236 research outputs found

    Aplicação de deep learning para auxílio na previsão de tempo de curto prazo

    Get PDF
    Eventos de chuva intensa são caracterizados por um alto valor na relação volume de precipitação por tempo e sua previsibilidade é de grande importância para sociedade. Tais eventos podem causar danos a propriedades, impactos econômicos e até mesmo perda de vidas. Os sistemas atmosféricos responsáveis por causar precipitação intensa possuem baixa previsibilidade, devido as suas escalas temporal (minutos a horas) e espacial (centenas a milhares de metros). Na área computacional, a previsão do tempo é dominada por modelos numéricos de previsão do tempo, e diversas estratégias têm sido adotadas para melhorar a sua capacidade de previsão. Contudo, os métodos tradicionais de previsão apresentam dificuldades ao prever esses eventos. Por isso, nesta monografia, aplicamos o Deep Learning como método alternativo na previsão de curto prazo. Utilizamos imagens de satélite, disponíveis na página do DSA/CPTEC, para treinar um modelo a partir da rede neural profunda PredNet e realizar previsões para 15, 30, 45, 60 e 75 minutos no futuro. Ao todo, utilizamos 108903 imagens, do canal infravermelho, do satélite METEOSAT-7, divididas em 3 conjuntos: treinamento, teste e validação. A fim de avaliar os resultados, utilizamos o Erro Quadrático Médio (EQM) e o Índice de Similaridade Estrutural (SSIM) para comparar as imagens geradas pelo modelo à imagem de referência. O modelo treinado com as imagens de satélite obteve uma boa resposta somente para as previsões de 15 minutos. Por isso, utilizou-se um outro modelo, treinado por Lotter et al.(2016) para outra tarefa, no mesmo conjunto de treinamento. O segundo modelo obteve bons resultados para todas as previsões (EQM: 0,000037 e SSIM: 0,93), sendo as previsões de 15 min as que apresentaram melhores respostas. Devido aos bons resultados apresentados e ao baixo custo, essa ferramenta mostra-se promissora para o auxílio da previsão de curto prazo

    Proof-of-Stake Protocols for Privacy-Aware Blockchains

    Get PDF
    Proof-of-stake (PoS) protocols are emerging as one of the most promising alternative to the wasteful proof-of-work (PoW) protocols for consensus in Blockchains (or distributed ledgers). However, current PoS protocols inherently disclose both the identity and the wealth of the stakeholders, and thus seem incompatible with privacy-preserving cryptocurrencies (such as ZCash, Monero, etc.). In this paper we initiate the formal study for PoS protocols with privacy properties. Our results include: - A (theoretical) feasibility result showing that it is possible to construct a general class of private PoS (PPoS) protocols; and to add privacy to a wide class of PoS protocols, - A privacy-preserving version of a popular PoS protocol, Ouroboros Praos. Towards our result, we define the notion of anonymous verifiable random function, which we believe is of independent interest

    Virtual ASICs: Generalized Proof-of-Stake Mining in Cryptocurrencies

    Get PDF
    In proof-of-work based cryptocurrencies, miners invest computing power to maintain a distributed ledger. The drawback of such a consensus protocol is its immense energy consumption. Bitcoin, for example consumes as much energy as a small nation state. To prevent this waste of energy various consensus mechanism such as proof-of-space or proof-of-stake have been proposed. In proof-of-stake, block creators are selected based on the amounts of money they stake instead of their expanded computing power. In this work we study Virtual ASICs--a generalization of proof-of-stake. Virtual ASICs are essentially a virtualized version of proof-of-work. Miners can buy on-chain virtual mining machines which can be powered by virtual electricity. Similar to their physical counterparts, each powered virtual ASIC has a certain chance to win the right to create the next block. In the boundary case where virtual electricity is free, the protocol corresponds to proof-of-stake using an ASIC token which is separate from the currency itself (the amount of stake equals your virtual computing power). In the other boundary case where virtual computers are free, we get a proof-of-burn equivalent. That is, a consensus mechanism in which miners `burn\u27 money to obtain lottery tickets for the right to create the next block. We provide the cryptographic machinery required to base a consensus protocol on Virtual ASICs, as well as to sell them in sealed-bid auctions on-chain. We ensure that as long as a majority of the miners in the system mine honestly, bids remain both private and binding, and that miners cannot censor the bids of their competitors. To achieve this, we introduce a novel all-or-nothing broadcast functionality in blockchains that is of independent interest

