8 research outputs found

    Design of auxetic cellular structures for in-plane response through out-of-plane actuation of stimuli-responsive bridge films

    Full text link
    In this work, we propose novel designs of cellular structures exhibiting unconventional in-plane actuation responses to external stimuli. We strategically introduce stimuli-responsive bilayer bridge films within conventional honeycombs to achieve the desired actuation. The films are incorporated such that, in response to an external field (thermal, electric, chemical, etc.), the bridge film bends out-of-plane, activating the honeycomb in the plane. The conventional out-of-plane deformation of the bridge film can lead to interesting and unconventional actuation in the plane. An analytical model of this coupled unit cell behaviour is developed using curved beam theory, and the model is validated against finite element simulations. Several applications of such designs are presented. Unit cell architectures exhibiting both positive and negative macroscopic actuation are proposed, and the criterion for achieving such actuation is derived analytically. Furthermore, we demonstrate that by altering the topology, unidirectional and bidirectional negative actuation can be achieved. We also propose designs that result in the negative actuation of the structure with both monotonically increasing and monotonically decreasing stimuli. Finally, by combining two macroscopic structures with positive and negative actuation, we design efficient actuators/sensors that bend in the plane in response to a stimulus.Comment: 13 pages, 8 figure

    Perfect (Parallel) Broadcast in Constant Expected Rounds via Statistical VSS

    Get PDF
    We study broadcast protocols in the information-theoretic model under optimal conditions, where the number of corruptions tt is at most one-third of the parties, nn. While worst-case Ω(n)\Omega(n) round broadcast protocols are known to be impossible to achieve, protocols with an expected constant number of rounds have been demonstrated since the seminal work of Feldman and Micali [STOC\u2788]. Communication complexity for such protocols has gradually improved over the years, reaching O(nL)O(nL) plus expected O(n4logn)O(n^4\log n) for broadcasting a message of size LL bits. This paper presents a perfectly secure broadcast protocol with expected constant rounds and communication complexity of O(nL)O(nL) plus expected O(n3log2n)O(n^3 \log^2n) bits. In addition, we consider the problem of parallel broadcast, where nn senders, each wish to broadcast a message of size LL. We show a parallel broadcast protocol with expected constant rounds and communication complexity of O(n2L)O(n^2L) plus expected O(n3log2n)O(n^3 \log^2n) bits. Our protocol is optimal (up to expectation) for messages of length LΩ(nlog2n)L \in \Omega(n \log^2 n). Our main contribution is a framework for obtaining perfectly secure broadcast with an expected constant number of rounds from a statistically secure verifiable secret sharing. Moreover, we provide a new statistically secure verifiable secret sharing where the broadcast cost per participant is reduced from O(nlogn)O(n \log n) bits to only O(polylogn)O({\sf poly} \log n) bits. All our protocols are adaptively secure

    Perfectly-Secure Synchronous MPC with Asynchronous Fallback Guarantees

    Get PDF
    Secure multi-party computation (MPC) is a fundamental problem in secure distributed computing. An MPC protocol allows a set of nn mutually distrusting parties to carry out any joint computation of their private inputs, without disclosing any additional information about their inputs. MPC with information-theoretic security (also called unconditional security) provides the strongest security guarantees and remains secure even against computationally unbounded adversaries. Perfectly-secure MPC protocols is a class of information-theoretically secure MPC protocols, which provides all the security guarantees in an error-free fashion. The focus of this work is perfectly-secure MPC. Known protocols are designed assuming either a synchronous or an asynchronous communication network. It is well known that perfectly-secure synchronous MPC protocol is possible as long as adversary can corrupt any ts<n/3t_s < n/3 parties. On the other hand, perfectly-secure asynchronous MPC protocol can tolerate up to ta<n/4t_a < n/4 corrupt parties. A natural question is does there exist a single MPC protocol for the setting where the parties are not aware of the exact network type and which can tolerate up to ts<n/3t_s < n/3 corruptions in a synchronous network and up to ta<n/4t_a < n/4 corruptions in an asynchronous network. We design such a best-of-both-worlds perfectly-secure MPC protocol, provided 3ts+ta<n3t_s + t_a < n holds. For designing our protocol, we design two important building blocks, which are of independent interest. The first building block is a best-of-both-worlds Byzantine agreement (BA) protocol tolerating t<n/3t < n/3 corruptions and which remains secure, both in a synchronous as well as asynchronous network. The second building block is a polynomial-based best-of-both-worlds verifiable secret-sharing (VSS) protocol, which can tolerate up to tst_s and tat_a corruptions in a synchronous and in an asynchronous network respectively

    Perfectly Secure Synchronous MPC with Asynchronous Fallback Guarantees Against General Adversaries

    Get PDF
    In this work, we study perfectly-secure multi-party computation (MPC) against general (non-threshold) adversaries. Known protocols in a synchronous network are secure against Q(3)Q^{(3)} adversary structures, while in an asynchronous network, known protocols are secure against Q(4)Q^{(4)} adversary structures. A natural question is whether there exists a single protocol which remains secure against Q(3)Q^{(3)} and Q(4)Q^{(4)} adversary structures in a synchronous and in an asynchronous network respectively, where the parties are not aware of the network type. We design the first such best-of-both-worlds protocol against general adversaries. Our result generalizes the result of Appan, Chandramouli and Choudhury (PODC 2022), which presents a best-of-both-worlds perfectly-secure protocol against threshold adversaries. To design our protocol, we present two important building blocks which are of independent interest. The first building block is a best-of-both-worlds perfectly-secure Byzantine agreement (BA) protocol for Q(3)Q^{(3)} adversary structures, which remains secure both in a synchronous, as well as an asynchronous network. The second building block is a best-of-both-worlds perfectly-secure verifiable secret-sharing (VSS) protocol, which remains secure against Q(3)Q^{(3)} and Q(4)Q^{(4)} adversary structures in a synchronous network and an asynchronous network respectively

    A Survey on Perfectly-Secure Verifiable Secret-Sharing

    Get PDF
    Verifiable Secret-Sharing (VSS) is a fundamental primitive in secure distributed computing. It is used as an important building block in several distributed computing tasks, such as Byzantine agreement and secure multi-party computation. VSS has been widely studied in various dimensions over the last three decades and several important results have been achieved related to the fault-tolerance, round-complexity and communication efficiency of VSS schemes. In this article, we consider VSS schemes with perfect security, tolerating computationally unbounded adversaries. We comprehensively survey the existing perfectly-secure VSS schemes in three different settings, namely synchronous, asynchronous and hybrid communication settings and provide the full details of each of the existing schemes in these settings. The aim of this survey is to provide a clear knowledge and foundation to researchers who are interested in knowing and extending the state-of-the-art perfectly-secure VSS schemes

    Revisiting the Efficiency of Asynchronous Multi Party Computation Against General Adversaries

    No full text
    In this paper, we design secure multi-party computation (MPC) protocols in the asynchronous communication setting with optimal resilience. Our protocols are secure against a computationally-unbounded malicious adversary, characterized by an adversary structure Z\mathcal{Z}, which enumerates all possible subsets of potentially corrupt parties. Our protocols incur a communication of O(Z2)\mathcal{O}(|\mathcal{Z}|^2) and O(Z)\mathcal{O}(|\mathcal{Z}|) bits per multiplication for perfect and statistical security respectively. These are the first protocols with this communication complexity, as such protocols were known only in the synchronous communication setting (Hirt and Tschudi, ASIACRYPT 2013)
    corecore