211 research outputs found

    Truthful Mechanisms for Agents that Value Privacy

    Get PDF
    Recent work has constructed economic mechanisms that are both truthful and differentially private. In these mechanisms, privacy is treated separately from the truthfulness; it is not incorporated in players' utility functions (and doing so has been shown to lead to non-truthfulness in some cases). In this work, we propose a new, general way of modelling privacy in players' utility functions. Specifically, we only assume that if an outcome oo has the property that any report of player ii would have led to oo with approximately the same probability, then oo has small privacy cost to player ii. We give three mechanisms that are truthful with respect to our modelling of privacy: for an election between two candidates, for a discrete version of the facility location problem, and for a general social choice problem with discrete utilities (via a VCG-like mechanism). As the number nn of players increases, the social welfare achieved by our mechanisms approaches optimal (as a fraction of nn)

    Engagement and Likeability of Negative Messages on Facebook during Israel's 2013 Elections

    Get PDF
    To contribute to the mapping of negative campaigns effects, this study examines the engagement (shares and comments) and likeability (likes) effects of negative campaigning strategies on Facebook during Israel's 2013 elections. The analysis shows that attacks, contrasts, and responses to negative messages are highly shared and commented on, illustrating the engaging nature of negative campaigning in Israel. In terms of likeability, results were mixed, as responses to negative messages were more liked than other messages, but attacks and contrasts were not. The 20 most-liked posts were analyzed and responses of the leader of the religious party Habayit HaYehudi to alleged attacks against modern orthodoxy attracted likes in dramatic numbers, riling followers who objected to the growing tensions between religious and secular Jews in Israel. The study provides the first mapping of the effects of an online negative campaign in Israel and illuminates the relevance of its political and religious context, particularly Israel’s polarized multi-party system and religious, democratic nature. 

    Topology-Hiding Computation Beyond Logarithmic Diameter

    Get PDF
    A distributed computation in which nodes are connected by a partial communication graph is called \emph{topology-hiding} if it does not reveal information about the graph (beyond what is revealed by the output of the function). Previous results [Moran, Orlov, Richelson; TCC\u2715] have shown that topology-hiding computation protocols exist for graphs of logarithmic diameter (in the number of nodes), but the feasibility question for graphs of larger diameter was open even for very simple graphs such as chains, cycles and trees. In this work, we take a step towards topology-hiding computation protocols for arbitrary graphs by constructing protocols that can be used in a large class of {\em large-diameter networks}, including cycles, trees and graphs with logarithmic \emph{circumference}. Our results use very different methods from [MOR15] and can be based on a standard assumption (such as DDH)

    Combining Asynchronous and Synchronous Byzantine Agreement: The Best of Both Worlds

    Get PDF
    In the problem of byzantine agreement (BA), a set of n parties wishes to agree on a value v by jointly running a distributed protocol. The protocol is deemed secure if it achieves this goal in spite of a malicious adversary that corrupts a certain fraction of the parties and can make them behave in arbitrarily malicious ways. Since its first formalization by Lamport et al. (TOPLAS `82), the problem of BA has been extensively studied in the literature under many different assumptions. One common way to classify protocols for BA is by their synchrony and network assumptions. For example, some protocols offer resilience against up to a one-half fraction of corrupted parties by assuming a synchronized, but possibly slow network, in which parties share a global clock and messages are guaranteed to arrive after a given time D. By comparison, other protocols achieve much higher efficiency and work without these assumptions, but can tolerate only a one-third fraction of corrupted parties. A natural question is whether it is possible to combine protocols from these two regimes to achieve the ``best of both worlds\u27\u27: protocols that are both efficient and robust. In this work, we answer this question in the affirmative. Concretely, we make the following contributions: * We give the first generic compilers that combine BA protocols under different network and synchrony assumptions and preserve both the efficiency and robustness of their building blocks. Our constructions are simple and rely solely on a secure signature scheme. * We prove that our constructions achieve optimal corruption bounds. * Finally, we give the first efficient protocol for (binary) asynchronous byzantine agreement (ABA) which tolerates adaptive corruptions and matches the communication complexity of the best protocols in the static case

    An Optimally Fair Coin Toss

    Get PDF
    We address one of the foundational problems in cryptography: the bias of coin-flipping protocols. Coin-flipping protocols allow mutually distrustful parties to generate a common unbiased random bit, guaranteeing that even if one of the parties is malicious, it cannot significantly bias the output of the honest party. A classical result by Cleve [STOC \u2786] showed that for any two-party rr-round coin-flipping protocol there exists an efficient adversary that can bias the output of the honest party by Ω(1/r)\Omega(1/r). However, the best previously known protocol only guarantees O(1/r)O(1/\sqrt{r}) bias, and the question of whether Cleve\u27s bound is tight has remained open for more than twenty years. In this paper we establish the optimal trade-off between the round complexity and the bias of two-party coin-flipping protocols. Under standard assumptions (the existence of oblivious transfer), we show that Cleve\u27s lower bound is tight: we construct an rr-round protocol with bias O(1/r)O(1/r)

