commitment periods. Countries introducing a REDD-regime in order to generate benefits need to implement sound monitoring and reporting systems and specify the associated uncertainties. The principle of conservativeness addresses the problem of estimation errors and requests the reporting of reliable minimum estimates (RME). Here the potential to generate benefits from applying a REDD-regime is proposed with reference to sampling and non-sampling errors that influence the reliability of estimated activity data and emission factors.</p> <p>Results</p> <p>A framework for calculating carbon benefits by including assessment errors is developed. Theoretical, sample based considerations as well as a simulation study for five selected countries with low to high deforestation and degradation rates show that even small assessment errors (5% and less) may outweigh successful efforts to reduce deforestation and degradation.</p> <p>Conclusion</p> <p>The generation of benefits from REDD is possible only in situations where assessment errors are carefully controlled.</p

    On Secure Two-Party Computation in Three Rounds

    Get PDF
    We revisit the exact round complexity of secure two-party computation. While four rounds are known to be sufficient for securely computing general functions that provide output to one party [Katz-Ostrovsky, CRYPTO\u2704], Goldreich-Krawczyk [SIAM J. Computing\u2796] proved that three rounds are insufficient for this task w.r.t. black-box simulation. In this work, we study the feasibility of secure computation in three rounds using non-black-box simulation. Our main result is a three-round two-party computation protocol for general functions against adversaries with auxiliary inputs of bounded size. This result relies on a new two round input-extraction protocol based on succinct randomized encodings. We also provide a partial answer to the question of achieving security against non-uniform adversaries. Assuming sub-exponentially secure iO and one-way functions, we rule out three-round protocols that achieve polynomial simulation-based security against the output party and exponential indistinguishability-based security against the other party

    Inside Organizations: Pricing, Politics, and Path Dependence

    Get PDF
    When economists have considered organizations, much attention has focused on the boundary of the firm, rather than its internal structures and processes. In contrast, this review sketches three approaches to the economic theory of internal organization—one substantially developed, another rapidly emerging, and a third on the horizon. The first approach (pricing) applies Pigou's prescription: If markets get prices wrong, then the economist's job is to fix the prices. The second approach (politics) considers environments where important actions inside organizations simply cannot be priced, so power and control become central. Finally, the third approach (path dependence) complements the first two by shifting attention from the between variance to the within. That is, rather than asking how organizations confronting different circumstances should choose different structures and processes, the focus here is on how path dependence can cause persistent performance differences among seemingly similar enterprises

    Optimal Linear Multiparty Conditional Disclosure of Secrets Protocols

    Get PDF
    In a kk-party CDS protocol, each party sends one message to a referee (without seeing the other messages) such that the referee will learn a secret held by the parties if and only if the inputs of the parties satisfy some condition (e.g., if the inputs are all equal). This simple primitive is used to construct attribute based encryption, symmetrically-private information retrieval, priced oblivious transfer, and secret-sharing schemes for any access structure. Motivated by these applications, CDS protocols have been recently studied in many papers. In this work, we study linear CDS protocols, where each of the messages of the parties is a linear function of the secret and random elements taken from some finite field. Linearity is an important property of CDS protocols as many applications of CDS protocols required it. Our main result is a construction of linear kk-party CDS protocols for an arbitrary function f:[N]k{0,1}f:[N]^{k}\rightarrow \{0,1\} with messages of size O(N(k1)/2)O(N^{(k-1)/2}). By a lower bound of Beimel et al. [TCC 2017], this message size is optimal. We also consider functions with few inputs that return one, and design more efficient CDS protocols for them. CDS protocols can be used to construct secret-sharing schemes for uniform access structures, where for some kk all sets of size less than kk are unauthorized, all sets of size greater than kk are authorized, and each set of size kk can be either authorized or unauthorized. We show that our results imply that every kk-uniform access structure with nn parties can be realized by a linear secret-sharing scheme with share size min{(O(n/k))(k1)/2,O(n2n/2)}\min\{ (O(n/k))^{(k-1)/2},O(n \cdot 2^{n/2})\}. Furthermore, the linear kk-party CDS protocol with messages of size O(N(k1)/2)O(N^{(k-1)/2}) was recently used by Liu and Vaikuntanathan [STOC 2018] to construct a linear secret-sharing scheme with share size O(20.999n)O(2^{0.999n}) for any nn-party access structure
    corecore