@inproceedings{605, abstract = {Position based cryptography (PBC), proposed in the seminal work of Chandran, Goyal, Moriarty, and Ostrovsky (SIAM J. Computing, 2014), aims at constructing cryptographic schemes in which the identity of the user is his geographic position. Chandran et al. construct PBC schemes for secure positioning and position-based key agreement in the bounded-storage model (Maurer, J. Cryptology, 1992). Apart from bounded memory, their security proofs need a strong additional restriction on the power of the adversary: he cannot compute joint functions of his inputs. Removing this assumption is left as an open problem. We show that an answer to this question would resolve a long standing open problem in multiparty communication complexity: finding a function that is hard to compute with low communication complexity in the simultaneous message model, but easy to compute in the fully adaptive model. On a more positive side: we also show some implications in the other direction, i.e.: we prove that lower bounds on the communication complexity of certain multiparty problems imply existence of PBC primitives. Using this result we then show two attractive ways to “bypass” our hardness result: the first uses the random oracle model, the second weakens the locality requirement in the bounded-storage model to online computability. The random oracle construction is arguably one of the simplest proposed so far in this area. Our results indicate that constructing improved provably secure protocols for PBC requires a better understanding of multiparty communication complexity. This is yet another example where negative results in one area (in our case: lower bounds in multiparty communication complexity) can be used to construct secure cryptographic schemes.}, author = {Brody, Joshua and Dziembowski, Stefan and Faust, Sebastian and Pietrzak, Krzysztof Z}, editor = {Kalai, Yael and Reyzin, Leonid}, isbn = {978-331970499-9}, location = {Baltimore, MD, United States}, pages = {56 -- 81}, publisher = {Springer}, title = {{Position based cryptography and multiparty communication complexity}}, doi = {10.1007/978-3-319-70500-2_3}, volume = {10677}, year = {2017}, } @inbook{604, abstract = {In several settings of physics and chemistry one has to deal with molecules interacting with some kind of an external environment, be it a gas, a solution, or a crystal surface. Understanding molecular processes in the presence of such a many-particle bath is inherently challenging, and usually requires large-scale numerical computations. Here, we present an alternative approach to the problem, based on the notion of the angulon quasiparticle. We show that molecules rotating inside superfluid helium nanodroplets and Bose–Einstein condensates form angulons, and therefore can be described by straightforward solutions of a simple microscopic Hamiltonian. Casting the problem in the language of angulons allows us not only to greatly simplify it, but also to gain insights into the origins of the observed phenomena and to make predictions for future experimental studies.}, author = {Lemeshko, Mikhail and Schmidt, Richard}, booktitle = {Cold Chemistry: Molecular Scattering and Reactivity Near Absolute Zero }, editor = {Dulieu, Oliver and Osterwalder, Andreas}, issn = {20413181}, pages = {444 -- 495}, publisher = {The Royal Society of Chemistry}, title = {{Molecular impurities interacting with a many-particle environment: From ultracold gases to helium nanodroplets}}, doi = {10.1039/9781782626800-00444}, volume = {11}, year = {2017}, } @inproceedings{609, abstract = {Several cryptographic schemes and applications are based on functions that are both reasonably efficient to compute and moderately hard to invert, including client puzzles for Denial-of-Service protection, password protection via salted hashes, or recent proof-of-work blockchain systems. Despite their wide use, a definition of this concept has not yet been distilled and formalized explicitly. Instead, either the applications are proven directly based on the assumptions underlying the function, or some property of the function is proven, but the security of the application is argued only informally. The goal of this work is to provide a (universal) definition that decouples the efforts of designing new moderately hard functions and of building protocols based on them, serving as an interface between