    Improved Threshold Signatures, Proactive Secret Sharing, and Input Certification from LSS Isomorphisms

    Get PDF
    In this paper we present a series of applications steming from a formal treatment of linear secret-sharing isomorphisms, which are linear transformations between different secret-sharing schemes defined over vector spaces over a field F\mathbb{F} and allow for efficient multiparty conversion from one secret-sharing scheme to the other. This concept generalizes the folklore idea that moving from a secret-sharing scheme over Fp\mathbb{F}_{p} to a secret sharing ``in the exponent\u27\u27 can be done non-interactively by multiplying the share unto a generator of e.g., an elliptic curve group. We generalize this idea and show that it can also be used to compute arbitrary bilinear maps and in particular pairings over elliptic curves. We include the following practical applications originating from our framework: First we show how to securely realize the Pointcheval-Sanders signature scheme (CT-RSA 2016) in MPC. Second we present a construction for dynamic proactive secret-sharing which outperforms the current state of the art from CCS 2019. Third we present a construction for MPC input certification using digital signatures that we show experimentally to outperform the previous best solution in this area

    Fiat-Shamir Bulletproofs are Non-Malleable (in the Random Oracle Model)

    Get PDF
    Bulletproofs (Bünz et al. IEEE S&P 2018) are a celebrated ZK proof system that allows for short and efficient proofs, and have been implemented and deployed in several real-world systems. In practice, they are most often implemented in their non-interactive version obtained using the Fiat-Shamir transform. A security proof for this setting is necessary for ruling out malleability attacks. These attacks can lead to very severe vulnerabilities, as they allow an adversary to forge proofs re-using or modifying parts of the proofs provided by the honest parties. An earlier version of this work (Ganesh et al. EUROCRYPT 2022) provided evidence for non-malleability of Fiat-Shamir Bulletproofs. This was done by proving simulation-extractability, which implies non-malleability, in the algebraic group model. In this work, we generalize the former result and prove simulation extractability in the programmable random oracle model, removing the need for the algebraic group model. Along the way, we establish a generic chain of reductions for Fiat-Shamir-transformed multi-round public-coin proofs to be simulation-extractable in the (programmable) random oracle model, which may be of independent interest

    Digital Signatures from Symmetric-Key Primitives

    Get PDF
    We propose practically efficient signature schemes which feature several attractive properties: (a) they only rely on the security of symmetric-key primitives (block ciphers, hash functions), and are therefore a viable candidate for post-quantum security, (b) they have extremely small signing keys, essentially the smallest possible, and, (c) they are highly parametrizable. For this result we take advantage of advances in two very distinct areas of cryptography. The first is the area of primitives in symmetric cryptography, where recent developments led to designs which exhibit an especially low number of multiplications. The second is the area of zero-knowledge proof systems, where significant progress for efficiently proving statements over general circuits was recently made. We follow two different directions, one of them yielding the first practical instantiation of a design paradigm due to Bellare and Goldwasser without relying on structured hardness assumptions. For both our schemes we explore the whole design spectrum to obtain optimal parameter choices for different settings. Within limits, in all cases our schemes allow to trade-off computational effort with signature sizes. We also demonstrate that our schemes are parallelizable to the extent that they can practically take advantage of several cores on a CPU

    Fiat–Shamir Bulletproofs are Non-Malleable (in the Algebraic Group Model)

    Get PDF
    Bulletproofs (Bünz et al. IEEE S&P 2018) are a celebrated ZK proof system that allows for short and efficient proofs, and have been implemented and deployed in several real-world systems. In practice, they are most often implemented in their non-interactive version obtained using the Fiat-Shamir transform, despite the lack of a formal proof of security for this setting. Prior to this work, there was no evidence that malleability attacks were not possible against Fiat-Shamir Bulletproofs. Malleability attacks can lead to very severe vulnerabilities, as they allow an adversary to forge proofs re-using or modifying parts of the proofs provided by the honest parties. In this paper, we show for the first time that Bulletproofs (or any other similar multi-round proof system satisfying some form of weak unique response property) achieve simulation-extractability in the algebraic group model. This implies that Fiat-Shamir Bulletproofs are non-malleable
    corecore