58 research outputs found

    Eyes on the Prize: Increasing the Prize May Not Benefit the Contest Organizer in Multiple Online Contests

    Get PDF
    Given the proliferation of online platforms for crowdsourcing contests, we address the inconsistencies in the extant literature about the behavioral effects of increasing the prize awarded by contest organizers. We endeavor to resolve these inconsistencies by analyzing user behavior in a highly controlled experimental setting in which users can participate (by exerting real effort rather than stated effort) in multiple online contests that vary only in their prizes. The analysis of the behavior of 731 active participants in our first experiment showed that both participation and effort were non-monotonic with the prize, that the low-prize contest was the most effective for the organizers, and that increasing the prize of the low-prize or high-prize contest by 50% actually decreased the benefits for organizers. Our findings advance theory by providing insight into when and why extrinsic incentives fail to produce the desired effects in crowdsourcing contests

    Tighter Security for Schnorr Identification and Signatures: A High-Moment Forking Lemma for Ξ£\Sigma-Protocols

    Get PDF
    The Schnorr identification and signature schemes have been amongst the most influential cryptographic protocols of the past three decades. Unfortunately, although the best-known attacks on these two schemes are via discrete-logarithm computation, the known approaches for basing their security on the hardness of the discrete logarithm problem encounter the ``square-root barrier\u27\u27. In particular, in any group of order pp where Shoup\u27s generic hardness result for the discrete logarithm problem is believed to hold (and is thus used for setting concrete security parameters), the best-known tt-time attacks on the Schnorr identification and signature schemes have success probability t2/pt^2/p, whereas existing proofs of security only rule out attacks with success probabilities (t2/p)1/2(t^2/p)^{1/2} and (qHβ‹…t2/p)1/2(q_{\mathcal{H}} \cdot t^2/p)^{1/2}, respectively, where qHq_{\mathcal{H}} denotes the number of random-oracle queries issued by the attacker. We establish tighter security guarantees for identification and signature schemes which result from Ξ£\Sigma-protocols with special soundness based on the hardness of their underlying relation, and in particular for Schnorr\u27s schemes based on the hardness of the discrete logarithm problem. We circumvent the square-root barrier by introducing a high-moment generalization of the classic forking lemma, relying on the assumption that the underlying relation is ``dd-moment hard\u27\u27: The success probability of any algorithm in the task of producing a witness for a random instance is dominated by the dd-th moment of the algorithm\u27s running time. In the concrete context of the discrete logarithm problem, already Shoup\u27s original proof shows that the discrete logarithm problem is 22-moment hard in the generic-group model, and thus our assumption can be viewed as a highly-plausible strengthening of the discrete logarithm assumption in any group where no better-than-generic algorithms are currently known. Applying our high-moment forking lemma in this context shows that, assuming the 22-moment hardness of the discrete logarithm problem, any tt-time attacker breaks the security of the Schnorr identification and signature schemes with probabilities at most (t2/p)2/3(t^2/p)^{2/3} and (qHβ‹…t2/p)2/3(q_{\mathcal{H}} \cdot t^2/p)^{2/3}, respectively

    Ongoing Tracking of Engagement in Motor Learning

    Full text link
    Teaching motor skills such as playing music, handwriting, and driving, can greatly benefit from recently developed technologies such as wearable gloves for haptic feedback or robotic sensorimotor exoskeletons for the mediation of effective human-human and robot-human physical interactions. At the heart of such teacher-learner interactions still stands the critical role of the ongoing feedback a teacher can get about the student's engagement state during the learning and practice sessions. Particularly for motor learning, such feedback is an essential functionality in a system that is developed to guide a teacher on how to control the intensity of the physical interaction, and to best adapt it to the gradually evolving performance of the learner. In this paper, our focus is on the development of a near real-time machine-learning model that can acquire its input from a set of readily available, noninvasive, privacy-preserving, body-worn sensors, for the benefit of tracking the engagement of the learner in the motor task. We used the specific case of violin playing as a target domain in which data were empirically acquired, the latent construct of engagement in motor learning was carefully developed for data labeling, and a machine-learning model was rigorously trained and validated

    Algebraic Distinguishers: From Discrete Logarithms to Decisional Uber Assumptions

