113 research outputs found

    Mechanisms for Outsourcing Computation via a Decentralized Market

    Full text link
    As the number of personal computing and IoT devices grows rapidly, so does the amount of computational power that is available at the edge. Since many of these devices are often idle, there is a vast amount of computational power that is currently untapped, and which could be used for outsourcing computation. Existing solutions for harnessing this power, such as volunteer computing (e.g., BOINC), are centralized platforms in which a single organization or company can control participation and pricing. By contrast, an open market of computational resources, where resource owners and resource users trade directly with each other, could lead to greater participation and more competitive pricing. To provide an open market, we introduce MODiCuM, a decentralized system for outsourcing computation. MODiCuM deters participants from misbehaving-which is a key problem in decentralized systems-by resolving disputes via dedicated mediators and by imposing enforceable fines. However, unlike other decentralized outsourcing solutions, MODiCuM minimizes computational overhead since it does not require global trust in mediation results. We provide analytical results proving that MODiCuM can deter misbehavior, and we evaluate the overhead of MODiCuM using experimental results based on an implementation of our platform

    The EPR experiment in the energy-based stochastic reduction framework

    Full text link
    We consider the EPR experiment in the energy-based stochastic reduction framework. A gedanken set up is constructed to model the interaction of the particles with the measurement devices. The evolution of particles' density matrix is analytically derived. We compute the dependence of the disentanglement rate on the parameters of the model, and study the dependence of the outcome probabilities on the noise trajectories. Finally, we argue that these trajectories can be regarded as non-local hidden variables.Comment: 11 pages, 5 figure

    Compact E-Cash and Simulatable VRFs Revisited

    Get PDF
    Abstract. Efficient non-interactive zero-knowledge proofs are a powerful tool for solving many cryptographic problems. We apply the recent Groth-Sahai (GS) proof system for pairing product equations (Eurocrypt 2008) to two related cryptographic problems: compact e-cash (Eurocrypt 2005) and simulatable verifiable random functions (CRYPTO 2007). We present the first efficient compact e-cash scheme that does not rely on a random oracle. To this end we construct efficient GS proofs for signature possession, pseudo randomness and set membership. The GS proofs for pseudorandom functions give rise to a much cleaner and substantially faster construction of simulatable verifiable random functions (sVRF) under a weaker number theoretic assumption. We obtain the first efficient fully simulatable sVRF with a polynomial sized output domain (in the security parameter).

    Formalizing group blind signatures and practical constructions without random oracles

    Get PDF
    Group blind signatures combine anonymity properties of both group signatures and blind signatures and offer privacy for both the message to be signed and the signer. The primitive has been introduced with only informal definitions for its required security properties. In this paper, we offer two main contributions: first, we provide foundations for the primitive and present formal security definitions. In the process, we identify and address some subtle issues which were not considered by previous constructions and (informal) security definitions. Our second main contribution is a generic construction that yields practical schemes with a round-optimal signing protocol and constant-size signatures. Our constructions permit dynamic and concurrent enrollment of new members and satisfy strong security requirements. To the best of our knowledge, our schemes are the first provably secure constructions in the standard model. In addition, we introduce some new building blocks which may be of independent interest. © 2013 Springer-Verlag

    Original Guide for Minimally Invasive Distal Osteotomy of the First Metatarsal Bone in the Treatment of Hallux Valgus

    Get PDF
    Background. Minimally invasive surgical interventions are widely used in trauma and orthopedic surgery. Both the surgical technique and the instruments applied are being improved, which contributes to better functional results of patients’ treatment. Aim of the study — to present a new guide tool for minimally invasive surgical correction of acquired hallux valgus. Guide description. A guide tool intended to be used in minimally invasive surgical interventions for hallux valgus (HV) correction has been developed. It consists of several interconnecting components: the distal bar, the intramedullary guide, the proximal bar, and the wire guide. These components are fixed to each other. At the same time, the distal bar, the proximal bar, and the wire guide are connected with the possibility of adjusting their mutual positioning. The design of the proposed device enables to guide the first guiding wire and to place the cannulated screw in an optimal position. The presented clinical case illustrates the successful application of the described device. The patient underwent minimally invasive distal corrective osteotomy for hallux valgus of medium severity. According to the preoperative X-rays, the first intermetatarsal angle and the first toe deviation angle were 13.5° and 25°, respectively. Six months after the surgery, they were 3° and 7°, respectively. The result of the corrective surgery was considered excellent. Conclusion. Application of the proposed guide tool decreases surgery duration, reduces soft tissue damage and minimizes radiation exposure of the surgeon and the patient

    Efficient Designated-Verifier Non-Interactive Zero-Knowledge Proofs of Knowledge

    Get PDF
    We propose a framework for constructing efficient designated-verifier non-interactive zero-knowledge proofs (DVNIZK) for a wide class of algebraic languages over abelian groups, under standard assumptions. The proofs obtained via our framework are proofs of knowledge, enjoy statistical, and unbounded soundness (the soundness holds even when the prover receives arbitrary feedbacks on previous proofs). Previously, no efficient DVNIZK system satisfying any of those three properties was known. Our framework allows proving arbitrary relations between cryptographic primitives such as Pedersen commitments, ElGamal encryptions, or Paillier encryptions, in an efficient way. For the latter, we further exhibit the first non-interactive zero-knowledge proof system in the standard model that is more efficient than proofs obtained via the Fiat-Shamir transform, with still-meaningful security guarantees and under standard assumptions. Our framework has numerous applications, in particular for the design of efficient privacy-preserving non-interactive authentication

    Malleable Proof Systems and Applications

    Get PDF
    Malleability for cryptography is not necessarily an opportunity for attack, but in many cases a potentially useful feature that can be exploited. In this work, we examine notions of malleability for non-interactive zero-knowledge (NIZK) proofs. We start by defining a malleable proof system, and then consider ways to meaningfully control the malleability of the proof system, as in many settings we would like to guarantee that only certain types of transformations can be performed. We also define notions for the cases in which we do not necessarily want a user to know that a proof has been obtained by applying a particular transformation; these are analogous to function/circuit privacy for encryption. As our motivating application, we consider a shorter proof for verifiable shuffles. Our controlled-malleable proofs allow us for the first time to use one compact proof to prove the correctness of an entire multi-step shuffle. Each authority takes as input a set of encrypted votes and a controlled-malleable NIZK proof that these are a shuffle of the original encrypted votes submitted by the voters; it then permutes and re-randomizes these votes and updates the proof by exploiting its controlled malleability. As another application, we generically use controlled-malleable proofs to realize a strong notion of encryption security. Finally, we examine malleability in existing proof systems and observe that Groth-Sahai proofs are malleable. We then go beyond this observation by characterizing all the ways in which they are malleable, and use them to efficiently instantiate our generic constructions from above; this means we can instantiate our proofs and all their applications using only the Decision Linear (DLIN) assumption. Work done as an intern at Microsoft Research Redmon
    • …
    corecore