519 resultados para Puzzle unforgeability


Relevância:

20.00% 20.00%

Publicador:

Resumo:

The electromagnetic form factors are the most fundamental observables that encode information about the internal structure of the nucleon. The electric ($G_{E}$) and the magnetic ($G_{M}$) form factors contain information about the spatial distribution of the charge and magnetization inside the nucleon. A significant discrepancy exists between the Rosenbluth and the polarization transfer measurements of the electromagnetic form factors of the proton. One possible explanation for the discrepancy is the contributions of two-photon exchange (TPE) effects. Theoretical calculations estimating the magnitude of the TPE effect are highly model dependent, and limited experimental evidence for such effects exists. Experimentally, the TPE effect can be measured by comparing the ratio of positron-proton elastic scattering cross section to that of the electron-proton $\large(R = \frac{\sigma (e^{+}p)}{\sigma (e^{-}p)}\large)$. The ratio $R$ was measured over a wide range of kinematics, utilizing a 5.6 GeV primary electron beam produced by the Continuous Electron Beam Accelerator Facility (CEBAF) at Jefferson Lab. This dissertation explored dependence of $R$ on kinematic variables such as squared four-momentum transfer ($Q^{2}$) and the virtual photon polarization parameter ($\varepsilon$). A mixed electron-positron beam was produced from the primary electron beam in experimental Hall B. The mixed beam was scattered from a liquid hydrogen (LH$_{2}$) target. Both the scattered lepton and the recoil proton were detected by the CEBAF Large Acceptance Spectrometer (CLAS). The elastic events were then identified by using elastic scattering kinematics. This work extracted the $Q^{2}$ dependence of $R$ at high $\varepsilon$ ($\varepsilon > $ 0.8) and the $\varepsilon$ dependence of $R$ at $\langle Q^{2} \rangle \approx 0.85$ GeV$^{2}$. In these kinematics, our data confirm the validity of the hadronic calculations of the TPE effect by Blunden, Melnitchouk, and Tjon. This hadronic TPE effect, with additional corrections contributed by higher excitations of the intermediate state nucleon, largely reconciles the Rosenbluth and the polarization transfer measurements of the electromagnetic form factors.

Relevância:

20.00% 20.00%

Publicador:

Resumo:

The pace at which challenges are introduced in a game has long been identified as a key determinant of both the enjoyment and difficulty experienced by game players, and their ability to learn from game play. In order to understand how to best pace challenges in games, there is great value in analysing games already demonstrated as highly engaging. Play-through videos of four puzzle games (Portal, Portal 2 Co-operative mode, Braid and Lemmings), were observed and analysed using metrics derived from a behavioural psychology understanding of how people solve problems. Findings suggest that; 1) the main skills learned in each game are introduced separately, 2) through simple puzzles that require only basic performance of that skill, 3) the player has the opportunity to practice and integrate that skill with previously learned skills, and 4) puzzles increase in complexity until the next new skill is introduced. These data provide practical guidance for designers, support contemporary thinking on the design of learning structures in games, and suggest future directions for empirical research.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

