45,150 research outputs found

    Bitcoin Transaction Malleability and MtGox

    Full text link
    In Bitcoin, transaction malleability describes the fact that the signatures that prove the ownership of bitcoins being transferred in a transaction do not provide any integrity guarantee for the signatures themselves. This allows an attacker to mount a malleability attack in which it intercepts, modifies, and rebroadcasts a transaction, causing the transaction issuer to believe that the original transaction was not confirmed. In February 2014 MtGox, once the largest Bitcoin exchange, closed and filed for bankruptcy claiming that attackers used malleability attacks to drain its accounts. In this work we use traces of the Bitcoin network for over a year preceding the filing to show that, while the problem is real, there was no widespread use of malleability attacks before the closure of MtGox

    Quantum non-malleability and authentication

    Get PDF
    In encryption, non-malleability is a highly desirable property: it ensures that adversaries cannot manipulate the plaintext by acting on the ciphertext. Ambainis, Bouda and Winter gave a definition of non-malleability for the encryption of quantum data. In this work, we show that this definition is too weak, as it allows adversaries to "inject" plaintexts of their choice into the ciphertext. We give a new definition of quantum non-malleability which resolves this problem. Our definition is expressed in terms of entropic quantities, considers stronger adversaries, and does not assume secrecy. Rather, we prove that quantum non-malleability implies secrecy; this is in stark contrast to the classical setting, where the two properties are completely independent. For unitary schemes, our notion of non-malleability is equivalent to encryption with a two-design (and hence also to the definition of Ambainis et al.). Our techniques also yield new results regarding the closely-related task of quantum authentication. We show that "total authentication" (a notion recently proposed by Garg, Yuen and Zhandry) can be satisfied with two-designs, a significant improvement over the eight-design construction of Garg et al. We also show that, under a mild adaptation of the rejection procedure, both total authentication and our notion of non-malleability yield quantum authentication as defined by Dupuis, Nielsen and Salvail.Comment: 20+13 pages, one figure. v2: published version plus extra material. v3: references added and update

    Capital Malleability and the Macroeconomic Costs of Climate Policy

    Get PDF
    This paper argues for introducing the role of capital malleability into the analysis of environmental policies. The issue is explored by means of a theoretical model, a numerical analysis and a computable general equilibrium (CGE) model. Considering the three approaches together is fundamental in obtaining theory-compatible policy-relevant results. The model outcomes reveal differences between results under separate assumptions regarding the malleability of capital. When capital is imperfectly malleable a carbon policy is less effective than under the assumption of perfect malleability of capital. Therefore, it is important that, especially for the analysis of short-term environmental regulations, the issue of capital malleability is taken into consideration.General Equilibrium, CGE Models, Climate Change Policy

    On palimpsests in neural memory: an information theory viewpoint

    Full text link
    The finite capacity of neural memory and the reconsolidation phenomenon suggest it is important to be able to update stored information as in a palimpsest, where new information overwrites old information. Moreover, changing information in memory is metabolically costly. In this paper, we suggest that information-theoretic approaches may inform the fundamental limits in constructing such a memory system. In particular, we define malleable coding, that considers not only representation length but also ease of representation update, thereby encouraging some form of recycling to convert an old codeword into a new one. Malleability cost is the difficulty of synchronizing compressed versions, and malleable codes are of particular interest when representing information and modifying the representation are both expensive. We examine the tradeoff between compression efficiency and malleability cost, under a malleability metric defined with respect to a string edit distance. This introduces a metric topology to the compressed domain. We characterize the exact set of achievable rates and malleability as the solution of a subgraph isomorphism problem. This is all done within the optimization approach to biology framework.Accepted manuscrip

    Limits to Non-Malleability

    Get PDF
    There have been many successes in constructing explicit non-malleable codes for various classes of tampering functions in recent years, and strong existential results are also known. In this work we ask the following question: When can we rule out the existence of a non-malleable code for a tampering class ?? First, we start with some classes where positive results are well-known, and show that when these classes are extended in a natural way, non-malleable codes are no longer possible. Specifically, we show that no non-malleable codes exist for any of the following tampering classes: - Functions that change d/2 symbols, where d is the distance of the code; - Functions where each input symbol affects only a single output symbol; - Functions where each of the n output bits is a function of n-log n input bits. Furthermore, we rule out constructions of non-malleable codes for certain classes ? via reductions to the assumption that a distributional problem is hard for ?, that make black-box use of the tampering functions in the proof. In particular, this yields concrete obstacles for the construction of efficient codes for NC, even assuming average-case variants of P ? NC

    The malleability of disciplinary identity

    Get PDF
    Master's Project (M.A.) University of Alaska Fairbanks, 2017This paper tracks the progress of a beginning undergraduate writer's disciplinary becoming. Much research in disciplinary identity focuses on graduate students and advanced undergraduate writers; however, sites of disciplinary identity formation also occur early on during the required first-year writing course. These sites are crucial because they inform the student writer's entrance into the academic conversation, and reveal the extent to which early assumptions about disciplinary roles affects further disciplinary identity formation. Drawing from Ivanič's framework of writer identity, this case study reveals the ever-shifting tensions of "disciplinary becoming." The analysis captures how a writer's discursive self shifts from a static disciplinary identity to a more malleable disciplinary identity through a cross-analysis of two separate writing assignments in order to learn how the student's petroleum engineer identity is performed, contradicted and re-negotiated. I argue that this shift will enable writing knowledge transfer and overall identity formation
    corecore