73 research outputs found

    Fingermark Detection on Thermal Papers: Proposition of an Updated Processing Sequence

    Get PDF
    The detection of latent fingermarks on thermal papers proves to be particularly challenging because the application of conventional detection techniques may turn the sample dark grey or black, thus preventing the observation of fingermarks. Various approaches aiming at avoiding or solving this problem have been suggested. However, in view of the many propositions available in the literature, it gets difficult to choose the most advantageous method and to decide which processing sequence should be followed when dealing with a thermal paper. In this study, 19 detection techniques adapted to the processing of thermal papers were assessed individually and then were compared to each other. An updated processing sequence, assessed through a pseudo-operational test, is suggested

    A Quantum solution to the Byzantine agreement problem

    Full text link
    We present a solution to an old and timely problem in distributed computing. Like Quantum Key Distribution (QKD), quantum channels make it possible to achieve taks classically impossible. However, unlike QKD, here the goal is not secrecy but agreement, and the adversary is not outside but inside the game, and the resources require qutrits.Comment: 4 pages, 1 figur

    Greenberger-Horne-Zeilinger-like proof of Bell's theorem involving observers who do not share a reference frame

    Full text link
    Vaidman described how a team of three players, each of them isolated in a remote booth, could use a three-qubit Greenberger-Horne-Zeilinger state to always win a game which would be impossible to always win without quantum resources. However, Vaidman's method requires all three players to share a common reference frame; it does not work if the adversary is allowed to disorientate one player. Here we show how to always win the game, even if the players do not share any reference frame. The introduced method uses a 12-qubit state which is invariant under any transformation RaRbRcR_a \otimes R_b \otimes R_c (where Ra=UaUaUaUaR_a = U_a \otimes U_a \otimes U_a \otimes U_a, where UjU_j is a unitary operation on a single qubit) and requires only single-qubit measurements. A number of further applications of this 12-qubit state are described.Comment: REVTeX4, 6 pages, 1 figur

    Communication-Efficient MPC for General Adversary Structures

    Get PDF
    Abstract. A multiparty computation (MPC) protocol allows a set of players to compute a function of their inputs while keeping the inputs private and at the same time securing the correctness of the output. Most MPC protocols assume that the adversary can corrupt up to a fixed fraction of the number of players. Hirt and Maurer initiated the study of MPC under more general corruption patterns, in which the adversary is allowed to corrupt any set of players in some pre-defined collection of sets [6]. In this paper we consider this important direction of research and present significantly improved communication complexity of MPC protocols for general adversary structures. More specifically, ours is the first unconditionally secure protocol that achieves linear communication in the size of multiplicative Monotone Span Program representing the adversary structure in the malicious setting against any Q2 adversary structure, whereas all previous protocols were at least cubic

    MPC with Synchronous Security and Asynchronous Responsiveness

    Get PDF
    Two paradigms for secure MPC are synchronous and asynchronous protocols. While synchronous protocols tolerate more corruptions and allow every party to give its input, they are very slow because the speed depends on the conservatively assumed worst-case delay Δ\Delta of the network. In contrast, asynchronous protocols allow parties to obtain output as fast as the actual network allows, a property called responsiveness, but unavoidably have lower resilience and parties with slow network connections cannot give input. It is natural to wonder whether it is possible to leverage synchronous MPC protocols to achieve responsiveness, hence obtaining the advantages of both paradigms: full security with responsiveness up to tt corruptions, and extended security (full security or security with unanimous abort) with no responsiveness up to TtT \ge t corruptions. We settle the question by providing matching feasibility and impossibility results: -For the case of unanimous abort as extended security, there is an MPC protocol if and only if T+2t<nT + 2t < n. -For the case of full security as extended security, there is an MPC protocol if and only if T<n/2T < n/2 and T+2t<nT + 2t < n. In particular, setting t=n/4t = n/4 allows to achieve a fully secure MPC for honest majority, which in addition benefits from having substantial responsiveness

