--- _id: '605' abstract: - lang: eng text: 'Position based cryptography (PBC), proposed in the seminal work of Chandran, Goyal, Moriarty, and Ostrovsky (SIAM J. Computing, 2014), aims at constructing cryptographic schemes in which the identity of the user is his geographic position. Chandran et al. construct PBC schemes for secure positioning and position-based key agreement in the bounded-storage model (Maurer, J. Cryptology, 1992). Apart from bounded memory, their security proofs need a strong additional restriction on the power of the adversary: he cannot compute joint functions of his inputs. Removing this assumption is left as an open problem. We show that an answer to this question would resolve a long standing open problem in multiparty communication complexity: finding a function that is hard to compute with low communication complexity in the simultaneous message model, but easy to compute in the fully adaptive model. On a more positive side: we also show some implications in the other direction, i.e.: we prove that lower bounds on the communication complexity of certain multiparty problems imply existence of PBC primitives. Using this result we then show two attractive ways to “bypass” our hardness result: the first uses the random oracle model, the second weakens the locality requirement in the bounded-storage model to online computability. The random oracle construction is arguably one of the simplest proposed so far in this area. Our results indicate that constructing improved provably secure protocols for PBC requires a better understanding of multiparty communication complexity. This is yet another example where negative results in one area (in our case: lower bounds in multiparty communication complexity) can be used to construct secure cryptographic schemes.' alternative_title: - LNCS author: - first_name: Joshua full_name: Brody, Joshua last_name: Brody - first_name: Stefan full_name: Dziembowski, Stefan last_name: Dziembowski - first_name: Sebastian full_name: Faust, Sebastian last_name: Faust - first_name: Krzysztof Z full_name: Pietrzak, Krzysztof Z id: 3E04A7AA-F248-11E8-B48F-1D18A9856A87 last_name: Pietrzak orcid: 0000-0002-9139-1654 citation: ama: 'Brody J, Dziembowski S, Faust S, Pietrzak KZ. Position based cryptography and multiparty communication complexity. In: Kalai Y, Reyzin L, eds. Vol 10677. Springer; 2017:56-81. doi:10.1007/978-3-319-70500-2_3' apa: 'Brody, J., Dziembowski, S., Faust, S., & Pietrzak, K. Z. (2017). Position based cryptography and multiparty communication complexity. In Y. Kalai & L. Reyzin (Eds.) (Vol. 10677, pp. 56–81). Presented at the TCC: Theory of Cryptography Conference, Baltimore, MD, United States: Springer. https://doi.org/10.1007/978-3-319-70500-2_3' chicago: Brody, Joshua, Stefan Dziembowski, Sebastian Faust, and Krzysztof Z Pietrzak. “Position Based Cryptography and Multiparty Communication Complexity.” edited by Yael Kalai and Leonid Reyzin, 10677:56–81. Springer, 2017. https://doi.org/10.1007/978-3-319-70500-2_3. ieee: 'J. Brody, S. Dziembowski, S. Faust, and K. Z. Pietrzak, “Position based cryptography and multiparty communication complexity,” presented at the TCC: Theory of Cryptography Conference, Baltimore, MD, United States, 2017, vol. 10677, pp. 56–81.' ista: 'Brody J, Dziembowski S, Faust S, Pietrzak KZ. 2017. Position based cryptography and multiparty communication complexity. TCC: Theory of Cryptography Conference, LNCS, vol. 10677, 56–81.' mla: Brody, Joshua, et al. Position Based Cryptography and Multiparty Communication Complexity. Edited by Yael Kalai and Leonid Reyzin, vol. 10677, Springer, 2017, pp. 56–81, doi:10.1007/978-3-319-70500-2_3. short: J. Brody, S. Dziembowski, S. Faust, K.Z. Pietrzak, in:, Y. Kalai, L. Reyzin (Eds.), Springer, 2017, pp. 56–81. conference: end_date: 2017-11-15 location: Baltimore, MD, United States name: 'TCC: Theory of Cryptography