55 research outputs found

    Search in Complex Networks : a New Method of Naming

    Full text link
    We suggest a method for routing when the source does not posses full information about the shortest path to the destination. The method is particularly useful for scale-free networks, and exploits its unique characteristics. By assigning new (short) names to nodes (aka labelling) we are able to reduce significantly the memory requirement at the routers, yet we succeed in routing with high probability through paths very close in distance to the shortest ones.Comment: 5 pages, 4 figure

    Differences in outcomes over time with exclusive enteral nutrition compared to steroids in children with mild to moderate Crohn's Disease: results from the GROWTH CD study

    Get PDF
    Background: Exclusive enteral nutrition (EEN) and corticosteroids (CS) both induce similar rates of remission in mild to moderate pediatric Crohn's disease (CD), but differ with regard to mucosal healing. Our goal was to evaluate if EEN at diagnosis was superior to CS for improving long term outcomes. Methods: We prospectively followed newly diagnosed children <17 years with mild to moderate disease at baseline for two years in the GROWTH CD study. Patients were evaluated at baseline and at 8, 12, 78, and 104 weeks. Remission, relapses, complications (fibrostenotic, penetrating disease, and active perianal disease) and growth were recorded throughout the study. A propensity score analysis was performed. Results: 147 children (mean age 12.9+/-3.2 years), treated by EEN (n=60) or CS (n=87) were included. New complications developed in 13.7% of CS (12/87) versus 11.6% of EEN (7/60), p=0.29. Remission was achieved in 41/87 (47%) in CS and 38/60 (63%) EEN, p=0.036. Median time to relapse did not differ (14.4+/-1 months with CS, 16.05+/-1.1 EEN, p=0.28). Mean height Z scores decreased from week 0 to week 78 with CS (-0.34+/-1.1 to -0.51+/-1.2, p=0.01), but not with EEN (-0.32+/- 1.1 to -0.22+/- 0.9 p=0.56). In a propensity score analysis, EEN was superior to CS for inducing remission (p=0.05) and trended to superiority for height Z score (p=0.055). Conclusions: Use of EEN was associated with higher remission rates and a trend toward better growth but similar relapse and complication rates in new onset mild to moderate paediatric CD

    Deaf, Dumb, and Chatting Robots, Enabling Distributed Computation and Fault-Tolerance Among Stigmergic Robot

    Get PDF
    We investigate ways for the exchange of information (explicit communication) among deaf and dumb mobile robots scattered in the plane. We introduce the use of movement-signals (analogously to flight signals and bees waggle) as a mean to transfer messages, enabling the use of distributed algorithms among the robots. We propose one-to-one deterministic movement protocols that implement explicit communication. We first present protocols for synchronous robots. We begin with a very simple coding protocol for two robots. Based on on this protocol, we provide one-to-one communication for any system of n \geq 2 robots equipped with observable IDs that agree on a common direction (sense of direction). We then propose two solutions enabling one-to-one communication among anonymous robots. Since the robots are devoid of observable IDs, both protocols build recognition mechanisms using the (weak) capabilities offered to the robots. The first protocol assumes that the robots agree on a common direction and a common handedness (chirality), while the second protocol assumes chirality only. Next, we show how the movements of robots can provide implicit acknowledgments in asynchronous systems. We use this result to design asynchronous one-to-one communication with two robots only. Finally, we combine this solution with the schemes developed in synchronous settings to fit the general case of asynchronous one-to-one communication among any number of robots. Our protocols enable the use of distributing algorithms based on message exchanges among swarms of Stigmergic robots. Furthermore, they provides robots equipped with means of communication to overcome faults of their communication device

    Making Code Voting Secure against Insider Threats using Unconditionally Secure MIX Schemes and Human PSMT Protocols

