142 research outputs found

    A Cryptographic Escrow for Treaty Declarations and Step-by-Step Verification

    Full text link
    The verification of arms-control and disarmament agreements requires states to provide declarations, including information on sensitive military sites and assets. There are important cases, however, where negotiations of these agreements are impeded because states are reluctant to provide any such data, because of concerns about prematurely handing over militarily significant information. To address this challenge, we present a cryptographic escrow that allows a state to make a complete declaration of sites and assets at the outset and commit to its content, but only reveal the sensitive information therein sequentially. Combined with an inspection regime, our escrow allows for step-by-step verification of the correctness and completeness of the initial declaration so that the information release and inspections keep pace with parallel diplomatic and political processes. We apply this approach to the possible denuclearization of North Korea. Such approach can be applied, however, to any agreement requiring the sharing of sensitive information.Comment: 14 pages, 4 figure

    Buying Time: Latency Racing vs. Bidding in Fair Transaction Ordering

    Full text link
    We design a practical algorithm for transaction ordering that takes into account both transaction timestamps and bids. The algorithm guarantees that users get their transactions published with bounded delay against a bid, while it extracts a fair value from sophisticated users that have an edge in latency, by moving expenditure from investment in latency improvement technology to bidding. The algorithm creates a score from timestamps and bids, and orders transactions based on the score. We first show that a scoring rule is the only type of rule that satisfies the independence of latency races. We provide an economic analysis of the protocol in an environment of private information, where investment in latency is made ex-ante or interim stages, while bidding happens at the interim stage where private signals have been observed. The algorithm is useful for transaction sequencing in rollups or in other environments where the sequencer has privileged access to order flows

    Government Data and the Invisible Hand

    Get PDF
    If President Barack Obama\u27s new administration really wants to embrace the potential of Internet-enabled government transparency, it should follow a counter-intuitive but ultimately compelling strategy: reduce the federal role in presenting important government information to citizens. Today, government bodies consider their own Web sites to be a higher priority than technical infrastructures that open up their data for others to use. We argue that this understanding is a mistake. It would be preferable for government to understand providing reusable data, rather than providing Web sites, as the core of its online publishing responsibility. During the presidential campaign, all three major candidates indicated that they thought the federal government could make better use of the Internet. Barack Obama\u27s platform went the furthest and explicitly endorsed maling government data available online in universally accessible formats. Hillary Clinton, meanwhile, remarked that she wanted to see much more government information online. John McCain\u27s platform called for a new Office of Electronic Government. But the situation to which these candidates were responding-the wide gap between the exciting uses of Internet technology by private parties, on the one hand, and the government\u27s lagging technical infrastructure, on the other-is not new. A minefield of federal rules and a range of other factors, prevent government Web masters from keeping pace with the evergrowing potential of the Internet

    Mixcoin Anonymity for Bitcoin with accountable mixes (Full version)

    Get PDF
    Abstract. We propose Mixcoin, a protocol to facilitate anonymous payments in Bitcoin and similar cryptocurrencies. We build on the emergent phenomenon of currency mixes, adding an accountability mechanism to expose theft. We demonstrate that incentives of mixes and clients can be aligned to ensure that rational mixes will not steal. Our scheme is efficient and fully compatible with Bitcoin. Against a passive attacker, our scheme provides an anonymity set of all other users mixing coins contemporaneously. This is an interesting new property with no clear analog in better-studied communication mixes. Against active attackers our scheme offers similar anonymity to traditional communication mixes.

    Detection of missense mutations by single-strand conformational polymorphism (SSCP) analysis in five dysfunctional variants of coagulation factor VII

    Get PDF
    Five unrelated subjects with dysfunctional coagulation factor VII (FVII) were studied In order to Identify missense mutations affecting function. Exons 2 to 8 and the Intron-exon Junctions of their FVIl genes were amplified from peripheral white blood cell DNA by PCR and screened by SSCP analysis. DNA fragments showing aberrant mobility were sequenced. The following mutations were Identified: In case 1 (FVII: C <1%, FVIl:Ag 18%) a heterozygous A to G transltion at nucleotlde 8915 In exon 6 results In the amlno acid substitution Lys-137 to Glu near the C-termlnus of the FVlla llght chaln; In case 2 (FVII: C 7%, FVll:Ag 47%) a heterozygous A to G transltion at nucleotide 7834 In exon 5 results in the substitution of Gin-100 by Arg in the second EGF-like domain; In case 3 (FVll:C 20%, FVIl:Ag 76%) a homozygous G to A transition at nucleotide position 6055 in exon 4 was detected resulting in substitution of Arg-79 by Gin in the first EGF-like domain; in case 5 (FVIl:C 10%, FVIl:Ag 52%) a heterozygous C to T transition at nucleotide position 6054 in exon 4 also results in the substitution of Arg79, but in this case it is replaced by Trp; case 4 (FVll:C <1%, FVIl:Ag 100%) was homozygous for a previously reported mutation (G to A) at nucleotide position 10715 in exon 8, substituting Gin for Arg at position 304 in the protease domain. Cases 1,2 and 5 evidently have additional undetected mutation

    New Data Security Requirements and the Proceduralization of Mass Surveillance Law after the European Data Retention Case

    Get PDF
    This paper discusses the regulation of mass metadata surveillance in Europe through the lens of the landmark judgment in which the Court of Justice of the European Union struck down the Data Retention Directive. The controversial directive obliged telecom and Internet access providers in Europe to retain metadata of all their customers for intelligence and law enforcement purposes, for a period of up to two years. In the ruling, the Court declared the directive in violation of the human rights to privacy and data protection. The Court also confirmed that the mere collection of metadata interferes with the human right to privacy. In addition, the Court developed three new criteria for assessing the level of data security required from a human rights perspective: security measures should take into account the risk of unlawful access to data, and the data’s quantity and sensitivity. While organizations that campaigned against the directive have welcomed the ruling, we warn for the risk of proceduralization of mass surveillance law. The Court did not fully condemn mass surveillance that relies on metadata, but left open the possibility of mass surveillance if policymakers lay down sufficient procedural safeguards. Such proceduralization brings systematic risks for human rights. Government agencies, with ample resources, can design complicated systems of procedural oversight for mass surveillance - and claim that mass surveillance is lawful, even if it affects millions of innocent people

    Generalized signals: an interrupt-based communication system for hypercubes

    No full text
    This paper describes a communication system designed to support highly asynchronous application or system software on a distributed-memory multicomputer such as a hypercube. The system is called generalized signals because it is based on the signal facility in System V UNIX, with enhancements to allow signals to carry data. Any processor can send a signal to any other processor at any time. When a signal arrives, the receiving processor traps to a user-specified subroutine; when this subroutine is finished the interrupted code is resumed. Signal interrupts happen in a controlled manner, thereby simplifying the programmer's task. There is a facility for protection of critical sections in user programs. The generalized signals system has been implemented on the NCUBE hypercube. This implementation is based on a modified version of NCUBE's VERTEX message-passing system. Generalized signals can coexist with VERTEX messages and the enhancements to VERTEX are transparent to ordinary programs
    corecore