257 research outputs found

    Breaking the O(n)O(\sqrt n)-Bit Barrier: Byzantine Agreement with Polylog Bits Per Party

    Full text link
    Byzantine agreement (BA), the task of nn parties to agree on one of their input bits in the face of malicious agents, is a powerful primitive that lies at the core of a vast range of distributed protocols. Interestingly, in protocols with the best overall communication, the demands of the parties are highly unbalanced: the amortized cost is O~(1)\tilde O(1) bits per party, but some parties must send Ω(n)\Omega(n) bits. In best known balanced protocols, the overall communication is sub-optimal, with each party communicating O~(n)\tilde O(\sqrt{n}). In this work, we ask whether asymmetry is inherent for optimizing total communication. Our contributions in this line are as follows: 1) We define a cryptographic primitive, succinctly reconstructed distributed signatures (SRDS), that suffices for constructing O~(1)\tilde O(1) balanced BA. We provide two constructions of SRDS from different cryptographic and Public-Key Infrastructure (PKI) assumptions. 2) The SRDS-based BA follows a paradigm of boosting from "almost-everywhere" agreement to full agreement, and does so in a single round. We prove that PKI setup and cryptographic assumptions are necessary for such protocols in which every party sends o(n)o(n) messages. 3) We further explore connections between a natural approach toward attaining SRDS and average-case succinct non-interactive argument systems (SNARGs) for a particular type of NP-Complete problems (generalizing Subset-Sum and Subset-Product). Our results provide new approaches forward, as well as limitations and barriers, towards minimizing per-party communication of BA. In particular, we construct the first two BA protocols with O~(1)\tilde O(1) balanced communication, offering a tradeoff between setup and cryptographic assumptions, and answering an open question presented by King and Saia (DISC'09)

    Compressed Sigma-Protocols for bilinear circuits and applications to logarithmic-sized transparent Threshold Signature Schemes

    Get PDF
    Recently, there has been a great development in communication-efficient zero-knowledge (ZK) protocols for arithmetic circuit relations. Since any relation can be translated into an arithmetic circuit relation, these primitives are extremely powerful and widely applied. However, this translation often comes at the cost of losing conceptual simplicity and modularity in cryptographic protocol design.For this reason, Lai et al. (CCS 2019), show how Bulletproof’s communication-efficient circuit zero-knowledge protocol (Bootle et al., EUROCRYPT 2016 and BĂŒnz et al., S&P 2018) can be generalized to work for bilinear group arithmetic circuits directly, without requiring these circuits to be translated into arithmetic circuits. For many natural relations their approach is actually more efficient than the indirect circuit ZK approach. We take a different approach and show that the arithmetic circuit model can be generalized to any circuit model in which (a) all wires take values in (possibly different) Zq-modules and (b) all gates have fan-in2and are either linear or bilinear mappings. We follow a straightforward generalization of Compressed ÎŁ-Protocol Theory (CRYPTO 2020). We compress the communication complexity of a basic ÎŁ-protocol for proving linear statements down to logarithmic. Then, we describe a linearization strategy to handle non-linearities. Besides its conceptual simplicity our approach also has practical advantages; we reduce the constant of the logarithmic component in the communication complexity of the CCS 2019 approach from 16 down to 6 and that of the linear component from 3 down to 1. Moreover, the generalized commitment scheme required for bilinear circuit relations is also advantageous to standard arithmetic circuit ZK protocols, since its application immediately results in a square root reduction of public parameters size. The implications of this improvement can be significant, because many application scenarios result in very large sets of public parameters. As an application of our compressed protocol for proving linear statements we construct the first k-out-of-n threshold signature scheme (TSS) with both transparent setup and threshold signatures of size O(Îșlog(n)) bits for security parameter Îș. Each individual signature is of a so-called BLS type, the threshold signature hides the identities of the k signers and the threshold k can be dynamically chose n at aggregation time. Prior TSSs either result in sub-linear size signatures at the cost of requiring a trusted setup or the cost of the transparent setup amounts to linear (ink) size signatures.</p

    Trends in Statistical Codicology

    Get PDF
    The application of statistical techniques to the study of manuscript books, based on the analysis of large data sets acquired through the archaeological observation of manuscripts, remains to this day one of the most original trends in codicological research. This volume aims to present, in English translation, a series of recent and significant papers by means of which the statistical approach continues to demonstrate its vast potential

    Trends in Statistical Codicology

    Get PDF
    The application of statistical techniques to the study of manuscript books, based on the analysis of large data sets acquired through the archaeological observation of manuscripts, remains to this day one of the most original trends in codicological research. This volume aims to present, in English translation, a series of recent and significant papers by means of which the statistical approach continues to demonstrate its vast potential

    Machine Learning-based Orchestration Solutions for Future Slicing-Enabled Mobile Networks

