965 research outputs found

    On Nonadaptive Security Reductions of Hitting Set Generators

    Get PDF
    One of the central open questions in the theory of average-case complexity is to establish the equivalence between the worst-case and average-case complexity of the Polynomial-time Hierarchy (PH). One general approach is to show that there exists a PH-computable hitting set generator whose security is based on some NP-hard problem. We present the limits of such an approach, by showing that there exists no exponential-time-computable hitting set generator whose security can be proved by using a nonadaptive randomized polynomial-time reduction from any problem outside AM ? coAM, which significantly improves the previous upper bound BPP^NP of Gutfreund and Vadhan (RANDOM/APPROX 2008 [Gutfreund and Vadhan, 2008]). In particular, any security proof of a hitting set generator based on some NP-hard problem must use either an adaptive or non-black-box reduction (unless the polynomial-time hierarchy collapses). To the best of our knowledge, this is the first result that shows limits of black-box reductions from an NP-hard problem to some form of a distributional problem in DistPH. Based on our results, we argue that the recent worst-case to average-case reduction of Hirahara (FOCS 2018 [Hirahara, 2018]) is inherently non-black-box, without relying on any unproven assumptions. On the other hand, combining the non-black-box reduction with our simulation technique of black-box reductions, we exhibit the existence of a "non-black-box selector" for GapMCSP, i.e., an efficient algorithm that solves GapMCSP given as advice two circuits one of which is guaranteed to compute GapMCSP

    Increase Rate of fCO2 in the Eastern Equatorial Pacific Ocean

    Get PDF
    In the Eastern Equatorial Pacific Ocean, increase rates of fCO2 in the air and the ocean were evaluated using the CDIAC data set. The fCO2 in the air was increasing about 1.28μatm/year during 1957-1995. This result is almost same as the rate at the Mauna Loa, Hawaii in Tropical Pacific Ocean. The increase rate of fCO2 in the seawater was estimated as 1.64μatm/year. In this study it is found that the increase rate of fCO2 in the seawater is the almost same as that of fCO2 in the air. This reault supports the result on the snapshot analysis of Takahashi et al. (1983) in thr North Atlantic Ocean during 1958-1982. It is smaller than the result including seasonal variation in the Eastern Subtropical Pacific Ocean. These reault indicated that the anthropogenic CO2 in the air has affected fCO2 in seawater through CO2 gas exchange between the atmosphere and the ocean. It is found that fCO2 in the seawater has increased in the Eastern Equatiorial Pacific Ocean in spite of the large CO2 source region. It suggested that CO2 source potential has not changed in this ocean durung 1957-1995

    Influence of Elements on the Corrosion Resistance of DLC Films

    Get PDF
    Pure DLC, Si-DLC, and Si-N-DLC films deposited from C2H2, C2H2 : TMS and C2H2 : TMS : N2 mixtures were used to study the effects of the elemental contents (silicon, silicon-nitrogen) on deposition and corrosion resistance properties. The films were prepared on Si (100) wafers using the plasma-based ion implantation (PBII) technique. The film structure was analyzed using Raman spectroscopy. The composition at the top surface of the films was measured using energy dispersive X-ray spectroscopy (EDS). The hardness and elastic modulus of the films were measured using a nanoindentation hardness tester. The corrosion performance of the films was conducted using potentiodynamic polarization experiments in an aqueous 0.05 M NaCl solution. The results indicate that the hardness and corrosion resistance of the Si-DLC film increase as the silicon content increases. This is due to the increase of the sp3 cluster. The corrosion resistance of a pure DLC film increases when silicon and silicon-nitrogen are doped into the film. Si-DLC films with a silicon content of 40 at.% had a corrosion potential value of 0.61 V, while a Si-N-DLC film with a silicon and nitrogen content of 19.3 at.% and 1 at.% shows a corrosion potential value of 0.85 V, which is a considerable improvement in the corrosion resistance property

    鶏精子の凍結乾燥に関する研究 : I. 鶏精子の凍結乾燥用保護媒質について

    Get PDF
    鶏精子の凍結乾燥用保護媒質として全乳,卵ク液,ゼラチン,卵ブ液およびグリセリン卵ブ液を用いて実験を行なった結果は次の如くである. 1. グリセリン卵ブ液を保護媒質とした精液では復元後何れの場合も活力のある精子が観察され,或る実験では活力++以上を示すものが20%もあり,運動力のある精子の出現割合は平均37%であった. 2. 卵ブ液を保護媒質とした精液では活力++以上を示すもの10%の1例を除いては運動精子は観察されず,その出現割合は平均10%であった. 3. 全乳,卵ク液およびゼラチンを保護媒質とした精液では復元後全く運動精子が観察されなかった. 4. 現在の処5つの保護媒質の中でグリセリン卵ブ液が最も適した保存液のように思われる.The present experiment was undertaken in order to determine the diluents suitable for the freeze-drying and reconstitution of fowl spermatozoa. Whole milk, egg yolk citrate solution, gelatin, egg yolk glucose and glycerol egg yolk glucose solution were used for the extender of semen. The results are as follows; 1. In the semen samples diluted with glycerol egg yolk glucose solution, motile spermatozoa were observed at every experiment and the spermatozoa in some case showed 20 percent motility (over ++) and the percentage of motile spermatozoa recovered averaged 37 percent. 2. In the semen samples diluted with egg yolk glucose solution following freeze-drying and reconstitution, motile spermatozoa were not observed with the exception of one single experiment which the motility showed 10 percent (over ++) and the percentage of motile spermatozoa recovered averaged 10 percent. 3. In semen sample diluted with the other three diluents, i.e., whole milk, egg yolk citrate solution and gelatin, motile spermatozoa were not observed at all. 4. Therefore, out of above 5 diluents glycerol egg yolk glucose solution seemed to be the most adequate medium for withstanding freeze-drying preservation of fowl spermatozoa

