56 research outputs found

    Communication Lower Bounds for Cryptographic Broadcast Protocols

    Full text link
    Broadcast protocols enable a set of nn parties to agree on the input of a designated sender, even facing attacks by malicious parties. In the honest-majority setting, randomization and cryptography were harnessed to achieve low-communication broadcast with sub-quadratic total communication and balanced sub-linear cost per party. However, comparatively little is known in the dishonest-majority setting. Here, the most communication-efficient constructions are based on Dolev and Strong (SICOMP '83), and sub-quadratic broadcast has not been achieved. On the other hand, the only nontrivial ω(n)\omega(n) communication lower bounds are restricted to deterministic protocols, or against strong adaptive adversaries that can perform "after the fact" removal of messages. We provide new communication lower bounds in this space, which hold against arbitrary cryptography and setup assumptions, as well as a simple protocol showing near tightness of our first bound. 1) We demonstrate a tradeoff between resiliency and communication for protocols secure against n−o(n)n-o(n) static corruptions. For example, Ω(n⋅polylog(n))\Omega(n\cdot {\sf polylog}(n)) messages are needed when the number of honest parties is n/polylog(n)n/{\sf polylog}(n); Ω(nn)\Omega(n\sqrt{n}) messages are needed for O(n)O(\sqrt{n}) honest parties; and Ω(n2)\Omega(n^2) messages are needed for O(1)O(1) honest parties. Complementarily, we demonstrate broadcast with O(n⋅polylog(n))O(n\cdot{\sf polylog}(n)) total communication facing any constant fraction of static corruptions. 2) Our second bound considers n/2+kn/2 + k corruptions and a weakly adaptive adversary that cannot remove messages "after the fact." We show that any broadcast protocol within this setting can be attacked to force an arbitrary party to send messages to kk other parties. This rules out, for example, broadcast facing 51% corruptions in which all non-sender parties have sublinear communication locality.Comment: A preliminary version of this work appeared in DISC 202

    Determining Gene Specific Chromatin Differences in \u3ci\u3eSulfolobus solfataricus\u3c/i\u3e: Expression of MerR Protein for Targeted-ChIP Antibody Production

    Get PDF
    In this project the repressor protein MerR from the Sulfolobus solfataricus mercury resistance operon was cloned into pET28b and transformed into Roetta 2 E.coli strains for overexpression and purification. Large quantities of recombinant MerR will be used for subsequent injection into a mammalian host for antibody production. These antibodies will be used in targeted-ChIP studies in which gene specific chromatin modification states will be analyzed. The overproduction of MerR is part of a larger project where future research could produce data on whether gene expression levels and chromatin modifiation states could be correlated at an individual gene level, possibly suggesting a novel epigenetic mechanism in Archaea

    Determining Gene Specific Chromatin Differences in \u3ci\u3eSulfolobus solfataricus\u3c/i\u3e: Expression of MerR Protein for Targeted-ChIP Antibody Production

    Get PDF
    In this project the repressor protein MerR from the Sulfolobus solfataricus mercury resistance operon was cloned into pET28b and transformed into Roetta 2 E.coli strains for overexpression and purification. Large quantities of recombinant MerR will be used for subsequent injection into a mammalian host for antibody production. These antibodies will be used in targeted-ChIP studies in which gene specific chromatin modification states will be analyzed. The overproduction of MerR is part of a larger project where future research could produce data on whether gene expression levels and chromatin modifiation states could be correlated at an individual gene level, possibly suggesting a novel epigenetic mechanism in Archaea

    Synchronous Consensus with Optimal Asynchronous Fallback Guarantees

    Get PDF
    Typically, protocols for Byzantine agreement (BA) are designed to run in either a synchronous network (where all messages are guaranteed to be delivered within some known time Δ\Delta from when they are sent) or an asynchronous network (where messages may be arbitrarily delayed). Protocols designed for synchronous networks are generally insecure if the network in which they run does not ensure synchrony; protocols designed for asynchronous networks are (of course) secure in a synchronous setting as well, but in that case tolerate a lower fraction of faults than would have been possible if synchrony had been assumed from the start. Fix some number of parties nn, and 0<ta<n/3≤ts<n/20 < t_a < n/3 \leq t_s < n/2. We ask whether it is possible (given a public-key infrastructure) to design a BA protocol that (1) is resilient to tst_s corruptions when run in a synchronous network and (2) remains resilient to tat_a faults even if the network happens to be asynchronous. We show matching feasibility and infeasibility results demonstrating that this is possible if and only if ta+2⋅ts<nt_a + 2\cdot t_s < n

    State Machine Replication under Changing Network Conditions

    Get PDF
    Protocols for state machine replication (SMR) are typically designed for synchronous or asynchronous networks, with a lower corrup- tion threshold in the latter case. Recent network-agnostic protocols are secure when run in either a synchronous or an asynchronous network. We propose two new constructions of network-agnostic SMR protocols that improve on existing protocols in terms of either the adversarial model or communication complexity: 1. an adaptively secure protocol with optimal corruption thresholds and quadratic amortized communication complexity per transaction; 2. a statically secure protocol with near-optimal corruption thresholds and linear amortized communication complexity per transaction. We further explore SMR protocols run in a network that may change between synchronous and asynchronous arbitrarily often; parties can be uncorrupted (as in the proactive model), and the protocol should remain secure as long as the appropriate corruption thresholds are maintained. We show that purely asynchronous proactive secret sharing is impossible without some form of synchronization between the parties, ruling out a natural approach to proactively secure network-agnostic SMR protocols. Motivated by this negative result, we consider a model where the ad- versary is limited in the total number of parties it can corrupt over the duration of the protocol and show, in this setting, that our SMR proto- cols remain secure even under arbitrarily changing network conditions

