67 research outputs found

    Deadwood volume assessment in the third Swiss National Forest Inventory: methods and first results

    Get PDF
    The Swiss National Forest Inventory (NFI) is expected to provide reliable data about the current state of the Swiss forests and recent changes. Since the first Swiss NFI (1982-1986) a deadwood assessment has been part of the inventory. However, the definition of deadwood used was restricted and only parts of the total deadwood volume were assessed. A broader definition was therefore used in the second NFI (1993-1995) and coarse wood debris (CWD) was also assessed using line intersect sampling in the third NFI (2004-2006). This paper discusses the development of the definition of deadwood from the first to the third Swiss NFI, as well as the tally rules and estimators used in assessing deadwood in the ongoing third NFI. Different definitions of deadwood were applied in two Swiss regions and the resulting volume estimates were compared. The definition of deadwood appears to be crucial for the estimate of deadwood volumes, which were significantly underestimated in the first and second Swiss NFI. The minimum diameter and other limits applied must be chosen with special care. Up to 30m3/ha of deadwood was found in Swiss forests varying with the region. There was little evidence of significant correlations between deadwood volume and such forest parameters as management, site or stand attributes. The proposed target values for the volume of deadwood have been generally reached, whereas the number of snags per hectare has no

    Investigating the flow of information during speaking: the impact of morpho-phonological, associative, and categorical picture distractors on picture naming

    Get PDF
    In three experiments, participants named target pictures by means of German compound words (e.g., Gartenstuhl–garden chair), each accompanied by two different distractor pictures (e.g., lawn mower and swimming pool). Targets and distractor pictures were semantically related either associatively (garden chair and lawn mower) or by a shared semantic category (garden chair and wardrobe). Within each type of semantic relation, target and distractor pictures either shared morpho-phonological (word-form) information (Gartenstuhl with Gartenzwerg, garden gnome, and Gartenschlauch, garden hose) or not. A condition with two completely unrelated pictures served as baseline. Target naming was facilitated when distractor and target pictures were morpho-phonologically related. This is clear evidence for the activation of word-form information of distractor pictures. Effects were larger for associatively than for categorically related distractors and targets, which constitute evidence for lexical competition. Mere categorical relatedness, in the absence of morpho-phonological overlap, resulted in null effects (Experiments 1 and 2), and only speeded target naming when effects reflect only conceptual, but not lexical processing (Experiment 3). Given that distractor pictures activate their word forms, the data cannot be easily reconciled with discrete serial models. The results fit well with models that allow information to cascade forward from conceptual to word-form levels

    Zero-Knowledge Arguments for Matrix-Vector Relations and Lattice-Based Group Encryption

    Get PDF
    International audienceGroup encryption (GE) is the natural encryption analogue of group signatures in that it allows verifiably encrypting messages for some anonymous member of a group while providing evidence that the receiver is a properly certified group member. Should the need arise, an opening authority is capable of identifying the receiver of any ciphertext. As introduced by Kiayias, Tsiounis and Yung (Asiacrypt'07), GE is motivated by applications in the context of oblivious retriever storage systems, anonymous third parties and hierarchical group signatures. This paper provides the first realization of group encryption under lattice assumptions. Our construction is proved secure in the standard model (assuming interaction in the proving phase) under the Learning-With-Errors (LWE) and Short-Integer-Solution (SIS) assumptions. As a crucial component of our system, we describe a new zero-knowledge argument system allowing to demonstrate that a given ciphertext is a valid encryption under some hidden but certified public key, which incurs to prove quadratic statements about LWE relations. Specifically, our protocol allows arguing knowledge of witnesses consisting of X ∈ Z m×n q , s ∈ Z n q and a small-norm e ∈ Z m which underlie a public vector b = X · s + e ∈ Z m q while simultaneously proving that the matrix X ∈ Z m×n q has been correctly certified. We believe our proof system to be useful in other applications involving zero-knowledge proofs in the lattice setting

    Selective Opening Security from Simulatable Data Encapsulation

    Get PDF
    The confidentiality notion of security against selective opening attacks considers adver- saries that obtain challenge ciphertexts and are allowed to adaptively open them, thereby revealing the encrypted message and the randomness used to encrypt. The SO notion is stronger than that of CCA security and is often required when formally arguing towards the security of multi-user applications. While different ways of achieving correspondingly secure schemes are known, as they generally employ expensive asymmetric building blocks like lossy trapdoor functions or lossy en- cryption, such constructions are routinely left aside by practitioners and standardization bodies. So far, formal arguments towards the SO security of schemes used in practice (e.g., for email encryption) are not known. In this work we shift the focus from the asymmetric to the symmetric building blocks of PKE and prove the following statement: If a PKE scheme is composed of a key encapsulation mechanism (KEM) and a blockcipher-based data encapsulation mechanism (DEM), and the DEM meets spe- cific combinatorial properties, then the PKE scheme offers SO security, in the ideal cipher model. Fortunately, as we show, the required properties hold for popular modes of operation like CTR, CBC, CCM, and GCM. This paper not only establishes the corresponding theoretical framework of analysis, but also contributes very concretely to practical cryptography by concluding that selective opening security is given for many real-world schemes

    Can a Public Blockchain Keep a Secret?

