22,828 research outputs found

    Verifiable Timed Proxy Signatures and Multi-signatures

    Get PDF
    Verifiable timed commitments serve as cryptographic tools that enable the binding of information to specific time intervals. By integrating these commitments into signature schemes, secure and tamper-evident digital signatures can be generated, ensuring the integrity of time-sensitive mechanisms. This article delves into the concept of verifiable timed commitments and explores their efficient applications in digital signature constructions. Specifically, it focuses on two important signature schemes: proxy signatures and multi-signatures. The idea of the timed proxy signature is to enable the delegation of signing rights for a specified period, allowing designated entities to sign messages on behalf of the original signer. On the other hand, multi-signatures allow multiple parties to collectively generate a single signature, ensuring enhanced security and accountability. The article presents an in-depth analysis of the underlying mechanisms, discussing their properties, strengths, and computational complexity. Through this exploration, the article aims to shed light on the potential of verifiable timed commitments and inspire further research in this evolving field of cryptography

    Simple, Fast, Efficient, and Tightly-Secure Non-Malleable Non-Interactive Timed Commitments

    Get PDF
    Timed commitment schemes, introduced by Boneh and Naor (CRYPTO 2000), can be used to achieve fairness in secure computation protocols in a simple and elegant way. The only known non-malleable construction in the standard model is due to Katz, Loss, and Xu (TCC 2020). This construction requires general-purpose zero knowledge proofs with specific properties, and it suffers from an inefficient commitment protocol, which requires the committing party to solve a computationally expensive puzzle. We propose new constructions of non-malleable non-interactive timed commitments, which combine (an extension of) the Naor-Yung paradigm used to construct IND-CCA secure encryption with a non-interactive ZK proofs for a simple algebraic language. This yields much simpler and more efficient non-malleable timed commitments in the standard model. Furthermore, our constructions also compare favourably to known constructions of timed commitments in the random oracle model, as they achieve several further interesting properties that make the schemes very practical. This includes the possibility of using a homomorphism for the forced opening of multiple commitments in the sense of Malavolta and Thyagarajan (CRYPTO 2019), and they are the first constructions to achieve public verifiability, which seems particularly useful to apply the homomorphism in practical applications

    On the Security of Time-Lock Puzzles and Timed Commitments

    Get PDF
    Time-lock puzzles---problems whose solution requires some amount of sequential effort---have recently received increased interest (e.g., in the context of verifiable delay functions). Most constructions rely on the sequential-squaring conjecture that computing g2T mod Ng^{2^T} \bmod N for a uniform gg requires at least TT (sequential) steps. We study the security of time-lock primitives from two perspectives: - We give the first hardness result about the sequential-squaring conjecture in a non-generic model. Namely, in a quantitative version of the algebraic group model (AGM) that we call the strong AGM, we show that speeding up sequential squaring is as hard as factoring NN. - We then focus on timed commitments, one of the most important primitives that can be obtained from time-lock puzzles. We extend existing security definitions to settings that may arise when using timed commitments in higher-level protocols, and give the first construction of non-malleable timed commitments. As a building block of independent interest, we also define (and give constructions for) a related primitive called timed public-key encryption

    The effects of a 12-week leisure centre-based, group exercise intervention for people moderately affected with multiple sclerosis: a randomized controlled pilot study

    Get PDF
    <b>Objective:</b> To establish the effects of a 12-week, community-based group exercise intervention for people moderately affected with multiple sclerosis. <b>Design:</b> Randomised controlled pilot trial. <b>Setting:</b> Two community leisure centres. <b>Participants:</b> Thirty-two participants with multiple sclerosis randomised into intervention or control groups. <b>Intervention:</b> The intervention group received 12 weeks of twice weekly, 60-minute group exercise sessions, including mobility, balance and resistance exercises. The control group received usual care. <b>Main outcome measures:</b> An assessor blinded to group allocation assessed participants at baseline, after eight weeks and after 12 weeks. The primary outcome measure was 25-foot (7.6 m) walk time, secondary outcomes assessed walking endurance, balance, physical function, leg strength, body mass index, activity levels, fatigue, anxiety and depression, quality of life and goal attainment. <b>Results:</b> The intervention made no statistically significant difference to the results of participants’ 25-foot walk time. However the intervention led to many improvements. In the intervention group levels of physical activity improved statistically between baseline and week 8 (P < 0.001) and baseline and week 12 (P = 0.005). Balance confidence results showed a significant difference between baseline and week 12 (P = 0.013). Good effect sizes were found for dynamic balance (d = 0.80), leg strength (d = 1.33), activity levels (d = 1.05) and perceived balance (d = 0.94). <b>Conclusion:</b> The results of the study suggest that community-based group exercise classes are a feasible option for people moderately affected with multiple sclerosis, and offer benefits such as improved physical activity levels, balance and leg strength

