1,122 research outputs found

    Spatially resolved spectroscopy of monolayer graphene on SiO2

    Full text link
    We have carried out scanning tunneling spectroscopy measurements on exfoliated monolayer graphene on SiO2_2 to probe the correlation between its electronic and structural properties. Maps of the local density of states are characterized by electron and hole puddles that arise due to long range intravalley scattering from intrinsic ripples in graphene and random charged impurities. At low energy, we observe short range intervalley scattering which we attribute to lattice defects. Our results demonstrate that the electronic properties of graphene are influenced by intrinsic ripples, defects and the underlying SiO2_2 substrate.Comment: 6 pages, 7 figures, extended versio

    Practical private database queries based on a quantum key distribution protocol

    Get PDF
    Private queries allow a user Alice to learn an element of a database held by a provider Bob without revealing which element she was interested in, while limiting her information about the other elements. We propose to implement private queries based on a quantum key distribution protocol, with changes only in the classical post-processing of the key. This approach makes our scheme both easy to implement and loss-tolerant. While unconditionally secure private queries are known to be impossible, we argue that an interesting degree of security can be achieved, relying on fundamental physical principles instead of unverifiable security assumptions in order to protect both user and database. We think that there is scope for such practical private queries to become another remarkable application of quantum information in the footsteps of quantum key distribution.Comment: 7 pages, 2 figures, new and improved version, clarified claims, expanded security discussio

    An End-to-End System for Large Scale P2P MPC-as-a-Service and Low-Bandwidth MPC for Weak Participants

    Get PDF
    Protocols for secure multiparty computation enable a set of parties to compute a joint function of their inputs, while preserving \emph{privacy}, \emph{correctness} and more. In theory, secure computation has broad applicability and can be used to solve many of the modern concerns around utilization of data and privacy. Huge steps have been made towards this vision in the past few years, and we now have protocols that can carry out large computations extremely efficiently, especially in the setting of an honest majority. However, in practice, there are still major barriers to widely deploying secure computation, especially in a decentralized manner. In this paper, we present the first end-to-end automated system for deploying large-scale MPC protocols between end users, called MPSaaS (for \textit{MPC system-as-a-service}). Our system enables parties to pre-enroll in an upcoming MPC computation, and then participate by either running software on a VM instance (e.g., in Amazon), or by running the protocol on a mobile app, in Javascript in their browser, or even on an IoT device. Our system includes an automation system for deploying MPC protocols, an administration component for setting up an MPC computation and inviting participants, and an end-user component for running the MPC protocol in realistic end-user environments. We demonstrate our system for a specific application of running secure polls and surveys, where the secure computation is run end-to-end with each party actually running the protocol (i.e., without relying on a set of servers to run the protocol for them). This is the first such system constructed, and is a big step forward to the goal of commoditizing MPC. One of the cryptographic difficulties that arise in this type of setting is due to the fact that end users may have low bandwidth connections, making it a challenge to run an MPC protocol with high bandwidth. We therefore present a protocol based on Beerliova-Trubiniova and Hirt (TCC 2008) with many optimizations, that has very low concrete communication, and the lowest published for small fields. Our protocol is secure as long as less than a third of the parties are \textit{malicious}, and is well suited for computing both arithmetic and Boolean circuits. We call our protocol HyperMPC and show that it has impressive performance. In particular, 150 parties can compute statistics---mean, standard deviation and regression---on 4,000,000 inputs (with a circuit of size 16,000,000 gates of which 6,000,000 are multiplication) in five minutes, and 10 parties can compute the same circuit in 30 seconds. Although our end-to-end system can be used to run any MPC protocol (and we have incorporated numerous protocols already), we demonstrate it for our new protocol that is optimized for end-users without high bandwidth

    Revisiting Deniability in Quantum Key Exchange via Covert Communication and Entanglement Distillation

    Full text link
    We revisit the notion of deniability in quantum key exchange (QKE), a topic that remains largely unexplored. In the only work on this subject by Donald Beaver, it is argued that QKE is not necessarily deniable due to an eavesdropping attack that limits key equivocation. We provide more insight into the nature of this attack and how it extends to other constructions such as QKE obtained from uncloneable encryption. We then adopt the framework for quantum authenticated key exchange, developed by Mosca et al., and extend it to introduce the notion of coercer-deniable QKE, formalized in terms of the indistinguishability of real and fake coercer views. Next, we apply results from a recent work by Arrazola and Scarani on covert quantum communication to establish a connection between covert QKE and deniability. We propose DC-QKE, a simple deniable covert QKE protocol, and prove its deniability via a reduction to the security of covert QKE. Finally, we consider how entanglement distillation can be used to enable information-theoretically deniable protocols for QKE and tasks beyond key exchange.Comment: 16 pages, published in the proceedings of NordSec 201

