146 research outputs found
Erasure List-Decodable Codes from Random and Algebraic Geometry Codes
Erasure list decoding was introduced to correct a larger number of erasures
with output of a list of possible candidates. In the present paper, we consider
both random linear codes and algebraic geometry codes for list decoding erasure
errors. The contributions of this paper are two-fold. Firstly, we show that,
for arbitrary ( and are independent),
with high probability a random linear code is an erasure list decodable code
with constant list size that can correct a fraction
of erasures, i.e., a random linear code achieves the
information-theoretic optimal trade-off between information rate and fraction
of erasure errors. Secondly, we show that algebraic geometry codes are good
erasure list-decodable codes. Precisely speaking, for any and
, a -ary algebraic geometry code of rate from the
Garcia-Stichtenoth tower can correct
fraction of erasure errors with
list size . This improves the Johnson bound applied to algebraic
geometry codes. Furthermore, list decoding of these algebraic geometry codes
can be implemented in polynomial time
Secure Federated Transfer Learning
Machine learning relies on the availability of a vast amount of data for
training. However, in reality, most data are scattered across different
organizations and cannot be easily integrated under many legal and practical
constraints. In this paper, we introduce a new technique and framework, known
as federated transfer learning (FTL), to improve statistical models under a
data federation. The federation allows knowledge to be shared without
compromising user privacy, and enables complimentary knowledge to be
transferred in the network. As a result, a target-domain party can build more
flexible and powerful models by leveraging rich labels from a source-domain
party. A secure transfer cross validation approach is also proposed to guard
the FTL performance under the federation. The framework requires minimal
modifications to the existing model structure and provides the same level of
accuracy as the non-privacy-preserving approach. This framework is very
flexible and can be effectively adapted to various secure multi-party machine
learning tasks.Comment: IEEE Intelligent Systems, doi: 10.1109/MIS.2020.298852
Experiment and verification of fine gridded precipitation forecast fusion correction in Sichuan
Fine-scale quantitative precipitation forecast is a key issue and challenge in weather forecasting services. In this study, based on hourly precipitation from the 1 km× 1 km resolution Southwest China WRF-based Intelligent Numeric Grid forecast System (SWC-WINGS), a fusion-corrected experiment was conducted using time lag and probability matching methods. The fusion-corrected forecast of hourly pre⁃ cipitation was then verified utilizing the CMA Multi-source Precipitation Analysis System (CMAPS) three-source merged precipitation obser⁃ vation grid data from 1 July to 31 August 2022 in Sichuan. Finally, the fusion-corrected method was applied to a short-term heavy precipita⁃ tion process over the western Sichuan Basin. The results show that: (1) Compared with the model precipitation forecasts, the time-lagged en⁃ semble forecast was over-optimistic for small-scale precipitation and over-conservative for large-scale precipitation. (2) However, the fu⁃ sion-corrected method by time lag and probability matching methods overcame the above difficulties and showed significant improvement in the TS score, particularly in 1~2 h nowcast time. The TS score for hourly precipitation exceeding 0.1 mm, 5 mm, 10 mm, and 20 mm were in⁃ creased on average by 7.2%, 17.2%, 28.3%, and 36.3%, respectively. (3) A case studies also showed that the fusion-corrected method had good improvement and correction capabilities on the hourly precipitation forecast, especially for large-scale precipitation forecasts
Natural Generalizations of Threshold Secret Sharing
We present new families of access structures that, similarly to the multilevel and compartmented access structures introduced in previous works, are natural generalizations of threshold secret sharing. Namely, they admit an ideal linear secret sharing schemes over
every large enough finite field, they can be described by a small number of parameters, and they have useful properties for the applications of secret sharing. The use of integer polymatroids makes it possible to find many new such families and it simplifies in great measure
the proofs for the existence of ideal secret sharing schemes for them
Ramp hyper-invertible matrices and their applications to MPC protocols
Beerliová-Trubíniová and Hirt introduced hyper-invertible matrix technique to construct the first perfectly secure MPC protocol in the presence of maximal malicious corruptions with linear communication complexity per multiplication gate [5]. This matrix allows MPC protocol to generate correct shares of uniformly random secrets in the presence of malicious adversary. Moreover, the amortized communication complexity of generating each sharing is linear. Due to this prominent feature, the hyper-invertible matrix plays an important role in the construction of MPC protocol and zero-knowledge proof protocol where the randomness needs to be jointly generated. However, the downside of this matrix is that the size of its base field is linear in the size of its matrix. This means if we construct an -party MPC protocol over via hyper-invertible matrix, is at least .
In this paper, we propose the ramp hyper-invertible matrix which can be seen as the generalization of hyper-invertible matrix. Our ramp hyper-invertible matrix can be defined over constant-size field regardless of the size of this matrix. Similar to the arithmetic secret sharing scheme, to apply our ramp hyper-invertible matrix to perfectly secure MPC protocol, the maximum number of corruptions has to be compromised to . As a consequence, we present the first perfectly secure MPC protocol in the presence of malicious corruptions with constant communication complexity. Besides presenting the variant of hyper-invertible matrix, we overcome several obstacles in the construction of this MPC protocol. Our arithmetic secret sharing scheme over constant-size field is compatible with the player elimination technique, i.e., it supports the dynamic changes of party number and corrupted party number. Moreover, we rewrite the public reconstruction protocol to support the sharings over constant-size field. Putting these together leads to the constant-size field variant of celebrated MPC protocol in [5].
