13,531 research outputs found

    Certifying RSA public keys with an efficient NIZK

    Full text link
    In many applications, it is important to verify that an RSA public key ( N,e ) specifies a permutation, in order to prevent attacks due to adversarially-generated public keys. We design and implement a simple and efficient noninteractive zero-knowledge protocol (in the random oracle model) for this task. The key feature of our protocol is compatibility with existing RSA implementations and standards. The protocol works for any choice of e. Applications concerned about adversarial key generation can just append our proof to the RSA public key without any other modifications to existing code or cryptographic libraries. Users need only perform a one- time verification of the proof to ensure that raising to the power e is a permutation of the integers modulo N . For typical parameter settings, the proof consists of nine integers modulo N; generating the proof and verifying it both require about nine modular exponentiations.https://eprint.iacr.org/2018/057.pdfFirst author draf

    Finite-Block-Length Analysis in Classical and Quantum Information Theory

    Full text link
    Coding technology is used in several information processing tasks. In particular, when noise during transmission disturbs communications, coding technology is employed to protect the information. However, there are two types of coding technology: coding in classical information theory and coding in quantum information theory. Although the physical media used to transmit information ultimately obey quantum mechanics, we need to choose the type of coding depending on the kind of information device, classical or quantum, that is being used. In both branches of information theory, there are many elegant theoretical results under the ideal assumption that an infinitely large system is available. In a realistic situation, we need to account for finite size effects. The present paper reviews finite size effects in classical and quantum information theory with respect to various topics, including applied aspects

    Efficient noninteractive certification of RSA moduli and beyond

    Get PDF
    In many applications, it is important to verify that an RSA public key (N; e) speci es a permutation over the entire space ZN, in order to prevent attacks due to adversarially-generated public keys. We design and implement a simple and e cient noninteractive zero-knowledge protocol (in the random oracle model) for this task. Applications concerned about adversarial key generation can just append our proof to the RSA public key without any other modi cations to existing code or cryptographic libraries. Users need only perform a one-time veri cation of the proof to ensure that raising to the power e is a permutation of the integers modulo N. For typical parameter settings, the proof consists of nine integers modulo N; generating the proof and verifying it both require about nine modular exponentiations. We extend our results beyond RSA keys and also provide e cient noninteractive zero- knowledge proofs for other properties of N, which can be used to certify that N is suitable for the Paillier cryptosystem, is a product of two primes, or is a Blum integer. As compared to the recent work of Auerbach and Poettering (PKC 2018), who provide two-message protocols for similar languages, our protocols are more e cient and do not require interaction, which enables a broader class of applications.https://eprint.iacr.org/2018/057First author draf

    Intellectual property: the global spread of a legal concept

    Get PDF
    Although intellectual property law is a distinctively Western, modern, and relatively young body of law, it has spread all over the world, now encompassing all but a very few outsiders such as Afghanistan, Somalia, and Vanuatu. This article presents three legal transfers that contributed to this development: first, from real property in land and movables to intellectual property in the late 18th century in Western Europe; second, from Western Europe, in particular from the United Kingdom and France to the rest of the world during the colonial era in the 19th and early 20th century; third, from the protection of new knowledge to the protection of traditional knowledge, held by indigenous communities in developing countries, on 5 August 1963. This story illuminates how legal transfers in a broad sense – including, but not limited to legal transplants - drive the evolution of law

    Scalable Persistent Storage for Erlang

    Get PDF
    The many core revolution makes scalability a key property. The RELEASE project aims to improve the scalability of Erlang on emergent commodity architectures with 100,000 cores. Such architectures require scalable and available persistent storage on up to 100 hosts. We enumerate the requirements for scalable and available persistent storage, and evaluate four popular Erlang DBMSs against these requirements. This analysis shows that Mnesia and CouchDB are not suitable persistent storage at our target scale, but Dynamo-like NoSQL DataBase Management Systems (DBMSs) such as Cassandra and Riak potentially are. We investigate the current scalability limits of the Riak 1.1.1 NoSQL DBMS in practice on a 100-node cluster. We establish for the first time scientifically the scalability limit of Riak as 60 nodes on the Kalkyl cluster, thereby confirming developer folklore. We show that resources like memory, disk, and network do not limit the scalability of Riak. By instrumenting Erlang/OTP and Riak libraries we identify a specific Riak functionality that limits scalability. We outline how later releases of Riak are refactored to eliminate the scalability bottlenecks. We conclude that Dynamo-style NoSQL DBMSs provide scalable and available persistent storage for Erlang in general, and for our RELEASE target architecture in particular

    Anthropology & Open Access: An Interview with Jason Baird Jackson

    Get PDF
    During the last few weeks I had the chance to conduct an email based interview with Jason Baird Jackson about Open Access (OA), academic publishing, and anthropology..

    Anthropology and Open Access

    Get PDF
    While still largely ignored by many anthropologists, open access (OA) has been a confusing and volatile center around which a wide range of contentious debates and vexing leadership dilemmas orbit. Despite widespread misunderstandings and honest differences of perspective on how and why to move forward, OA frameworks for scholarly communication are now part of the publishing ecology in which all active anthropologists work. Cultural Anthropology is unambiguously a leading journal in the field. The move to transition it toward a gold OA model represents a milestone for the iterative transformation of how cultural anthropologists, along with diverse fellow travelers, communicate more ethically and sustainably with global and diverse publics. On the occasion of this significant shift, we build on the history of OA debates, position statements, and experiments taking place during the past decade to do three things. Using an interview format, we will offer a primer on OA practices in general and in cultural anthropology in particular. In doing so, we aim to highlight some of the special considerations that have animated arguments for OA in cultural anthropology and in neighboring fields built around ethnographic methods and representations. We then argue briefly for a critical anthropology of scholarly communication (including scholarly publishing), one that brings the kinds of engaged analysis for which Cultural Anthropology is particularly well known to bear on this vital aspect of knowledge production, circulation, and valuation. Our field’s distinctive knowledge of social, cultural, political, and economic phenomena should also—but often has not—inform our choices as both global actors and publishing scholars
    • …
    corecore