2,256 research outputs found

    ARPA Whitepaper

    Get PDF
    We propose a secure computation solution for blockchain networks. The correctness of computation is verifiable even under malicious majority condition using information-theoretic Message Authentication Code (MAC), and the privacy is preserved using Secret-Sharing. With state-of-the-art multiparty computation protocol and a layer2 solution, our privacy-preserving computation guarantees data security on blockchain, cryptographically, while reducing the heavy-lifting computation job to a few nodes. This breakthrough has several implications on the future of decentralized networks. First, secure computation can be used to support Private Smart Contracts, where consensus is reached without exposing the information in the public contract. Second, it enables data to be shared and used in trustless network, without disclosing the raw data during data-at-use, where data ownership and data usage is safely separated. Last but not least, computation and verification processes are separated, which can be perceived as computational sharding, this effectively makes the transaction processing speed linear to the number of participating nodes. Our objective is to deploy our secure computation network as an layer2 solution to any blockchain system. Smart Contracts\cite{smartcontract} will be used as bridge to link the blockchain and computation networks. Additionally, they will be used as verifier to ensure that outsourced computation is completed correctly. In order to achieve this, we first develop a general MPC network with advanced features, such as: 1) Secure Computation, 2) Off-chain Computation, 3) Verifiable Computation, and 4)Support dApps' needs like privacy-preserving data exchange

    Privacy Enhancing Protocols using Pairing Based Cryptography

    Get PDF
    This thesis presents privacy enhanced cryptographic constructions, consisting of formal definitions, algorithms and motivating applications. The contributions are a step towards the development of cryptosystems which, from the design phase, incorporate privacy as a primary goal. Privacy offers a form of protection over personal and other sensitive data to individuals, and has been the subject of much study in recent years. Our constructions are based on a special type of algebraic group called bilinear groups. We present existing cryptographic constructions which use bilinear pairings, namely Identity-Based Encryption (IBE). We define a desirable property of digital signatures, blindness, and present new IBE constructions which incorporate this property. Blindness is a desirable feature from a privacy perspective as it allows an individual to obscure elements such as personal details in the data it presents to a third party. In IBE, blinding focuses on obscuring elements of the identity string which an individual presents to the key generation centre. This protects an individual's privacy in a direct manner by allowing her to blind sensitive elements of the identity string and also prevents a key generation centre from subsequently producing decryption keys using her full identity string. Using blinding techniques, the key generation centre does not learn the full identity string. In this thesis, we study selected provably-secure cryptographic constructions. Our contribution is to reconsider the design of such constructions with a view to incorporating privacy. We present the new, privacy-enhanced cryptographic protocols using these constructions as primitives. We refine useful existing security notions and present feasible security definitions and proofs for these constructions

    Oblivious transfer for secure communication

    Get PDF
    Over the past four decades, computational power and algorithmic strategies have advanced tremendously resulting in an enormous increase in the key sizes required for secure cryptosystems such as RSA. At the same time, the electronic devices have grown smaller and portable requiring algorithms running on them to be optimized in size and efficiency while providing security, at least, equivalent to that provided on a typical desktop computer. As a result, the industry is moving towards newer cryptosystems such as ECC and NTRU that are well suited for resource constrained environments. While, ECC claims to provide security equivalent to that of RSA for a fraction of key size, NTRU is inherently suited for embedded systems technology. However, implementation of new cryptosystems requires the development of protocols analogous to those developed using older cryptosystems. In this thesis, we fulfill a part of this requirement by providing protocols for Oblivious Transfer using ECC and NTRU. Oblivious Transfer, in turn, has applications in simultaneous contract signing, digital certified mail, simultaneous exchange of secrets, secure multiparty computations, private information retrieval, etc. Furthermore, we introduce the idea of basing Oblivious Transfer on public-key exchange protocols. The presentation in the thesis uses Diffie-Hellman Key Exchange, but the scheme is generalizable to any cryptosystem that has a public-key exchange strategy. In fact, our proposal may especially be suited for Quantum Cryptography where the security of key exchange protocols has been proven

    Encryption to the Future: A Paradigm for Sending Secret Messages to Future (Anonymous) Committees

    Get PDF
    A number of recent works have constructed cryptographic protocols with flavors of adaptive security by having a randomly-chosen anonymous committee run at each round. Since most of these protocols are stateful, transferring secret states from past committees to future, but still unknown, committees is a crucial challenge. Previous works have tackled this problem with approaches tailor-made for their specific setting, which mostly rely on using a blockchain to orchestrate auxiliary committees that aid in state hand-over process. In this work, we look at this challenge as an important problem on its own and initiate the study of Encryption to the Future (EtF) as a cryptographic primitive. First, we define a notion of an EtF scheme where time is determined with respect to an underlying blockchain and a lottery selects parties to receive a secret message at some point in the future. While this notion seems overly restrictive, we establish two important facts: 1. if used to encrypt towards parties selected in the ``far future\u27\u27, EtF implies witness encryption for NP over a blockchain; 2. if used to encrypt only towards parties selected in the ``near future\u27\u27, EtF is not only sufficient for transferring state among committees as required by previous works, but also captures previous tailor-made solutions. To corroborate these results, we provide a novel construction of EtF based on witness encryption over commitments (cWE), which we instantiate from a number of standard assumptions via a construction based on generic cryptographic primitives. Finally, we show how to use ``near future\u27\u27 EtF to obtain ``far future\u27\u27 EtF with a protocol based on an auxiliary committee whose communication complexity is \emph{independent} of the length of plaintext messages being sent to the future

