87,251 research outputs found

    Concurrent Knowledge-Extraction in the Public-Key Model

    Get PDF
    Knowledge extraction is a fundamental notion, modelling machine possession of values (witnesses) in a computational complexity sense. The notion provides an essential tool for cryptographic protocol design and analysis, enabling one to argue about the internal state of protocol players without ever looking at this supposedly secret state. However, when transactions are concurrent (e.g., over the Internet) with players possessing public-keys (as is common in cryptography), assuring that entities ``know'' what they claim to know, where adversaries may be well coordinated across different transactions, turns out to be much more subtle and in need of re-examination. Here, we investigate how to formally treat knowledge possession by parties (with registered public-keys) interacting over the Internet. Stated more technically, we look into the relative power of the notion of ``concurrent knowledge-extraction'' (CKE) in the concurrent zero-knowledge (CZK) bare public-key (BPK) model.Comment: 38 pages, 4 figure

    On the Commitment Capacity of Unfair Noisy Channels

    Get PDF
    Noisy channels are a valuable resource from a cryptographic point of view. They can be used for exchanging secret-keys as well as realizing other cryptographic primitives such as commitment and oblivious transfer. To be really useful, noisy channels have to be consider in the scenario where a cheating party has some degree of control over the channel characteristics. Damg\r{a}rd et al. (EUROCRYPT 1999) proposed a more realistic model where such level of control is permitted to an adversary, the so called unfair noisy channels, and proved that they can be used to obtain commitment and oblivious transfer protocols. Given that noisy channels are a precious resource for cryptographic purposes, one important question is determining the optimal rate in which they can be used. The commitment capacity has already been determined for the cases of discrete memoryless channels and Gaussian channels. In this work we address the problem of determining the commitment capacity of unfair noisy channels. We compute a single-letter characterization of the commitment capacity of unfair noisy channels. In the case where an adversary has no control over the channel (the fair case) our capacity reduces to the well-known capacity of a discrete memoryless binary symmetric channel

    Representing Conversations for Scalable Overhearing

    Full text link
    Open distributed multi-agent systems are gaining interest in the academic community and in industry. In such open settings, agents are often coordinated using standardized agent conversation protocols. The representation of such protocols (for analysis, validation, monitoring, etc) is an important aspect of multi-agent applications. Recently, Petri nets have been shown to be an interesting approach to such representation, and radically different approaches using Petri nets have been proposed. However, their relative strengths and weaknesses have not been examined. Moreover, their scalability and suitability for different tasks have not been addressed. This paper addresses both these challenges. First, we analyze existing Petri net representations in terms of their scalability and appropriateness for overhearing, an important task in monitoring open multi-agent systems. Then, building on the insights gained, we introduce a novel representation using Colored Petri nets that explicitly represent legal joint conversation states and messages. This representation approach offers significant improvements in scalability and is particularly suitable for overhearing. Furthermore, we show that this new representation offers a comprehensive coverage of all conversation features of FIPA conversation standards. We also present a procedure for transforming AUML conversation protocol diagrams (a standard human-readable representation), to our Colored Petri net representation

    Concurrently Non-Malleable Zero Knowledge in the Authenticated Public-Key Model

    Full text link
    We consider a type of zero-knowledge protocols that are of interest for their practical applications within networks like the Internet: efficient zero-knowledge arguments of knowledge that remain secure against concurrent man-in-the-middle attacks. In an effort to reduce the setup assumptions required for efficient zero-knowledge arguments of knowledge that remain secure against concurrent man-in-the-middle attacks, we consider a model, which we call the Authenticated Public-Key (APK) model. The APK model seems to significantly reduce the setup assumptions made by the CRS model (as no trusted party or honest execution of a centralized algorithm are required), and can be seen as a slightly stronger variation of the Bare Public-Key (BPK) model from \cite{CGGM,MR}, and a weaker variation of the registered public-key model used in \cite{BCNP}. We then define and study man-in-the-middle attacks in the APK model. Our main result is a constant-round concurrent non-malleable zero-knowledge argument of knowledge for any polynomial-time relation (associated to a language in NP\mathcal{NP}), under the (minimal) assumption of the existence of a one-way function family. Furthermore,We show time-efficient instantiations of our protocol based on known number-theoretic assumptions. We also note a negative result with respect to further reducing the setup assumptions of our protocol to those in the (unauthenticated) BPK model, by showing that concurrently non-malleable zero-knowledge arguments of knowledge in the BPK model are only possible for trivial languages

    Efficient non-malleable commitment schemes

    Get PDF
    We present efficient non-malleable commitment schemes based on standard assumptions such as RSA and Discrete-Log, and under the condition that the network provides publicly available RSA or Discrete-Log parameters generated by a trusted party. Our protocols require only three rounds and a few modular exponentiations. We also discuss the difference between the notion of non-malleable commitment schemes used by Dolev, Dwork and Naor [DDN00] and the one given by Di Crescenzo, Ishai and Ostrovsky [DIO98]

    Library support for indigenous university students: Moving from the periphery to the mainstream

    Get PDF
    Abstract Objective ā€“ This research project explored the models of Indigenous support programs in Australian academic libraries, and how they align with the needs of the students they support. The research objective was to gather feedback from Indigenous students and obtain evidence of good practice models from Australian academic libraries to inform the development and enhancement of Indigenous support programs. The research presents the viewpoints of both Indigenous students and librarians. Methods ā€“ The research methods comprised an online survey using SurveyMonkey and a focus group. The survey was conducted nationally in Australia to gather evidence on the different models of Indigenous support provided by academic libraries. The survey explored the nature of support services such as specialized study spaces and resources, information literacy education, and liaison services for Indigenous students. The survey also asked respondents to comment on the challenges they encountered and improvements they would recommend in providing Indigenous student support. To provide a student perspective, a small cohort of Indigenous students at a small university in South East Queensland was interviewed in a focus group about their library experiences. The focus group explored Indigenous studentsā€™ perceptions of the library, their frequency of use and where they go for help with their studies. Results ā€“ The survey found that 84% of academic libraries provide some specific support for Indigenous students with 89% of those support services being conducted in a place other than the library. Across the sector, Australian academic libraries have a strong commitment to the success of Indigenous students and considerable engagement with Indigenous issues. The focus group found that Indigenous studentsā€™ needs and concerns about using the library were not differentiated by their cultural background. Rather their concerns were similar to issues being raised in the broader student population. Conclusion ā€“ The survey results indicated that the main areas in which support for Indigenous students might be improved are greater inter-departmental communication and collaboration within the university, increased training of library staff in Indigenous cultural sensitivity, and the employment of Indigenous library staff members. The focus group was valuable in opening the communication channels between Indigenous students and library staff and highlighted the importance of engaging with students using both formal and informal channels

    Peer to Peer: At the Heart of Influencing More Effective Philanthropy

    Get PDF
    The William and Flora Hewlett Foundation has had a long-standing commitment to increasing the effectiveness of grantmaking organizations, a commitment reflected in its Philanthropy Grantmaking Program. In 2015, the Foundation commissioned Harder+Company Community Research, in partnership with Edge Research, to conduct a field scan to inform its own strategies in this area as well as those of other organizations working to increase philanthropic effectiveness. Drawing on data from multiple sources, the field scan identified which knowledge sources and formats are most likely to be accessed by funders, how that knowledge is assessed by its users, and the ways in which knowledge is used to shape the practice of philanthropy
    • ā€¦
    corecore