7 research outputs found

    Universally Composable Simultaneous Broadcast against a Dishonest Majority and Applications

    Get PDF
    Simultaneous broadcast (SBC) protocols, introduced in [Chor et al., FOCS 1985], constitute a special class of broadcast channels which, besides consistency, guarantee that all senders broadcast their messages independently of the messages broadcast by other parties. SBC has proved extremely useful in the design of various distributed computing constructions (e.g., multiparty computation, coin flipping, electronic voting, fair bidding). As with any communication channel, it is crucial that SBC security is composable, i.e., it is preserved under concurrent protocol executions. The work of [Hevia, SCN 2006] proposes a formal treatment of SBC in the state-of-the-art Universal Composability (UC) framework [Canetti, FOCS 2001] and a construction secure assuming an honest majority. In this work, we provide a comprehensive revision of SBC in the UC setting and improve the results of [Hevia, SCN 2006]. In particular, we present a new SBC functionality that captures both simultaneity and liveness by considering a broadcast period such that (i) within this period all messages are broadcast independently and (ii) after the period ends, the session is terminated without requiring full participation of all parties. Next, we employ time-lock encryption (TLE) over a standard broadcast channel to devise an SBC protocol that realizes our functionality against any adaptive adversary corrupting up to all-but-one parties. In our study, we capture synchronicity via a global clock [Katz et al., TCC 2013], thus lifting the restrictions of the original synchronous communication setting used in [Hevia, SCN 2006]. As a building block of independent interest, we prove the first TLE protocol that is adaptively secure in the UC setting, strengthening the main result of [Arapinis et al., ASIACRYPT 2021]. Finally, we formally exhibit the power of our SBC construction in the design of UC-secure applications by presenting two interesting use cases: (i) distributed generation of uniform random strings, and (ii) decentralized electronic voting systems, without the presence of a special trusted party

    Development of Polypropylene-based Thermoplastic Elastomers with Crumb Rubber by Dynamic Vulcanization: A Potential Route for Rubber Recycling

    Get PDF
    In our current paper the preparation and properties of thermoplastic elastomer produced by dynamic vulcanization is presented and discussed. We dynamically vulcanized natural and styrene butadiene rubber (NR/SBR) phase by continuous extrusion. Dispersion and in-situ vulcanization of the rubber phase occurred simultaneously in a co-rotating twin screw extruder. We used a random polypropylene copolymer (rPP) as the thermoplastic matrix and untreated crumb rubber (CR) to partially substitute the neat fresh rubber in order to check whether this is a potential recycling route for waste rubber products. We studied the effect of various rubber formulations, various processing conditions (screw speed and configuration) and various CR particle size distributions by characterizing the mechanical performance of the thermoplastic dynamic vulcanizates (TDVs) with tensile and hardness tests and their morphology by evaluating SEM micrographs taken from the fracture surfaces of the tensile specimens. The results showed that increasing screw speed and more high-shear elements in the screw setup led to a finer dispersion of the rubber phase, resulting in improved mechanical properties. The ultimate tensile properties of the best TDVs reached 20.5 MPa in tensile strength and 550 % in strain at break. However, partial replacement of the fresh rubber with untreated CR caused a significant deterioration in mechanical properties, due to poor adhesion between the CR particles and the matrix and rubber. This suggests that some kind of pre-treatment (e.g. by microwave or other devulcanization techniques) is necessary to enhance the surface activity of the CR particles

    Programok sebezhetőségének vizsgálata statikus elemzéssel

    No full text
    Munkám során a többszálú C és C++ programok potenciális sebezhetőségének felismerésére keresek megoldást a SEI CERT Coding Standards listáját használva kiindulásképpen. Az LLVM Clang-Tidy statikus elemzőt egészítem ki oly módon, hogy képes legyen az említett lista további 5 sebezhetőségének automatikus felismerésére. Ezen kívül készítek egy eszközt, mely segítséget nyújt a fejlesztőnek a megírt checkerek nagy projekteken való teljesen automatikus lefuttatásában

    Universally Composable Simultaneous Broadcast against a Dishonest Majority and Applications

    Full text link
    Simultaneous broadcast (SBC) protocols [Chor et al., FOCS 1985] constitute a special class of broadcast channels which have proved extremely useful in the design of various distributed computing constructions (e.g., multiparty computation, coin flipping, e-voting, fair bidding). As with any communication channel, it is crucial that SBC security is composable, i.e., it is preserved under concurrent protocol executions. The work of [Hevia, SCN 2006] proposes a formal treatment of SBC in the Universal Composability (UC) framework [Canetti, FOCS 2001] and a construction secure assuming an honest majority. In this work, we provide a comprehensive revision of SBC in the UC setting and improve the results of [Hevia, SCN 2006]. In particular, we present a new SBC functionality that captures both simultaneity and liveness by considering a broadcast period such that (i) within this period all messages are broadcast independently and (ii) after the period ends, the session is terminated without requiring participation of all parties. Next, we employ time-lock encryption (TLE) over a standard broadcast channel to devise an SBC protocol that realizes our functionality against any adaptive adversary corrupting up to all-but-one parties. In our study, we capture synchronicity via a global clock [Katz et al., TCC 2013], thus lifting the restrictions of the original synchronous communication setting used in [Hevia, SCN 2006]. As a building block of independent interest, we prove the first TLE protocol that is adaptively secure in the UC setting, strengthening the main result of [Arapinis et al., ASIACRYPT 2021]. Finally, we formally exhibit the power of our SBC construction in the design of UC-secure applications by presenting two interesting use cases: (i) distributed generation of uniform random strings, and (ii) decentralized electronic voting systems, without the presence of a special trusted party

    Intelligent image-based in situ single-cell isolation

    Get PDF
    Quantifying heterogeneities within cell populations is important for many fields including cancer research and neurobiology; however, techniques to isolate individual cells are limited. Here, we describe a high-throughput, non-disruptive, and cost-effective isolation method that is capable of capturing individually targeted cells using widely available techniques. Using high-resolution microscopy, laser microcapture microscopy, image analysis, and machine learning, our technology enables scalable molecular genetic analysis of single cells, targetable by morphology or location within the sample
    corecore