116 research outputs found

    P2DEX: Privacy-Preserving Decentralized Cryptocurrency Exchange

    Get PDF

    On Garbling Schemes with and without Privacy

    Get PDF
    Garbling schemes allow to construct two-party function evaluation with security against cheating parties (SFE). To achieve this goal, one party (the Garbler) sends multiple encodings of a circuit (called Garbled Circuits) to the other party (the Evaluator) and opens a subset of these encodings, showing that they were generated honestly. For the remaining garbled circuits, the garbler sends encodings of the inputs. This allows the evaluator to compute the result of function, while the encoding ensures that no other information beyond the output is revealed. To achieve active security against a malicious adversary, the garbler in current protocols has to send O(s) circuits (where s is the statistical security parameter). In this work we show that, for a certain class of circuits, one can reduce this overhead. We consider circuits where sub-circuits depend only on one party\u27s input. Intuitively, one can evaluate these sub-circuits using only one circuit and privacy-free garbling. This has applications to e.g. input validation in SFE and allows to construct more efficient SFE protocols in such cases. We additionally show how to integrate our solution with the SFE protocol of Frederiksen et al. (FJN14), thus reducing the overhead even further

    Reconstituting human past dynamics over a landscape : pleading for the co-integration of both micro village-level modelling and macro-level ecological socio-modelling

    Get PDF
    International audienceThis communication tends to elaborate a plea for the necessity of a specific modelling methodology which does not sacrifice two modelling principles: explanation Micro and correlation Macro. Actually, three goals are assigned to modelling strategies: describe, understand and predict. One tendency in historical and spatial modelling is to develop models at a micro level in order to describe and by that way, understand the connection between local ecological contexts, acquired through local ecological data, and local social practices, acquired through archaeology. However, such a method faces difficulties for expanding its validity: It is validated by its adequacy with local data but the prediction step is unreachable and quite nothing can be said for places out where. On the other hand, building models at a far larger scale, for instance at the continent and even the world level, enhances the connection between ecology and its temporal variability. Such connections are based on well-improved theories but lower the " small causes, big effects " emergence corresponding to agent-based approaches and the related inherent variability of socio-ecological dynamics that one can notice at a lower scale: for instance, the emergence of social innovations can be simulated only as an input parameter. We then propose a plea for combining both elements for building large-scale modelling tools, which aims are to describe and provide predictions on long-term past evolutions, that include the test of explaining socio-anthropological hypotheses, i.e. the emergence and the spread of local social innovations

    Concretely-Efficient Zero-Knowledge Arguments for Arithmetic Circuits and Their Application to Lattice-Based Cryptography

    Get PDF
    In this work we present a new interactive Zero-Knowledge Argument of knowledge for general arithmetic circuits. Our protocol is based on the ``MPC-in-the-head\u27\u27-paradigm of Ishai et al. (STOC 2009) and follows the recent ``MPC-in-the-head with Preprocessing\u27\u27 as proposed by Katz, Kolesnikov and Wang (ACM CCS 2018). However, in contrast to Katz et al. who used the ``cut-and-choose\u27\u27 approach for pre-processing, we show how to incorporate the well-known ``sacrificing\u27\u27 paradigm into ``MPC-in-the-head\u27\u27, which reduces the proof size when working over arithmetic circuits. Our argument system uses only lightweight symmetric-key primitives and utilizes a simplified version of the so-called SPDZ-protocol. Based on specific properties of our protocol we then show how it can be used to construct an efficient Zero-Knowledge Argument of Knowledge for instances of the Short Integer Solution (SIS) problem. We present different protocols that are tailored to specific uses of SIS, while utilizing the advantages of our scheme. In particular, we present a variant of our argument system that allows the parties to sample the circuit ``on the fly\u27\u27, which may be of independent interest. We furthermore implemented our Zero-Knowledge argument for SIS and show that using our protocols it is possible to run a complete interactive proof, even for general SIS instances which result in a circuit with >106>10^6 gates, in less than 0.5 seconds

    Simple Amortized Proofs of Shortness for Linear Relations over Polynomial Rings

    Get PDF
    For a public value yy and a linear function ff, giving a zero-knowledge proof of knowledge of a secret value xx that satisfies f(x)=yf(x)=y is a key ingredient in many cryptographic protocols. Lattice-based constructions, in addition, require proofs of ``shortness\u27\u27 of xx. Of particular interest are constructions where ff is a function over polynomial rings, since these are the ones that result in efficient schemes with short keys and outputs. All known approaches for such lattice-based zero-knowledge proofs are not very practical because they involve a basic protocol that needs to be repeated many times in order to achieve negligible soundness error. In the amortized setting, where one needs to give zero-knowledge proofs for many equations for the same function ff, the situation is more promising, though still not yet fully satisfactory. Current techniques either result in proofs of knowledge of xx\u27s that are exponentially larger than the xx\u27s actually used for the proof (i.e. the \emph{slack} is exponential), or they have polynomial slack but require the number of proofs to be in the several thousands before the amortization advantages ``kick in\u27\u27. In this work, we give a new approach for constructing amortized zero-knowledge proofs of knowledge of short solutions over polynomial rings. Our proof has small polynomial slack and is practical even when the number of relations is as small as the security parameter

    A Flexible Tool to Correct Superimposed Mass Isotopologue Distributions in GC-APCI-MS Flux Experiments

    Get PDF
    The investigation of metabolic fluxes and metabolite distributions within cells by means of tracer molecules is a valuable tool to unravel the complexity of biological systems. Technological advances in mass spectrometry (MS) technology such as atmospheric pressure chemical ionization (APCI) coupled with high resolution (HR), not only allows for highly sensitive analyses but also broadens the usefulness of tracer-based experiments, as interesting signals can be annotated de novo when not yet present in a compound library. However, several effects in the APCI ion source, i.e., fragmentation and rearrangement, lead to superimposed mass isotopologue distributions (MID) within the mass spectra, which need to be corrected during data evaluation as they will impair enrichment calculation otherwise. Here, we present and evaluate a novel software tool to automatically perform such corrections. We discuss the different effects, explain the implemented algorithm, and show its application on several experimental datasets. This adjustable tool is available as an R package from CRAN.SALSA (School of Analytical Sciences Adlershof, Albert-Einstein-Straße 5, 12489 Berlin, Germany)Peer Reviewe

    TARDIS: A Foundation of Time-Lock Puzzles in UC

    Get PDF
    Time-based primitives like time-lock puzzles (TLP) are finding widespread use in practical protocols, partially due to the surge of interest in the blockchain space where TLPs and related primitives are perceived to solve many problems. Unfortunately, the security claims are often shaky or plainly wrong since these primitives are used under composition. One reason is that TLPs are inherently not UC secure and time is tricky to model and use in the UC model. On the other hand, just specifying standalone notions of the intended task, left alone correctly using standalone notions like non-malleable TLPs only, might be hard or impossible for the given task. And even when possible a standalone secure primitive is harder to apply securely in practice afterwards as its behavior under composition is unclear. The ideal solution would be a model of TLPs in the UC framework to allow simple modular proofs. In this paper we provide a foundation for proving composable security of practical protocols using time-lock puzzles and related timed primitives in the UC model. We construct UC-secure TLPs based on random oracles and show that using random oracles is necessary. In order to prove security, we provide a simple and abstract way to reason about time in UC protocols. Finally, we demonstrate the usefulness of this foundation by constructing applications that are interesting in their own right, such as UC-secure two-party computation with output-independent abort
    corecore