243 research outputs found

    From Low-Distortion Norm Embeddings to Explicit Uncertainty Relations and Efficient Information Locking

    Full text link
    The existence of quantum uncertainty relations is the essential reason that some classically impossible cryptographic primitives become possible when quantum communication is allowed. One direct operational manifestation of these uncertainty relations is a purely quantum effect referred to as information locking. A locking scheme can be viewed as a cryptographic protocol in which a uniformly random n-bit message is encoded in a quantum system using a classical key of size much smaller than n. Without the key, no measurement of this quantum state can extract more than a negligible amount of information about the message, in which case the message is said to be "locked". Furthermore, knowing the key, it is possible to recover, that is "unlock", the message. In this paper, we make the following contributions by exploiting a connection between uncertainty relations and low-distortion embeddings of L2 into L1. We introduce the notion of metric uncertainty relations and connect it to low-distortion embeddings of L2 into L1. A metric uncertainty relation also implies an entropic uncertainty relation. We prove that random bases satisfy uncertainty relations with a stronger definition and better parameters than previously known. Our proof is also considerably simpler than earlier proofs. We apply this result to show the existence of locking schemes with key size independent of the message length. We give efficient constructions of metric uncertainty relations. The bases defining these metric uncertainty relations are computable by quantum circuits of almost linear size. This leads to the first explicit construction of a strong information locking scheme. Moreover, we present a locking scheme that is close to being implementable with current technology. We apply our metric uncertainty relations to exhibit communication protocols that perform quantum equality testing.Comment: 60 pages, 5 figures. v4: published versio

    Development of the (d,n) proton-transfer reaction in inverse kinematics for structure studies

    Get PDF
    Transfer reactions have provided exciting opportunities to study the structure of exotic nuclei and are often used to inform studies relating to nucleosynthesis and applications. In order to benefit from these reactions and their application to rare ion beams (RIBs) it is necessary to develop the tools and techniques to perform and analyze the data from reactions performed in inverse kinematics, that is with targets of light nuclei and heavier beams. We are continuing to expand the transfer reaction toolbox in preparation for the next generation of facilities, such as the Facility for Rare Ion Beams (FRIB), which is scheduled for completion in 2022. An important step in this process is to perform the (d,n) reaction in inverse kinematics, with analyses that include Q-value spectra and differential cross sections. In this way, proton-transfer reactions can be placed on the same level as the more commonly used neutron-transfer reactions, such as (d,p), (9Be,8Be), and (13C,12C). Here we present an overview of the techniques used in (d,p) and (d,n), and some recent data from (d,n) reactions in inverse kinematics using stable beams of 12C and 16O.Comment: 9 pages, 4 figures, presented at the XXXV Mazurian Lakes Conference on Physics, Piaski, Polan

    It Takes Two–Skilled Recognition of Objects Engages Lateral Areas in Both Hemispheres

    Get PDF
    Our object recognition abilities, a direct product of our experience with objects, are fine-tuned to perfection. Left temporal and lateral areas along the dorsal, action related stream, as well as left infero-temporal areas along the ventral, object related stream are engaged in object recognition. Here we show that expertise modulates the activity of dorsal areas in the recognition of man-made objects with clearly specified functions. Expert chess players were faster than chess novices in identifying chess objects and their functional relations. Experts' advantage was domain-specific as there were no differences between groups in a control task featuring geometrical shapes. The pattern of eye movements supported the notion that experts' extensive knowledge about domain objects and their functions enabled superior recognition even when experts were not directly fixating the objects of interest. Functional magnetic resonance imaging (fMRI) related exclusively the areas along the dorsal stream to chess specific object recognition. Besides the commonly involved left temporal and parietal lateral brain areas, we found that only in experts homologous areas on the right hemisphere were also engaged in chess specific object recognition. Based on these results, we discuss whether skilled object recognition does not only involve a more efficient version of the processes found in non-skilled recognition, but also qualitatively different cognitive processes which engage additional brain areas

    Enhancements Are Blackbox Non-Trivial: Impossibility of Enhanced Trapdoor Permutations from Standard Trapdoor Permutations

    Get PDF
    Trapdoor permutations (TDP) are a fundamental primitive in cryptography. Over the years, several variants of this notion have emerged as a result of various applications. However, it is not clear whether these variants may be based on the standard notion of TDPs. We study the question of whether enhanced trapdoor permutations can be based on classical trapdoor permutations. The main motivation of our work is in the context of existing TDP-based constructions of oblivious transfer and non-interactive zero-knowledge protocols, which require enhancements to the classical TDP notion. We prove that these enhancements are non-trivial, in the sense that there does not exist fully blackbox constructions of enhanced TDPs from classical TDPs. At a technical level, we show that the enhanced TDP security of any construction in the random TDP oracle world can be broken via a polynomial number of queries to the TDP oracle as well as a weakening oracle, which provides inversion with respect to randomness. We also show that the standard one-wayness of a random TDP oracle stays intact in the presence of this weakening oracle