the two. On a technical level, beyond the mentioned definitions, we instantiate the model for four different notions of hardness. We extend the work of Alwen and Serbinenko (STOC 2015) by providing a general tool for proving security for the first notion of memory-hard functions that allows for provably secure applications. The tool allows us to recover all of the graph-theoretic techniques developed for proving security under the older, non-composable, notion of security used by Alwen and Serbinenko. As an application of our definition of moderately hard functions, we prove the security of two different schemes for proofs of effort (PoE). We also formalize and instantiate the concept of a non-interactive proof of effort (niPoE), in which the proof is not bound to a particular communication context but rather any bit-string chosen by the prover.}, author = {Alwen, Joel F and Tackmann, Björn}, editor = {Kalai, Yael and Reyzin, Leonid}, isbn = {978-331970499-9}, location = {Baltimore, MD, United States}, pages = {493 -- 526}, publisher = {Springer}, title = {{Moderately hard functions: Definition, instantiations, and applications}}, doi = {10.1007/978-3-319-70500-2_17}, volume = {10677}, year = {2017}, } @article{610, abstract = {The fact that the complete graph K5 does not embed in the plane has been generalized in two independent directions. On the one hand, the solution of the classical Heawood problem for graphs on surfaces established that the complete graph Kn embeds in a closed surface M (other than the Klein bottle) if and only if (n−3)(n−4) ≤ 6b1(M), where b1(M) is the first Z2-Betti number of M. On the other hand, van Kampen and Flores proved that the k-skeleton of the n-dimensional simplex (the higher-dimensional analogue of Kn+1) embeds in R2k if and only if n ≤ 2k + 1. Two decades ago, Kühnel conjectured that the k-skeleton of the n-simplex embeds in a compact, (k − 1)-connected 2k-manifold with kth Z2-Betti number bk only if the following generalized Heawood inequality holds: (k+1 n−k−1) ≤ (k+1 2k+1)bk. This is a common generalization of the case of graphs on surfaces as well as the van Kampen–Flores theorem. In the spirit of Kühnel’s conjecture, we prove that if the k-skeleton of the n-simplex embeds in a compact 2k-manifold with kth Z2-Betti number bk, then n ≤ 2bk(k 2k+2)+2k+4. This bound is weaker than the generalized Heawood inequality, but does not require the assumption that M is (k−1)-connected. Our results generalize to maps without q-covered points, in the spirit of Tverberg’s theorem, for q a prime power. Our proof uses a result of Volovikov about maps that satisfy a certain homological triviality condition.}, author = {Goaoc, Xavier and Mabillard, Isaac and Paták, Pavel and Patakova, Zuzana and Tancer, Martin and Wagner, Uli}, journal = {Israel Journal of Mathematics}, number = {2}, pages = {841 -- 866}, publisher = {Springer}, title = {{On generalized Heawood inequalities for manifolds: A van Kampen–Flores type nonembeddability result}}, doi = {10.1007/s11856-017-1607-7}, volume = {222}, year = {2017}, } @article{611, abstract = {Small RNAs (sRNAs) regulate genes in plants and animals. Here, we show that population-wide differences in color patterns in snapdragon flowers are caused by an inverted duplication that generates sRNAs. The complexity and size of the transcripts indicate that the duplication represents an intermediate on the pathway to microRNA evolution. The sRNAs repress a pigment biosynthesis gene, creating a yellow highlight at the site of pollinator entry. The inverted duplication exhibits steep clines in allele frequency in a natural hybrid zone, showing that the allele is under selection. Thus, regulatory interactions of evolutionarily recent sRNAs can be acted upon by selection and contribute to the evolution of phenotypic diversity.}, author = {Bradley, Desmond and Xu, Ping and Mohorianu, Irina and Whibley, Annabel and Field, David and Tavares, Hugo and Couchman, Matthew and Copsey, Lucy and Carpenter, Rosemary and Li, Miaomiao and Li, Qun and Xue, Yongbiao and Dalmay, Tamas and Coen, Enrico}, issn = {00368075}, journal = {Science}, number = {6365}, pages = {925 -- 928}, publisher = {American Association for the Advancement of Science}, title = {{Evolution of flower color pattern through selection on regulatory small RNAs}}, doi = {10.1126/science.aao3526}, volume = {358}, year = {2017}, }