37 research outputs found
Fingermark Detection on Thermal Papers: Proposition of an Updated Processing Sequence
The detection of latent fingermarks on thermal papers proves to be particularly challenging because the application of conventional detection techniques may turn the sample dark grey or black, thus preventing the observation of fingermarks. Various approaches aiming at avoiding or solving this problem have been suggested. However, in view of the many propositions available in the literature, it gets difficult to choose the most advantageous method and to decide which processing sequence should be followed when dealing with a thermal paper. In this study, 19 detection techniques adapted to the processing of thermal papers were assessed individually and then were compared to each other. An updated processing sequence, assessed through a pseudo-operational test, is suggested
Hydra: Fast Isomorphic State Channels
State channels are an attractive layer-two solution for improving the throughput and latency of blockchains. They offer optimistic offchain settlement of payments and expedient offchain evolution of smart contracts between multiple parties without imposing any additional assumptions beyond those of the underlying blockchain. In the case of disputes, or if a party fails to respond, cryptographic evidence collected in the offchain channel is used to settle the last confirmed state onchain, such that in-progress contracts can be continued under mainchain consensus.
A serious disadvantage present in current layer-two state channel protocols is that existing layer-one smart contract infrastructure and contract code cannot be reused offchain without change.
In this paper, we introduce Hydra, an isomorphic multi-party state channel. Hydra simplifies offchain protocol and smart contract development by directly adopting the layer-one smart contract system, in this way allowing the same code to be used both on- and offchain.
Taking advantage of the extended UTxO model, we develop a fast off-chain protocol for evolution of Hydra heads (our isomorphic state channels) that has smaller round complexity than all previous proposals and enables the state channel processing to advance on-demand, concurrently and asynchronously.
We establish strong security properties for the protocol, and we present and evaluate extensive simulation results that demonstrate that Hydra approaches the physical limits of the network in terms of transaction confirmation time and throughput while keeping storage requirements at the lowest possible. Finally, our experimental methodology may be of independent interest in the general context of evaluating consensus protocols
Greenberger-Horne-Zeilinger-like proof of Bell's theorem involving observers who do not share a reference frame
Vaidman described how a team of three players, each of them isolated in a
remote booth, could use a three-qubit Greenberger-Horne-Zeilinger state to
always win a game which would be impossible to always win without quantum
resources. However, Vaidman's method requires all three players to share a
common reference frame; it does not work if the adversary is allowed to
disorientate one player. Here we show how to always win the game, even if the
players do not share any reference frame. The introduced method uses a 12-qubit
state which is invariant under any transformation
(where , where is a
unitary operation on a single qubit) and requires only single-qubit
measurements. A number of further applications of this 12-qubit state are
described.Comment: REVTeX4, 6 pages, 1 figur
Round-Efficient Byzantine Broadcast under Strongly Adaptive and Majority Corruptions
The round complexity of Byzantine Broadcast (BB) has been a central question in distributed systems and cryptography. In the honest majority setting, expected constant round protocols have been known for decades even in the presence of a strongly adaptive adversary. In the corrupt majority setting, however, no protocol with sublinear round complexity is known,
even when the adversary is allowed to {\it strongly adaptively} corrupt only 51\% of the players, and even under reasonable
setup or cryptographic assumptions. Recall that a strongly adaptive adversary can examine what original message
an honest player would have wanted to send in some round, adaptively corrupt the player in the same round and make it send a completely different message instead.
In this paper, we are the first to construct a BB protocol with sublinear round complexity in the corrupt majority setting. Specifically, assuming the existence of time-lock puzzles with suitable hardness parameters and that the decisional linear assumption holds in suitable bilinear groups}, we show how to achieve BB in (\frac{n}{n-f})^2 \cdot \poly\log \lambda rounds with 1-\negl(\lambda) probability, where denotes the total number of players, denotes the maximum number of corrupt players, and is the security parameter. Our protocol completes in polylogarithmically many rounds even when 99\% of the players can be corrupt
Expected Constant Round Byzantine Broadcast under Dishonest Majority
Byzantine Broadcast (BB) is a central question in distributed systems, and an important challenge is to understand its round complexity. Under the honest majority setting, it is long known that there exist randomized protocols that can achieve BB in expected constant rounds, regardless of the number of nodes . However, whether we can match the expected constant round complexity in the corrupt majority setting --- or more precisely, when --- remains unknown, where denotes the number of corrupt nodes.