    Get PDF
    The fifth generation mobile networks (5G) will incorporate novel technologies such as network programmability and virtualization enabled by Software-Defined Networking (SDN) and Network Function Virtualization (NFV) paradigms, which have recently attracted major interest from both academic and industrial stakeholders. Building on these concepts, Network Slicing raised as the main driver of a novel business model where mobile operators may open, i.e., “slice”, their infrastructure to new business players and offer independent, isolated and self-contained sets of network functions and physical/virtual resources tailored to specific services requirements. While Network Slicing has the potential to increase the revenue sources of service providers, it involves a number of technical challenges that must be carefully addressed. End-to-end (E2E) network slices encompass time and spectrum resources in the radio access network (RAN), transport resources on the fronthauling/backhauling links, and computing and storage resources at core and edge data centers. Additionally, the vertical service requirements’ heterogeneity (e.g., high throughput, low latency, high reliability) exacerbates the need for novel orchestration solutions able to manage end-to-end network slice resources across different domains, while satisfying stringent service level agreements and specific traffic requirements. An end-to-end network slicing orchestration solution shall i) admit network slice requests such that the overall system revenues are maximized, ii) provide the required resources across different network domains to fulfill the Service Level Agreements (SLAs) iii) dynamically adapt the resource allocation based on the real-time traffic load, endusers’ mobility and instantaneous wireless channel statistics. Certainly, a mobile network represents a fast-changing scenario characterized by complex spatio-temporal relationship connecting end-users’ traffic demand with social activities and economy. Legacy models that aim at providing dynamic resource allocation based on traditional traffic demand forecasting techniques fail to capture these important aspects. To close this gap, machine learning-aided solutions are quickly arising as promising technologies to sustain, in a scalable manner, the set of operations required by the network slicing context. How to implement such resource allocation schemes among slices, while trying to make the most efficient use of the networking resources composing the mobile infrastructure, are key problems underlying the network slicing paradigm, which will be addressed in this thesis

    The Heirs of the Roman West

    Get PDF
    In this collection leading international authorities analyse the structures and economic functions of non-agrarian centres between ca. 500 and 1000 A.D. – their trade, their surrounding settlements, and the agricultural and cultural milieux. The thirty-one papers presented at an international conference held in Bad Homburg focus on recent archaeological discoveries in Central Europe (Vol.1), as well as onthose from southeastern Europe to Asia Minor (Vol. 2)

    Historical Ecology, Archaeology and Biocultural Landscapes: Cross-Disciplinary Approaches to the Long Anthropocene

    Get PDF
    This book collects a series of interdisciplinary contributions about Historical Ecology, Archeology and Biocultural Landscapes focused on the analysis of landscape dynamics during the Long Anthropocene. Through case studies across Europe, the Mediterranean, Asia and America, the volume offers a series of examples of approaches and applications to combine and stimulate an interdisciplinary debate between Natural Science and Humanities for understanding long-term human–environment interaction and historical sustainability

    GA 1739: a monk, his manuscript and the text of Paul's Letters

    Get PDF
    Housed in the library of the Lavra Monastery on Mount Athos with the shelf number BÊč 64 [184] is Gregory-Aland 1739, a tenth-century manuscript containing the Acts of the Apostles, Catholic Epistles, and the Pauline Epistles. The manuscript has long been recognized as having a text of exceptional significance, though scholarly consensus about its relationship to the rest of the textual transmission in the Pauline Epistles has recently been challenged. The traditional view has been that 1739 is a ‘proto-Alexandrian’ text joining the other well-known manuscript Papyrus 46 (ÎČ 46) and Codex Vaticanus (03). A newer study suggests that, while still an early text, 1739 is more closely associated with a different branch of the tradition, ranging from the early Alexandrians Codex Sinaiticus (01), Codex Alexandrinus (02), and Codex Ephraemi Rescriptus (04) to later stages of the text’s development toward the Byzantine text-form. Accordingly, the central focus of the study is to determine what kind of manuscript is 1739 in terms of the manuscripts with which it most closely aligns. The results of this initial inquiry allow some brief comments on the textual history of the Pauline Epistles. After an introduction to the well-known scribe of this manuscript, Ephraim, and the codex he produced, this thesis attempts to resolve the scholarly debate. By expanding the scope of Pauline letters under consideration beyond what has previously been studied, this study seeks a more comprehensive investigation of the problem. Through a collation of eight additional representative manuscripts and the Byzantine text-form, the overall similarity between each manuscript and 1739 was initially calculated. This was followed by a survey of the special agreements between the manuscripts, and, finally, an inquiry as to whether any of these special agreements constituted indicative errors. The results of these three levels of investigation in six Pauline Epistles revealed that both positions about the textual affiliations of 1739 proved to be right depending on the epistle being studied. While 1739 was found to still be an excellent witness of the early text of Paul’s letters, this finding about its affiliations suggests that the earliest period of the transmission of the Pauline Epistles is, perhaps, much more complicated than previously thought. This ultimately has ramifications for how future work on the Pauline text should be conducted
    • 

    corecore