    Efficient CCA Timed Commitments in Class Groups

    Get PDF
    International audienceTimed commitments [Boneh and Naor, CRYPTO 2000] are the timed analogue of standard commitments, where the commitment can be non-interactively opened after a pre-specified amount of time passes. Timed commitments have a large spectrum of applications, such as sealed bid auctions, fair contract signing, fair multi-party computation, and cryptocurrency payments. Unfortunately, all practical constructions rely on a (private-coin) trusted setup and do not scale well with the number of participants. These are two severe limiting factors that have hindered the widespread adoption of this primitive. In this work, we set out to resolve these two issues and propose an efficient timed commitment scheme that also satisfies the strong notion of CCA-security. Specifically, our scheme has a transparent (i.e. public-coin) one-time setup and the amount of sequential computation is essentially independent of the number of participants. As a key technical ingredient, we propose the first (linearly) homomorphic time-lock puzzle with a transparent setup, from class groups of imaginary quadratic order. To demonstrate the applicability of our scheme, we use it to construct a new distributed randomness generation protocol, where parties jointly sample a random string. Our protocol is the first to simultaneously achieve (1) high scalability in the number of participants, (2) transparent one-time setup, (3) lightning speed in the optimistic case where all parties are honest, and (4) ensure that the output random string is unpredictable and unbiased, even when the adversary corrupts − 1 parties. To substantiate the practicality of our approach, we implemented our protocol and our experimental evaluation shows that it is fast enough to be used in practice. We also evaluated a heuristic version of the protocol that is at least 3 orders of magnitude more efficient both in terms of communication size and computation time. This makes the protocol suitable for supporting hundreds of participants

    Efficient CCA Timed Commitments in Class Groups

    Get PDF
    Timed commitments [Boneh and Naor, CRYPTO 2000] are the timed analogue of standard commitments, where the commitment can be non-interactively opened after a pre-specified amount of time passes. Timed commitments have a large spectrum of applications, such as sealed bid auctions, fair contract signing, fair multi-party computation, and cryptocurrency payments. Unfortunately, all practical constructions rely on a (private-coin) trusted setup and do not scale well with the number of participants. These are two severe limiting factors that have hindered the widespread adoption of this primitive. In this work, we set out to resolve these two issues and propose an efficient timed commitment scheme that also satisfies the strong notion of CCA-security. Specifically, our scheme has a transparent (i.e. public-coin) one-time setup and the amount of sequential computation is essentially independent of the number of participants. As a key technical ingredient, we propose the first (linearly) homomorphic time-lock puzzle with a transparent setup, from class groups of imaginary quadratic order. To demonstrate the applicability of our scheme, we use it to construct a new distributed randomness generation protocol, where nn parties jointly sample a random string. Our protocol is the first to simultaneously achieve (1) high scalability in the number of participants, (2) transparent one-time setup, (3) lightning speed in the optimistic case where all parties are honest, and (4) ensure that the output random string is unpredictable and unbiased, even when the adversary corrupts n−1n-1 parties. To substantiate the practicality of our approach, we implemented our protocol and our experimental evaluation shows that it is fast enough to be used in practice. We also evaluated a heuristic version of the protocol that is at least 3 orders of magnitude more efficient both in terms of communication size and computation time. This makes the protocol suitable for supporting hundreds of participants

    Using behavioral science to promote international development

    Full text link
    https://issuu.com/behavioralsciencepolicyassociation/docs/v3i3_web_bryanhttps://issuu.com/behavioralsciencepolicyassociation/docs/v3i3_web_bryanhttps://issuu.com/behavioralsciencepolicyassociation/docs/v3i3_web_bryanhttps://issuu.com/behavioralsciencepolicyassociation/docs/v3i3_web_bryanhttps://issuu.com/behavioralsciencepolicyassociation/docs/v3i3_web_bryanhttps://issuu.com/behavioralsciencepolicyassociation/docs/v3i3_web_bryanAccepted manuscrip
    • …
    corecore