    Top-down contingent feature-specific orienting with and without awareness of the visual input

    Get PDF
    In the present article, the role of endogenous feature-specific orienting for conscious and unconscious vision is reviewed. We start with an overview of orienting. We proceed with a review of masking research, and the definition of the criteria of experimental protocols that demonstrate endogenous and exogenous orienting, respectively. Against this background of criteria, we assess studies of unconscious orienting and come to the conclusion that so far studies of unconscious orienting demonstrated endogenous feature-specific orienting. The review closes with a discussion of the role of unconscious orienting in action control

    On Eigenvalues of Random Complexes

    Full text link
    We consider higher-dimensional generalizations of the normalized Laplacian and the adjacency matrix of graphs and study their eigenvalues for the Linial-Meshulam model Xk(n,p)X^k(n,p) of random kk-dimensional simplicial complexes on nn vertices. We show that for p=Ω(logn/n)p=\Omega(\log n/n), the eigenvalues of these matrices are a.a.s. concentrated around two values. The main tool, which goes back to the work of Garland, are arguments that relate the eigenvalues of these matrices to those of graphs that arise as links of (k2)(k-2)-dimensional faces. Garland's result concerns the Laplacian; we develop an analogous result for the adjacency matrix. The same arguments apply to other models of random complexes which allow for dependencies between the choices of kk-dimensional simplices. In the second part of the paper, we apply this to the question of possible higher-dimensional analogues of the discrete Cheeger inequality, which in the classical case of graphs relates the eigenvalues of a graph and its edge expansion. It is very natural to ask whether this generalizes to higher dimensions and, in particular, whether the higher-dimensional Laplacian spectra capture the notion of coboundary expansion - a generalization of edge expansion that arose in recent work of Linial and Meshulam and of Gromov. We show that this most straightforward version of a higher-dimensional discrete Cheeger inequality fails, in quite a strong way: For every k2k\geq 2 and nNn\in \mathbb{N}, there is a kk-dimensional complex YnkY^k_n on nn vertices that has strong spectral expansion properties (all nontrivial eigenvalues of the normalised kk-dimensional Laplacian lie in the interval [1O(1/n),1+O(1/n)][1-O(1/\sqrt{n}),1+O(1/\sqrt{n})]) but whose coboundary expansion is bounded from above by O(logn/n)O(\log n/n) and so tends to zero as nn\rightarrow \infty; moreover, YnkY^k_n can be taken to have vanishing integer homology in dimension less than kk.Comment: Extended full version of an extended abstract that appeared at SoCG 2012, to appear in Israel Journal of Mathematic

    Combiners for Backdoored Random Oracles

    Get PDF
    International audienceWe formulate and study the security of cryptographic hash functions in the backdoored random-oracle (BRO) model, whereby a big brother designs a "good" hash function, but can also see arbitrary functions of its table via backdoor capabilities. This model captures intentional (and unintentional) weaknesses due to the existence of collision-finding or inversion algorithms, but goes well beyond them by allowing, for example, to search for structured preimages. The latter can easily break constructions that are secure under random inversions. BROs make the task of bootstrapping cryptographic hardness somewhat challenging. Indeed, with only a single arbitrarily backdoored function no hardness can be bootstrapped as any construction can be inverted. However, when two (or more) independent hash functions are available, hardness emerges even with unrestricted and adaptive access to all backdoor oracles. At the core of our results lie new reductions from cryptographic problems to the communication complexities of various two-party tasks. Along the way we establish a communication complexity lower bound for set-intersection for cryptographically relevant ranges of parameters and distributions and where set-disjointness can be easy

    On the Complexity of Collision Resistant Hash Functions: New and Old Black-Box Separations

    Get PDF
    The complexity of collision-resistant hash functions has been long studied in the theory of cryptography. While we often think about them as a Minicrypt primitive, black-box separations demonstrate that constructions from one-way functions are unlikely. Indeed, theoretical constructions of collision-resistant hash functions are based on rather structured assumptions. We make two contributions to this study: 1. A New Separation: We show that collision-resistant hashing does not imply hard problems in the class Statistical Zero Knowledge in a black-box way. 2. New Proofs: We show new proofs for the results of Simon, ruling out black-box reductions of collision-resistant hashing to one-way permutations, and of Asharov and Segev, ruling out black-box reductions to indistinguishability obfuscation. The new proofs are quite different from the previous ones and are based on simple coupling arguments
    corecore