10,233 research outputs found

    A spatially explicit and quantitative vulnerability assessment of ecosystem service change in Europe

    Get PDF
    Environmental change alters ecosystem functioning and may put the provision of services to human at risk. This paper presents a spatially explicit and quantitative assessment of the corresponding vulnerability for Europe, using a new framework designed to answer multidisciplinary policy relevant questions about the vulnerability of the human-environment system to global change. Scenarios were constructed for a range of possible changes in socio-economic trends, land uses and climate. These scenarios were used as inputs in a range of ecosystem models in order to assess the response of ecosystem function as well as the changes in the services they provide. The framework was used to relate the impacts of changing ecosystem service provision for four sectors in relation to each other, and to combine them with a simple, but generic index for societal adaptive capacity. By allowing analysis of different sectors, regions and development pathways, the vulnerability assessment provides a basis for discussion between stakeholders and policymakers about sustainable management of Europe¿s natural resource

    Non-malleable encryption: simpler, shorter, stronger

    Get PDF
    In a seminal paper, Dolev et al. [15] introduced the notion of non-malleable encryption (NM-CPA). This notion is very intriguing since it suffices for many applications of chosen-ciphertext secure encryption (IND-CCA), and, yet, can be generically built from semantically secure (IND-CPA) encryption, as was shown in the seminal works by Pass et al. [29] and by Choi et al. [9], the latter of which provided a black-box construction. In this paper we investigate three questions related to NM-CPA security: 1. Can the rate of the construction by Choi et al. of NM-CPA from IND-CPA be improved? 2. Is it possible to achieve multi-bit NM-CPA security more efficiently from a single-bit NM-CPA scheme than from IND-CPA? 3. Is there a notion stronger than NM-CPA that has natural applications and can be achieved from IND-CPA security? We answer all three questions in the positive. First, we improve the rate in the scheme of Choi et al. by a factor O(λ), where λ is the security parameter. Still, encrypting a message of size O(λ) would require ciphertext and keys of size O(λ2) times that of the IND-CPA scheme, even in our improved scheme. Therefore, we show a more efficient domain extension technique for building a λ-bit NM-CPA scheme from a single-bit NM-CPA scheme with keys and ciphertext of size O(λ) times that of the NM-CPA one-bit scheme. To achieve our goal, we define and construct a novel type of continuous non-malleable code (NMC), called secret-state NMC, as we show that standard continuous NMCs are not enough for the natural “encode-then-encrypt-bit-by-bit” approach to work. Finally, we introduce a new security notion for public-key encryption that we dub non-malleability under (chosen-ciphertext) self-destruct attacks (NM-SDA). After showing that NM-SDA is a strict strengthening of NM-CPA and allows for more applications, we nevertheless show that both of our results—(faster) construction from IND-CPA and domain extension from one-bit scheme—also hold for our stronger NM-SDA security. In particular, the notions of IND-CPA, NM-CPA, and NM-SDA security are all equivalent, lying (plausibly, strictly?) below IND-CCA securit

    Chosen-ciphertext security from subset sum

    Get PDF
    We construct a public-key encryption (PKE) scheme whose security is polynomial-time equivalent to the hardness of the Subset Sum problem. Our scheme achieves the standard notion of indistinguishability against chosen-ciphertext attacks (IND-CCA) and can be used to encrypt messages of arbitrary polynomial length, improving upon a previous construction by Lyubashevsky, Palacio, and Segev (TCC 2010) which achieved only the weaker notion of semantic security (IND-CPA) and whose concrete security decreases with the length of the message being encrypted. At the core of our construction is a trapdoor technique which originates in the work of Micciancio and Peikert (Eurocrypt 2012

    Parametric instabilities in magnetized multicomponent plasmas

    Full text link
    This paper investigates the excitation of various natural modes in a magnetized bi-ion or dusty plasma. The excitation is provided by parametrically pumping the magnetic field. Here two ion-like species are allowed to be fully mobile. This generalizes our previous work where the second heavy species was taken to be stationary. Their collection of charge from the background neutral plasma modifies the dispersion properties of the pump and excited waves. The introduction of an extra mobile species adds extra modes to both these types of waves. We firstly investigate the pump wave in detail, in the case where the background magnetic field is perpendicular to the direction of propagation of the pump wave. Then we derive the dispersion equation relating the pump to the excited wave for modes propagating parallel to the background magnetic field. It is found that there are a total of twelve resonant interactions allowed, whose various growth rates are calculated and discussed.Comment: Published in May 2004; this is a late submission to the archive. 14 pages, 8 figure

