55 research outputs found

    Eyes on the Prize: Increasing the Prize May Not Benefit the Contest Organizer in Multiple Online Contests

    Get PDF
    Given the proliferation of online platforms for crowdsourcing contests, we address the inconsistencies in the extant literature about the behavioral effects of increasing the prize awarded by contest organizers. We endeavor to resolve these inconsistencies by analyzing user behavior in a highly controlled experimental setting in which users can participate (by exerting real effort rather than stated effort) in multiple online contests that vary only in their prizes. The analysis of the behavior of 731 active participants in our first experiment showed that both participation and effort were non-monotonic with the prize, that the low-prize contest was the most effective for the organizers, and that increasing the prize of the low-prize or high-prize contest by 50% actually decreased the benefits for organizers. Our findings advance theory by providing insight into when and why extrinsic incentives fail to produce the desired effects in crowdsourcing contests

    Ongoing Tracking of Engagement in Motor Learning

    Full text link
    Teaching motor skills such as playing music, handwriting, and driving, can greatly benefit from recently developed technologies such as wearable gloves for haptic feedback or robotic sensorimotor exoskeletons for the mediation of effective human-human and robot-human physical interactions. At the heart of such teacher-learner interactions still stands the critical role of the ongoing feedback a teacher can get about the student's engagement state during the learning and practice sessions. Particularly for motor learning, such feedback is an essential functionality in a system that is developed to guide a teacher on how to control the intensity of the physical interaction, and to best adapt it to the gradually evolving performance of the learner. In this paper, our focus is on the development of a near real-time machine-learning model that can acquire its input from a set of readily available, noninvasive, privacy-preserving, body-worn sensors, for the benefit of tracking the engagement of the learner in the motor task. We used the specific case of violin playing as a target domain in which data were empirically acquired, the latent construct of engagement in motor learning was carefully developed for data labeling, and a machine-learning model was rigorously trained and validated

    Non-Malleable Vector Commitments via Local Equivocability

    Get PDF
    Vector commitments (VCs), enabling to commit to a vector and locally reveal any of its entries, play a key role in a variety of both classic and recently-evolving applications. However, security notions for VCs have so far focused on passive attacks, and non-malleability notions considering active attacks have not been explored. Moreover, existing frameworks that may enable to capture the non-malleability of VCs seem either too weak (non-malleable non-interactive commitments that do not account for the security implications of local openings) or too strong (non-malleable zero-knowledge sets that support both membership and non-membership proofs). We put forward a rigorous framework capturing the non-malleability of VCs, striking a careful balance between the existing weaker and stronger frameworks: We strengthen the framework of non-malleable non-interactive commitments by considering attackers that may be exposed to local openings, and we relax the framework of non-malleable zero-knowledge sets by focusing on membership proofs. In addition, we strengthen both frameworks by supporting (inherently-private) updates to entries of committed vectors, and discuss the benefits of non-malleable VCs in the context of both UTXO-based and account-based stateless blockchains, and in the context of simultaneous multi-round auctions (that have been adopted by the US Federal Communications Commission as the standard auction format for selling spectrum ranges). Within our framework we present a direct approach for constructing non-malleable VCs whose efficiency essentially matches that of the existing standard VCs. Specifically, we show that any VC can be transformed into a non-malleable one, relying on a new primitive that we put forth. Our new primitive, locally-equivocable commitments with all-but-one binding, is evidently both conceptually and technically simpler compared to multi-trapdoor mercurial trapdoor commitments (the main building block underlying existing non-malleable zero-knowledge sets), and admits more efficient instantiations based on the same number-theoretic assumptions