    The Comparison of Biocompatibility Properties between Ti Alloys and Fluorinated Diamond-Like Carbon Films

    Get PDF
    Titanium and titanium alloys have found several applications in the biomedical field due to their unique biocompatibility. However, there are problems associated with these materials in applications in which there is direct contact with blood, for instance, thrombogenesis and protein adsorption. Surface modification is one of the effective methods used to improve the performance of Ti and Ti alloys in these circumstances. In this study, fluorinated diamond-like carbon (F-DLC) films are chosen to take into account the biocompatible properties compared with Ti alloys. F-DLC films were prepared on NiTi substrates by a plasma-based ion implantation (PBII) technique using acetylene (C2H2) and tetrafluoromethane (CF4) as plasma sources. The structure of the films was characterized by Raman spectroscopy. The contact angle and surface energy were also measured. Protein adsorption was performed by treating the films with bovine serum albumin and fibrinogen. The electrochemical corrosion behavior was investigated in Hanks’ solution by means of a potentiodynamic polarization technique. Cytotoxicity tests were performed using MTT assay and dyed fluorescence. The results indicate that F-DLC films present their hydrophobic surfaces due to a high contact angle and low surface energy. These films can support the higher albumin-to-fibrinogen ratio as compared to Ti alloys. They tend to suppress the platelet adhesion. Furthermore, F-DLC films exhibit better corrosion resistance and less cytotoxicity on their surfaces. It can be concluded that F-DLC films can improve the biocompatibility properties of Ti alloys

    The Governance of Regional Banks (Japanese)

    Get PDF
    Amid the economic recovery and the progressive unwinding of cross-shareholdings, foreign investors have been active buyers of Japanese equities, including not only shares of major banks but also of regional banks, particularly the upper-ranking ones. Among the leading 10 regional banks, the proportion of shares held by foreign investors rose from 5.6% at the end of March 2000 to 15.0% at the end of March 2005. In this paper we have confirmed, by means of panel analysis, that the capital adequacy ratio and the ratio of nonperforming loans to total loans are significant as variables determining the market capitalization of the upper-ranking regional banks. In addition, the principal components of the business performance of regional banks are extracted by using principal component analysis, a method of multivariate analysis. In this way we have confirmed that with respect to the leading regional banks there is a significant positive relationship between the principal component score and the proportion of shares held by foreign investors. As a result of the increase in the liquidity of equities, at those same regional banks a significant difference has arisen in the composition of their shareholders and the effectiveness of their governance. If the managers of regional banks conduct their management with a greater awareness of growth in market capitalization, the primary measure of corporate value from the perspective of investors, the disparities between banks will probably widen. It would be desirable for the supervisory authorities not to make a clear distinction between major banks on the one hand and regional and other banks on the other and apply a common business model to regional banks and smaller institutions, but instead to adopt a flexible posture of respecting management autonomy and utilizing market discipline.

    Identity-Based Encryption with Security against the KGC: A Formal Model and Its Instantiations

    Get PDF
    The key escrow problem is one of the main barriers to the widespread real-world use of identity-based encryption (IBE). Specifically, a key generation center (KGC), which generates secret keys for a given identity, has the power to decrypt all ciphertexts. At PKC 2009, Chow defined a notion of security against the KGC, that relies on assuming that it cannot discover the underlying identities behind ciphertexts. However, this is not a realistic assumption since, in practice, the KGC manages an identity list, and hence it can easily guess the identities corresponding to given ciphertexts. Chow later amended this issue by introducing a new entity called an identity-certifying authority (ICA) and proposed an anonymous key-issuing protocol. Essentially, this allows the users, KGC, and ICA to interactively generate secret keys without users ever having to reveal their identities to the KGC. Unfortunately, since Chow separately defined the security of IBE and that of the anonymous key-issuing protocol, his IBE definition did not provide any formal treatment when the ICA is used to authenticate the users. Effectively, all of the subsequent works following Chow lack the formal proofs needed to determine whether or not it delivers a secure solution to the key escrow problem. In this paper, based on Chow\u27s work, we formally define an IBE scheme that resolves the key escrow problem and provide formal definitions of security against corrupted users, KGC, and ICA. Along the way, we observe that if we are allowed to assume a fully trusted ICA, as in Chow\u27s work, then we can construct a trivial (and meaningless) IBE scheme that is secure against the KGC. Finally, we present two instantiations in our new security model: a lattice-based construction based on the Gentry--Peikert--Vaikuntanathan IBE scheme (STOC 2008) and R{ü}ckert\u27s lattice-based blind signature scheme (ASIACRYPT 2010), and a pairing-based construction based on the Boneh--Franklin IBE scheme (CRYPTO 2001) and Boldyreva\u27s blind signature scheme (PKC 2003)
    corecore