810 research outputs found

    Compositional closure for Bayes Risk in probabilistic noninterference

    Full text link
    We give a sequential model for noninterference security including probability (but not demonic choice), thus supporting reasoning about the likelihood that high-security values might be revealed by observations of low-security activity. Our novel methodological contribution is the definition of a refinement order and its use to compare security measures between specifications and (their supposed) implementations. This contrasts with the more common practice of evaluating the security of individual programs in isolation. The appropriateness of our model and order is supported by our showing that our refinement order is the greatest compositional relation --the compositional closure-- with respect to our semantics and an "elementary" order based on Bayes Risk --- a security measure already in widespread use. We also relate refinement to other measures such as Shannon Entropy. By applying the approach to a non-trivial example, the anonymous-majority Three-Judges protocol, we demonstrate by example that correctness arguments can be simplified by the sort of layered developments --through levels of increasing detail-- that are allowed and encouraged by compositional semantics

    The Galois Complexity of Graph Drawing: Why Numerical Solutions are Ubiquitous for Force-Directed, Spectral, and Circle Packing Drawings

    Get PDF
    Many well-known graph drawing techniques, including force directed drawings, spectral graph layouts, multidimensional scaling, and circle packings, have algebraic formulations. However, practical methods for producing such drawings ubiquitously use iterative numerical approximations rather than constructing and then solving algebraic expressions representing their exact solutions. To explain this phenomenon, we use Galois theory to show that many variants of these problems have solutions that cannot be expressed by nested radicals or nested roots of low-degree polynomials. Hence, such solutions cannot be computed exactly even in extended computational models that include such operations.Comment: Graph Drawing 201

    Universally Composable Quantum Multi-Party Computation

    Full text link
    The Universal Composability model (UC) by Canetti (FOCS 2001) allows for secure composition of arbitrary protocols. We present a quantum version of the UC model which enjoys the same compositionality guarantees. We prove that in this model statistically secure oblivious transfer protocols can be constructed from commitments. Furthermore, we show that every statistically classically UC secure protocol is also statistically quantum UC secure. Such implications are not known for other quantum security definitions. As a corollary, we get that quantum UC secure protocols for general multi-party computation can be constructed from commitments

    A common algebraic description for probabilistic and quantum computations

    Get PDF
    AbstractThrough the study of gate arrays we develop a unified framework to deal with probabilistic and quantum computations, where the former is shown to be a natural special case of the latter. On this basis we show how to encode a probabilistic or quantum gate array into a sum-free tensor formula which satisfies the conditions of the partial trace problem, and vice-versa; that is, given a tensor formula F of order n×1 over a semiring S plus a positive integer k, deciding whether the kth partial trace of the matrix valSn,n(F·FT) fulfills a certain property. We use this to show that a certain promise version of the sum-free partial trace problem is complete for the class pr- BPP (promise BPP) for formulas over the semiring (Q+,+,·) of the positive rational numbers, for pr-BQP (promise BQP) in the case of formulas defined over the field (Q+,+,·), and if the promise is given up, then completeness for PP is shown, regardless whether tensor formulas over positive rationals or rationals in general are used. This suggests that the difference between probabilistic and quantum polytime computers may ultimately lie in the possibility, in the latter case, of having destructive interference between computations occurring in parallel. Moreover, by considering variants of this problem, classes like ⊕P, NP, C=P, its complement co-C=P, the promise version of Valiant's class UP, its generalization promise SPP, and unique polytime US can be characterized by carrying the problem properties and the underlying semiring

    Elliptic Curve Scalar Multiplication Combining Yao’s Algorithm and Double Bases

    Full text link
    Abstract. In this paper we propose to take one step back in the use of double base number systems for elliptic curve point scalar multiplication. Using a mod-ified version of Yao’s algorithm, we go back from the popular double base chain representation to a more general double base system. Instead of representing an integer k as Pn i=1 2 bi3ti where (bi) and (ti) are two decreasing sequences, we only set a maximum value for both of them. Then, we analyze the efficiency of our new method using different bases and optimal parameters. In particular, we pro-pose for the first time a binary/Zeckendorf representation for integers, providing interesting results. Finally, we provide a comprehensive comparison to state-of-the-art methods, including a large variety of curve shapes and latest point addition formulae speed-ups

