644 research outputs found

    On the Round Complexity of Randomized Byzantine Agreement

    Get PDF
    We prove lower bounds on the round complexity of randomized Byzantine agreement (BA) protocols, bounding the halting probability of such protocols after one and two rounds. In particular, we prove that: 1) BA protocols resilient against n/3 [resp., n/4] corruptions terminate (under attack) at the end of the first round with probability at most o(1) [resp., 1/2+ o(1)]. 2) BA protocols resilient against n/4 corruptions terminate at the end of the second round with probability at most 1-Theta(1). 3) For a large class of protocols (including all BA protocols used in practice) and under a plausible combinatorial conjecture, BA protocols resilient against n/3 [resp., n/4] corruptions terminate at the end of the second round with probability at most o(1) [resp., 1/2 + o(1)]. The above bounds hold even when the parties use a trusted setup phase, e.g., a public-key infrastructure (PKI). The third bound essentially matches the recent protocol of Micali (ITCS\u2717) that tolerates up to n/3 corruptions and terminates at the end of the third round with constant probability

    On the Classic Protocol for MPC Schnorr Signatures

    Get PDF
    In this paper, we prove that the classic three-round protocol for MPC Schnorr Signatures is fully-adaptive UC-secure. Furthermore, we show that a simple variant of the Classic protocol achieves tight security, i.e.~the security of the resulting, modified, protocol tightly reduces to the security of the underlying non-MPC scheme

    Binding between a Distal C-Terminus Fragment of Cannabinoid Receptor 1 and Arrestin-2

    Get PDF
    Internalization of G-protein coupled receptors is mediated by phosphorylation of the C-terminus, followed by binding with the cytosolic protein arrestin. To explore structural factors that may play a role in internalization of cannabinoid receptor 1 (CB1), we utilize a phosphorylated peptide derived from the distal C-terminus of CB1 (CB15P454-473). Complexes formed between the peptide and human arrestin-2 (wt-arr21-418) were compared to those formed with a truncated arrestin-2 mutant (tr-arr21-382) using isothermal titration calorimetry and nuclear magnetic resonance spectroscopy. The penta-phosphopeptide CB15P454-473 adopts a helix-loop conformation, whether binding to full-length arrestin-2 or its truncated mutant. This structure is similar to that of a hepta-phosphopeptide, mimicking the distal segment of the rhodopsin C-tail (Rh7P330-348), binding to visual arrestin, suggesting that this adopted structure bears functional significance. Isothermal titration calorimetry (ITC) experiments show that the CB15P454-473 peptide binds to tr-arr21-382 with higher affinity than to the full-length wt-arr21-418. As the observed structure of the bound peptides is similar in either case, we attribute the increased affinity to a more exposed binding site on the N-domain of the truncated arrestin construct. The transferred nOe data from the bound phosphopeptides are used to predict a model describing the interaction with arrestin, using the data driven HADDOCK docking program. The truncation of arrestin-2 provides scope for positively charged residues in the polar core of the protein to interact with phosphates present in the loop of the CB15P454-473 peptide

    Practical Key-Extraction Attacks in Leading MPC Wallets

    Get PDF
    Multi-Party Computation (MPC) has become a major tool for protecting hundreds of billions of dollars in cryptocurrency wallets. MPC protocols are currently powering the wallets of Coinbase, Binance, Zengo, BitGo, Fireblocks and many other fintech companies servicing thousands of financial institutions and hundreds of millions of end-user consumers. We present four novel key-extraction attacks on popular MPC signing protocols showing how a single corrupted party may extract the secret in full during the MPC signing process. Our attacks are highly practical (the practicality of the attack depends on the number of signature-generation ceremonies the attacker participates in before extracting the key). Namely, we show key-extraction attacks against different threshold-ECDSA protocols/implementations requiring 10610^6, 256256, 1616, and *one signature*, respectively. In addition, we provide proof-of-concept code that implements our attacks

    [beta]-(2-Hydroxyphenyl)ethanolamine hydrochloride [2-amino-1-(2-hydroxyphenyl)ethanol hydrochloride]

    Get PDF
    CsH~2NO2+.C1 -, m.p. 441-449 K (from ethyl acetate), P212~2 l, a = 7.363 (2), b = 21.824 (6), c = 5.790 (2)/~, Z = 4, D x = 1.354, D m = 1.356 Mg m -3 (flotation: CC14-C6H6). The structure was solved by MULTAN. Full-matrix least-squares refinement converged to R = 0.057 for the R configuration and to R = 0.056 for the S configuration (P \u3c 0.05). This is consistent with spontaneous resolution of the title compound, single crystals of which provided optically active aqueous solutions. A partially occupied oxygen site O(1)\u27 is attributed to the oxidation of the alkyl hydroxyl group to a ketone during the data collection. The CI- is hydrogen bonded to H2(N)554, H3(N)555, and 1-t(O2)655 (2.37, 2-19, and 2.10 A). Both O(1) and 0(2) are internally hydrogen bonded [HI(N)...O(1), 2.41 and H(O1)...O(2) = 2.24 A]. Intramolecular hydrogen bonding may account for the unusual pharmacological properties of this compound in which only the N-C(1)-C(2)-O(1) and the O(1)-C(2)- C(3)-C(4) and O(1)-C(2)-C(3)-C(8) torsion angles (-41, -60, +122 ° ) differ significantly from those of other phenylethanolamines

    UC Non-Interactive, Proactive, Threshold ECDSA

    Get PDF
    Building on the Gennaro & Goldfeder and Lindell & Nof protocols (CCS ’18), we present a threshold ECDSA protocol, for any number of signatories and any threshold, that improves as follows over the state of the art: * Signature generation takes only 4 rounds (down from the current 8 rounds), with a comparable computational cost. Furthermore, 3 of these rounds can take place in a preprocessing stage before the signed message is known, lending to a non-interactive threshold ECDSA protocol. * The protocol withstands adaptive corruption of signatories. Furthermore, it includes a periodic refresh mechanism and offers full proactive security. * The protocol realizes an ideal threshold signature functionality within the UC framework, in the global random oracle model, assuming Strong RSA, semantic security of the Paillier encryption, and a somewhat enhanced variant of existential unforgeability of ECDSA. These properties (low latency, compatibility with cold-wallet architectures, proactive security, and composable security) make the protocol ideal for threshold wallets for ECDSA-based cryptocurrencies
    • …
    corecore