1,956 research outputs found

    Social preferences, accountability, and wage bargaining

    Get PDF
    We experimentally test preferences for employment in a collective wage bargaining situation with heterogeneous workers. We vary the size of the union and introduce a treatment mechanism transforming the voting game into an individual allocation task. Our results show that highly productive workers do not take employment of low productive workers into account when making wage proposals, regardless of whether only union members determine the wage or all workers. The level of pro-social preferences is small in the voting game, but it increases if the game becomes an individual allocation task. We interpret this as an accountability effect

    Performance of Solar-Assisted Modified-Open-Front Swine Nurseries

    Get PDF
    Performance data of two modified-open-front non-mechanically ventilated swine nurseries have shown that solar energy can be effectively utilized to maintain a productive environment within the animal space during cold weather (temperatures as low as -26Ā°C ( - 15 Ā°F). The nurseries feature a monoslope roof design and passive collector panels that also function as warm weather ventilation panels. An active solar-heating system uses a ground-level collector operated in conjunction with an in-floor solar heat distribution and storage system. The nurseries were designed to handle pigs weighing from 7 to 23 kg (15 to 50 lb). An average of 19% of the solar energy incident on the collector was transferred to the floor surface during the heating seasons from October 1980 to January 1982. Season heating costs were approximately 1.0% of the estimated cost to heat the nursery by conventional means

    Conditional cooperation on three continents

    Get PDF
    We show in a public goods experiment on three continents that conditional cooperation is a universal behavioral regularity. Yet, the number of conditional cooperators and the extent of conditional cooperation are much higher in the U.S.A. than anywhere else

    System-level Non-interference for Constant-time Cryptography

    Get PDF
    International audienceCache-based attacks are a class of side-channel attacks that are particularly effective in virtualized or cloud-based en-vironments, where they have been used to recover secret keys from cryptographic implementations. One common ap-proach to thwart cache-based attacks is to use constant-time implementations, i.e. which do not branch on secrets and do not perform memory accesses that depend on secrets. How-ever, there is no rigorous proof that constant-time implemen-tations are protected against concurrent cache-attacks in virtualization platforms with shared cache; moreover, many prominent implementations are not constant-time. An alter-native approach is to rely on system-level mechanisms. One recent such mechanism is stealth memory, which provisions a small amount of private cache for programs to carry po-tentially leaking computations securely. Stealth memory in-duces a weak form of constant-time, called S-constant-time, which encompasses some widely used cryptographic imple-mentations. However, there is no rigorous analysis of stealth memory and S-constant-time, and no tool support for check-ing if applications are S-constant-time. We propose a new information-flow analysis that checks if an x86 application executes in constant-time, or in S-constant-time. Moreover, we prove that constant-time (resp. S-constant-time) programs do not leak confidential infor-mation through the cache to other operating systems exe-cuting concurrently on virtualization platforms (resp. plat-forms supporting stealth memory). The soundness proofs are based on new theorems of independent interest, includ-ing isolation theorems for virtualization platforms (resp. plat-forms supporting stealth memory), and proofs that constant-time implementations (resp. S-constant-time implementa-tions) are non-interfering with respect to a strict information flow policy which disallows that control flow and memory ac-cesses depend on secrets. We formalize our results using the Coq proof assistant and we demonstrate the effectiveness of our analyses on cryptographic implementations, including PolarSSL AES, DES and RC4, SHA256 and Salsa20

    Social preferences, accountability, and wage bargaining

    Get PDF
    We assess the extent of preferences for employment in a collective wage bargaining situation with heterogeneous workers. We vary the size of the union and introduce a treatment mechanism transforming the voting game into an individual allocation task. Our results show that highly productive workers do not take employment of low productive workers into account when making wage proposals, regardless of whether insiders determine the wage or all workers. The level of pro-social preferences is small in the voting game, while it increases as the game is transformed into an individual allocation task. We interpret this as an accountability effect

    Impact of Genetic Polymorphisms on the Smoking-related Risk of Periodontal Disease: the Population-based Study SHIP