    Full text link
    Code voting was introduced by Chaum as a solution for using a possibly infected-by-malware device to cast a vote in an electronic voting application. Chaum's work on code voting assumed voting codes are physically delivered to voters using the mail system, implicitly requiring to trust the mail system. This is not necessarily a valid assumption to make - especially if the mail system cannot be trusted. When conspiring with the recipient of the cast ballots, privacy is broken. It is clear to the public that when it comes to privacy, computers and "secure" communication over the Internet cannot fully be trusted. This emphasizes the importance of using: (1) Unconditional security for secure network communication. (2) Reduce reliance on untrusted computers. In this paper we explore how to remove the mail system trust assumption in code voting. We use PSMT protocols (SCN 2012) where with the help of visual aids, humans can carry out mod10\mod 10 addition correctly with a 99\% degree of accuracy. We introduce an unconditionally secure MIX based on the combinatorics of set systems. Given that end users of our proposed voting scheme construction are humans we \emph{cannot use} classical Secure Multi Party Computation protocols. Our solutions are for both single and multi-seat elections achieving: \begin{enumerate}[i)] \item An anonymous and perfectly secure communication network secure against a tt-bounded passive adversary used to deliver voting, \item The end step of the protocol can be handled by a human to evade the threat of malware. \end{enumerate} We do not focus on active adversaries

    Asynchronous Byzantine Agreement with Subquadratic Communication

    Get PDF
    Understanding the communication complexity of Byzantine agreement (BA) is a fundamental problem in distributed computing. In particular, as protocols are run with a large number of parties (as, e.g., in the context of blockchain protocols), it is important to understand the dependence of the communication on the number of parties nn. Although adaptively secure BA protocols with o(n2)o(n^2) communication are known in the synchronous and partially synchronous settings, no such protocols are known in the fully asynchronous case. We show here an asynchronous BA protocol with subquadratic communication tolerating an adaptive adversary who can corrupt f0f0). One variant of our protocol assumes initial setup done by a trusted dealer, after which an unbounded number of BA executions can be run; alternately, we can achieve subquadratic amortized communication with no prior setup. We also show that some form of setup is needed for (non-amortized) subquadratic BA tolerating Θ(n)\Theta(n) corrupted parties. As a contribution of independent interest, we show a secure-computation protocol in the same threat model that has o(n2)o(n^2) communication when computing no-input functionalities with short output (e.g., coin tossing)

    Constant-Round Asynchronous Multi-Party Computation Based on One-Way Functions

    Get PDF
    Constant-Round Asynchronous Multi-Party Computation Secure multi-party computation (MPC) allows several mutually distrustful parties to securely compute a joint function of their inputs and exists in two main variants: In *synchronous* MPC parties are connected by a synchronous network with a global clock, and protocols proceed in *rounds* with strong delivery guarantees, whereas *asynchronous* MPC protocols can be deployed even in networks that deliver messages in an arbitrary order and impose arbitrary delays on them. The two models---synchronous and asynchronous---have to a large extent developed in parallel with results on both feasibility and asymptotic efficiency improvements in either track. The most notable gap in this parallel development is with respect to round complexity. In particular, although under standard assumptions on a synchronous communication network (availability of secure channels and broadcast), synchronous MPC protocols with (exact) constant rounds have been constructed, to the best of our knowledge, thus far no constant-round asynchronous MPC protocols are known, with the best protocols requiring a number of rounds that is linear in the multiplicative depth of the arithmetic circuit computing the desired function. In this work we close this gap by providing the first constant-round asynchronous MPC protocol. Our protocol is optimally resilient (i.e., it tolerates up to t<n/3t<n/3 corrupted parties), adaptively secure, and makes black-box use of a pseudo-random function. It works under the standard network assumptions for protocols in the asynchronous MPC setting, namely, a complete network of point-to-point (secure) asynchronous channels with eventual delivery and asynchronous Byzantine agreement (aka consensus). We provide formal definitions of these primitives and a proof of security in the Universal Composability framework