    Publicly Verifiable Proofs of Sequential Work

    Get PDF
    We construct a publicly verifiable protocol for proving computational work based on collision-resistant hash functions and a new plausible complexity assumption regarding the existence of inherently sequential hash functions. Our protocol is based on a novel construction of time-lock puzzles. Given a sampled puzzle PDnP \gets D_n, where nn is the security parameter and DnD_n is the distribution of the puzzles, a corresponding solution can be generated using NN evaluations of the sequential hash function, where N>nN>n is another parameter, while any feasible adversarial strategy for generating valid solutions must take at least as much time as Ω(N)\Omega(N) *sequential* evaluations of the hash function after receiving PP. Thus, valid solutions constitute a proof that Ω(N)\Omega(N) parallel time elapsed since PP was received. Solutions can be publicly and efficiently verified in time \poly(n) \cdot \polylog(N). Applications of these time-lock puzzles include noninteractive timestamping of documents (when the distribution over the possible documents corresponds to the puzzle distribution DnD_n) and universally verifiable CPU benchmarks. Our construction is secure in the standard model under complexity assumptions (collision-resistant hash functions and inherently sequential hash functions), and makes black-box use of the underlying primitives. Consequently, the corresponding construction in the random oracle model is secure unconditionally. Moreover, as it is a public-coin protocol, it can be made non-interactive in the random oracle model using the Fiat-Shamir Heuristic. Our construction makes a novel use of ``depth-robust\u27\u27 directed acyclic graphs---ones whose depth remains large even after removing a constant fraction of vertices---which were previously studied for the purpose of complexity lower bounds. The construction bypasses a recent negative result of Mahmoody, Moran, and Vadhan (CRYPTO `11) for time-lock puzzles in the random oracle model, which showed that it is impossible to have time-lock puzzles like ours in the random oracle model if the puzzle generator also computes a solution together with the puzzle

    Efficient Agreement Over Byzantine Gossip

    Get PDF
    Byzantine agreement (BA) asks for a set of parties to reach agreement in an adversarial setting. A central question is how to construct efficient BA protocols that scale well with the number of parties. In particular, the communication complexity is a critical barrier for large-scale implementations. State-of-the-art, scalable BA protocols typically work by sampling a small, unpredictable committee of parties that will send messages in each round. These messages must reach all honest parties, to allow the next round\u27s committee to function. In practice, this is usually accomplished by propagating messages over a gossip network, implemented over a partial communication graph. Most formulations of gossip networks have an ideal guarantee that every message delivered to any honest party will be delivered to every other honest party. Unfortunately, realizing this guarantee necessarily makes the protocol vulnerable to denial-of-service attacks, since an adversary can flood the network with many messages that the protocol must deliver to all parties. In this paper, we make several contributions towards realizing the goal of efficient, scalable byzantine agreement over a gossip network: 1. We define ``gossip with abort,\u27\u27 a relaxed gossip model that can be efficiently realized with minor modifications to existing gossip protocols, yet allows for significant savings in communication compared to the full point-to-point model. 2. Our protocols work in a graded PKI model, in which honest parties only have partial agreement about the set of participants in the protocol. This model arises naturally in settings without trusted setup, such as the ``permissionless\u27\u27 setting underlying many blockchain protocols. 3. We construct a new, player-replaceable BA protocol in the graded PKI model. The concrete communication complexity of our protocol, for typical parameter values, is more than 25 times better than the current state-of-the-art BA protocols in the honest-majority setting

    Bacterial fecal microbiota is only minimally affected by a standardized weight loss plan in obese cats

    Get PDF
    Background: Research in humans and mice suggests that obesity influences the abundance and diversity of gastrointestinal (GI) microbiota, and that an "obese microbiome" influences energy metabolism and fat storage in the host. Microbiota membership and composition have been previously assessed in healthy cats. However, research investigating the effects of obesity and weight loss on the cat's fecal microbiota is limited. Therefore, this study's objective was to evaluate differences in fecal microbial abundance and biodiversity, as well as serum cobalamin and folate concentrations in obese cats, before and after weight loss, and compare to lean cats. Fourteen lean and 17 obese healthy client-owned cats were fed a veterinary therapeutic weight loss food at maintenance energy requirement for 4 weeks. At the end of week 4, lean cats finished the study, whereas obese cats continued with a 10-week weight loss period on the same food, fed at individually-tailored weight loss energy requirements. Body weight and body condition score were recorded every 2 weeks throughout the study. At the end of each period, a fecal sample and food-consumption records were obtained from the owners, and serum cobalamin and folate concentrations were analysed. DNA was extracted from fecal samples, polymerase chain reaction (PCR) was performed, and products were sequenced using next-generation sequencing (Illumina MiSeq). Results: No significant differences in the relative abundance of taxa and in biodiversity indices were observed between cats in either group (P > 0.05 for all tests). Nevertheless, some significantly enriched taxa, mainly belonging to Firmicutes, were noted in linear discriminant analysis effect size test in obese cats before weight loss compared to lean cats. Serum cobalamin concentrations were significantly higher in lean compared to obese cats both before and after weight loss. Serum folate concentrations were higher in obese cats before weight loss compared to after. Conclusions: The association between feline obesity and the fecal bacterial microbiota was demonstrated in enriched taxa in obese cats compared to lean cats, which may be related to enhanced efficiency of energy-harvesting. However, in obese cats, the fecal microbial abundance and biodiversity were only minimally affected during the early phase of a standardized weight loss plan
    corecore