In this paper, we are the first to resolve this long-standing question. We show how to achieve BB in expected rounds. Our results hold under both a static adversary and a weakly adaptive adversary who cannot perform ``after-the-fact removal\u27\u27 of messages already sent by a node before it becomes corrupt
Multi-party computation with omnipresent adversary
Secure multi-party computation (MPC) protocols enable a set of n mutually distrusting participants P 1, ..., P n , each with their own private input x i , to compute a function Y = F(x 1, ..., x n ), such that at the end of the protocol, all participants learn the correct value of Y, while secrecy of the private inputs is maintained. Classical results in the unconditionally secure MPC indicate that in the presence of an active adversary, every function can be computed if and only if the number of corrupted participants, t a , is smaller than n/3. Relaxing the requirement of perfect secrecy and utilizing broadcast channels, one can improve this bound to t a < n/2. All existing MPC protocols assume that uncorrupted participants are truly honest, i.e., they are not even curious in learning other participant secret inputs. Based on this assumption, some MPC protocols are designed in such a way that after elimination of all misbehaving participants, the remaining ones learn all information in the system. This is not consistent with maintaining privacy of the participant inputs. Furthermore, an improvement of the classical results given by Fitzi, Hirt, and Maurer indicates that in addition to t a actively corrupted participants, the adversary may simultaneously corrupt some participants passively. This is in contrast to the assumption that participants who are not corrupted by an active adversary are truly honest. This paper examines the privacy of MPC protocols, and introduces the notion of an omnipresent adversary, which cannot be eliminated from the protocol. The omnipresent adversary can be either a passive, an active or a mixed one. We assume that up to a minority of participants who are not corrupted by an active adversary can be corrupted passively, with the restriction that at any time, the number of corrupted participants does not exceed a predetermined threshold. We will also show that the existence of a t-resilient protocol for a group of n participants, implies the existence of a t’-private protocol for a group of n′ participants. That is, the elimination of misbehaving participants from a t-resilient protocol leads to the decomposition of the protocol. Our adversary model stipulates that a MPC protocol never operates with a set of truly honest participants (which is a more realistic scenario). Therefore, privacy of all participants who properly follow the protocol will be maintained. We present a novel disqualification protocol to avoid a loss of privacy of participants who properly follow the protocol
Unconditionally Secure Constant-Rounds Multi-party Computation for Equality, Comparison, Bits and exponentiation
We show that if a set of players hold shares of a value a Î \mathbbFp aFpfor some prime p (where the set of shares is written [a] p ), it is possible to compute, in constant rounds and with unconditional security, sharings of the bits of a, i.e., compute sharings [a 0] p , ..., [a l-¿-¿1] p such that l = ¿ log2 p ¿, a 0,...,a l¿-¿1¿¿¿{0,1} and a = ¿ i¿=¿0 l-¿-¿1 a i 2 i . Our protocol is secure against active adversaries and works for any linear secret sharing scheme with a multiplication protocol. The complexity of our protocol is O(l log l)(llogl) invocations of the multiplication protocol for the underlying secret sharing scheme, carried out in O(1)(1) rounds.
This result immediately implies solutions to other long-standing open problems such as constant-rounds and unconditionally secure protocols for deciding whether a shared number is zero, comparing shared numbers, raising a shared number to a shared exponent and reducing a shared number modulo a shared modulus
Unconditionally Secure Constant-Rounds Multi-party Computation for Equality, Comparison, Bits and exponentiation
We show that if a set of players hold shares of a value a Î \mathbbFp aFpfor some prime p (where the set of shares is written [a] p ), it is possible to compute, in constant rounds and with unconditional security, sharings of the bits of a, i.e., compute sharings [a 0] p , ..., [a l-¿-¿1] p such that l = ¿ log2 p ¿, a 0,...,a l¿-¿1¿¿¿{0,1} and a = ¿ i¿=¿0 l-¿-¿1 a i 2 i . Our protocol is secure against active adversaries and works for any linear secret sharing scheme with a multiplication protocol. The complexity of our protocol is O(l log l)(llogl) invocations of the multiplication protocol for the underlying secret sharing scheme, carried out in O(1)(1) rounds. This result immediately implies solutions to other long-standing open problems such as constant-rounds and unconditionally secure protocols for deciding whether a shared number is zero, comparing shared numbers, raising a shared number to a shared exponent and reducing a shared number modulo a shared modulus