    Get PDF
    Periodontitis is a bacterial inflammatory disease leading to attachment loss with the consequence of tooth loss. There exists a multifactorial risk pattern including bacterial challenge, smoking, age, sex, diabetes, socio-economic and genetic factors. Smoking has the highest impact on the course of the disease modulated by all the other factors. Here, we report the relationship between smoking and the polymorphisms of genetic polymorphisms inflicted in the pathogenesis

    Generating entangled atom-photon pairs from Bose-Einstein condensates

    Get PDF
    We propose using spontaneous Raman scattering from an optically driven Bose-Einstein condensate as a source of atom-photon pairs whose internal states are maximally entangled. Generating entanglement between a particle which is easily transmitted (the photon) and one which is easily trapped and coherently manipulated (an ultracold atom) will prove useful for a variety of quantum-information related applications. We analyze the type of entangled states generated by spontaneous Raman scattering and construct a geometry which results in maximum entanglement

    CacheZoom: How SGX Amplifies The Power of Cache Attacks

    Get PDF
    In modern computing environments, hardware resources are commonly shared, and parallel computation is widely used. Parallel tasks can cause privacy and security problems if proper isolation is not enforced. Intel proposed SGX to create a trusted execution environment within the processor. SGX relies on the hardware, and claims runtime protection even if the OS and other software components are malicious. However, SGX disregards side-channel attacks. We introduce a powerful cache side-channel attack that provides system adversaries a high resolution channel. Our attack tool named CacheZoom is able to virtually track all memory accesses of SGX enclaves with high spatial and temporal precision. As proof of concept, we demonstrate AES key recovery attacks on commonly used implementations including those that were believed to be resistant in previous scenarios. Our results show that SGX cannot protect critical data sensitive computations, and efficient AES key recovery is possible in a practical environment. In contrast to previous works which require hundreds of measurements, this is the first cache side-channel attack on a real system that can recover AES keys with a minimal number of measurements. We can successfully recover AES keys from T-Table based implementations with as few as ten measurements.Comment: Accepted at Conference on Cryptographic Hardware and Embedded Systems (CHES '17

    Centrosome amplification mediates small extracellular vesicles secretion via lysosome disruption

    Get PDF
    PreprintSummary Bidirectional communication between cells and their surrounding environment is critical in both normal and pathological settings. Extracellular vesicles (EVs), which facilitate the horizontal transfer of molecules between cells, are recognized as an important constituent of cell-cell communication. In cancer, alterations in EV secretion contribute to the growth and metastasis of tumor cells. However, the mechanisms underlying these changes remain largely unknown. Here, we show that centrosome amplification is associated with and sufficient to promote small extracellular vesicle ( S EV) secretion in pancreatic cancer cells. This is a direct result due of lysosomal dysfunction, caused by increased reactive oxygen species (ROS) downstream of extra centrosomes. Defects in lysosome function promotes multivesicular body fusion with the plasma membrane, thereby enhancing S EV secretion. Furthermore, we find that S EVs secreted in response to amplified centrosomes are functionally distinct and activate pancreatic stellate cells (PSCs). These activated PSCs promote the invasion of pancreatic cancer cells in heterotypic 3-D cultures. We propose that S EVs secreted by cancer cells with amplified centrosomes influence the bidirectional communication between the tumor cells and the surrounding stroma to promote malignancy

    Monitoring and Pay: An Experiment on Employee Performance under Endogenous Supervision

    Get PDF
    We present an experimental test of a shirking model where monitoring intensity is endogenous and effort a continuous variable. Wage level, monitoring intensity and consequently the desired enforceable effort level are jointly determined by the maximization problem of the firm. As a result, monitoring and pay should be complements. In our experiment, between and within treatment variation is qualitatively in line with the normative predictions of the model under standard assumptions. Yet, we also find evidence for reciprocal behavior. Our data analysis shows, however, that it does not pay for the employer to solely rely on the reciprocity of employees
    • ā€¦
    corecore