    The Security of Lazy Users in Out-of-Band Authentication

    Get PDF
    Faced with the threats posed by man-in-the-middle attacks, messaging platforms rely on out-of-band\u27\u27 authentication, assuming that users have access to an external channel for authenticating one short value. For example, assuming that users recognizing each other\u27s voice can authenticate a short value, Telegram and WhatApp ask their users to compare 288288-bit and 200200-bit values, respectively. The existing protocols, however, do not take into account the plausible behavior of users who may be lazy\u27\u27 and only compare parts of these values (rather than their entirety). Motivated by such a security-critical user behavior, we study the security of lazy users in out-of-band authentication. We start by showing that both the protocol implemented by WhatsApp and the statistically-optimal protocol of Naor, Segev and Smith (CRYPTO \u2706) are completely vulnerable to man-in-the-middle attacks when the users consider only a half of the out-of-band authenticated value. In this light, we put forward a framework that captures the behavior and security of lazy users. Our notions of security consider both statistical security and computational security, and for each flavor we derive a lower bound on the tradeoff between the number of positions that are considered by the lazy users and the adversary\u27s forgery probability. Within our framework we then provide two authentication protocols. First, in the statistical setting, we present a transformation that converts any out-of-band authentication protocol into one that is secure even when executed by lazy users. Instantiating our transformation with a new refinement of the protocol of Naor et al. results in a protocol whose tradeoff essentially matches our lower bound in the statistical setting. Then, in the computational setting, we show that the computationally-optimal protocol of Vaudenay (CRYPTO \u2705) is secure even when executed by lazy users -- and its tradeoff matches our lower bound in the computational setting

    Band structure and electronic transport across Ta2O5/Nb:SrTiO3 interfaces

    Get PDF
    Resistive switching devices promise significant progress in memory and logic technologies. One of the hurdles toward their practical realization is the high forming voltages required for their initial activation, which may be incompatible with standard microelectronic architectures. This work studies the conduction mechanisms of Ta2O5 layers, one of the most studied materials for memristive devices, in their initial, as-fabricated state (“pre-forming”). By separating this aspect and resolving the current mechanisms, we provide the input that may guide future design of resistive switching devices. For this purpose, Ta2O5 layers were sputtered on conductive Nb:SrTiO3 substrates. Ta2O5/Nb:SrTiO3 structures exhibit diode behavior with an ideality factor of n ≈ 1.3 over four current decades. X-ray photoelectron spectroscopy analysis of the interfacial band offsets reveals a barrier of 1.3 ± 0.3 eV for electrons injected from the semiconductor into Ta2O5. Temperature-dependent current–voltage analysis exhibits rectifying behavior. While several conduction mechanisms produce good fits to the data, comparing the physical parameters of these models to the expected physical parameters led us to conclude that trap-assisted tunneling (TAT) is the most likely conduction mechanism. Fitting the data using a recent TAT model and with the barrier that was measured by spectroscopy fully captures the temperature dependence, further validating this conduction mechanism.Fil: Miron, Dror. Technion - Israel Institute of Technology; IsraelFil: Cohen Azarzar, Dana. Technion - Israel Institute of Technology; IsraelFil: Segev, Noa. Technion - Israel Institute of Technology; IsraelFil: Baskin, Maria. Technion - Israel Institute of Technology; IsraelFil: Palumbo, Félix Roberto Mario. Consejo Nacional de Investigaciones Científicas y Técnicas; Argentina. Universidad Tecnológica Nacional. Facultad Regional Buenos Aires. Unidad de Investigación y Desarrollo de las Ingenierías; ArgentinaFil: Yalon, Eilam. Technion - Israel Institute of Technology; IsraelFil: Kornblum, Lior. Technion - Israel Institute of Technology; Israe

    Charge transport across metal/molecular (alkyl) monolayer-Si junctions is dominated by the LUMO level

    Full text link
    We compare the charge transport characteristics of heavy doped p- and n-Si-alkyl chain/Hg junctions. Photoelectron spectroscopy (UPS, IPES and XPS) results for the molecule-Si band alignment at equilibrium show the Fermi level to LUMO energy difference to be much smaller than the corresponding Fermi level to HOMO one. This result supports the conclusion we reach, based on negative differential resistance in an analogous semiconductor-inorganic insulator/metal junction, that for both p- and n-type junctions the energy difference between the Fermi level and LUMO, i.e., electron tunneling, controls charge transport. The Fermi level-LUMO energy difference, experimentally determined by IPES, agrees with the non-resonant tunneling barrier height deduced from the exponential length-attenuation of the current
    corecore