88 research outputs found
Asian-Americans and the Internet
Presents findings from a survey conducted between March and December 2001, to document the use of the Internet by English speaking Asian Americans. Looks at differences in online use by age, gender, education, and economic status
Internet Use by Region in the United States
Presents findings from surveys conducted in 2000, 2001, and 2002. Looks at differences in education, income levels, race, age, and gender in relation to regional variations in Internet use
The Dot-com Meltdown and the Web
Presents findings from a survey conducted between August and September 2001. Looks at how the collapse of the dot-com economy has had tangible effects on personal lives, and how online Americans have made quick adjustments to the changing Web environment
Spatial isolation implies zero knowledge even in a quantum world
Zero knowledge plays a central role in cryptography and complexity. The seminal work of Ben-Or et al. (STOC 1988) shows that zero knowledge can be achieved unconditionally for any language in NEXP, as long as one is willing to make a suitable physical assumption: if the provers are spatially isolated, then they can be assumed to be playing independent strategies. Quantum mechanics, however, tells us that this assumption is unrealistic, because spatially-isolated provers could share a quantum entangled state and realize a non-local correlated strategy. The MIP* model captures this setting. In this work we study the following question: does spatial isolation still suffice to unconditionally achieve zero knowledge even in the presence of quantum entanglement? We answer this question in the affirmative: we prove that every language in NEXP has a 2-prover zero knowledge interactive proof that is sound against entangled provers; that is, NEXP ⊆ ZK-MIP*. Our proof consists of constructing a zero knowledge interactive PCP with a strong algebraic structure, and then lifting it to the MIP* model. This lifting relies on a new framework that builds on recent advances in low-degree testing against entangled strategies, and clearly separates classical and quantum tools. Our main technical contribution is the development of new algebraic techniques for obtaining unconditional zero knowledge; this includes a zero knowledge variant of the celebrated sumcheck protocol, a key building block in many probabilistic proof systems. A core component of our sumcheck protocol is a new algebraic commitment scheme, whose analysis relies on algebraic complexity theory
Spatial isolation implies zero knowledge even in a quantum world
Zero knowledge plays a central role in cryptography and complexity. The seminal work of Ben-Or et al. (STOC 1988) shows that zero knowledge can be achieved unconditionally for any language in NEXP, as long as one is willing to make a suitable physical assumption: if the provers are spatially isolated, then they can be assumed to be playing independent strategies. Quantum mechanics, however, tells us that this assumption is unrealistic, because spatially-isolated provers could share a quantum entangled state and realize a non-local correlated strategy. The MIP* model captures this setting. In this work we study the following question: does spatial isolation still suffice to unconditionally achieve zero knowledge even in the presence of quantum entanglement? We answer this question in the affirmative: we prove that every language in NEXP has a 2-prover zero knowledge interactive proof that is sound against entangled provers; that is, NEXP ⊆ ZK-MIP*. Our proof consists of constructing a zero knowledge interactive PCP with a strong algebraic structure, and then lifting it to the MIP* model. This lifting relies on a new framework that builds on recent advances in low-degree testing against entangled strategies, and clearly separates classical and quantum tools. Our main technical contribution is the development of new algebraic techniques for obtaining unconditional zero knowledge; this includes a zero knowledge variant of the celebrated sumcheck protocol, a key building block in many probabilistic proof systems. A core component of our sumcheck protocol is a new algebraic commitment scheme, whose analysis relies on algebraic complexity theory
Spatial Isolation Implies Zero Knowledge Even in a Quantum World
Zero knowledge plays a central role in cryptography and complexity. The
seminal work of Ben-Or et al. (STOC 1988) shows that zero knowledge can be
achieved unconditionally for any language in NEXP, as long as one is willing to
make a suitable physical assumption: if the provers are spatially isolated,
then they can be assumed to be playing independent strategies. Quantum
mechanics, however, tells us that this assumption is unrealistic, because
spatially-isolated provers could share a quantum entangled state and realize a
non-local correlated strategy. The MIP* model captures this setting. In this
work we study the following question: does spatial isolation still suffice to
unconditionally achieve zero knowledge even in the presence of quantum
entanglement? We answer this question in the affirmative: we prove that every
language in NEXP has a 2-prover zero knowledge interactive proof that is sound
against entangled provers; that is, NEXP \subseteq ZK-MIP*. Our proof consists
of constructing a zero knowledge interactive PCP with a strong algebraic
structure, and then lifting it to the MIP* model. This lifting relies on a new
framework that builds on recent advances in low-degree testing against
entangled strategies, and clearly separates classical and quantum tools. Our
main technical contribution consists of developing new algebraic techniques for
obtaining unconditional zero knowledge; this includes a zero knowledge variant
of the celebrated sumcheck protocol, a key building block in many probabilistic
proof systems. A core component of our sumcheck protocol is a new algebraic
commitment scheme, whose analysis relies on algebraic complexity theory.Comment: 55 pages. arXiv admin note: text overlap with arXiv:1704.0208
Perfect Zero-Knowledge PCPs for #P
We construct perfect zero-knowledge probabilistically checkable proofs (PZK-PCPs) for every language in #P. This is the first construction of a PZK-PCP for any language outside BPP. Furthermore, unlike previous constructions of (statistical) zero-knowledge PCPs, our construction simultaneously achieves non-adaptivity and zero knowledge against arbitrary (adaptive) polynomial-time malicious verifiers.