Conference' start_date: 2017-11-12 date_created: 2018-12-11T11:47:27Z date_published: 2017-11-05T00:00:00Z date_updated: 2021-01-12T08:05:53Z day: '05' department: - _id: KrPi doi: 10.1007/978-3-319-70500-2_3 ec_funded: 1 editor: - first_name: Yael full_name: Kalai, Yael last_name: Kalai - first_name: Leonid full_name: Reyzin, Leonid last_name: Reyzin intvolume: ' 10677' language: - iso: eng main_file_link: - open_access: '1' url: https://eprint.iacr.org/2016/536 month: '11' oa: 1 oa_version: Submitted Version page: 56 - 81 project: - _id: 258AA5B2-B435-11E9-9278-68D0E5697425 call_identifier: H2020 grant_number: '682815' name: Teaching Old Crypto New Tricks publication_identifier: isbn: - 978-331970499-9 publication_status: published publisher: Springer publist_id: '7200' quality_controlled: '1' scopus_import: 1 status: public title: Position based cryptography and multiparty communication complexity type: conference user_id: 3E5EF7F0-F248-11E8-B48F-1D18A9856A87 volume: 10677 year: '2017' ... --- _id: '604' abstract: - lang: eng text: In several settings of physics and chemistry one has to deal with molecules interacting with some kind of an external environment, be it a gas, a solution, or a crystal surface. Understanding molecular processes in the presence of such a many-particle bath is inherently challenging, and usually requires large-scale numerical computations. Here, we present an alternative approach to the problem, based on the notion of the angulon quasiparticle. We show that molecules rotating inside superfluid helium nanodroplets and Bose–Einstein condensates form angulons, and therefore can be described by straightforward solutions of a simple microscopic Hamiltonian. Casting the problem in the language of angulons allows us not only to greatly simplify it, but also to gain insights into the origins of the observed phenomena and to make predictions for future experimental studies. alternative_title: - Theoretical and Computational Chemistry Series author: - first_name: Mikhail full_name: Lemeshko, Mikhail id: 37CB05FA-F248-11E8-B48F-1D18A9856A87 last_name: Lemeshko orcid: 0000-0002-6990-7802 - first_name: Richard full_name: Schmidt, Richard last_name: Schmidt citation: ama: 'Lemeshko M, Schmidt R. Molecular impurities interacting with a many-particle environment: From ultracold gases to helium nanodroplets. In: Dulieu O, Osterwalder A, eds. Cold Chemistry: Molecular Scattering and Reactivity Near Absolute Zero . Vol 11. Theoretical and Computational Chemistry Series. The Royal Society of Chemistry; 2017:444-495. doi:10.1039/9781782626800-00444' apa: 'Lemeshko, M., & Schmidt, R. (2017). Molecular impurities interacting with a many-particle environment: From ultracold gases to helium nanodroplets. In O. Dulieu & A. Osterwalder (Eds.), Cold Chemistry: Molecular Scattering and Reactivity Near Absolute Zero (Vol. 11, pp. 444–495). The Royal Society of Chemistry. https://doi.org/10.1039/9781782626800-00444' chicago: 'Lemeshko, Mikhail, and Richard Schmidt. “Molecular Impurities Interacting with a Many-Particle Environment: From Ultracold Gases to Helium Nanodroplets.” In Cold Chemistry: Molecular Scattering and Reactivity Near Absolute Zero , edited by Oliver Dulieu and Andreas Osterwalder, 11:444–95. Theoretical and Computational Chemistry Series. The Royal Society of Chemistry, 2017. https://doi.org/10.1039/9781782626800-00444.' ieee: 'M. Lemeshko and R. Schmidt, “Molecular impurities interacting with a many-particle environment: From ultracold gases to helium nanodroplets,” in Cold Chemistry: Molecular Scattering and Reactivity Near Absolute Zero , vol. 11, O. Dulieu and A. Osterwalder, Eds. The Royal Society of Chemistry, 2017, pp. 444–495.' ista: 'Lemeshko M, Schmidt R. 2017.Molecular impurities interacting with a many-particle environment: From ultracold gases to helium nanodroplets. In: Cold Chemistry: Molecular