coin flipping
Recently Published Documents


TOTAL DOCUMENTS

117
(FIVE YEARS 20)

H-INDEX

18
(FIVE YEARS 1)

2021 ◽  
Vol 923 (1) ◽  
pp. 2 ◽  
Author(s):  
A. Josephy ◽  
P. Chawla ◽  
A. P. Curtin ◽  
V. M. Kaspi ◽  
M. Bhardwaj ◽  
...  

Abstract We investigate whether the sky rate of fast radio bursts (FRBs) depends on Galactic latitude using the first catalog of FRBs detected by the Canadian Hydrogen Intensity Mapping Experiment Fast Radio Burst (CHIME/FRB) Project. We first select CHIME/FRB events above a specified sensitivity threshold in consideration of the radiometer equation, and then we compare these detections with the expected cumulative time-weighted exposure using Anderson–Darling and Kolmogorov–Smirnov tests. These tests are consistent with the null hypothesis that FRBs are distributed without Galactic latitude dependence (p-values distributed from 0.05 to 0.99, depending on completeness threshold). Additionally, we compare rates in intermediate latitudes (∣b∣ < 15°) with high latitudes using a Bayesian framework, treating the question as a biased coin-flipping experiment–again for a range of completeness thresholds. In these tests the isotropic model is significantly favored (Bayes factors ranging from 3.3 to 14.2). Our results are consistent with FRBs originating from an isotropic population of extragalactic sources.


2021 ◽  
Author(s):  
Brian O'Meara ◽  
Jeremy M. Beaulieu

Models have long been used for understanding changing diversification patterns over time. The rediscovery that models with very different rates through time can fit a phylogeny equally well has led to great concern about the use of these models. We share and add to these concerns: even with time heterogeneous models without these issues, the distribution of the data means that estimates will be very uncertain. However, we argue that congruence issues such as this also occur in models as basic as Brownian motion and coin flipping. Taxon-heterogeneous models such as many SSE models appear not to have this particular issue.


2021 ◽  
pp. 198-237
Author(s):  
Christian B. Miller

The goal of this chapter is to review a sizable chunk of the research on lying and cheating, while not pretending to cover every study. To organize the studies, each section highlights a different kind of measure used in the literature. Thus section 9.1 looks at self-reported behavior and motivation, 9.2 at responses to vignettes, 9.3 and 9.4 at the coin-flipping approach, 9.5 at the shredder data, 9.6 at the dice-rolling approach, 9.7 at the letter-scramble approach, 9.8 at the computer-glitch data, 9.9 at the dots perceptual task, 9.10 at sender-receiver games, and 9.11 at some miscellaneous approaches.


Author(s):  
Damián Pitalúa-García

We introduce relativistic multi-party biased die-rolling protocols, generalizing coin flipping to M ≥ 2 parties and to N ≥ 2 outcomes for any chosen outcome biases and show them unconditionally secure. Our results prove that the most general random secure multi-party computation, where all parties receive the output and there is no secret input by any party, can be implemented with unconditional security. Our protocols extend Kent’s (Kent A. 1999 Phys. Rev. Lett. 83 , 5382) two-party unbiased coin-flipping protocol, do not require any quantum communication, are practical to implement with current technology and to our knowledge are the first multi-party relativistic cryptographic protocols.


2021 ◽  
Author(s):  
Mircea-Adrian Digulescu

In a prior paper we introduced a new symmetric key encryption scheme called Short Key Random Encryption Machine (SKREM), for which we claimed excellent security guarantees. In this paper we present and briefly discuss how some other cryptographic applications besides plain text encryption can benefit from the same security guarantees. We task ourselves with and succeed in showing how Secure Coin Flipping, Cryptographic Hashing, Zero-Leaked-Knowledge Authentication and Authorization and a Digital Signature scheme which can be employed on a block-chain, can all be achieved using SKREM-like ciphers, benefiting from their security guarantees. We also briefly recap SKREMlike ciphers and the core traits which make them so secure. The realizations of the above applications are novel because they do not involve public key cryptography. Furthermore, the security of SKREMlike ciphers is not based on hardness of some algebraic operations, thus not opening them up to specific quantum computing attacks.


COMBINATORICA ◽  
2020 ◽  
Author(s):  
Yael Tauman Kalai ◽  
Ilan Komargodski ◽  
Ran Raz
Keyword(s):  

Sign in / Sign up

Export Citation Format

Share Document