3,080 research outputs found

    Dragoon: Private Decentralized HITs Made Practical

    Get PDF
    With the rapid popularity of blockchain, decentralized human intelligence tasks (HITs) are proposed to crowdsource human knowledge without relying on vulnerable third-party platforms. However, the inherent limits of blockchain cause decentralized HITs to face a few "new" challenges. For example, the confidentiality of solicited data turns out to be the sine qua non, though it was an arguably dispensable property in the centralized setting. To ensure the "new" requirement of data privacy, existing decentralized HITs use generic zero-knowledge proof frameworks (e.g. SNARK), but scarcely perform well in practice, due to the inherently expensive cost of generality. We present a practical decentralized protocol for HITs, which also achieves the fairness between requesters and workers. At the core of our contributions, we avoid the powerful yet highly-costly generic zk-proof tools and propose a special-purpose scheme to prove the quality of encrypted data. By various non-trivial statement reformations, proving the quality of encrypted data is reduced to efficient verifiable decryption, thus making decentralized HITs practical. Along the way, we rigorously define the ideal functionality of decentralized HITs and then prove the security due to the ideal-real paradigm. We further instantiate our protocol to implement a system called Dragoon, an instance of which is deployed atop Ethereum to facilitate an image annotation task used by ImageNet. Our evaluations demonstrate its practicality: the on-chain handling cost of Dragoon is even less than the handling fee of Amazon's Mechanical Turk for the same ImageNet HIT.Comment: small differences from a version accepted to appear in ICDCS 2020 (to fix a minor bug

    Immunosenescence: A Critical Factor Associated With Organ Injury After Sepsis

    Get PDF
    Progressive immune dysfunction associated with aging is known as immunosenescence. The age-related deterioration of immune function is accompanied by chronic inflammation and microenvironment changes. Immunosenescence can affect both innate and acquired immunity. Sepsis is a systemic inflammatory response that affects parenchymal organs, such as the respiratory system, cardiovascular system, liver, urinary system, and central nervous system, according to the sequential organ failure assessment (SOFA). The initial immune response is characterized by an excess release of inflammatory factors, followed by persistent immune paralysis. Moreover, immunosenescence was found to complement the severity of the immune disorder following sepsis. Furthermore, the immune characteristics associated with sepsis include lymphocytopenia, thymus degeneration, and immunosuppressive cell proliferation, which are very similar to the characteristics of immunosenescence. Therefore, an in-depth understanding of immunosenescence after sepsis and its subsequent effects on the organs may contribute to the development of promising therapeutic strategies. This paper focuses on the characteristics of immunosenescence after sepsis and rigorously analyzes the possible underlying mechanism of action. Based on several recent studies, we summarized the relationship between immunosenescence and sepsis-related organs. We believe that the association between immunosenescence and parenchymal organs might be able to explain the delayed consequences associated with sepsis

    Efficient Asynchronous Byzantine Agreement without Private Setups

    Get PDF
    Efficient asynchronous Byzantine agreement (BA) protocols were mostly studied with private setups, e.g., pre-setup threshold cryptosystem. Challenges remain to reduce the large communication in the absence of such setups. Recently, Abraham et al. (PODC'21) presented the first asynchronous validated BA (VBA) with expected O(n3)O(n^3) messages and O(1)O(1) rounds, relying on only public key infrastructure (PKI) setup, but the design still costs O(λn3logn)O({\lambda}n^3 \log n) bits. Here nn is the number of parties, and λ\lambda is a cryptographic security parameter. In this paper, we reduce the communication of private-setup free asynchronous BA to expected O(λn3)O(\lambda n^3) bits. At the core of our design, we give a systematic treatment of common randomness protocols in the asynchronous network, and proceed as: - We give an efficient reasonably fair common coin protocol in the asynchronous setting with only PKI setup. It costs only O(λn3)O(\lambda n^3) bits and O(1)O(1) rounds, and ensures that with at least 1/3 probability, all honest parties can output a common bit that is as if randomly flipped. This directly renders more efficient private-setup free asynchronous binary agreement (ABA) with expected O(λn3)O(\lambda n^3) bits and O(1)O(1) rounds. - Then, we lift our common coin to attain perfect agreement by using a single ABA. This gives us a reasonably fair random leader election protocol with expected O(λn3)O(\lambda n^3) communication and expected constant rounds. It is pluggable in all existing VBA protocols (e.g., Cachin et al., CRYPTO'01; Abraham et al., PODC'19; Lu et al., PODC'20) to remove the needed private setup or distributed key generation (DKG). As such, the communication of private-setup free VBA is reduced to expected O(λn3)O(\lambda n^3) bits while preserving fast termination in expected O(1)O(1) rounds

    Impurity resonance states in electron-doped high T_c superconductors

    Full text link
    Two scenarios, i.e., the anisotropic s-wave pairing (the s-wave scenario) and the d-wave pairing coexisting with antiferromagnetism (the coexisting scenario) have been introduced to understand some of seemingly s-wave like behaviors in electron doped cuprates. We considered the electronic structure in the presence of a nonmagnetic impurity in the coexistence scenario. We found that even if the AF order opens a full gap in quasi-particle excitation spectra, the mid-gap resonant peaks in local density of states (LDoS) around an impurity can still be observed in the presence of a d-wave pairing gap. The features of the impurity states in the coexisting phase are markedly different from the pure AF or pure d-wave pairing phases, showing the unique role of the coexisting AF and d-wave pairing orders. On the other hand, it is known that in the pure s-wave case no mid-gap states can be induced by a nonmagnetic impurity. Therefore we proposed that the response to a nonmagnetic impurity can be used to differentiate the two scenarios.Comment: 5 pages, two-column revtex4, 5 figures, author list correcte

    Inelastic Scattering of Dark Matter with Heavy Cosmic Rays

    Full text link
    We investigate the impact of inelastic collisions between dark matter (DM) and heavy cosmic ray (CR) nuclei on CR propagation. We approximate the fragmentation cross-sections for DM-CR collisions using collider-measured proton-nuclei scattering cross-sections, allowing us to assess how these collisions affect the spectra of CR Boron and Carbon. We derive new CR spectra from DM-CR collisions by incorporating these DM-CR cross-sections into the source terms and solving the diffusion equation for the complete network of reactions involved in generating secondary species. Utilizing the latest data from AMS-02 and DAMPE on the Boron-to-Carbon ratio, we estimate a 95\% upper limit for the effective inelastic cross-section of DM-proton as a function of DM mass. Our findings reveal that at mχ2MeVm_\chi \simeq 2 \,\rm{MeV}, the effective inelastic cross-section between DM and protons must be less than O(1032) cm2\mathcal{O}(10^{-32})~{\rm cm}^2.Comment: 25 pages, 8 figure
    corecore