    Coming Together during COVID-19: A Mixed Methods Exploratory Study on Collective Efficacy in a State Developmental Disabilities Network

    Get PDF
    Background: Collective efficacy (CE) is a group’s shared belief that through their united efforts they can overcome challenges to achieve common goals (Bandura, 1993; 1997). CE has been shown to be related to professional growth, stress reduction, and overall collaborative impact in studies of groups responding to ongoing challenges as well as unforeseen circumstances (i.e. teachers, first-responders, and community responses to natural disasters) (Benight, 2004; Donohoo, 2016; Prati et al., 2011). COVID-19 has forced organizations serving individuals with disabilities to come together to adapt and change the ways in which they serve the disability community. Objective: This study examines reported attributes of CE as experienced by Arizona Developmental Disability Network (ADDN) members and their partners. This study respectively examines CE prior to COVID-19, currently, and predicted likelihood of CE attributes continuing in the future. Method: This mixed-method study involves data collected through a questionnaire and qualitative data collected through interviews with ADDN members and their partners. Results: The questionnaire results describe and compare the attributes of CE using sub-domains of social cohesion and trust, group competence, and enabling structures in three-time frames: prior to COVID-19, currently, and prediction of six months from now. The interviews provide narrative description of specific ADDN activities, roles, and perceptions; thus, adding a valuable dimension to interpreting the results. Conclusion: ADDN members and their partners have persisted and quickly adapted to COVID-19. These connections made during this time are likely to remain and help better serve Arizona’s disability community

    Linear Consistency for Proof-of-Stake Blockchains

    Get PDF
    The blockchain data structure maintained via the longest-chain rule---popularized by Bitcoin---is a powerful algorithmic tool for consensus algorithms. Such algorithms achieve consistency for blocks in the chain as a function of their depth from the end of the chain. While the analysis of Bitcoin guarantees consistency with error 2−k2^{-k} for blocks of depth O(k)O(k), the state-of-the-art of proof-of-stake (PoS) blockchains suffers from a quadratic dependence on kk: these protocols, exemplified by Ouroboros (Crypto 2017), Ouroboros Praos (Eurocrypt 2018) and Sleepy Consensus (Asiacrypt 2017), can only establish that depth Θ(k2)\Theta(k^2) is sufficient. Whether this quadratic gap is an intrinsic limitation of PoS---due to issues such as the nothing-at-stake problem---has been an urgent open question, as deployed PoS blockchains further rely on consistency for protocol correctness. We give an axiomatic theory of blockchain dynamics that permits rigorous reasoning about the longest-chain rule and achieve, in broad generality, Θ(k)\Theta(k) dependence on depth in order to achieve consistency error 2−k2^{-k}. In particular, for the first time, we show that PoS protocols can match proof-of-work protocols for linear consistency. We analyze the associated stochastic process, give a recursive relation for the critical functionals of this process, and derive tail bounds in both i.i.d. and martingale settings via associated generating functions.Comment: The full version accompanying the paper in SODA 202

    Communication Lower Bounds for Cryptographic Broadcast Protocols

    Get PDF
    Broadcast protocols enable a set of nn parties to agree on the input of a designated sender, even facing attacks by malicious parties. In the honest-majority setting, a fruitful line of work harnessed randomization and cryptography to achieve low-communication broadcast protocols with sub-quadratic total communication and with balanced sub-linear communication cost per party. However, comparatively little is known in the dishonest-majority setting. Here, the most communication-efficient constructions are based on the protocol of Dolev and Strong (SICOMP \u2783), and sub-quadratic broadcast has not been achieved even using randomization and cryptography. On the other hand, the only nontrivial ω(n)\omega(n) communication lower bounds are restricted to deterministic protocols, or against strong adaptive adversaries that can perform after the fact removal of messages. We provide new communication lower bounds in this space, which hold against arbitrary cryptography and setup assumptions, as well as a simple protocol showing near tightness of our first bound. 1) We demonstrate a tradeoff between resiliency and communication for randomized protocols secure against n−o(n)n-o(n) static corruptions. For example, Ω(n⋅polylog(n))\Omega(n\cdot {\sf polylog}(n)) messages are needed when the number of honest parties is n/polylog(n)n/{\sf polylog}(n); Ω(nn)\Omega(n\sqrt{n}) messages are needed for O(n)O(\sqrt{n}) honest parties; and Ω(n2)\Omega(n^2) messages are needed for O(1)O(1) honest parties. Complementarily, we demonstrate broadcast with O(n⋅polylog(n))O(n\cdot{\sf polylog}(n)) total communication facing any constant fraction of static corruptions. 2) Our second bound considers n/2+kn/2 + k corruptions and a weakly adaptive adversary that cannot remove messages after the fact. We show that any broadcast protocol within this setting can be attacked to force an arbitrary party to send messages to kk other parties. Our bound rules out, for example, broadcast facing 51%51\% corruptions, in which all non-sender parties have sublinear communication locality
    • …
    corecore