impossibility results
Recently Published Documents


TOTAL DOCUMENTS

122
(FIVE YEARS 39)

H-INDEX

15
(FIVE YEARS 1)

2022 ◽  
Vol 73 ◽  
pp. 1-65
Author(s):  
Jan Maly

The problem of lifting a preference order on a set of objects to a preference order on a family of subsets of this set is a fundamental problem with a wide variety of applications in AI. The process is often guided by axioms postulating properties the lifted order should have. Well-known impossibility results by Kannai and Peleg and by Barbera and Pattanaik tell us that some desirable axioms – namely dominance and (strict) independence – are not jointly satisfiable for any linear order on the objects if all non-empty sets of objects are to be ordered. On the other hand, if not all non-empty sets of objects are to be ordered, the axioms are jointly satisfiable for all linear orders on the objects for some families of sets. Such families are very important for applications as they allow for the use of lifted orders, for example, in combinatorial voting. In this paper, we determine the computational complexity of recognizing such families. We show that it is \Pi_2^p-complete to decide for a given family of subsets whether dominance and independence or dominance and strict independence are jointly satisfiable for all linear orders on the objects if the lifted order needs to be total. Furthermore, we show that the problem remains coNP-complete if the lifted order can be incomplete. Additionally, we show that the complexity of these problems can increase exponentially if the family of sets is not given explicitly but via a succinct domain restriction. Finally, we show that it is NP-complete to decide for a family of subsets whether dominance and independence or dominance and strict independence are jointly satisfiable for at least one linear order on the objects.


2021 ◽  
Author(s):  
Gustaf Arrhenius ◽  
Mark Budolfson ◽  
Dean Spears

Choosing a policy response to climate change seems to demand a population axiology. A formal literature involving impossibility theorems has demonstrated that all possible approaches to population axiology have one or more seemingly counterintuitive implications. This leads to the worry that because axiology is so theoretically unresolved as to permit a wide range of reasonable disagreement, our ignorance implies serious practical ignorance about what climate policies to pursue. We offer two deflationary responses to this worry. First, it may be that given the actual facts of climate change, all axiologies agree on a particular policy response. In this case, there would be a clear dominance conclusion, and the puzzles of axiology would be practically irrelevant (albeit still theoretically challenging). Second, despite the impossibility results, we prove the possibility of axiologies that satisfy bounded versions of all of the desiderata from the population axiology literature, which may be all that is needed for policy evaluation.


2021 ◽  
Vol 33 (4) ◽  
pp. 475-524
Author(s):  
Wesley H. Holliday ◽  
Eric Pacuit

We propose six axioms concerning when one candidate should defeat another in a democratic election involving two or more candidates. Five of the axioms are widely satisfied by known voting procedures. The sixth axiom is a weakening of Kenneth Arrow’s famous condition of the Independence of Irrelevant Alternatives (IIA). We call this weakening Coherent IIA. We prove that the five axioms plus Coherent IIA single out a method of determining defeats studied in our recent work: Split Cycle. In particular, Split Cycle provides the most resolute definition of defeat among any satisfying the six axioms for democratic defeat. In addition, we analyze how Split Cycle escapes Arrow’s impossibility theorem and related impossibility results.


2021 ◽  
Vol 48 (4) ◽  
pp. 8-11
Author(s):  
Jefferson E. Simoes ◽  
Eduardo Ferreira ◽  
Daniel S. Menasch´e ◽  
Carlos A. V. Campos

Cryptocurrencies typically aim at preserving the privacy of their users. Different cryptocurrencies preserve privacy at various levels, some of them requiring users to rely on strategies to raise the privacy level to their needs. Among those strategies, we focus on two of them: merge avoidance and mixing services. Such strategies may be adopted on top of virtually any blockchain-based cryptocurrency. In this paper, we show that whereas optimal merge avoidance leads to an NP-hard optimization problem, incentive-compatible mixing services are subject to a certain class of impossibility results. Together, our results contribute to the body of work on fundamental limits of privacy mechanisms in blockchainbased cryptocurrencies.