This study develops a life-cycle model where investors make investment decisions in a realistic environment. Model results show that personal illiquid projects (housing and children), fixed costs (once-off/per-period participation costs plus variable/fixed transaction costs) and endogenous risky human capital (with permanent, transitory and disastrous shocks) together are able to address both the non-participation puzzle and the age-effects puzzle. Empirical implications of the model are examined using Heckman’s two-step method with the latest five Surveys of Consumer Finance (SCF). Regression results show that liquidity, informational cost and human capital are indeed the major determinants of participation and asset allocation decisions at different stages of an investor’s life.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Objectives. Considerable evidence suggests that enforcement efforts cannot fully explain the high degree of tax compliance. To resolve this puzzle of tax compliance, several researchers have argued that citizens' attitudes toward paying taxes, defined as tax morale, helps to explain the high degree of tax compliance. However, most studies have treated tax morale as a black box, without discussing which factors shape it. Additionally, the tax compliance literature provides little empirical research that investigates attitudes toward paying taxes in Europe. Methods. Thus, this article is unique in its examination of citizen tax morale within three multicultural European countries, Switzerland, Belgium, and Spain, a choice that allows far more detailed examination of the impact of culture and institutions using data sets from the World Values Survey and the European Values Survey. Results. The results indicate the tendency that cultural and regional differences affect tax morale. Conclusion. The findings suggest that higher legitimacy for political institutions leads to higher tax morale.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Maternal behaviors and child mastery behaviors were examined in 25 children with Down syndrome and 43 typically developing children matched for mental age (24–36 months). During a shared problem-solving task, there were no group differences in maternal directiveness or support for autonomy, and mothers in the two groups used similar verbal strategies when helping their child. There were also no group differences in child mastery behaviors, measured as persistence with two optimally challenging tasks. However, the two groups differed in the relationships of maternal style with child persistence. Children with Down syndrome whose mothers were more supportive of their autonomy in the shared task displayed greater persistence when working independently on a challenging puzzle, while children of highly directive mothers displayed lower levels of persistence. For typically developing children, persistence was unrelated to maternal style, suggesting that mother behaviors may have different causes or consequences in the two groups.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Why so many people pay their taxes, even though fines and audit probability are low, is a central question in the tax compliance literature. Positing a homo oeconomicus having a refined motivation structure sheds light on this puzzle. This paper provides empirical evidence for the relevance of conditional cooperation, using survey data from 30 West and East European countries. We find a high correlation between perceived tax evasion and tax morale. The results remain robust after exploiting endogeneity and conducting several robustness tests. We also observe a strong positive correlation between institutional quality and tax mmorale. Keywords: Tax morale; Tax compliance; Tax evasion; Pro-social behavior; Institutions

Relevância:

10.00% 10.00%

Publicador:

Resumo:

One of the earliest cryptographic applications of quantum information was to create quantum digital cash that could not be counterfeited. In this paper, we describe a new type of quantum money: quantum coins, where all coins of the same denomination are represented by identical quantum states. We state desirable security properties such as anonymity and unforgeability and propose two candidate quantum coin schemes: one using black box operations, and another using blind quantum computation.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Client puzzles are meant to act as a defense against denial of service (DoS) attacks by requiring a client to solve some moderately hard problem before being granted access to a resource. However, recent client puzzle difficulty definitions (Stebila and Ustaoglu, 2009; Chen et al., 2009) do not ensure that solving n puzzles is n times harder than solving one puzzle. Motivated by examples of puzzles where this is the case, we present stronger definitions of difficulty for client puzzles that are meaningful in the context of adversaries with more computational power than required to solve a single puzzle. A protocol using strong client puzzles may still not be secure against DoS attacks if the puzzles are not used in a secure manner. We describe a security model for analyzing the DoS resistance of any protocol in the context of client puzzles and give a generic technique for combining any protocol with a strong client puzzle to obtain a DoS-resistant protocol.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

We have used a scanning tunneling microscope to manipulate heteroleptic phthalocyaninato, naphthalocyaninato, porphyrinato double-decker molecules at the liquid/solid interface between 1-phenyloctane solvent and graphite. We employed nano-grafting of phthalocyanines with eight octyl chains to place these molecules into a matrix of heteroleptic double-decker molecules; the overlayer structure is epitaxial on graphite. We have also used nano-grafting to place double-decker molecules in matrices of single-layer phthalocyanines with octyl chains. Rectangular scans with a scanning tunneling microscope at low bias voltage resulted in the removal of the adsorbed doubledecker molecular layer and substituted the double-decker molecules with bilayer-stacked phthalocyanines from phenyloctane solution. Single heteroleptic double-decker molecules with lutetium sandwiched between naphthalocyanine and octaethylporphyrin were decomposed with voltage pulses from the probe tip; the top octaethylporphyrin ligand was removed and the bottom naphthalocyanine ligand remained on the surface. A domain of decomposed molecules was formed within the double-decker molecular domain, and the boundary of the decomposed molecular domain self-cured to become rectangular. We demonstrated a molecular “sliding block puzzle” with cascades of double-decker molecules on the graphite surface.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Gradual authentication is a principle proposed by Meadows as a way to tackle denial-of-service attacks on network protocols by gradually increasing the confidence in clients before the server commits resources. In this paper, we propose an efficient method that allows a defending server to authenticate its clients gradually with the help of some fast-to-verify measures. Our method integrates hash-based client puzzles along with a special class of digital signatures supporting fast verification. Our hash-based client puzzle provides finer granularity of difficulty and is proven secure in the puzzle difficulty model of Chen et al. (2009). We integrate this with the fast-verification digital signature scheme proposed by Bernstein (2000, 2008). These schemes can be up to 20 times faster for client authentication compared to RSA-based schemes. Our experimental results show that, in the Secure Sockets Layer (SSL) protocol, fast verification digital signatures can provide a 7% increase in connections per second compared to RSA signatures, and our integration of client puzzles with client authentication imposes no performance penalty on the server since puzzle verification is a part of signature verification.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