    Secure MPC: Laziness Leads to GOD

    Get PDF
    Motivated by what we call honest but lazy‚ parties in the context of secure multi party computation, we revisit the notion of multi-key FHE schemes (MFHE). In MFHE, any message encrypted using a public key pkipk_i can be expanded so that the resulting ciphertext is encrypted with respect to a set of public keys (pk1,..,pkn)(pk_1,..,pk_n). Such expanded ciphertexts can be homomorphically evaluated with respect to any circuit to generate a ciphertext ctct. Then, this ciphertext ctct can be partially decrypted using a secret key skisk_i (corresponding to the public key pkipk_i) to produce a partial decryption pip_i. Finally, these partial decryptions {pi}i[n]\{p_{i}\}_{i\in [n]} can be combined to recover the output. However, this definition of MFHE works only for nn-out-of-nn access structures and, thus, each node in the system is a point of failure. In the context of honest but lazy‚ parties, it is necessary to be able to decrypt even when only given a subset of partial decryptions (say tt out of nn). In order to solve this problem, we introduce a new notion of multi-key FHE designed to handle arbitrary access patterns that can reconstruct the output. We call it a threshold multi-key FHE scheme (TMFHE). \\ Our main contributions are the following: We formally define and construct TMFHE for any access structure given by a monotone boolean formula, assuming LWE. We construct the first simulation-extractable multi-string NIZK from polynomially hard LWE. We use TMFHE and our multi-string NIZK to obtain the first round-optimal (three round) MPC protocol in the plain model with guaranteed output delivery secure against malicious adversaries or, more generally, mixed adversaries (which supports honest but lazy‚ parties), assuming LWE. Our MPC protocols simultaneously achieve security against the maximum number of corruptions under which guaranteed output delivery is achievable, depth-proportional communication complexity, and reusability

    Detecting genuine multipartite continuous-variable entanglement

    Get PDF
    We derive necessary conditions in terms of the variances of position and momentum linear combinations for all kinds of separability of a multi-party multi-mode continuous-variable state. Their violations can be sufficient for genuine multipartite entanglement, provided the combinations contain both conjugate variables of all modes. Hence a complete state determination, for example by detecting the entire correlation matrix of a Gaussian state, is not needed.Comment: 13 pages, 3 figure

    Minimising Communication in Honest-Majority MPC by Batchwise Multiplication Verification

    Get PDF
    In this paper, we present two new and very communication-efficient protocols for maliciously secure multi-party computation over fields in the honest-majority setting with abort. Our first protocol improves a recent protocol by Lindell and Nof. Using the so far overlooked tool of batchwise multiplication verification, we speed up their technique for checking correctness of multiplications (with some other improvements), reducing communication by 2x to 7x. In particular, in the 3PC setting, each party sends only two field elements per multiplication. We also show how to achieve fairness, which Lindell and Nof left as an open problem. Our second protocol again applies batchwise multiplication verification, this time to perform 3PC by letting two parties perform the SPDZ protocol using triples generated by a third party and verified batchwise. In this protocol, each party sends only 4/3 field elements during the online phase and 5/3 field elements during the preprocessing phase

    Comment on "Arbitrated quantum-signature scheme"

    Full text link
    We investigate the quantum signature scheme proposed by Zeng and Keitel [Phys. Rev. A 65, 042312 (2002)]. It uses Greenberger-Horne-Zeilinger (GHZ) states and the availability of a trusted arbitrator. However, in our opinion the protocol is not clearly operationally defined and several steps are ambiguous. Moreover, we argue that the security statements claimed by the authors are incorrect.Comment: 4 page

    Expected Constant Round Byzantine Broadcast under Dishonest Majority

    Get PDF
    Byzantine Broadcast (BB) is a central question in distributed systems, and an important challenge is to understand its round complexity. Under the honest majority setting, it is long known that there exist randomized protocols that can achieve BB in expected constant rounds, regardless of the number of nodes nn. However, whether we can match the expected constant round complexity in the corrupt majority setting --- or more precisely, when fn/2+ω(1)f \geq n/2 + \omega(1) --- remains unknown, where ff denotes the number of corrupt nodes. In this paper, we are the first to resolve this long-standing question. We show how to achieve BB in expected O((n/(nf))2)O((n/(n-f))^2) rounds. Our results hold under both a static adversary and a weakly adaptive adversary who cannot perform ``after-the-fact removal\u27\u27 of messages already sent by a node before it becomes corrupt
    corecore