Scattering and Reactivity Near Absolute Zero . Theoretical and Computational Chemistry Series, vol. 11, 444–495.' mla: 'Lemeshko, Mikhail, and Richard Schmidt. “Molecular Impurities Interacting with a Many-Particle Environment: From Ultracold Gases to Helium Nanodroplets.” Cold Chemistry: Molecular Scattering and Reactivity Near Absolute Zero , edited by Oliver Dulieu and Andreas Osterwalder, vol. 11, The Royal Society of Chemistry, 2017, pp. 444–95, doi:10.1039/9781782626800-00444.' short: 'M. Lemeshko, R. Schmidt, in:, O. Dulieu, A. Osterwalder (Eds.), Cold Chemistry: Molecular Scattering and Reactivity Near Absolute Zero , The Royal Society of Chemistry, 2017, pp. 444–495.' date_created: 2018-12-11T11:47:27Z date_published: 2017-12-14T00:00:00Z date_updated: 2021-01-12T08:05:50Z day: '14' department: - _id: MiLe doi: 10.1039/9781782626800-00444 editor: - first_name: Oliver full_name: Dulieu, Oliver last_name: Dulieu - first_name: Andreas full_name: Osterwalder, Andreas last_name: Osterwalder intvolume: ' 11' language: - iso: eng main_file_link: - open_access: '1' url: https://arxiv.org/abs/1703.06753 month: '12' oa: 1 oa_version: Submitted Version page: 444 - 495 publication: 'Cold Chemistry: Molecular Scattering and Reactivity Near Absolute Zero ' publication_identifier: issn: - '20413181' publication_status: published publisher: The Royal Society of Chemistry publist_id: '7201' quality_controlled: '1' scopus_import: 1 series_title: Theoretical and Computational Chemistry Series status: public title: 'Molecular impurities interacting with a many-particle environment: From ultracold gases to helium nanodroplets' type: book_chapter user_id: 4435EBFC-F248-11E8-B48F-1D18A9856A87 volume: 11 year: '2017' ... --- _id: '609' abstract: - lang: eng text: Several cryptographic schemes and applications are based on functions that are both reasonably efficient to compute and moderately hard to invert, including client puzzles for Denial-of-Service protection, password protection via salted hashes, or recent proof-of-work blockchain systems. Despite their wide use, a definition of this concept has not yet been distilled and formalized explicitly. Instead, either the applications are proven directly based on the assumptions underlying the function, or some property of the function is proven, but the security of the application is argued only informally. The goal of this work is to provide a (universal) definition that decouples the efforts of designing new moderately hard functions and of building protocols based on them, serving as an interface between the two. On a technical level, beyond the mentioned definitions, we instantiate the model for four different notions of hardness. We extend the work of Alwen and Serbinenko (STOC 2015) by providing a general tool for proving security for the first notion of memory-hard functions that allows for provably secure applications. The tool allows us to recover all of the graph-theoretic techniques developed for proving security under the older, non-composable, notion of security used by Alwen and Serbinenko. As an application of our definition of moderately hard functions, we prove the security of two different schemes for proofs of effort (PoE). We also formalize and instantiate the concept of a non-interactive proof of effort (niPoE), in which the proof is not bound to a particular communication context but rather any bit-string chosen by the prover. alternative_title: - LNCS author: - first_name: Joel F full_name: Alwen, Joel F id: 2A8DFA8C-F248-11E8-B48F-1D18A9856A87 last_name: Alwen - first_name: Björn full_name: Tackmann, Björn last_name: Tackmann citation: ama: 'Alwen JF, Tackmann B. Moderately hard functions: Definition, instantiations, and applications. In: Kalai Y, Reyzin L, eds. Vol 10677. Springer; 2017:493-526. doi:10.1007/978-3-319-70500-2_17' apa: 'Alwen, J. F., & Tackmann, B. (2017). Moderately