The interoperable and loosely-coupled web services architecture, while beneficial, can be resource-intensive, and is thus susceptible to denial of service (DoS) attacks in which an attacker can use a relatively insignificant amount of resources to exhaust the computational resources of a web service. We investigate the effectiveness of defending web services from DoS attacks using client puzzles, a cryptographic countermeasure which provides a form of gradual authentication by requiring the client to solve some computationally difficult problems before access is granted. In particular, we describe a mechanism for integrating a hash-based puzzle into existing web services frameworks and analyze the effectiveness of the countermeasure using a variety of scenarios on a network testbed. Client puzzles are an effective defence against flooding attacks. They can also mitigate certain types of semantic-based attacks, although they may not be the optimal solution.

Relevância:

10.00% 10.00%

Publicador:

Resumo:

We analyze the puzzling behavior of the volatility of individual stock returns over the past few decades. The literature has provided many different explanations to the trend in volatility and this paper tests the viability of the different explanations. Virtually all current theoretical arguments that are provided for the trend in the average level of volatility over time lend themselves to explanations about the difference in volatility levels between firms in the cross-section. We therefore focus separately on the cross-sectional and time-series explanatory power of the different proxies. We fail to find a proxy that is able to explain both dimensions well. In particular, we find that Cao et al. [Cao, C., Simin, T.T., Zhao, J., 2008. Can growth options explain the trend in idiosyncratic risk? Review of Financial Studies 21, 2599–2633] market-to-book ratio tracks average volatility levels well, but has no cross-sectional explanatory power. On the other hand, the low-price proxy suggested by Brandt et al. [Brandt, M.W., Brav, A., Graham, J.R., Kumar, A., 2010. The idiosyncratic volatility puzzle: time trend or speculative episodes. Review of Financial Studies 23, 863–899] has much cross-sectional explanatory power, but has virtually no time-series explanatory power. We also find that the different proxies do not explain the trend in volatility in the period prior to 1995 (R-squared of virtually zero), but explain rather well the trend in volatility at the turn of the Millennium (1995–2005).

Relevância:

10.00% 10.00%

Publicador:

Resumo:

Timed-release cryptography addresses the problem of “sending messages into the future”: information is encrypted so that it can only be decrypted after a certain amount of time, either (a) with the help of a trusted third party time server, or (b) after a party performs the required number of sequential operations. We generalise the latter case to what we call effort-release public key encryption (ER-PKE), where only the party holding the private key corresponding to the public key can decrypt, and only after performing a certain amount of computation which may or may not be parallelisable. Effort-release PKE generalises both the sequential-operation-based timed-release encryption of Rivest, Shamir, and Wagner, and also the encapsulated key escrow techniques of Bellare and Goldwasser. We give a generic construction for ER-PKE based on the use of moderately hard computational problems called puzzles. Our approach extends the KEM/DEM framework for public key encryption by introducing a difficulty notion for KEMs which results in effort-release PKE. When the puzzle used in our generic construction is non-parallelisable, we recover timed-release cryptography, with the addition that only the designated receiver (in the public key setting) can decrypt.