13 research outputs found

    The politics of ‘non-planning’ interventions in African cities: unravelling the international and local dimensions in Harare and Ma

    No full text
    Urban planning bases its interventionist strategies on the reasoning that change has to be rationally managed and that control is necessary in the ‘public interest’. In Africa, for various bureaucratic and political reasons, urban planning has often been notoriously lax. In the face of uncontrolled urban development, many urban governments have abandoned comprehensive planning and increasingly resort to ad-hoc ‘sanitising’ measures of various kinds. This paper explores the forces and rationales that lie behind the intensified use of such ‘non-planning’ strategies. It draws on examples from Harare and Maputo, where urban authorities applied forceful measures to remove unplanned settlements and market places. In these cases the forces at work behind the scenes included the political strategies of elites seeking to maintain and strengthen political control over urban areas, rationalising and legitimising such unpopular interventions by appealing to ongoing efforts at ‘city marketing’ through international events, and referring to the imperative of upholding a modern city image. We discuss the tensions that arose from these decisions and the subsequent political processes among the intended ‘victims’, and between them and the authorities. In comparing and contrasting the cases of Harare and Maputo, we bring out the dilemmas of planning resorting to ‘non-planning’ and the complex politics trigger

    Walls of shame: evictions, global pressures and local agendas

    No full text

    On the Feasibility of Extending Oblivious Transfer

    Get PDF
    Oblivious transfer is one of the most basic and important building blocks in cryptography. As such, understanding its cost is of prime importance. Beaver (STOC 1996) showed that it is possible to obtain poly(n) oblivious transfers given only n actual oblivious transfer calls and using one-way functions, where n is the security parameter. In addition, he showed that it is impossible to extend oblivious transfer information theoretically. The notion of extending oblivious transfer is important theoretically (to understand the complexity of computing this primitive) and practically (since oblivious transfers can be expensive and thus extending them using only one-way functions is very attractive). Despite its importance, very little is known about the feasibility of extending oblivious transfer, beyond the fact that it is impossible information theoretically. Specifically, it is not known whether or not one-way functions are actually necessary for extending oblivious transfer, whether or not it is possible to extend oblivious transfers with adaptive security, and whether or not it is possible to extend oblivious transfers when starting with O(log n) oblivious transfers. In this paper, we address these questions and provide almost complete answers to all of them. We show that the existence of any oblivious transfer extension protocol with security for static semi-honest adversaries implies one-way functions, that an oblivious transfer extension protocol with adaptive security implies oblivious transfer with static security, and that the existence of an oblivious transfer extension protocol from only O(log n) oblivious transfers implies oblivious transfer itself

    Efficient, Adaptively Secure, and Composable Oblivious Transfer with a Single, Global CRS

    No full text
    We present a general framework for efficient, universally composable oblivious transfer (OT) protocols in which a single, global, common reference string (CRS) can be used for multiple invocations of oblivious transfer by arbitrary pairs of parties. In addition: - Our framework is round-efficient. E.g., under the DLIN or SXDH assumptions we achieve round-optimal protocols with static security, or 3-round protocols with adaptive security (assuming erasure). - Our resulting protocols are more efficient than any known previously, and in particular yield protocols for string OT using O(1) exponentiations and communicating O(1) group elements. Our result improves on that of Peikert et al. (Crypto 2008), which uses a CRS whose length depends on the number of parties in the network and achieves only static security. Compared to Garay et al. (Crypto 2009), we achieve adaptive security with better round complexity and efficiency

    One-Sided Adaptively Secure Two-Party Computation

    No full text
    Adaptive security is a strong security notion that captures additional security threats that are not addressed by static corruptions. For instance, it captures scenarios in which the attacker chooses which party to corrupt based on the protocol communication. It further captures real-world scenarios where “hackers ” actively break into computers, possibly while they are executing secure protocols. Studying this setting is interesting from both theoretical and practical points of view. The former is because the theoretical understanding of this setting is not yet profound and important questions are still unresolved; a notable example is the question regarding the feasibility of constant round adaptively secure protocols. From practical viewpoint, generic adaptively secure protocols are far more complicated and less efficient than static protocols. A primary building block in designing adaptively secure protocols is a non-committing encryption or NCE that implements secure communication channels in the presence of adaptive corruptions. Current NCE constructions require a number of public key operations that grows linearly with the length of the message. Furthermore, general two-party protocols require a number of NCE calls that is linear in the circuit size (or otherwise the protocol is not round efficient). As a result the number of public ke

    Simple Adaptive Oblivious Transfer without Random Oracle

    No full text
    Adaptive oblivious transfer (adaptive OT) schemes have wide applications such as oblivious database searches, secure multiparty computation and etc. It is a two-party protocol which simulates an ideal world such that the sender sends M1,⋯ ,MnM_1, \cdots, M_n to the trusted third party (TTP) first, and then the receiver receives MσiM_{\sigma_i} from TTP adaptively for i=1,2,⋯ki=1,2,\cdots k. In the standard model, however, the fully simulatable schemes known so far had to rely on dynamic assumptions such as qq-strong DH assumption, qq-PDDH assumption and qq-hidden LRSW assumption. This paper shows two fully simulatable adaptive OT schemes which do not rely on dynamic assumptions in the standard model. Our first scheme holds under the DDH assumption and our second scheme holds under the Paillier\u27s decisional NNth residuosity assumption, respectively

    How to Use Bitcoin to Design Fair Protocols

    No full text
    We study a model of fairness in secure computation in which an adversarial party that aborts on receiving output is forced to pay a mutually predefined monetary penalty. We then show how the Bitcoin network can be used to achieve the above notion of fairness in the two-party as well as the multiparty setting (with a dishonest majority). In particular, we propose new ideal functionalities and protocols for fair secure computation and fair lottery in this model. One of our main contributions is the definition of an ideal primitive, which we call F?CR (CR stands for “claim-or-refund”), that formalizes and abstracts the exact properties we require from the Bitcoin network to achieve our goals. Naturally, this abstraction allows us to design fair protocols in a hybrid model in which parties have access to the F?CR functionality, and is otherwise independent of the Bitcoin ecosystem. We also show an efficient realization of F?CR that requires only two Bitcoin transactions to be made on the network. Our constructions also enjoy high efficiency. In a multiparty setting, our protocols only require a constant number of calls to F?CR per party on top of a standard multiparty secure computation protocol. Our fair multiparty lottery protocol improves over previous solutions which required a quadratic number of Bitcoin transactions

    Adaptively Secure, Universally Composable, Multiparty Computation in Constant Rounds

    No full text
    Cryptographic protocols with adaptive security ensure that security holds against an adver-sary who can dynamically determine which parties to corrupt as the protocol progresses—or even after the protocol is finished. In the setting where all parties may potentially be corrupted, and secure erasure is not assumed, it has been a long-standing open question to design secure-computation protocols with adaptive security running in constant rounds. Here, we show a constant-round, universally composable protocol for computing any functionality, tolerating a malicious, adaptive adversary corrupting any number of parties. Interest-ingly, our protocol can compute all functionalities, not just adaptively well-formed ones
    corecore