    Hydrodynamic Waves in Regions with Smooth Loss of Convexity of Isentropes. General Phenomenological Theory

    Full text link
    General phenomenological theory of hydrodynamic waves in regions with smooth loss of convexity of isentropes is developed based on the fact that for most media these regions in p-V plane are anomalously small. Accordingly the waves are usually weak and can be described in the manner analogous to that for weak shock waves of compression. The corresponding generalized Burgers equation is derived and analyzed. The exact solution of the equation for steady shock waves of rarefaction is obtained and discusses.Comment: RevTeX, 4 two-column pages, no figure

    Absolute and convective instabilities of parallel propagating circularly polarized Alfven waves: Beat instability

    Get PDF
    Ruderman and Simpson [Phys. Plasmas 11, 4178 (2004)] studied the absolute and convective decay instabilities of parallel propagating circularly polarized Alfven waves in plasmas where the sound speed c(S) is smaller than the Alfven speed upsilon(A). We extend their analysis for the beat instability which occurs in plasmas with c(S)>upsilon(A). We assume that the dimensionless amplitude of the circularly polarized Alfven wave (pump wave), a, is small. Applying Briggs' method we study the problem analytically using expansions in power series with respect to a. It is shown that the pump wave is absolutely unstable in a reference frame moving with the velocity U with respect to the rest plasma if U-lU-r, the instability is convective. The signaling problem is studied in a reference frame where the pump wave is convectively unstable. It is shown that the spatially amplifying waves exist only when the signaling frequency is in two narrow symmetric frequency bands with the widths of the order of a(3). These results enable us to extend for the case when c(S)>upsilon(A) the conclusions, previously made for the case when c(S)<upsilon(A), that circularly polarized Alfven waves propagating in the solar wind are convectively unstable in a reference frame of any spacecraft moving with the velocity not exceeding a few tens of km/s in the solar reference frame. The characteristic scale of spatial amplification for these waves exceeds 1 a.u

    Quantum protocols for anonymous voting and surveying

    Get PDF
    We describe quantum protocols for voting and surveying. A key feature of our schemes is the use of entangled states to ensure that the votes are anonymous and to allow the votes to be tallied. The entanglement is distributed over separated sites; the physical inaccessibility of any one site is sufficient to guarantee the anonymity of the votes. The security of these protocols with respect to various kinds of attack is discussed. We also discuss classical schemes and show that our quantum voting protocol represents a N-fold reduction in computational complexity, where N is the number of voters.Comment: 8 pages. V2 includes the modifications made for the published versio

    Biased tomography schemes: an objective approach

    Get PDF
    We report on an intrinsic relationship between the maximum-likelihood quantum-state estimation and the representation of the signal. A quantum analogy of the transfer function determines the space where the reconstruction should be done without the need for any ad hoc truncations of the Hilbert space. An illustration of this method is provided by a simple yet practically important tomography of an optical signal registered by realistic binary detectors.Comment: 4 pages, 3 figures, accepted in PR

    End-to-end verifiable elections in the standard model

    Get PDF
    We present the cryptographic implementation of “DEMOS”, a new e-voting system that is end-to-end verifiable in the standard model, i.e., without any additional “setup” assumption or access to a random oracle (RO). Previously known end-to-end verifiable e-voting systems required such additional assumptions (specifically, either the existence of a “randomness beacon” or were only shown secure in the RO model). In order to analyze our scheme, we also provide a modeling of end-to-end verifiability as well as privacy and receipt-freeness that encompasses previous definitions in the form of two concise attack games. Our scheme satisfies end-to-end verifiability information theoretically in the standard model and privacy/receipt-freeness under a computational assumption (subexponential Decisional Diffie Helman). In our construction, we utilize a number of techniques used for the first time in the context of e-voting schemes that include utilizing randomness from bit-fixing sources, zero-knowledge proofs with imperfect verifier randomness and complexity leveraging
    corecore