hard functions: Definition, instantiations, and applications. In Y. Kalai & L. Reyzin (Eds.) (Vol. 10677, pp. 493–526). Presented at the TCC: Theory of Cryptography, Baltimore, MD, United States: Springer. https://doi.org/10.1007/978-3-319-70500-2_17' chicago: 'Alwen, Joel F, and Björn Tackmann. “Moderately Hard Functions: Definition, Instantiations, and Applications.” edited by Yael Kalai and Leonid Reyzin, 10677:493–526. Springer, 2017. https://doi.org/10.1007/978-3-319-70500-2_17.' ieee: 'J. F. Alwen and B. Tackmann, “Moderately hard functions: Definition, instantiations, and applications,” presented at the TCC: Theory of Cryptography, Baltimore, MD, United States, 2017, vol. 10677, pp. 493–526.' ista: 'Alwen JF, Tackmann B. 2017. Moderately hard functions: Definition, instantiations, and applications. TCC: Theory of Cryptography, LNCS, vol. 10677, 493–526.' mla: 'Alwen, Joel F., and Björn Tackmann. Moderately Hard Functions: Definition, Instantiations, and Applications. Edited by Yael Kalai and Leonid Reyzin, vol. 10677, Springer, 2017, pp. 493–526, doi:10.1007/978-3-319-70500-2_17.' short: J.F. Alwen, B. Tackmann, in:, Y. Kalai, L. Reyzin (Eds.), Springer, 2017, pp. 493–526. conference: end_date: 2017-11-15 location: Baltimore, MD, United States name: 'TCC: Theory of Cryptography' start_date: 2017-11-12 date_created: 2018-12-11T11:47:28Z date_published: 2017-11-05T00:00:00Z date_updated: 2021-01-12T08:06:04Z day: '05' department: - _id: KrPi doi: 10.1007/978-3-319-70500-2_17 editor: - first_name: Yael full_name: Kalai, Yael last_name: Kalai - first_name: Leonid full_name: Reyzin, Leonid last_name: Reyzin intvolume: ' 10677' language: - iso: eng main_file_link: - open_access: '1' url: https://eprint.iacr.org/2017/945 month: '11' oa: 1 oa_version: Submitted Version page: 493 - 526 publication_identifier: isbn: - 978-331970499-9 publication_status: published publisher: Springer publist_id: '7196' quality_controlled: '1' scopus_import: 1 status: public title: 'Moderately hard functions: Definition, instantiations, and applications' type: conference user_id: 3E5EF7F0-F248-11E8-B48F-1D18A9856A87 volume: 10677 year: '2017' ... --- _id: '610' abstract: - lang: eng text: 'The fact that the complete graph K5 does not embed in the plane has been generalized in two independent directions. On the one hand, the solution of the classical Heawood problem for graphs on surfaces established that the complete graph Kn embeds in a closed surface M (other than the Klein bottle) if and only if (n−3)(n−4) ≤ 6b1(M), where b1(M) is the first Z2-Betti number of M. On the other hand, van Kampen and Flores proved that the k-skeleton of the n-dimensional simplex (the higher-dimensional analogue of Kn+1) embeds in R2k if and only if n ≤ 2k + 1. Two decades ago, Kühnel conjectured that the k-skeleton of the n-simplex embeds in a compact, (k − 1)-connected 2k-manifold with kth Z2-Betti number bk only if the following generalized Heawood inequality holds: (k+1 n−k−1) ≤ (k+1 2k+1)bk. This is a common generalization of the case of graphs on surfaces as well as the van Kampen–Flores theorem. In the spirit of Kühnel’s conjecture, we prove that if the k-skeleton of the n-simplex embeds in a compact 2k-manifold with kth Z2-Betti number bk, then n ≤ 2bk(k 2k+2)+2k+4. This bound is weaker than the generalized Heawood inequality, but does not require the assumption that M is (k−1)-connected. Our results generalize to maps without q-covered points, in the spirit of Tverberg’s theorem, for q a prime power. Our proof uses a result of Volovikov about maps that satisfy a certain homological triviality condition.' acknowledgement: The work by Z. P. was partially supported by the Israel Science Foundation grant ISF-768/12. The work by Z. P. and M. T. was partially supported by the project CE-ITI (GACR P202/12/G061) of the Czech Science Foundation and by the ERC