1,147 research outputs found
Multiple‐systems analysis for the quantification of modern slavery: classical and Bayesian approaches
Multiple systems estimation is a key approach for quantifying hidden populations such as the number of victims of modern slavery. The UK Government published an estimate of 10,000 to 13,000 victims, constructed by the present author, as part of the strategy leading to the Modern Slavery Act 2015. This estimate was obtained by a stepwise multiple systems method based on six lists. Further investigation shows that a small proportion of the possible models give rather different answers, and that other model fitting approaches may choose one of these. Three data sets collected in the field of modern slavery, together with a data set about the death toll in the Kosovo conflict, are used to investigate the stability and robustness of various multiple systems estimate methods. The crucial aspect is the way that interactions between lists are modelled, because these can substantially affect the results. Model selection and Bayesian approaches are considered in detail, in particular to assess their stability and robustness when applied to real modern slavery data. A new Markov Chain Monte Carlo Bayesian approach is developed; overall, this gives robust and stable results at least for the examples considered. The software and datasets are freely and publicly available to facilitate wider implementation and further research
Quantum-noise--randomized data-encryption for WDM fiber-optic networks
We demonstrate high-rate randomized data-encryption through optical fibers
using the inherent quantum-measurement noise of coherent states of light.
Specifically, we demonstrate 650Mbps data encryption through a 10Gbps
data-bearing, in-line amplified 200km-long line. In our protocol, legitimate
users (who share a short secret-key) communicate using an M-ry signal set while
an attacker (who does not share the secret key) is forced to contend with the
fundamental and irreducible quantum-measurement noise of coherent states.
Implementations of our protocol using both polarization-encoded signal sets as
well as polarization-insensitive phase-keyed signal sets are experimentally and
theoretically evaluated. Different from the performance criteria for the
cryptographic objective of key generation (quantum key-generation), one
possible set of performance criteria for the cryptographic objective of data
encryption is established and carefully considered.Comment: Version 2: Some errors have been corrected and arguments refined. To
appear in Physical Review A. Version 3: Minor corrections to version
Generation of eigenstates using the phase-estimation algorithm
The phase estimation algorithm is so named because it allows the estimation
of the eigenvalues associated with an operator. However it has been proposed
that the algorithm can also be used to generate eigenstates. Here we extend
this proposal for small quantum systems, identifying the conditions under which
the phase estimation algorithm can successfully generate eigenstates. We then
propose an implementation scheme based on an ion trap quantum computer. This
scheme allows us to illustrate two simple examples, one in which the algorithm
effectively generates eigenstates, and one in which it does not.Comment: 5 pages, 3 Figures, RevTeX4 Introduction expanded, typos correcte
Capture resilient ElGamal signature protocols
One of the fundamental problems of public key cryptography is protecting the private key. Private keys are too long to be remembered by the user, and storing them in the device which performs the private key operation is insecure as long as the device is subject to capture. In this paper, we propose server-assisted protocols for the ElGamal signature scheme which make the system capture resilient in the sense that the security of the system is not compromised even if the signature device is captured. The protocols also have a key disabling feature which allows a user to disable the device's private key in case both the device and the password of the user are compromised simultaneously. © Springer-Verlag Berlin Heidelberg 2006
The invertibility of the XOR of rotations of a binary word
We prove the following result regarding operations on a binary word whose length is a power of two: computing the exclusive-or of a number of rotated versions of the word is an invertible (one-to-one) operation if and only if the number of versions combined is odd. (This result is not new; there is at least one earlier proof, due to Thomsen [Cryptographic hash functions, PhD thesis, Technical University of Denmark, 28 November 2008]. Our proof may be new.
A Performance and Resource Consumption Assessment of Secure Multiparty Computation
In recent years, secure multiparty computation (SMC) advanced from a
theoretical technique to a practically applicable technology. Several
frameworks were proposed of which some are still actively developed.
We perform a first comprehensive study of performance characteristics of SMC
protocols using a promising implementation based on secret sharing, a common
and state-of-the-art foundation. Therefor, we analyze its scalability with
respect to environmental parameters as the number of peers, network properties
-- namely transmission rate, packet loss, network latency -- and
parallelization of computations as parameters and execution time, CPU cycles,
memory consumption and amount of transmitted data as variables.
Our insights on the resource consumption show that such a solution is
practically applicable in intranet environments and -- with limitations -- in
Internet settings
Quantum entanglement using trapped atomic spins
We propose an implementation for quantum logic and computing using trapped
atomic spins of two different species, interacting via direct magnetic
spin-spin interaction. In this scheme, the spins (electronic or nuclear) of
distantly spaced trapped neutral atoms serve as the qubit arrays for quantum
information processing and storage, and the controlled interaction between two
spins, as required for universal quantum computing, is implemented in a three
step process that involves state swapping with a movable auxiliary spin.Comment: minor revisions with an updated discussion on adibatic tranportation
of trapped qubit, 5 pages, 3 figs, resubmitted to PR
Quantum resource estimates for computing elliptic curve discrete logarithms
We give precise quantum resource estimates for Shor's algorithm to compute
discrete logarithms on elliptic curves over prime fields. The estimates are
derived from a simulation of a Toffoli gate network for controlled elliptic
curve point addition, implemented within the framework of the quantum computing
software tool suite LIQ. We determine circuit implementations for
reversible modular arithmetic, including modular addition, multiplication and
inversion, as well as reversible elliptic curve point addition. We conclude
that elliptic curve discrete logarithms on an elliptic curve defined over an
-bit prime field can be computed on a quantum computer with at most qubits using a quantum circuit of at most Toffoli gates. We are able to classically simulate the
Toffoli networks corresponding to the controlled elliptic curve point addition
as the core piece of Shor's algorithm for the NIST standard curves P-192,
P-224, P-256, P-384 and P-521. Our approach allows gate-level comparisons to
recent resource estimates for Shor's factoring algorithm. The results also
support estimates given earlier by Proos and Zalka and indicate that, for
current parameters at comparable classical security levels, the number of
qubits required to tackle elliptic curves is less than for attacking RSA,
suggesting that indeed ECC is an easier target than RSA.Comment: 24 pages, 2 tables, 11 figures. v2: typos fixed and reference added.
ASIACRYPT 201
- …