    TrustedPals: Secure Multiparty Computation Implemented with Smart Cards

    Get PDF
    We study the problem of Secure Multi-party Computation (SMC) in a model where individual processes contain a tamper-proof security module, and introduce the TrustedPals framework, an efficient smart card based implementation of SMC for any number of participating entities in such a model. Security modules can be trusted by other processes and can establish secure channels between each other. However, their availability is restricted by their host, that is, a corrupted party can stop the computation of its own security module as well as drop any message sent by or to its security module. We show that in this model SMC can be implemented by reducing it to a fault-tolerance problem at the level of security modules. Since the critical part of the computation can be executed locally on the smart card, we can compute any function securely with a protocol complexity which is polynomial only in the number of processes (that is, the complexity does not depend on the function which is computed), in contrast to previous approaches

    Computational Indistinguishability between Quantum States and Its Cryptographic Application

    Full text link
    We introduce a computational problem of distinguishing between two specific quantum states as a new cryptographic problem to design a quantum cryptographic scheme that is "secure" against any polynomial-time quantum adversary. Our problem, QSCDff, is to distinguish between two types of random coset states with a hidden permutation over the symmetric group of finite degree. This naturally generalizes the commonly-used distinction problem between two probability distributions in computational cryptography. As our major contribution, we show that QSCDff has three properties of cryptographic interest: (i) QSCDff has a trapdoor; (ii) the average-case hardness of QSCDff coincides with its worst-case hardness; and (iii) QSCDff is computationally at least as hard as the graph automorphism problem in the worst case. These cryptographic properties enable us to construct a quantum public-key cryptosystem, which is likely to withstand any chosen plaintext attack of a polynomial-time quantum adversary. We further discuss a generalization of QSCDff, called QSCDcyc, and introduce a multi-bit encryption scheme that relies on similar cryptographic properties of QSCDcyc.Comment: 24 pages, 2 figures. We improved presentation, and added more detail proofs and follow-up of recent wor

    Electron spin as a spectrometer of nuclear spin noise and other fluctuations

    Full text link
    This chapter describes the relationship between low frequency noise and coherence decay of localized spins in semiconductors. Section 2 establishes a direct relationship between an arbitrary noise spectral function and spin coherence as measured by a number of pulse spin resonance sequences. Section 3 describes the electron-nuclear spin Hamiltonian, including isotropic and anisotropic hyperfine interactions, inter-nuclear dipolar interactions, and the effective Hamiltonian for nuclear-nuclear coupling mediated by the electron spin hyperfine interaction. Section 4 describes a microscopic calculation of the nuclear spin noise spectrum arising due to nuclear spin dipolar flip-flops with quasiparticle broadening included. Section 5 compares our explicit numerical results to electron spin echo decay experiments for phosphorus doped silicon in natural and nuclear spin enriched samples.Comment: Book chapter in "Electron spin resonance and related phenomena in low dimensional structures", edited by Marco Fanciulli. To be published by Springer-Verlag in the TAP series. 35 pages, 9 figure

    A Non-parametric Approach to Measuring the \kpi{} Amplitudes in \dpkkpi{} Decay

    Get PDF
    Using a large sample of \dpkkpi{} decays collected by the FOCUS photoproduction experiment at Fermilab, we present the first non-parametric analysis of the \kpi{} amplitudes in \dpkkpi{} decay. The technique is similar to the technique used for our non-parametric measurements of the \krzmndk{} form factors. Although these results are in rough agreement with those of E687, we observe a wider S-wave contribution for the \ksw{} contribution than the standard, PDG \cite{pdg} Breit-Wigner parameterization. We have some weaker evidence for the existence of a new, D-wave component at low values of the Kπ+K^- \pi^+ mass.Comment: 13 pages 3 figure
    corecore