Advanced Grant No. 267165. Part of the research work of M.T. was conducted at IST Austria, supported by an IST Fellowship. The research of P. P. was supported by the ERC Advanced grant no. 320924. The work by I. M. and U. W. was supported by the Swiss National Science Foundation (grants SNSF-200020-138230 and SNSF-PP00P2-138948). The collaboration between U. W. and X. G. was partially supported by the LabEx Bézout (ANR-10-LABX-58). author: - first_name: Xavier full_name: Goaoc, Xavier last_name: Goaoc - first_name: Isaac full_name: Mabillard, Isaac id: 32BF9DAA-F248-11E8-B48F-1D18A9856A87 last_name: Mabillard - first_name: Pavel full_name: Paták, Pavel last_name: Paták - first_name: Zuzana full_name: Patakova, Zuzana id: 48B57058-F248-11E8-B48F-1D18A9856A87 last_name: Patakova orcid: 0000-0002-3975-1683 - first_name: Martin full_name: Tancer, Martin id: 38AC689C-F248-11E8-B48F-1D18A9856A87 last_name: Tancer orcid: 0000-0002-1191-6714 - first_name: Uli full_name: Wagner, Uli id: 36690CA2-F248-11E8-B48F-1D18A9856A87 last_name: Wagner orcid: 0000-0002-1494-0568 citation: ama: 'Goaoc X, Mabillard I, Paták P, Patakova Z, Tancer M, Wagner U. On generalized Heawood inequalities for manifolds: A van Kampen–Flores type nonembeddability result. Israel Journal of Mathematics. 2017;222(2):841-866. doi:10.1007/s11856-017-1607-7' apa: 'Goaoc, X., Mabillard, I., Paták, P., Patakova, Z., Tancer, M., & Wagner, U. (2017). On generalized Heawood inequalities for manifolds: A van Kampen–Flores type nonembeddability result. Israel Journal of Mathematics. Springer. https://doi.org/10.1007/s11856-017-1607-7' chicago: 'Goaoc, Xavier, Isaac Mabillard, Pavel Paták, Zuzana Patakova, Martin Tancer, and Uli Wagner. “On Generalized Heawood Inequalities for Manifolds: A van Kampen–Flores Type Nonembeddability Result.” Israel Journal of Mathematics. Springer, 2017. https://doi.org/10.1007/s11856-017-1607-7.' ieee: 'X. Goaoc, I. Mabillard, P. Paták, Z. Patakova, M. Tancer, and U. Wagner, “On generalized Heawood inequalities for manifolds: A van Kampen–Flores type nonembeddability result,” Israel Journal of Mathematics, vol. 222, no. 2. Springer, pp. 841–866, 2017.' ista: 'Goaoc X, Mabillard I, Paták P, Patakova Z, Tancer M, Wagner U. 2017. On generalized Heawood inequalities for manifolds: A van Kampen–Flores type nonembeddability result. Israel Journal of Mathematics. 222(2), 841–866.' mla: 'Goaoc, Xavier, et al. “On Generalized Heawood Inequalities for Manifolds: A van Kampen–Flores Type Nonembeddability Result.” Israel Journal of Mathematics, vol. 222, no. 2, Springer, 2017, pp. 841–66, doi:10.1007/s11856-017-1607-7.' short: X. Goaoc, I. Mabillard, P. Paták, Z. Patakova, M. Tancer, U. Wagner, Israel Journal of Mathematics 222 (2017) 841–866. date_created: 2018-12-11T11:47:29Z date_published: 2017-10-01T00:00:00Z date_updated: 2023-02-23T10:02:13Z day: '01' department: - _id: UlWa doi: 10.1007/s11856-017-1607-7 ec_funded: 1 intvolume: ' 222' issue: '2' language: - iso: eng main_file_link: - open_access: '1' url: https://arxiv.org/abs/1610.09063 month: '10' oa: 1 oa_version: Preprint page: 841 - 866 project: - _id: 25681D80-B435-11E9-9278-68D0E5697425 call_identifier: FP7 grant_number: '291734' name: International IST Postdoc Fellowship Programme publication: Israel Journal of Mathematics publication_status: published publisher: Springer publist_id: '7194' quality_controlled: '1' related_material: record: - id: '1511' relation: earlier_version status: public scopus_import: 1 status: public title: 'On generalized Heawood inequalities for manifolds: A van Kampen–Flores type nonembeddability result' type: journal_article user_id: 2DF688A6-F248-11E8-B48F-1D18A9856A87 volume: 222 year: '2017' ... --- _id: '611' abstract: - lang: eng text: Small RNAs (sRNAs) regulate genes in plants and animals. Here, we show that population-wide differences in color patterns in snapdragon