We note that although it was widely acknowledged that there exists an MPC protocol with constant communication complexity by replacing Shamir secret sharing scheme with arithmetic secret sharing scheme, there is no reference seriously describing such protocol in detail. Our work fills the missing detail by providing MPC primitive for any applications relying on MPC protocol of constant communication complexity. As an application of our perfectly secure MPC protocol which implies perfect robustness in the MPC-in-the-Head framework, we present the constant-rate zero-knowledge proof with communication rounds. The previous work achieves constant-rate with communication rounds [32] due to the statistical robustness of their MPC protocol. Another application of our ramp hyper-invertible matrix is the information-theoretic multi-verifier zero-knowledge for circuit satisfiability[43]. We manage to remove the dependence of the size of circuit and security parameter from the share size
Natural Generalizations of Threshold Secret Sharing
We present new families of access structures that, similarly to the multilevel and compartmented access structures introduced in previous works, are natural generalizations of threshold secret sharing. Namely, they admit an ideal linear secret sharing schemes over
every large enough finite field, they can be described by a small number of parameters, and they have useful properties for the applications of secret sharing. The use of integer polymatroids makes it possible to find many new such families and it simplifies in great measure
the proofs for the existence of ideal secret sharing schemes for them
Study on the May 28 Birch high-altitude and long-runout ice-rock avalanche in the Swiss Alps
On May 28, 2025, a high-altitude and long-runout ice-rock avalanche disaster occurred at the Birch Glacier in the Alps of the Valais region in southern Switzerland. This incident completely devastated the downstream towns of Blatten and Ried, leading to the emergency evacuation of over 300 individuals, with one person reported missing. This study presents a systematic investigation into the developmental characteristics, evolutionary processes, and disaster dynamics of the “5•28” Birch high-altitude and long-runout ice-rock avalanche, utilizing multi-temporal satellite remote sensing images, UAV data collected pre- and post-disaster, landquake signal, and on-site video footage. Preliminary results indicate that the Nesthorn Peak, located at a relative altitude of approximately 300 meters on the south side of the upper Birch Glacier, frequently experienced rockfalls driven by a combination of global climate warming and freeze-thaw cycles. While the accumulated debris on the glacier surface suppressed glacial ablation, it enhanced plastic flow, intensified bulging at the glacier front, and promoted the expansion of ice crevasses. Remote sensing interpretation revealed that the glacier area has expanded by approximately 44% over the past decade, with the glacier tongue advancing about 110 meters. During the disaster, around 3.0×106 m3 of wedge-shaped sliding mass experienced high-altitude instability, continually impacting the lower Birch Glacier at a velocity of about 36 m/s. This triggered a total instability involving approximately 6.0×106 m3 of glacial material and its covered debris, which subsequently transformed into a rapidly moving ice-rock avalanche that surged out of the valley at an average speed of 64 m/s, accumulating upon collision with the opposite mountainside. Such high-altitude and long-runout geological disasters, characterized by ice-rock compositions and developed in high-mountains area, are widely distributed throughout the Himalayan orogenic belt in China, posing serious threats to the geological safety of major engineering projects. This research may provide useful references for disaster prevention and mitigation strategies
Hyaluronan-modified superparamagnetic iron oxide nanoparticles for bimodal breast cancer imaging and photothermal therapy
Theranostic nanoparticles with both imaging and therapeutic abilities are highly promising in successful diagnosis and treatment of the most devastating cancers. In this study, the dual-modal imaging and photothermal effect of hyaluronan (HA)-modified superparamagnetic iron oxide nanoparticles (HA-SPIONs), which was developed in a previous study, were investigated for CD44 HA receptor-overexpressing breast cancer in both in vitro and in vivo experiments. Heat is found to be rapidly generated by near-infrared laser range irradiation of HA-SPIONs. When incubated with CD44 HA receptor-overexpressing MDA-MB-231 cells in vitro, HA-SPIONs exhibited significant specific cellular uptake and specific accumulation confirmed by Prussian blue staining. The in vitro and in vivo results of magnetic resonance imaging and photothermal ablation demonstrated that HA-SPIONs exhibited significant negative contrast enhancement on T(2)-weighted magnetic resonance imaging and photothermal effect targeted CD44 HA receptor-overexpressing breast cancer. All these results indicated that HA-SPIONs have great potential for effective diagnosis and treatment of cancer
Bacillus sp. alone or combined with salicylic acid inhibited Trichoderma spp. infection on harvested white Hypsizygus marmoreus
IntroductionWhite Hypsizygus marmoreus is a popular edible mushroom. It is rich in nutrition and flavor but vulnerable to fungal disease, resulting in nutrient loss and aging.MethodsIn this study, the pathogenic fungus Trichoderma spp. BBP-6 and its antagonist Bacillus sp. 1–23 were isolated and identified. The negative effects caused by this pathogen were judged by detecting a series of changes in the infected white H. marmoreus. The effects of Bacillus sp. 1–23 on Trichoderma spp. BBP-6 and the infected white H. marmoreus were detected. The effect of Bacillus sp. 1–23 treatment combined with salicylic acid (SA) was also considered.ResultsThe results showed that Trichoderma spp. BBP-6 could affect the activities of antioxidant enzymes PAL, POD, CAT, SOD, GR, PPO, and APX to interfere with the stability of the white H. marmoreus antioxidant enzyme system and cause the mushroom severe browning and nutrition loss, as well as general quality deterioration. Bacillus sp. 1–23 could produce chitinase and chitosanase enzymes to inhibit Trichoderma spp. BBP-6 directly. SA reinforced this inhibitory. Bacillus sp. 1–23 alone or combined with SA could help white H. marmoreus from the Trichoderma spp. BBP-6 infection to effectively maintain nutrients, restore and stabilize the antioxidant system, and reduce the production of malondialdehyde, superoxide anion and hydrogen peroxide.DiscussionThus, such treatments could be considered potential methods to alleviate damage from disease and extend the shelf life of white H. marmoreus
- …
