1,205 research outputs found

    Brief Announcement: Optimally-Resilient Unconditionally-Secure Asynchronous Multi-Party Computation Revisited

    Get PDF
    In this paper, we present an optimally-resilient, unconditionally-secure asynchronous multi-party computation (AMPC) protocol for n parties, tolerating a computationally unbounded adversary, capable of corrupting up to t < n/3 parties. Our protocol needs a communication of ?(n?) field elements per multiplication gate. This is to be compared with previous best AMPC protocol (Patra et al, ICITS 2009) in the same setting, which needs a communication of ?(n?) field elements per multiplication gate. To design our protocol, we present a simple and highly efficient asynchronous verifiable secret-sharing (AVSS) protocol, which is of independent interest

    Network Agnostic MPC with Statistical Security

    Full text link
    We initiate the study of the network agnostic MPC protocols with statistical security. Network agnostic protocols give the best possible security guarantees irrespective of the underlying network type. We consider the general-adversary model, where the adversary is characterized by an adversary structure which enumerates all possible candidate subsets of corrupt parties. The Q(k)\mathcal{Q}^{(k)} condition enforces that the union of no kk subsets from the adversary structure covers the party set. Given an unconditionally-secure PKI setup, known statistically-secure synchronous MPC protocols are secure against adversary structures satisfying the Q(2)\mathcal{Q}^{(2)} condition. Known statistically-secure asynchronous MPC protocols can tolerate Q(3)\mathcal{Q}^{(3)} adversary structures. Fix a set of nn parties P={P1,...,Pn}\mathcal{P} = \{P_1, ... ,P_n\} and adversary structures Zs\mathcal{Z}_s and Za\mathcal{Z}_a, satisfying the Q(2)\mathcal{Q}^{(2)} and Q(3)\mathcal{Q}^{(3)} conditions respectively, where Za⊂Zs\mathcal{Z}_a \subset \mathcal{Z}_s. Then, given an unconditionally-secure PKI, we ask whether it is possible to design a statistically-secure MPC protocol resilient against Zs\mathcal{Z}_s and Za\mathcal{Z}_a in a synchronous and an asynchronous network respectively if the parties in P\mathcal{P} are unaware of the network type. We show that it is possible iff Zs\mathcal{Z}_s and Za\mathcal{Z}_a satisfy the Q(2,1)\mathcal{Q}^{(2,1)} condition, meaning that the union of any two subsets from Zs\mathcal{Z}_s and any one subset from Za\mathcal{Z}_a is a proper subset of P\mathcal{P}. We design several important network agnostic building blocks with the Q(2,1)\mathcal{Q}^{(2,1)} condition, such as Byzantine broadcast, Byzantine agreement, information checking protocol, verifiable secret-sharing and secure multiplication protocol, whose complexity is polynomial in nn and ∣Zs∣|\mathcal{Z}_s|

    Adaptive Information Gathering via Imitation Learning

    Full text link
    In the adaptive information gathering problem, a policy is required to select an informative sensing location using the history of measurements acquired thus far. While there is an extensive amount of prior work investigating effective practical approximations using variants of Shannon's entropy, the efficacy of such policies heavily depends on the geometric distribution of objects in the world. On the other hand, the principled approach of employing online POMDP solvers is rendered impractical by the need to explicitly sample online from a posterior distribution of world maps. We present a novel data-driven imitation learning framework to efficiently train information gathering policies. The policy imitates a clairvoyant oracle - an oracle that at train time has full knowledge about the world map and can compute maximally informative sensing locations. We analyze the learnt policy by showing that offline imitation of a clairvoyant oracle is implicitly equivalent to online oracle execution in conjunction with posterior sampling. This observation allows us to obtain powerful near-optimality guarantees for information gathering problems possessing an adaptive sub-modularity property. As demonstrated on a spectrum of 2D and 3D exploration problems, the trained policies enjoy the best of both worlds - they adapt to different world map distributions while being computationally inexpensive to evaluate.Comment: Robotics Science and Systems, 201