flowers are caused by an inverted duplication that generates sRNAs. The complexity and size of the transcripts indicate that the duplication represents an intermediate on the pathway to microRNA evolution. The sRNAs repress a pigment biosynthesis gene, creating a yellow highlight at the site of pollinator entry. The inverted duplication exhibits steep clines in allele frequency in a natural hybrid zone, showing that the allele is under selection. Thus, regulatory interactions of evolutionarily recent sRNAs can be acted upon by selection and contribute to the evolution of phenotypic diversity. author: - first_name: Desmond full_name: Bradley, Desmond last_name: Bradley - first_name: Ping full_name: Xu, Ping last_name: Xu - first_name: Irina full_name: Mohorianu, Irina last_name: Mohorianu - first_name: Annabel full_name: Whibley, Annabel last_name: Whibley - first_name: David full_name: Field, David id: 419049E2-F248-11E8-B48F-1D18A9856A87 last_name: Field orcid: 0000-0002-4014-8478 - first_name: Hugo full_name: Tavares, Hugo last_name: Tavares - first_name: Matthew full_name: Couchman, Matthew last_name: Couchman - first_name: Lucy full_name: Copsey, Lucy last_name: Copsey - first_name: Rosemary full_name: Carpenter, Rosemary last_name: Carpenter - first_name: Miaomiao full_name: Li, Miaomiao last_name: Li - first_name: Qun full_name: Li, Qun last_name: Li - first_name: Yongbiao full_name: Xue, Yongbiao last_name: Xue - first_name: Tamas full_name: Dalmay, Tamas last_name: Dalmay - first_name: Enrico full_name: Coen, Enrico last_name: Coen citation: ama: Bradley D, Xu P, Mohorianu I, et al. Evolution of flower color pattern through selection on regulatory small RNAs. Science. 2017;358(6365):925-928. doi:10.1126/science.aao3526 apa: Bradley, D., Xu, P., Mohorianu, I., Whibley, A., Field, D., Tavares, H., … Coen, E. (2017). Evolution of flower color pattern through selection on regulatory small RNAs. Science. American Association for the Advancement of Science. https://doi.org/10.1126/science.aao3526 chicago: Bradley, Desmond, Ping Xu, Irina Mohorianu, Annabel Whibley, David Field, Hugo Tavares, Matthew Couchman, et al. “Evolution of Flower Color Pattern through Selection on Regulatory Small RNAs.” Science. American Association for the Advancement of Science, 2017. https://doi.org/10.1126/science.aao3526. ieee: D. Bradley et al., “Evolution of flower color pattern through selection on regulatory small RNAs,” Science, vol. 358, no. 6365. American Association for the Advancement of Science, pp. 925–928, 2017. ista: Bradley D, Xu P, Mohorianu I, Whibley A, Field D, Tavares H, Couchman M, Copsey L, Carpenter R, Li M, Li Q, Xue Y, Dalmay T, Coen E. 2017. Evolution of flower color pattern through selection on regulatory small RNAs. Science. 358(6365), 925–928. mla: Bradley, Desmond, et al. “Evolution of Flower Color Pattern through Selection on Regulatory Small RNAs.” Science, vol. 358, no. 6365, American Association for the Advancement of Science, 2017, pp. 925–28, doi:10.1126/science.aao3526. short: D. Bradley, P. Xu, I. Mohorianu, A. Whibley, D. Field, H. Tavares, M. Couchman, L. Copsey, R. Carpenter, M. Li, Q. Li, Y. Xue, T. Dalmay, E. Coen, Science 358 (2017) 925–928. date_created: 2018-12-11T11:47:29Z date_published: 2017-11-17T00:00:00Z date_updated: 2021-01-12T08:06:10Z day: '17' department: - _id: NiBa doi: 10.1126/science.aao3526 intvolume: ' 358' issue: '6365' language: - iso: eng month: '11' oa_version: None page: 925 - 928 publication: Science publication_identifier: issn: - '00368075' publication_status: published publisher: American Association for the Advancement of Science publist_id: '7193' quality_controlled: '1' scopus_import: 1 status: public title: Evolution of flower color pattern through selection on regulatory small RNAs type: journal_article user_id: 2DF688A6-F248-11E8-B48F-1D18A9856A87 volume: 358 year: '2017' ...