61 research outputs found

    The estimated cost of a search tree on binary words

    Full text link

    Universal fluctuations in subdiffusive transport

    Get PDF
    Subdiffusive transport in tilted washboard potentials is studied within the fractional Fokker-Planck equation approach, using the associated continuous time random walk (CTRW) framework. The scaled subvelocity is shown to obey a universal law, assuming the form of a stationary Levy-stable distribution. The latter is defined by the index of subdiffusion alpha and the mean subvelocity only, but interestingly depends neither on the bias strength nor on the specific form of the potential. These scaled, universal subvelocity fluctuations emerge due to the weak ergodicity breaking and are vanishing in the limit of normal diffusion. The results of the analytical heuristic theory are corroborated by Monte Carlo simulations of the underlying CTRW

    On the Gold Standard for Security of Universal Steganography

    Get PDF
    While symmetric-key steganography is quite well understood both in the information-theoretic and in the computational setting, many fundamental questions about its public-key counterpart resist persistent attempts to solve them. The computational model for public-key steganography was proposed by von Ahn and Hopper in EUROCRYPT 2004. At TCC 2005, Backes and Cachin gave the first universal public-key stegosystem - i.e. one that works on all channels - achieving security against replayable chosen-covertext attacks (SS-RCCA) and asked whether security against non-replayable chosen-covertext attacks (SS-CCA) is achievable. Later, Hopper (ICALP 2005) provided such a stegosystem for every efficiently sampleable channel, but did not achieve universality. He posed the question whether universality and SS-CCA-security can be achieved simultaneously. No progress on this question has been achieved since more than a decade. In our work we solve Hopper's problem in a somehow complete manner: As our main positive result we design an SS-CCA-secure stegosystem that works for every memoryless channel. On the other hand, we prove that this result is the best possible in the context of universal steganography. We provide a family of 0-memoryless channels - where the already sent documents have only marginal influence on the current distribution - and prove that no SS-CCA-secure steganography for this family exists in the standard non-look-ahead model.Comment: EUROCRYPT 2018, llncs styl

    Application of information-theoretic tests for the analysis of DNA sequences based on Markov chain models.

    No full text
    The statistical structure of dna sequences is of great interest to molecular biology, genetics and the theory of evolution. One popular approach is sequence modeling using markov processes of different orders, and further statistical estimation of their parameters. To continue the investigations according to this approach, tests for hypothesis testing are used to estimate the “memory” (or connectivity) of genetic texts and to solve the dna-based problem relating to the phylogenetic system of various groups of organisms

    Application of information-theoretic tests for the analysis of DNA sequences based on Markov chain models

    No full text
    The statistical structure of DNA sequences is of great interest to molecular biology, genetics and the theory of evolution. One popular approach is sequence modeling using Markov processes of different orders, and further statistical estimation of their parameters. To continue the investigations according to this approach, tests for hypothesis testing are used to estimate the "memory" (or connectivity) of genetic texts and to solve the DNA-based problem relating to the phylogenetic system of various groups of organisms.
    corecore