    Defining the gift

    Get PDF
    Economics has tended to neglect giving, and thus both its important contemporary economic role and its potential contribution to alternative, non-market systems. To remedy this, it will need to draw on the broad debates on the nature of the gift that have developed in and across the other social sciences. This paper addresses several of these by asking how we should define the terms gift and giving. It rejects definitional associations of giving with obligation, reciprocity and the development of social relationships. Such definitions exclude many phenomena commonly understood as giving and underpin misguided attempts to analyse gifts in contemporary late-modern societies in terms derived from anthropological discussions of very different societies. Instead, the paper develops a definition of the gift based on contemporary giving institutions. A more open, contemporary definition of the gift helps to sensitise us to the continuing importance of gift institutions in social and economic life

    Anonymous probabilistic payment in payment hub

    Get PDF
    Privacy protection and scalability are significant issues with blockchain. We propose an anonymous probabilistic payment under the general functionality for solving them. We consider the situation that several payers pay several payees through a tumbler. We have mediated the tumbler of the payment channel hub between payers and payees. Unlinkability means that the link, which payer pays which payee via the tumbler, is broken. A cryptographic puzzle plays a role in controlling the intermediation and execution of transactions. Masking the puzzle enables the payer and the payee to unlink their payments. The overview of the proposed protocol is similar to TumbleBit (NDSS 2017). We confirm the protocol realizes the ideal functionalities discussed in TumbleBit. The functionality required for our proposal is the hashed time lock contract that various cryptocurrencies use. This request is general, not restricted to any particular cryptocurrency. Our proposal includes a probabilistic payment. In probabilistic payment, one pays an ordinary mount with a certain probability. One pays a small amount as an expected value. One can run fewer transactions than a deterministic payment. It contributes scalability. We introduce a novel fractional oblivious transfer for probabilistic payment. We call it the ring fractional oblivious transfer (RFOT). RFOT is based on the ring learning with errors (RLWE) encryption. Our trick is based on the fact that an element of the ring is indistinguishable from the circular shifted element. We confirm that RFOT holds the properties of fractional hiding and binding presented in the DAM scheme (Eurocrypt 2017)

    Does the Fault System Optimally Control Primary Accident Costs?

    Get PDF
    Energy supply in Sweden year 2011 amounted to 577 TWh. The final energy consumption for industrial, residential and service was 379 TWh. Sweden has energy policy goals to reduce energy use in buildings. One of these goals is to reduce the energy use by 20 % in 2020 compared to the year 1995. An important step to achieve this goal is to target energy efficiency measures in existing buildings. There are also financial incentives to implement energy efficiency measures due to the fact that the cost of energy represents 30-40% of a buildings maintenance costs. In general, up to 20 % of the energy consumption can be reduced without major reconstruction. In this master thesis project presented here, an energy audit was performed and energy efficiency measures was proposed for an existing building located at Järfälla, Stockholm. The property belongs to SAAB - Defence and Security. They have an internal target to reduce energy use in their buildings with 50 % by 2015 compared to 2009. The work of this master thesis project was limited to a building locally termed hus A. This part of the property is the oldest and was built in 1968, but has expanded gradually to the year 1977. Hus A contains of offices, a production hall, laboratories and storage areas. The energy audit showed that the electricity use is far greater in hus A, compared to the an average office and administration building. This is mainly due to production processes. A breakdown of the highest electricity consumers are: Industrial processes – 61.9 kWh/m2/year Lighting – 35.7 kWh/m2/year Fans – 33.2 kWh/m2/year Refrigeration – 21.8 kWh/m2/year Compressed air – 18.9 kWh/m2/year Computer units – 7.8 kWh/m2/year Frequency converters – 4.4 kWh/m2/year Waste heat from industrial processes, primarily from the production hall leads to high cooling demand to maintain good thermal comfort. Limitations in operation control of the buildings HVAC (Heating, Cooling and Air-conditioning) systems causes high heating and cooling demand and hence the buildings thermal mass is not properly utilized. Energy saving measures was mainly focused on increasing the controlling capability of HVAC systems. By implementing the energy efficiency measures presented in this master thesis report, building thermal mass will be more efficiently utilized. In addition, end use of electricity, heat and cooling will be reduced. In total, seven energy-saving measures proposed.  One measure is implemented to prevent heating and cooling at the same time. A brief description of the energy efficiency measures and the expected result is found below. Adjust set point for TAFA301 Energy saving: 94.0 MWh/yearPayback time: 0 year Establish time schedule for compressed air systemEnergy saving: 110.8 MWh/yearPayback time: 2.5 months Demand controlled temperature set point to heating systemEnergy saving: 167.0 MWh/yearPayback time: 3.5 months Demand control of airflow in the production hallEnergy saving: 155,5 MWh/yearPayback time: 2 years and 10 months Establish time schedule for frequency invertersEnergy saving: 104.0 MWh/yearPayback time: 3 years and 2 months Radiator thermostats to the first part of the production hall Energy saving: 6.5 MWh/yearPayback time: 5 years and 2 months Demand control of airflow in conference roomsEnergy saving: 11.0 MWh/yearPayback time: 12 years and 2 month
    corecore