52,192 research outputs found

    Keeping Authorities "Honest or Bust" with Decentralized Witness Cosigning

    Get PDF
    The secret keys of critical network authorities - such as time, name, certificate, and software update services - represent high-value targets for hackers, criminals, and spy agencies wishing to use these keys secretly to compromise other hosts. To protect authorities and their clients proactively from undetected exploits and misuse, we introduce CoSi, a scalable witness cosigning protocol ensuring that every authoritative statement is validated and publicly logged by a diverse group of witnesses before any client will accept it. A statement S collectively signed by W witnesses assures clients that S has been seen, and not immediately found erroneous, by those W observers. Even if S is compromised in a fashion not readily detectable by the witnesses, CoSi still guarantees S's exposure to public scrutiny, forcing secrecy-minded attackers to risk that the compromise will soon be detected by one of the W witnesses. Because clients can verify collective signatures efficiently without communication, CoSi protects clients' privacy, and offers the first transparency mechanism effective against persistent man-in-the-middle attackers who control a victim's Internet access, the authority's secret key, and several witnesses' secret keys. CoSi builds on existing cryptographic multisignature methods, scaling them to support thousands of witnesses via signature aggregation over efficient communication trees. A working prototype demonstrates CoSi in the context of timestamping and logging authorities, enabling groups of over 8,000 distributed witnesses to cosign authoritative statements in under two seconds.Comment: 20 pages, 7 figure

    Reuse remix recycle: repurposing archaeological digital data

    Get PDF
    Preservation of digital data is predicated on the expectation of its reuse, yet that expectation has never been examined within archaeology. While we have extensive digital archives equipped to share data, evidence of reuse seems paradoxically limited. Most archaeological discussions have focused on data management and preservation and on disciplinary practices surrounding archiving and sharing data. This article addresses the reuse side of the data equation through a series of linked questions: What is the evidence for reuse, what constitutes reuse, what are the motivations for reuse, and what makes some data more suitable for reuse than others? It concludes by posing a series of questions aimed at better understanding our digital engagement with archaeological data

    The creative potential of metaphorical writing in the literacy classroom

    Get PDF
    Creativity is difficult to define and a universal definition remains elusive. However, common words associated with creativity affirm that it concerns novelty and originality, hallmarks of many great and enduring texts. Students can also be encouraged to surface original ideas through constructing their own creative texts. This article outlines such a project that focuses on metaphorical writing with students in the primary school setting. When teachers foster creativity in the literacy classroom, they provide openended lessons, encourage variety and innovation, and allow time to play with ideas. Engaging students in writing their own metaphorical texts is one way in which students can generate novel responses and multiple interpretations as outlined in this paper. The students’ texts reveal unique voices that range from the playful to the dramatic in their creative exploration of what it means to be human. The potential of such writing for engaging students is discussed alongside the value of metaphorical writing for encouraging emotional exploration, imagination and sheer enjoyment

    Multi-party Quantum Computation

    Get PDF
    We investigate definitions of and protocols for multi-party quantum computing in the scenario where the secret data are quantum systems. We work in the quantum information-theoretic model, where no assumptions are made on the computational power of the adversary. For the slightly weaker task of verifiable quantum secret sharing, we give a protocol which tolerates any t < n/4 cheating parties (out of n). This is shown to be optimal. We use this new tool to establish that any multi-party quantum computation can be securely performed as long as the number of dishonest players is less than n/6.Comment: Masters Thesis. Based on Joint work with Claude Crepeau and Daniel Gottesman. Full version is in preparatio

    Separating Two-Round Secure Computation From Oblivious Transfer

    Get PDF
    We consider the question of minimizing the round complexity of protocols for secure multiparty computation (MPC) with security against an arbitrary number of semi-honest parties. Very recently, Garg and Srinivasan (Eurocrypt 2018) and Benhamouda and Lin (Eurocrypt 2018) constructed such 2-round MPC protocols from minimal assumptions. This was done by showing a round preserving reduction to the task of secure 2-party computation of the oblivious transfer functionality (OT). These constructions made a novel non-black-box use of the underlying OT protocol. The question remained whether this can be done by only making black-box use of 2-round OT. This is of theoretical and potentially also practical value as black-box use of primitives tends to lead to more efficient constructions. Our main result proves that such a black-box construction is impossible, namely that non-black-box use of OT is necessary. As a corollary, a similar separation holds when starting with any 2-party functionality other than OT. As a secondary contribution, we prove several additional results that further clarify the landscape of black-box MPC with minimal interaction. In particular, we complement the separation from 2-party functionalities by presenting a complete 4-party functionality, give evidence for the difficulty of ruling out a complete 3-party functionality and for the difficulty of ruling out black-box constructions of 3-round MPC from 2-round OT, and separate a relaxed "non-compact" variant of 2-party homomorphic secret sharing from 2-round OT

    “I just want to be skinny.”: A content analysis of tweets expressing eating disorder symptoms

    Get PDF
    There is increasing concern about online communities that promote eating disorder (ED) behaviors through messages and/or images that encourage a “thin ideal” (i.e., promotion of thinness as attractive) and harmful weight loss/weight control practices. The purpose of this paper is to assess the content of body image and ED-related content on Twitter and provide a deeper understanding of EDs that may be used for future studies and online-based interventions. Tweets containing ED or body image-related keywords were collected from January 1-January 31, 2015 (N = 28,642). A random sample (n = 3000) was assessed for expressions of behaviors that align with subscales of the Eating Disorder Examination (EDE) 16.0. Demographic characteristics were inferred using a social media analytics company. The comprehensive research that we conducted indicated that 2,584 of the 3,000 tweets were ED-related; 65% expressed a preoccupation with body shape, 13% displayed issues related to food/eating/calories, and 4% expressed placing a high level of importance on body weight. Most tweets were sent by girls (90%) who were ≀19 years old (77%). Our findings stress a need to better understand if and how ED-related content on social media can be used for targeting prevention and intervention messages towards those who are in-need and could potentially benefit from these efforts.</div

    Imagining an ideal school for wellbeing: Locating student voice

    Get PDF
    ePublications@SCU is an electronic repository administered by Southern Cross University Library. Its goal is to capture and preserve the intellectual output of Southern Cross University authors and researchers, and to increase visibility and impact through open access to researchers around the world. For further information please contac
    • 

    corecore