Quantum ◽  
2021 ◽  
Vol 5 ◽  
pp. 429
Author(s):  
Anne Broadbent ◽  
Sevag Gharibian ◽  
Hong-Sheng Zhou

A central tenet of theoretical cryptography is the study of the minimal assumptions required to implement a given cryptographic primitive. One such primitive is the one-time memory (OTM), introduced by Goldwasser, Kalai, and Rothblum [CRYPTO 2008], which is a classical functionality modeled after a non-interactive 1-out-of-2 oblivious transfer, and which is complete for one-time classical and quantum programs. It is known that secure OTMs do not exist in the standard model in both the classical and quantum settings. Here, we propose a scheme for using quantum information, together with the assumption of stateless (i.e., reusable) hardware tokens, to build statistically secure OTMs. Via the semidefinite programming-based quantum games framework of Gutoski and Watrous [STOC 2007], we prove security for a malicious receiver making at most 0.114n adaptive queries to the token (for n the key size), in the quantum universal composability framework, but leave open the question of security against a polynomial amount of queries. Compared to alternative schemes derived from the literature on quantum money, our scheme is technologically simple since it is of the "prepare-and-measure" type. We also give two impossibility results showing certain assumptions in our scheme cannot be relaxed.


2021 ◽  
pp. 1-38
Author(s):  
Juan Carlos Escanciano

This paper provides a systematic approach to semiparametric identification that is based on statistical information as a measure of its “quality.” Identification can be regular or irregular, depending on whether the Fisher information for the parameter is positive or zero, respectively. I first characterize these cases in models with densities linear in an infinite-dimensional parameter. I then introduce a novel “generalized Fisher information.” If positive, it implies (possibly irregular) identification when other conditions hold. If zero, it implies impossibility results on rates of estimation. Three examples illustrate the applicability of the general results. First, I consider the canonical example of average densities. Second, I show irregular identification of the median willingness to pay in contingent valuation studies. Finally, I study identification of the discount factor and average measures of risk aversion in a nonparametric Euler equation with nonparametric measurement error in consumption.


Author(s):  
Gustaf Arrhenius ◽  
Mark Budolfson ◽  
Dean Spears

Choosing a policy response to climate change seems to demand a population axiology. A formal literature involving impossibility theorems has demonstrated that all possible approaches to population axiology have one or more seemingly counterintuitive implications. This leads to the worry that because axiological theory is radically unresolved, this theoretical ignorance implies serious practical ignorance about what climate policies to pursue. This chapter offers two deflationary responses to this worry. First, it may be that given the actual facts of climate change, all axiologies agree on a particular policy response. In this case, there would be a clear dominance conclusion, and the puzzles of axiology would be practically irrelevant (albeit still theoretically challenging). Second, despite the impossibility results, the authors prove the possibility of axiologies that satisfy bounded versions of all of the desiderata from the population axiology literature, which may be all that is needed for policy evaluation.


Entropy ◽  
2021 ◽  
Vol 23 (4) ◽  
pp. 389
Author(s):  
Carlos E. González-Guillén ◽  
María Isabel González Vasco ◽  
Floyd Johnson ◽  
Ángel L. Pérez del Pozo

Identification schemes are interactive cryptographic protocols typically involving two parties, a prover, who wants to provide evidence of their identity and a verifier, who checks the provided evidence and decides whether or not it comes from the intended prover. Given the growing interest in quantum computation, it is indeed desirable to have explicit designs for achieving user identification through quantum resources. In this paper, we comment on a recent proposal for quantum identity authentication from Zawadzki. We discuss the applicability of the theoretical impossibility results from Lo, Colbeck and Buhrman et al. and formally prove that the protocol must necessarily be insecure. Moreover, to better illustrate our insecurity claim, we present an attack on Zawadzki’s protocol and show that by using a simple strategy an adversary may indeed obtain relevant information on the shared identification secret. Specifically, through the use of the principal of conclusive exclusion on quantum measurements, our attack geometrically reduces the key space resulting in the claimed logarithmic security being reduced effectively by a factor of two after only three verification attempts.


2021 ◽  
Vol 68 (3) ◽  
pp. 1-46
Author(s):  
Nico Döttling ◽  
Sanjam Garg

We provide the first constructions of identity-based encryption and hierarchical identity-based encryption based on the hardness of the (Computational) Diffie-Hellman Problem (without use of groups with pairings) or Factoring. Our construction achieves the standard notion of identity-based encryption as considered by Boneh and Franklin [CRYPTO 2001]. We bypass known impossibility results using garbled circuits that make a non-black-box use of the underlying cryptographic primitives.


Sign in / Sign up

Export Citation Format

Share Document