ترغب بنشر مسار تعليمي؟ اضغط هنا

Alan M. Turing: The Applications of Probability to Cryptography

89   0   0.0 ( 0 )
 نشر من قبل Ian Taylor
 تاريخ النشر 2015
  مجال البحث
والبحث باللغة English
 تأليف Ian Taylor




اسأل ChatGPT حول البحث

This is a typeset version of Alan Turings Second World War research paper textit{The Applications of Probability to Cryptography}. A companion paper textit{Paper on Statistics of Repetitions} is also available in typeset form from arXiv at arXiv:1505.04715. The original papers give a text along with figures and tables. They provide a fascinating insight into the preparation of the manuscripts, as well as the style of writing at a time when typographical errors were corrected by hand, and mathematical expression handwritten into spaces left in the text. Working with the papers in their original format provides some challenges, so they have been typeset for easier reading and access.

قيم البحث

اقرأ أيضاً

80 - Ian Taylor 2015
This is a typeset version of Alan Turings declassified Second World War paper textit{Paper on Statistics of Repetitions}. See the companion paper, textit{The Applications of Probability to Cryptography}, also available from arXiv at arXiv:1505.04714, for Editors Notes.
150 - Feng Xia , Jiaying Liu , Jing Ren 2021
The ACM A.M. Turing Award is commonly acknowledged as the highest distinction in the realm of computer science. Since 1960s, it has been awarded to computer scientists who made outstanding contributions. The significance of this award is far-reaching to the laureates as well as their research teams. However, unlike the Nobel Prize that has been extensively investigated, little research has been done to explore this most important award. To this end, we propose the Turing Number (TN) index to measure how far a specific scholar is to this award. Inspired by previous works on Erdos Number and Bacon Number, this index is defined as the shortest path between a given scholar to any Turing Award Laureate. Experimental results suggest that TN can reflect the closeness of collaboration between scholars and Turing Award Laureates. With the correlation analysis between TN and metrics from the bibliometric-level and network-level, we demonstrate that TN has the potential of reflecting a scholars academic influence and reputation.
We introduce a definition of the fidelity function for multi-round quantum strategies, which we call the strategy fidelity, that is a generalization of the fidelity function for quantum states. We provide many properties of the strategy fidelity incl uding a Fuchs-van de Graaf relationship with the strategy norm. We also provide a general monotinicity result for both the strategy fidelity and strategy norm under the actions of strategy-to-strategy linear maps. We illustrate an operational interpretation of the strategy fidelity in the spirit of Uhlmanns Theorem and discuss its application to the security analysis of quantum protocols for interactive cryptographic tasks such as bit-commitment and oblivious string transfer. Our analysis is general in the sense that the actions of the protocol need not be fully specified, which is in stark contrast to most other security proofs. Lastly, we provide a semidefinite programming formulation of the strategy fidelity.
In this work, we study a generalization of hidden subspace states to hidden coset states (first introduced by Aaronson and Christiano [STOC 12]). This notion was considered independently by Vidick and Zhang [Eurocrypt 21], in the context of proofs of quantum knowledge from quantum money schemes. We explore unclonable properties of coset states and several applications: - We show that assuming indistinguishability obfuscation (iO), hidden coset states possess a certain direct product hardness property, which immediately implies a tokenized signature scheme in the plain model. Previously, it was known only relative to an oracle, from a work of Ben-David and Sattath [QCrypt 17]. - Combining a tokenized signature scheme with extractable witness encryption, we give a construction of an unclonable decryption scheme in the plain model. The latter primitive was recently proposed by Georgiou and Zhandry [ePrint 20], who gave a construction relative to a classical oracle. - We conjecture that coset states satisfy a certain natural (information-theoretic) monogamy-of-entanglement property. Assuming this conjecture is true, we remove the requirement for extractable witness encryption in our unclonable decryption construction, by relying instead on compute-and-compare obfuscation for the class of unpredictable distributions. - Finally, we give a construction of a copy-protection scheme for pseudorandom functions (PRFs) in the plain model. Our scheme is secure either assuming iO, OWF, and extractable witness encryption, or assuming iO, OWF, compute-and-compare obfuscation for the class of unpredictable distributions, and the conjectured monogamy property mentioned above. This is the first example of a copy-protection scheme with provable security in the plain model for a class of functions that is not evasive.
358 - Cecilia Chirenti 2018
Exponential distributions appear in a wide range of applications including chemistry, nuclear physics, time series analyses, and stock market trends. There are conceivable circumstances in which one would be interested in the cumulative probability d istribution of the sum of some number of exponential variables, with potentially differing constants in their exponents. In this article we present a pedagogical derivation of the cumulative distribution, which reproduces the known formula from power density analyses in the limit that all of the constants are equal, and which assumes no prior knowledge of combinatorics except for some of the properties of a class of symmetric polynomials in $n$ variables (Schur polynomials).
التعليقات
جاري جلب التعليقات جاري جلب التعليقات
سجل دخول لتتمكن من متابعة معايير البحث التي قمت باختيارها
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا