proof strategy
Recently Published Documents


TOTAL DOCUMENTS

20
(FIVE YEARS 10)

H-INDEX

3
(FIVE YEARS 1)

Author(s):  
Thomas Faulkner ◽  
Stefan Hollands ◽  
Brian Swingle ◽  
Yixu Wang

AbstractWe prove the existence of a universal recovery channel that approximately recovers states on a von Neumann subalgebra when the change in relative entropy, with respect to a fixed reference state, is small. Our result is a generalization of previous results that applied to type-I von Neumann algebras by Junge at al. [arXiv:1509.07127]. We broadly follow their proof strategy but consider here arbitrary von Neumann algebras, where qualitatively new issues arise. Our results hinge on the construction of certain analytic vectors and computations/estimations of their Araki–Masuda $$L_p$$ L p norms. We comment on applications to the quantum null energy condition.


Author(s):  
Carmelo Lombardo ◽  
Lorenzo Sabetta

Unexceptional by definition, the natural appearance of everyday life is not a matter of conscious awareness, let alone deliberate calculation, but an uneventful background against which, ordinarily, nothing special seems to happen. This feeling that nothing is going on, however, may be intentionally elicited (i.e., preserved) and used for instrumental purposes, through strategic actions that dissemble themselves to better affect their target. In this view, this chapter elaborates the concept of concealed strategic actions (CSA), actions that are not experienced as such by the observer and are designed to be so. Somewhat oversuspicious, this idea can be traced back to the work of Goffman on fabrications, normal appearances, and the difference between expressed versus transmitted information. CSA’s current relevance, more practically speaking, is shown by the extensive use in policy making of default options, which are interpreted here as a consequential form of interventions that do not feel as interventions at all. Though CSAs can backfire and are, indeed, inherently obsolescent, their ambition to deploy a reactance-proof strategy seems intriguing from an interactionist perspective, highlighting the nexus among intentions, actions, and reactions—something to eagerly inspect for an expansive symbolic interactionism.


2021 ◽  
Vol 11 (8) ◽  
pp. 3367
Author(s):  
Youngkyung Lee ◽  
Dong Hoon Lee ◽  
Jong Hwan Park

Non-interactive zero-knowledge (NIZK) proofs for chosen-ciphertext security are generally considered to give an impractical construction. An interesting recent work by Seo, Abdalla, Lee, and Park (Information Sciences, July 2019) proposed an efficient semi-generic conversion method for achieving chosen-ciphertext security based on NIZK proofs in the random oracle model. The recent work by Seo et al. demonstrated that the semi-generic conversion method transforms a one-way (OW)-secure key encapsulation mechanism (KEM) into a chosen-ciphertext secure KEM while preserving tight security reduction. This paper shows that the security analysis of the semi-generic conversion method has a flaw, which comes from the OW security condition of the underlying KEM. Without changing the conversion method, this paper presents a revised security proof under the changed conditions that (1) the underlying KEM must be chosen-plaintext secure in terms of indistinguishability and (2) an NIZK proof derived from the underlying KEM via the Fiat–Shamir transform must have the properties of zero-knowledge and simulation soundness. This work extended the security proof strategy to the case of identity-based KEM (IBKEM) and also revise the security proof for IBKEM of previous method by Seo et al. Finally, this work gives a corrected security proof by applying the new proofs to several existing (IB)KEMs.


2020 ◽  
Vol 26 (6) ◽  
Author(s):  
Felix Krahmer ◽  
Dominik Stöger

AbstractPhase retrieval refers to the problem of reconstructing an unknown vector $$x_0 \in {\mathbb {C}}^n$$ x 0 ∈ C n or $$x_0 \in {\mathbb {R}}^n $$ x 0 ∈ R n from m measurements of the form $$y_i = \big \vert \langle \xi ^{\left( i\right) }, x_0 \rangle \big \vert ^2 $$ y i = | ⟨ ξ i , x 0 ⟩ | 2 , where $$ \left\{ \xi ^{\left( i\right) } \right\} ^m_{i=1} \subset {\mathbb {C}}^m $$ ξ i i = 1 m ⊂ C m are known measurement vectors. While Gaussian measurements allow for recovery of arbitrary signals provided the number of measurements scales at least linearly in the number of dimensions, it has been shown that ambiguities may arise for certain other classes of measurements $$ \left\{ \xi ^{\left( i\right) } \right\} ^{m}_{i=1}$$ ξ i i = 1 m such as Bernoulli measurements or Fourier measurements. In this paper, we will prove that even when a subgaussian vector $$ \xi ^{\left( i\right) } \in {\mathbb {C}}^m $$ ξ i ∈ C m does not fulfill a small-ball probability assumption, the PhaseLift method is still able to reconstruct a large class of signals $$x_0 \in {\mathbb {R}}^n$$ x 0 ∈ R n from the measurements. This extends recent work by Krahmer and Liu from the real-valued to the complex-valued case. However, our proof strategy is quite different and we expect some of the new proof ideas to be useful in several other measurement scenarios as well. We then extend our results $$x_0 \in {\mathbb {C}}^n $$ x 0 ∈ C n up to an additional assumption which, as we show, is necessary.


2020 ◽  
Vol 1581 ◽  
pp. 012037
Author(s):  
Scristia ◽  
Hapizah ◽  
Sumarni ◽  
J Araiku

Author(s):  
Mogens Fosgerau ◽  
Dennis Kristensen

Summary We establish nonparametric identification in a class of so-called index models by using a novel approach that relies on general topological results. Our proof strategy requires substantially weaker conditions on the functions and distributions characterising the model than those required by existing strategies; in particular, it does not require any large-support conditions on the regressors of our model. We apply the general identification result to additive random utility and competing risk models.


2019 ◽  
Vol 62 (3) ◽  
pp. 737-744 ◽  
Author(s):  
ISMAIL NIKOUFAR

AbstractIn this paper, we introduce two notions of a relative operator (α, β)-entropy and a Tsallis relative operator (α, β)-entropy as two parameter extensions of the relative operator entropy and the Tsallis relative operator entropy. We apply a perspective approach to prove the joint convexity or concavity of these new notions, under certain conditions concerning α and β. Indeed, we give the parametric extensions, but in such a manner that they remain jointly convex or jointly concave.Significance Statement. What is novel here is that we convincingly demonstrate how our techniques can be used to give simple proofs for the old and new theorems for the functions that are relevant to quantum statistics. Our proof strategy shows that the joint convexity of the perspective of some functions plays a crucial role to give simple proofs for the joint convexity (resp. concavity) of some relative operator entropies.


Sign in / Sign up

Export Citation Format

Share Document