    Fast Large-Scale Honest-Majority MPC for Malicious Adversaries

    Get PDF
    Protocols for secure multiparty computation enable a set of parties to compute a function of their inputs without revealing anything but the output. The security properties of the protocol must be preserved in the presence of adversarial behavior. The two classic adversary models considered are semi-honest (where the adversary follows the protocol specification but tries to learn more than allowed by examining the protocol transcript) and malicious (where the adversary may follow any arbitrary attack strategy). Protocols for semi-honest adversaries are often far more efficient, but in many cases the security guarantees are not strong enough. In this paper, we present new protocols for securely computing any functionality represented by an arithmetic circuit. We utilize a new method for verifying that the adversary does not cheat, that yields a cost of just twice that of semi-honest protocols in some settings. Our protocols are information-theoretically secure in the presence of a malicious adversaries, assuming an honest majority. We present protocol variants for small and large fields, and show how to efficiently instantiate them based on replicated secret sharing and Shamir sharing. As with previous works in this area aiming to achieve high efficiency, our protocol is secure with abort and does not achieve fairness, meaning that the adversary may receive output while the honest parties do not. We implemented our protocol and ran experiments for different numbers of parties, different network configurations and different circuit depths. Our protocol significantly outperforms the previous best for this setting (Lindell and Nof, CCS 2017); for a large number of parties, our implementation runs almost an order of magnitude faster than theirs

    Approximating the limit: the interaction between 'almost' and some temporal connectives in Italian

    Get PDF
    International audienceThis paper focuses on the interpretation of the Italian approximative adverb 'almost' by primarily looking at cases in which it modifies temporal connectives, a domain which, to our knowledge, has been largely unexplored thus far. Consideration of this domain supports the need for a scalar account of the semantics of (close in spirit to Hitzeman's semantic analysis of , in: Canakis et al. (eds) Papers from the 28th regional meeting of the Chicago Linguistic Society, 1992). When paired with suitable analyses of temporal connectives, such an account can provide a simple explanation of the patterns of implication that are observed when modifies locational (e.g. 'when'), directional (e.g. 'until' and 'since'), and event-sequencing temporal connectives (e.g. 'before' and 'after'). A challenging empirical phenomenon that is observed is a contrast between the modification of and by , on the one hand, and the modification of and by the same adverb, on the other. While and behave symmetrically, a puzzling asymmetry is observed between and . To explain the asymmetry, we propose an analysis of and on which the former has the meaning of the temporal comparative 'earlier', while the latter is seen as an atomic predicate denoting temporal succession between events (Del Prete, Nat Lang Semantics 16:157-203, 2008). We show that the same pattern of implication observed for is attested when modifies overt comparatives, and propose a pragmatic analysis of this pattern that uniformly applies to both cases, thus providing new evidence for the claim that is underlyingly a comparative. A major point of this paper is a discussion of the notion of scale which is relevant for the semantics of ; in particular, we show that the notion of Horn (entailment-based) scale is not well-suited for handling modification of temporal connectives, and that a more general notion of scale is required in order to provide a uniform analysis of as a cross-categorial modifier

    Academic team formation as evolving hypergraphs

    Get PDF
    This paper quantitatively explores the social and socio-semantic patterns of constitution of academic collaboration teams. To this end, we broadly underline two critical features of social networks of knowledge-based collaboration: first, they essentially consist of group-level interactions which call for team-centered approaches. Formally, this induces the use of hypergraphs and n-adic interactions, rather than traditional dyadic frameworks of interaction such as graphs, binding only pairs of agents. Second, we advocate the joint consideration of structural and semantic features, as collaborations are allegedly constrained by both of them. Considering these provisions, we propose a framework which principally enables us to empirically test a series of hypotheses related to academic team formation patterns. In particular, we exhibit and characterize the influence of an implicit group structure driving recurrent team formation processes. On the whole, innovative production does not appear to be correlated with more original teams, while a polarization appears between groups composed of experts only or non-experts only, altogether corresponding to collectives with a high rate of repeated interactions

    Geographically touring the eastern bloc: British geography, travel cultures and the Cold War

    Get PDF
    This paper considers the role of travel in the generation of geographical knowledge of the eastern bloc by British geographers. Based on oral history and surveys of published work, the paper examines the roles of three kinds of travel experience: individual private travels, tours via state tourist agencies, and tours by academic delegations. Examples are drawn from across the eastern bloc, including the USSR, Poland, Romania, East Germany and Albania. The relationship between travel and publication is addressed, notably within textbooks, and in the Geographical Magazine. The study argues for the extension of accounts of cultures of geographical travel, and seeks to supplement the existing historiography of Cold War geography

    Adaptive versus Static Security in the UC Model

    Get PDF
    We show that for certain class of unconditionally secure protocols and target functionalities, static security implies adaptive security in the UC model. Similar results were previously only known for models with weaker security and/or composition guarantees. The result is, for instance, applicable to a wide range of protocols based on secret sharing. It ``explains\u27\u27 why an often used proof technique for such protocols works, namely where the simulator runs in its head a copy of the honest players using dummy inputs and generates a protocol execution by letting the dummy players interact with the adversary. When a new player PiP_i is corrupted, the simulator adjusts the state of its dummy copy of PiP_i to be consistent with the real inputs and outputs of PiP_i and gives the state to the adversary. Our result gives a characterisation of the cases where this idea will work to prove adaptive security. As a special case, we use our framework to give the first proof of adaptive security of the seminal BGW protocol in the UC framework
    • …
    corecore