141 research outputs found

    Measuring Weak Sustainability for the future: Calculating Genuine Saving with population change by an integrated assessment model

    Get PDF
    This paper presents a future figure of Genuine Saving with population growth (GSn). This was enabled by using an integrated assessment model, similar to the RICE model by Nordhaus. The model consists of sub-models that evaluate various kinds of mineral resources and environmental impacts. Results indicates that GSn is positive i) in OECD during the 21st century, ii) in World and the former Soviet Union and East Europe after 2030, and iii) in Asia and the Middle East and Africa after 2050. GSn is negative in Latin America during the 21st century.Genuine Saving, population change, sustainability, integrated assessment model, impact assessment model, growth model

    On the bound for anonymous secret sharing schemes

    Get PDF
    AbstractIn anonymous secret sharing schemes, the secret can be reconstructed without knowledge of which participants hold which shares. In this paper, we derive a tighter lower bound on the size of the shares than the bound of Blundo and Stinson for anonymous (k,n)-threshold schemes with 1<k<n. Our bound is tight for k=2. We also show a close relationship between optimum anonymous (2,n)-threshold secret schemes and combinatorial designs

    Measuring Weak Sustainability for the future: Calculating Genuine Saving with population change by an integrated assessment model

    Get PDF
    This paper presents a future figure of Genuine Saving with population growth (GSn). This was enabled by using an integrated assessment model, similar to the RICE model by Nordhaus. The model consists of sub-models that evaluate various kinds of mineral resources and environmental impacts. Results indicates that GSn is positive i) in OECD during the 21st century, ii) in World and the former Soviet Union and East Europe after 2030, and iii) in Asia and the Middle East and Africa after 2050. GSn is negative in Latin America during the 21st century

    Efficient and Generic Methods to Achieve Active Security in Private Information Retrieval and More Advanced Database Search

    Get PDF
    Motivated by secure database search, we present secure computation protocols for a function ff in the client-servers setting, where a client can obtain f(x)f(x) on a private input xx by communicating with multiple servers each holding ff. Specifically, we propose generic compilers from passively secure protocols, which only keep security against servers following the protocols, to actively secure protocols, which guarantee privacy and correctness even against malicious servers. Our compilers are applied to protocols computing any class of functions, and are efficient in that the overheads in communication and computational complexity are only polynomial in the number of servers, independent of the complexity of functions. We then apply our compilers to obtain concrete actively secure protocols for various functions including private information retrieval (PIR), bounded-degree multivariate polynomials and constant-depth circuits. For example, our actively secure PIR protocols achieve exponentially better computational complexity in the number of servers than the currently best-known protocols. Furthermore, our protocols for polynomials and constant-depth circuits reduce the required number of servers compared to the previous actively secure protocols. In particular, our protocol instantiated from the sparse Learning Parity with Noise (LPN) assumption is the first actively secure protocol for multivariate polynomials which has the minimum number of servers, without assuming fully homomorphic encryption

    New Generic Constructions of Error-Correcting PIR and Efficient Instantiations

    Get PDF
    A bb-error-correcting mm-server Private Information Retrieval (PIR) protocol enables a client to privately retrieve a data item of a database from mm servers even in the presence of bb malicious servers. List-decodable PIR is a generalization of error-correcting PIR to achieve a smaller number of servers at the cost of giving up unique decoding. Previous constructions of error-correcting and list-decodable PIR have exponential computational complexity in mm or cannot achieve sub-polynomial communication complexity no(1)n^{o(1)}, where nn is the database size. Recently, Zhang, Wang and Wang (ASIACCS 2022) presented a non-explicit construction of error-correcting PIR with no(1)n^{o(1)} communication and polynomial computational overhead in mm. However, their protocol requires the number of servers to be larger than the minimum one m=2b+1m=2b+1 and they left it as an open problem to reduce it. As for list-decodable PIR, there is no construction with no(1)n^{o(1)} communication. In this paper, we propose new generic constructions of error-correcting and list-decodable PIR from any one-round regular PIR. Our constructions increase computational complexity only by a polynomial factor in mm while the previous generic constructions incur (mb)\binom{m}{b} multiplicative overheads. Instantiated with the best-known protocols, our construction provides for the first time an explicit error-correcting PIR protocol with no(1)n^{o(1)} communication, which reduces the number of servers of the protocol by Zhang, Wang and Wang (ASIACCS 2022). For sufficiently large bb, we also show the existence of bb-error-correcting PIR with no(1)n^{o(1)} communication achieving the minimum number of servers, by allowing for two rounds of interaction. Furthermore, we show an extension to list-decodable PIR and obtain for the first time a protocol with no(1)n^{o(1)} communication. Other instantiations improve the communication complexity of the state-of-the-art tt-private protocols in which tt servers may collude. Along the way, we formalize the notion of \textit{locally surjective map families}, which generalize perfect hash families and may be of independent interest

    On the Optimal Communication Complexity of Error-Correcting Multi-Server PIR

    Get PDF
    An \ell-server Private Information Retrieval (PIR) scheme enables a client to retrieve a data item from a database replicated among \ell servers while hiding the identity of the item. It is called bb-error-correcting if a client can correctly compute the data item even in the presence of bb malicious servers. It is known that bb-error correction is possible if and only if >2b\ell>2b. In this paper, we first prove that if error correction is perfect, i.e., the client always corrects errors, the minimum communication cost of bb-error-correcting \ell-server PIR is asymptotically equal to that of regular (2b)(\ell-2b)-server PIR as a function of the database size nn. Secondly, we formalize a relaxed notion of statistical bb-error-correcting PIR, which allows non-zero failure probability. We show that as a function of nn, the minimum communication cost of statistical bb-error-correcting \ell-server PIR is asymptotically equal to that of regular (b)(\ell-b)-server one, which is at most that of (2b)(\ell-2b)-server one. Our main technical contribution is a generic construction of statistical bb-error-correcting \ell-server PIR for any >2b\ell>2b from regular (b)(\ell-b)-server PIR. We can therefore reduce the problem of determining the optimal communication complexity of error-correcting PIR to determining that of regular PIR. In particular, our construction instantiated with the state-of-the-art PIR schemes and the previous lower bound for single-server PIR result in a separation in terms of communication cost between perfect and statistical error correction for any >2b\ell>2b

    Osteoconductivity of hydrothermally synthesized beta-tricalcium phosphate composed of rod-shaped particles under mechanical unloading

    Get PDF
    Spherical beta-tricalcium phosphate (β-TCP) granules synthesized using a unique dropping slurry method expressed good osteoconductivity with prominent bone apposition and bioresorbability when implanted into the rat femur (Gonda et al, Key Eng. Mater. 361-363:1013-1016, 2008). The spherical β-TCP granules were implanted into the bone defect created in the distal end of the right femur of each 8-week-old female Wistar rat. To analyze performance of the spherical β-TCP granules as bone substitute in the bone with reduction in osteogenic potential, the right sciatic neurectomy was performed after implantation and the right hind limb was kept unloaded for 2 weeks before euthanization. Four weeks after implantation, some spherical β-TCP granules with resorption in part were surrounded by newly formed bone. Eight and 12 weeks after implantation, most of the residual β-TCP granules were embedded in newly formed bone, and total volume of the implant and newly formed bone was more than the other portions of the bone or the bone of control animals. Osteoclast activity in the implanted area was also higher than the other portions of the bone or the bone of control animals. Replacement of the intraosseous residual β-TCP granules for bone progressed at 12 weeks after implantation compared to those at 8 weeks after implantation. These data suggested that the spherical β-TCP granules stimulated osteogenesis and osteoclast activity of the unloaded bone
    corecore