    Get PDF
    The algebraic group model, introduced by Fuchsbauer, Kiltz and Loss (CRYPTO \u2718), is a substantial relaxation of the generic group model capturing algorithms that may exploit the representation of the underlying group. This idealized yet realistic model was shown useful for reasoning about cryptographic assumptions and security properties defined via computational problems. However, it does not generally capture assumptions and properties defined via decisional problems. As such problems play a key role in the foundations and applications of cryptography, this leaves a significant gap between the restrictive generic group model and the standard model. We put forward the notion of algebraic distinguishers, strengthening the algebraic group model by enabling it to capture decisional problems. Within our framework we then reveal new insights on the algebraic interplay between a wide variety of decisional assumptions. These include the decisional Diffie-Hellman assumption, the family of Linear assumptions in multilinear groups, and the family of Uber assumptions in bilinear groups. Our main technical results establish that, from an algebraic perspective, these decisional assumptions are in fact all polynomially equivalent to either the most basic discrete logarithm assumption or to its higher-order variant, the qq-discrete logarithm assumption. On the one hand, these results increase the confidence in these strong decisional assumptions, while on the other hand, they enable to direct cryptanalytic efforts towards either extracting discrete logarithms or significantly deviating from standard algebraic techniques

    Non-Malleable Vector Commitments via Local Equivocability

    Get PDF
    Vector commitments (VCs), enabling to commit to a vector and locally reveal any of its entries, play a key role in a variety of both classic and recently-evolving applications. However, security notions for VCs have so far focused on passive attacks, and non-malleability notions considering active attacks have not been explored. Moreover, existing frameworks that may enable to capture the non-malleability of VCs seem either too weak (non-malleable non-interactive commitments that do not account for the security implications of local openings) or too strong (non-malleable zero-knowledge sets that support both membership and non-membership proofs). We put forward a rigorous framework capturing the non-malleability of VCs, striking a careful balance between the existing weaker and stronger frameworks: We strengthen the framework of non-malleable non-interactive commitments by considering attackers that may be exposed to local openings, and we relax the framework of non-malleable zero-knowledge sets by focusing on membership proofs. In addition, we strengthen both frameworks by supporting (inherently-private) updates to entries of committed vectors, and discuss the benefits of non-malleable VCs in the context of both UTXO-based and account-based stateless blockchains, and in the context of simultaneous multi-round auctions (that have been adopted by the US Federal Communications Commission as the standard auction format for selling spectrum ranges). Within our framework we present a direct approach for constructing non-malleable VCs whose efficiency essentially matches that of the existing standard VCs. Specifically, we show that any VC can be transformed into a non-malleable one, relying on a new primitive that we put forth. Our new primitive, locally-equivocable commitments with all-but-one binding, is evidently both conceptually and technically simpler compared to multi-trapdoor mercurial trapdoor commitments (the main building block underlying existing non-malleable zero-knowledge sets), and admits more efficient instantiations based on the same number-theoretic assumptions

    The Security of Lazy Users in Out-of-Band Authentication

    Get PDF
    Faced with the threats posed by man-in-the-middle attacks, messaging platforms rely on out-of-band\u27\u27 authentication, assuming that users have access to an external channel for authenticating one short value. For example, assuming that users recognizing each other\u27s voice can authenticate a short value, Telegram and WhatApp ask their users to compare 288288-bit and 200200-bit values, respectively. The existing protocols, however, do not take into account the plausible behavior of users who may be lazy\u27\u27 and only compare parts of these values (rather than their entirety). Motivated by such a security-critical user behavior, we study the security of lazy users in out-of-band authentication. We start by showing that both the protocol implemented by WhatsApp and the statistically-optimal protocol of Naor, Segev and Smith (CRYPTO \u2706) are completely vulnerable to man-in-the-middle attacks when the users consider only a half of the out-of-band authenticated value. In this light, we put forward a framework that captures the behavior and security of lazy users. Our notions of security consider both statistical security and computational security, and for each flavor we derive a lower bound on the tradeoff between the number of positions that are considered by the lazy users and the adversary\u27s forgery probability. Within our framework we then provide two authentication protocols. First, in the statistical setting, we present a transformation that converts any out-of-band authentication protocol into one that is secure even when executed by lazy users. Instantiating our transformation with a new refinement of the protocol of Naor et al. results in a protocol whose tradeoff essentially matches our lower bound in the statistical setting. Then, in the computational setting, we show that the computationally-optimal protocol of Vaudenay (CRYPTO \u2705) is secure even when executed by lazy users -- and its tradeoff matches our lower bound in the computational setting
    • …
    corecore