Our construction consists of a novel masked sumcheck PCP, which uses the combinatorial nullstellensatz to obtain antisymmetric structure within the hypercube and randomness outside of it. To prove zero knowledge, we introduce the notion of locally simulatable encodings: randomised encodings in which every local view of the encoding can be efficiently sampled given a local view of the message. We show that the code arising from the sumcheck protocol (the Reed--Muller code augmented with subcube sums) admits a locally simulatable encoding. This reduces the algebraic problem of simulating our masked sumcheck to a combinatorial property of antisymmetric functions
Proof-Carrying Data From Arithmetized Random Oracles
Proof-carrying data (PCD) is a powerful cryptographic primitive that allows mutually distrustful parties to perform distributed computation in an efficiently verifiable manner. Known constructions of PCD are obtained by recursively-composing SNARKs or related primitives. SNARKs with desirable properties such as transparent setup are constructed in the random oracle model. However, using such SNARKs to construct PCD requires heuristically instantiating the oracle and using it in a non-black-box way. Chen, Chiesa and Spooner (EC\u2722) constructed SNARKs in the low-degree random oracle model, circumventing this issue, but instantiating their model in the real world appears difficult.
In this paper, we introduce a new model: the arithmetized random oracle model (AROM). We provide a plausible standard-model (software-only) instantiation of the AROM, and we construct PCD in the AROM, given only a standard-model collision-resistant hash function. Furthermore, our PCD construction is for arbitrary-depth compliance predicates. We obtain our PCD construction by showing how to construct SNARKs in the AROM for computations that query the oracle, given an accumulation scheme for oracle queries in the AROM. We then construct such an accumulation scheme for the AROM.
We give an efficient lazy sampling algorithm (an emulator) for the ARO up to some error. Our emulator enables us to prove the security of cryptographic constructs in the AROM and that zkSNARKs in the ROM also satisfy zero-knowledge in the AROM. The algorithm is non-trivial, and relies on results in algebraic query complexity and the combinatorial nullstellensatz
Expression profiling of potato germplasm differentiated in quality traits leads to the identification of candidate flavour and texture genes
Quality traits such as flavour and texture are assuming a greater importance in crop breeding programmes. This study takes advantage of potato germplasm differentiated in tuber flavour and texture traits. A recently developed 44 000-element potato microarray was used to identify tuber gene expression profiles that correspond to differences in tuber flavour and texture as well as carotenoid content and dormancy characteristics. Gene expression was compared in two Solanum tuberosum group Phureja cultivars and two S. tuberosum group Tuberosum cultivars; 309 genes were significantly and consistently up-regulated in Phureja, whereas 555 genes were down-regulated. Approximately 46% of the genes in these lists can be identified from their annotation and amongst these are candidates that may underpin the Phureja/Tuberosum trait differences. For example, a clear difference in the cooked tuber volatile profile is the higher level of the sesquiterpene α-copaene in Phureja compared with Tuberosum. A sesquiterpene synthase gene was identified as being more highly expressed in Phureja tubers and its corresponding full-length cDNA was demonstrated to encode α-copaene synthase. Other potential ‘flavour genes’, identified from their differential expression profiles, include those encoding branched-chain amino acid aminotransferase and a ribonuclease suggesting a mechanism for 5′-ribonucleotide formation in potato tubers on cooking. Major differences in the expression levels of genes involved in cell wall biosynthesis (and potentially texture) were also identified, including genes encoding pectin acetylesterase, xyloglucan endotransglycosylase and pectin methylesterase. Other gene expression differences that may impact tuber carotenoid content and tuber life-cycle phenotypes are discussed
US Cosmic Visions: New Ideas in Dark Matter 2017: Community Report
This white paper summarizes the workshop "U.S. Cosmic Visions: New Ideas in
Dark Matter" held at University of Maryland on March 23-25, 2017.Comment: 102 pages + reference
- …