    Get PDF
    Blockchains are gaining traction and acceptance, not just for cryptocurrencies, but increasingly as an architecture for distributed computing. In this work we seek solutions that allow a \emph{public} blockchain to act as a trusted long-term repository of secret information: Our goal is to deposit a secret with the blockchain, specify how it is to be used (e.g., the conditions under which it is released), and have the blockchain keep the secret and use it only in the specified manner (e.g., release only it once the conditions are met). This simple functionality enables many powerful applications, including signing statements on behalf of the blockchain, using it as the control plane for a storage system, performing decentralized program-obfuscation-as-a-service, and many more. Using proactive secret sharing techniques, we present a scalable solution for implementing this functionality on a public blockchain, in the presence of a mobile adversary controlling a small minority of the participants. The main challenge is that, on the one hand, scalability requires that we use small committees to represent the entire system, but, on the other hand, a mobile adversary may be able to corrupt the entire committee if it is small. For this reason, existing proactive secret sharing solutions are either non-scalable or insecure in our setting. We approach this challenge via player replaceability , which ensures the committee is anonymous until after it performs its actions. Our main technical contribution is a system that allows sharing and re-sharing of secrets among the members of small dynamic committees, without knowing who they are until after they perform their actions and erase their secrets. Our solution handles a fully mobile adversary corrupting roughly 1/4 of the participants at any time, and is scalable in terms of both the number of parties and the number of time intervals

    Climatic regions as an indicator of forest coarse and fine woody debris carbon stocks in the United States

    Get PDF
    <p>Abstract</p> <p>Background</p> <p>Coarse and fine woody debris are substantial forest ecosystem carbon stocks; however, there is a lack of understanding how these detrital carbon stocks vary across forested landscapes. Because forest woody detritus production and decay rates may partially depend on climatic conditions, the accumulation of coarse and fine woody debris carbon stocks in forests may be correlated with climate. This study used a nationwide inventory of coarse and fine woody debris in the United States to examine how these carbon stocks vary by climatic regions and variables.</p> <p>Results</p> <p>Mean coarse and fine woody debris forest carbon stocks vary by Köppen's climatic regions across the United States. The highest carbon stocks were found in regions with cool summers while the lowest carbon stocks were found in arid desert/steppes or temperate humid regions. Coarse and fine woody debris carbon stocks were found to be positively correlated with available moisture and negatively correlated with maximum temperature.</p> <p>Conclusion</p> <p>It was concluded with only medium confidence that coarse and fine woody debris carbon stocks may be at risk of becoming net emitter of carbon under a global climate warming scenario as increases in coarse or fine woody debris production (sinks) may be more than offset by increases in forest woody detritus decay rates (emission). Given the preliminary results of this study and the rather tenuous status of coarse and fine woody debris carbon stocks as either a source or sink of CO<sub>2</sub>, further research is suggested in the areas of forest detritus decay and production.</p

    Adaptively Secure Identity-Based Encryption from Lattices with Asymptotically Shorter Public Parameters

    Get PDF
    In this paper, we present two new adaptively secure identity-based encryption (IBE) schemes from lattices. The size of the public parameters, ciphertexts, and private keys are O~(n2Îș1/d)\tilde{O}(n^2 \kappa^{1/d}), O~(n)\tilde{O}(n), and O~(n)\tilde{O}(n) respectively. Here, nn is the security parameter, Îș\kappa is the length of the identity, and dd is a flexible constant that can be set arbitrary (but will affect the reduction cost). Ignoring the poly-logarithmic factors hidden in the asymptotic notation, our schemes achieve the best efficiency among existing adaptively secure IBE schemes from lattices. In more detail, our first scheme is anonymous, but proven secure under the LWE assumption with approximation factor nω(1)n^{\omega(1)}. Our second scheme is not anonymous, but proven adaptively secure assuming the LWE assumption for all polynomial approximation factors. As a side result, based on a similar idea, we construct an attribute-based encryption scheme for branching programs that simultaneously satisfies the following properties for the first time: Our scheme achieves compact secret keys, the security is proven under the LWE assumption with polynomial approximation factors, and the scheme can deal with unbounded length branching programs

    Deadwood volume assessment in the third Swiss National Forest Inventory: Methods and first results

    No full text
    ISSN:1612-4677ISSN:1612-466
    • 

    corecore