    Protocols for Reliable and Secure Message Transmission

    Get PDF
    Consider the following problem: a sender S and a receiver R are part of an unreliable, connected, distributed network. The distrust in the network is modelled by an entity called adversary, who has unbounded computing power and who can corrupt some of the nodes of the network (excluding S and R)in a variety of ways. S wishes to send to R a message m that consists of \ell elements, where \ell \geq 1, selected uniformly from a finite field F. The challenge is to design a protocol, such that after interacting with S as per the protocol, R should output m without any error (perfect reliability). Moreover, this hold irrespective of the disruptive actions done by the adversary. This problem is called reliable message transmission or RMT in short. The problem of secure message transmission or SMT in short requires an additional constraint that the adversary should not get any information about the message what so ever in information theoretic sense (perfect secrecy). Security against an adversary with infinite computing power is also known as non-cryptographic or information theoretic or Shannon security and this is the strongest notion of security. Notice that since the adversary has unbounded computing power, we cannot solve RMT and SMT problem by using classical cryptographic primitives such as public key cryptography, digital signatures, authentication schemes, etc as the security of all these primitives holds good only against an adversary having polynomially bounded computing power. RMT and SMT problem can be studied in various network models and adversarial settings. We may use the following parameters to describe different settings/models for studying RMT/SMT: \begin{enumerate} \item Type of Underlying Network --- Undirected Graph, Directed Graph, Hypergraph. \item Type of Communication --- Synchronous, Asynchronous. \item Adversary capacity --- Threshold Static, Threshold Mobile, Non-threshold Static, Non-threshold Mobile. \item Type of Faults --- Fail-stop, Passive, Byzantine, Mixed. \end{enumerate} Irrespective of the settings in which RMT/SMT is studied, the following issues are common: \begin{enumerate} \item Possibility: What are the necessary and sufficient structural conditions to be satisfied by the underlying network for the existence of any RMT/SMT protocol, tolerating a given type of adversary? \item Feasibility: Once the existence of a RMT/SMT protocol in a network is ascertained, the next natural question is, does there exist an efficient protocol on the given network? \item Optimality: Given a message of specific length, what is the minimum communication complexity (lower bound) needed by any RMT/SMT protocol to transmit the message and how to design a polynomial time RMT/SMT protocol whose total communication complexity matches the lower bound on the communication complexity (optimal protocol)? \end{enumerate} In this dissertation, we look into the above issues in several network models and adversarial settings. This thesis reports several new/improved/efficient/optimal solutions, gives affirmative/negative answers to several significant open problems and last but not the least, provides first solutions to several newly formulated problems

    Simple and Asymptotically Optimal tt-Cheater Identifiable Secret Sharing Scheme

    Get PDF
    In this paper, we consider the problem of k-out-of-n secret sharing scheme, capable of identifying t cheaters. We design a very simple k-out-of-n secret sharing scheme, which can identify up to t cheaters, with probability at least 1 - \epsilon, where 0 < \epsilon < 1/2, provided t < k / 2. This is the maximum number of cheaters, which can be identified by any k-out-of-n secret sharing scheme, capable of identifying t cheaters (we call these schemes as Secret Sharing with Cheater Identification (SSCI)). In our scheme, the set of all possible i^{th} share V_i satisfies the condition that |V_i| = |S| / \epsilon^{3n}, where S denotes the set of all possible secrets. Moreover, our scheme requires polynomial computation. In EUROCRYPT 2011, Satoshi Obana presented two SSCI schemes, which can identify up to t < k / 2 cheaters. However, the schemes require |V_i| \approx (n (t+1) 2^{3t-1} |S|) / \epsilon and |V_i| \approx ((n t 2^{3t})^2 |S|) / (\epsilon^2)$ respectively. Moreover, both the schemes are computationally inefficient, as they require to perform exponential computation in general. So comparing our scheme with the schemes of Obana, we find that not only our scheme is computationally efficient, but in our scheme the share size is significantly smaller than that of Obana. Thus our scheme solves one of the open problems left by Obana, urging to design efficient SSCI scheme with t < k/2. In CRYPT0 1995, Kurosawa, Obana and Ogata have shown that in any SSCI scheme, |V_i| \geq (|S| - 1) / (\epsilon) + 1. Though our proposed scheme does not exactly matches this bound, we show that our scheme {\it asymptotically} satisfies the above bound. To the best of our knowledge, our scheme is the best SSCI scheme, capable of identifying the maximum number of cheaters

