967 resultados para Secure Multi-Party Computation
Resumo:
Accepted Version
Resumo:
This paper presents a method for generating Pareto-optimal solutions in multi-party negotiations. In this iterative method, decision makers (DMs) formulate proposals that yield a minimum payoff to their opponents. Each proposal belongs to the efficient frontier, DMs try to adjust to a common one. In this setting, each DM is supposed to have a given bargaining power. More precisely each DM is supposed to have a subjective estimate of the power of the different parties. We study the convergence of the method, and provide examples where there is no possible agreement resulting from it.
Resumo:
This paper highlights the crucial role played by party-specific responsibility attributions in performance-based voting. Three models of electoral accountability, which make distinct assumptions regarding citizens' ability to attribute responsibility to distinct governing parties, are tested in the challenging Northern Ireland context - an exemplar case of multi-level multi-party government in which expectations of performance based voting are low. The paper demonstrates the operation of party-attribution based electoral accountability, using data from the 2011 Northern Ireland Assembly Election Study. However, the findings are asymmetric: accountability operates in the Protestant/unionist bloc but not in the Catholic/nationalist bloc. This asymmetry may be explained by the absence of clear ethno-national ideological distinctions between the unionist parties (hence providing political space for performance based accountability to operate) but the continued relevance in the nationalist bloc of ethno-national difference (which limits the scope for performance politics). The implications of the findings for our understanding of the role of party-specific responsibility attribution in performance based models of voting, and for our evaluation of the quality of democracy in post-conflict consociational polities, are discussed.
Resumo:
Online courses will play a key role in the high-volume Informatics education required to train the personnel that will be necessary to fulfill the health IT needs of the country. Online courses can cause feelings of isolation in students. A common way to address these feelings is to hold synchronous online "chats" for students. Conventional chats, however, can be confusing and impose a high extrinsic cognitive load on their participants that hinders the learning process. In this paper we present a qualitative analysis that shows the causes of this high cognitive load and our solution through the use of a moderated chat system.
Resumo:
One of the key factors for a given application to take advantage of cloud computing is the ability to scale in an efficient, fast and reliable way. In centralized multi-party video conferencing, dynamically scaling a running conversation is a complex problem. In this paper we propose a methodology to divide the Multipoint Control Unit (the video conferencing server) into more simple units, broadcasters. Each broadcaster receives the media from a participant, processes it and forwards it to the rest. These broadcasters can be distributed among a group of CPUs. By using this methodology, video conferencing systems can scale in a more granular way, improving the deployment.
Resumo:
Several parties (stakeholders) are involved in a construction project. The conventional Risk Management Process (RMP) manages risks from a single party perspective, which does not give adequate consideration to the needs of others. The objective of multi-party risk management is to assist decision-makers in managing risk systematically and most efficiently in a multi-party environment. Multi-party Risk Management Processes (MRMP) consist of risk identification, structuring, analysis and developing responses from all party perspectives. The MRMP has been applied to a cement plant construction project in Thailand to demonstrate its effectiveness.
Resumo:
Secret-sharing schemes describe methods to securely share a secret among a group of participants. A properly constructed secret-sharing scheme guarantees that the share belonging to one participant does not reveal anything about the shares of others or even the secret itself. Besides the obvious feature which is to distribute a secret, secret-sharing schemes have also been used in secure multi-party computations and redundant residue number systems for error correction codes. In this paper, we propose that the secret-sharing scheme be used as a primitive in a Network-based Intrusion Detection System (NIDS) to detect attacks in encrypted networks. Encrypted networks such as Virtual Private Networks (VPNs) fully encrypt network traffic which can include both malicious and non-malicious traffic. Traditional NIDS cannot monitor encrypted traffic. Our work uses a combination of Shamir's secret-sharing scheme and randomised network proxies to enable a traditional NIDS to function normally in a VPN environment. In this paper, we introduce a novel protocol that utilises a secret-sharing scheme to detect attacks in encrypted networks.