    MPC with Synchronous Security and Asynchronous Responsiveness

    Get PDF
    Two paradigms for secure MPC are synchronous and asynchronous protocols. While synchronous protocols tolerate more corruptions and allow every party to give its input, they are very slow because the speed depends on the conservatively assumed worst-case delay Δ\Delta of the network. In contrast, asynchronous protocols allow parties to obtain output as fast as the actual network allows, a property called responsiveness, but unavoidably have lower resilience and parties with slow network connections cannot give input. It is natural to wonder whether it is possible to leverage synchronous MPC protocols to achieve responsiveness, hence obtaining the advantages of both paradigms: full security with responsiveness up to tt corruptions, and extended security (full security or security with unanimous abort) with no responsiveness up to TtT \ge t corruptions. We settle the question by providing matching feasibility and impossibility results: -For the case of unanimous abort as extended security, there is an MPC protocol if and only if T+2t<nT + 2t < n. -For the case of full security as extended security, there is an MPC protocol if and only if T<n/2T < n/2 and T+2t<nT + 2t < n. In particular, setting t=n/4t = n/4 allows to achieve a fully secure MPC for honest majority, which in addition benefits from having substantial responsiveness

    Always Have a Backup Plan: Fully Secure Synchronous MPC with Asynchronous Fallback

    Get PDF
    Protocols for secure Multi-Party Computation (MPC) can be classified according to the underlying communication model. Two prominent communication models considered in the literature are the synchronous and asynchronous models, which considerably differ in terms of the achievable security guarantees. Synchronous MPC protocols can achieve the optimal corruption threshold n/2n/2 and allow every party to give input, but become completely insecure when synchrony assumptions are violated. On the other hand, asynchronous MPC protocols remain secure under arbitrary network conditions, but can tolerate only n/3n/3 corruptions and parties with slow connections unavoidably cannot give input. A natural question is whether there exists a protocol for MPC that can tolerate up to ts<n/2t_s < n/2 corruptions under a synchronous network and ta<n/3t_a < n/3 corruptions even when the network is asynchronous. We answer this question by showing tight feasibility and impossibility results. More specifically, we show that such a protocol exists if and only if ta+2ts<nt_a + 2t_s < n and the number of inputs taken into account under an asynchronous network is at most ntsn-t_s

    On the Computational Overhead of MPC with Dishonest Majority

    Get PDF
    We consider the situation where a large number nn of players want to securely compute a large function ff with security against an adaptive, malicious adversary which might corrupt t<cnt < cn of the parties for some given c[0,1)c \in [0,1). In other words, only some arbitrarily small constant fraction of the parties are assumed to be honest. For any fixed cc, we consider the asymptotic complexity as nn and the size of ff grows. We are in particular interested in the computational overhead, defined as the total computational complexity of all parties divided by the size of ff. We show that it is possible to achieve poly-logarithmic computational overhead for all c<1c < 1. Prior to our result it was only known how to get poly-logarithmic overhead for c<12c < \frac{1}{2}. We therefore significantly extend the area where we can do secure multiparty computation with poly-logarithmic overhead. Since we allow that more than half the parties are corrupted, we can only get security with abort, i.e., the adversary might make the protocol abort before all parties learn their outputs. We can, however, for all cc make a protocol for which there exists d>0d > 0 such that if at most dnd n parties are actually corrupted in a given execution, then the protocol will not abort. Our result is solely of theoretical interest

    Round-Efficient Byzantine Broadcast under Strongly Adaptive and Majority Corruptions

    Get PDF
    The round complexity of Byzantine Broadcast (BB) has been a central question in distributed systems and cryptography. In the honest majority setting, expected constant round protocols have been known for decades even in the presence of a strongly adaptive adversary. In the corrupt majority setting, however, no protocol with sublinear round complexity is known, even when the adversary is allowed to {\it strongly adaptively} corrupt only 51\% of the players, and even under reasonable setup or cryptographic assumptions. Recall that a strongly adaptive adversary can examine what original message an honest player would have wanted to send in some round, adaptively corrupt the player in the same round and make it send a completely different message instead. In this paper, we are the first to construct a BB protocol with sublinear round complexity in the corrupt majority setting. Specifically, assuming the existence of time-lock puzzles with suitable hardness parameters and that the decisional linear assumption holds in suitable bilinear groups}, we show how to achieve BB in (\frac{n}{n-f})^2 \cdot \poly\log \lambda rounds with 1-\negl(\lambda) probability, where nn denotes the total number of players, ff denotes the maximum number of corrupt players, and λ\lambda is the security parameter. Our protocol completes in polylogarithmically many rounds even when 99\% of the players can be corrupt
    corecore