    Optimally-resilient Unconditionally-secure Asynchronous Multi-party Computation Revisited

    Get PDF
    In this paper, we present an optimally-resilient, unconditionally-secure asynchronous multi-party computation (AMPC) protocol for nn parties, tolerating a computationally unbounded adversary, capable of corrupting up to t<n3t < \frac{n}{3} parties. Our protocol needs a communication of O(n4){\cal O}(n^4) field elements per multiplication gate. This is to be compared with previous best AMPC protocol (Patra et al, ICITS 2009) in the same setting, which needs a communication of O(n5){\cal O}(n^5) field elements per multiplication gate. To design our protocol, we present a simple and highly efficient asynchronous verifiable secret-sharing (AVSS) protocol, which is of independent interest

    Almost-Surely Terminating Asynchronous Byzantine Agreement Against General Adversaries with Optimal Resilience

    Get PDF
    In this work, we present an almost-surely terminating asynchronous Byzantine agreement (ABA) protocol for nn parties. Our protocol requires O(n2){\cal O}(n^2) expected time and is secure against a computationally-unbounded malicious (Byzantine) adversary, characterized by a non-threshold adversary structure Z{\cal Z}, which enumerates all possible subsets of potentially corrupt parties. Our protocol has optimal resilience where Z{\cal Z} satisfies the Q(3){\cal Q}^{(3)} condition; i.e. union of no three subsets from Z{\cal Z} covers all the nn parties. To the best of our knowledge, this is the first almost-surely terminating ABA protocol with Q(3){\cal Q}^{(3)} condition. Previously, almost-surely terminating ABA protocol is known with non-optimal resilience where Z{\cal Z} satisfies the Q(4){\cal Q}^{(4)} condition; i.e. union of no four subsets from Z{\cal Z} covers all the nn parties. To design our protocol, we present a shunning asynchronous verifiable secret-sharing (SAVSS) scheme with Q(3){\cal Q}^{(3)} condition, which is of independent interest

    Why are some Internet users more prone to adopt prudent Cybersecurity practices than others?

    Get PDF
    In this first of its kind study, we use the regulatory focus theory to suggest that some types of internet users are more vulnerable to cybersecurity threats than others. A questionnaire based survey was conducted with 222 students of a large public university. The findings of the study show that users with preventive focus were more likely to adopt and implement cybersecurity best practices than those with promotion focus. They also reported lesser number of cybersecurity attacks than students with promotion focus. The findings of the study are not only useful to the student community but also to organizations that employ them currently or will do so in future. Future avenues for research are also suggested for identifying and securing vulnerable internet users

    Engagement Patterns of Peer-to-Peer Interactions on Mental Health Platforms

    Full text link
    Mental illness is a global health problem, but access to mental healthcare resources remain poor worldwide. Online peer-to-peer support platforms attempt to alleviate this fundamental gap by enabling those who struggle with mental illness to provide and receive social support from their peers. However, successful social support requires users to engage with each other and failures may have serious consequences for users in need. Our understanding of engagement patterns on mental health platforms is limited but critical to inform the role, limitations, and design of these platforms. Here, we present a large-scale analysis of engagement patterns of 35 million posts on two popular online mental health platforms, TalkLife and Reddit. Leveraging communication models in human-computer interaction and communication theory, we operationalize a set of four engagement indicators based on attention and interaction. We then propose a generative model to jointly model these indicators of engagement, the output of which is synthesized into a novel set of eleven distinct, interpretable patterns. We demonstrate that this framework of engagement patterns enables informative evaluations and analysis of online support platforms. Specifically, we find that mutual back-and-forth interactions are associated with significantly higher user retention rates on TalkLife. Such back-and-forth interactions, in turn, are associated with early response times and the sentiment of posts.Comment: Accepted to ICWSM 202
    • …
    corecore