Resumo:
Secret-sharing schemes describe methods to securely share a secret among a group of participants. A properly constructed secret-sharing scheme guarantees that the share belonging to one participant does not reveal anything about the shares of others or even the secret itself. Besides being used to distribute a secret, secret-sharing schemes have also been used in secure multi-party computations and redundant residue number systems for error correction codes. In this paper, we propose that the secret-sharing scheme be used as a primitive in a Network-based Intrusion Detection System (NIDS) to detect attacks in encrypted Networks. Encrypted networks such as Virtual Private Networks (VPNs) fully encrypt network traffic which can include both malicious and non-malicious traffic. Traditional NIDS cannot monitor such encrypted traffic. We therefore describe how our work uses a combination of Shamir's secret-sharing scheme and randomised network proxies to enable a traditional NIDS to function normally in a VPN environment.
Resumo:
Sistema banatuak zenbait konputagailu edo gailu autonomoaz osaturiko sareak dira, non algoritmo banatuen bidez partaide guztien lana koordinatzen da entitate bakarra izatearen irudia emanez. Eredu honi esker sistemaren sendotasuna handitzen da, posible baita sistemak aurrera jarraitzea zenbait partaidek huts egin arren. Sistema banatuak diseinatzeak badu zenbait zailtasun, prozesu guztien arteko koordinazioa lortu behar baita. Erronka nagusietako bat adostasuna edo consensus lortzea da; hau da, prozesu guztiak ados jartzea zerbait erabaki behar dutenean. Ingurune desberdinetan planteatu badaiteke ere, lan honetan Byzantine ingurunean egingo da. Ingurune honetan partaideen hutsegiteak ausaz gerta daitezke eta edozein momentutan. Horrez gain, hutsegite horiek edozein motakoak izan daitezke, hala nola, prozesu bat bertan behera geratzea edota prozesu baten eskaera okerra edo lekuz kanpokoa egitea. Aurkeztutako consensus arazoa garrantzi handikoa da sistema banatuen arloan, honen bitartez beste hainbat helburu lortu baitaitezke. Horien artean Secure Multy-party Computation (SMC) dugu, non sare banatu bateko partaide guztiek adostasuna lotu behar dute partaide bakoitzaren informazioa gainontzekoei ezkutatuz. Horren adibide bezala “aberatsaren arazoa” azaldu ohi da, non partaide guztiek aurkitu behar dute zein den beraien artean aberatsena, partaide bakoitzak gainontzekoen “aberastasuna” ezagutu ahal izan gabe. SMC erabili daiteke soluzioa emateko planteamendu bera jarraitzen duten aplikazio erreal askori, hala nola, enkante pribatuak edo bozketak. SMC inplementatu ahal izateko TrustedPals izeneko plataforma dugu, non diseinu modularra jarraituz smartcard bat eta algoritmo banatuak konbinatzen dira lehenengo consensus eta ondoren SMC lortzeko. Karrera amaierako proiektu honen helburua TrustedPals proposamenaren alde praktikoa jorratzea izango da. Horretarako proposamenaren algoritmo banatuak inplementatu eta simulatuko dira zenbait probetako kasuetan. Simulazioak bideratzeko gertaera diskretuko NS-3 simulagailuan erabiliko da. Simulazio eszenario desberdinak inplementatuko dira eta ondoren emaitzak aztertuko dira.
Resumo:
安全多方计算是近几年国际密码学界研究的一个热点问题。基于Φ-隐藏假设及同态公钥加密体制的语义安全性假设,给出了一个特殊的安全双方计算协议--保密比较协议,该协议同时确保公平性、安全性、有效性和顽健性,并使用安全多方计算对安全性的严格定义,对协议的正确性与安全性进行了证明。与先前工作相比,本文的方案更富有公平性、有效性和安全性。该文在网上投标、拍卖、电子选举等领域中有着广阔的应用前景。
Resumo:
Thèse numérisée par la Division de la gestion de documents et des archives de l'Université de Montréal
Resumo:
Secure computation involves multiple parties computing a common function while keeping their inputs private, and is a growing field of cryptography due to its potential for maintaining privacy guarantees in real-world applications. However, current secure computation protocols are not yet efficient enough to be used in practice. We argue that this is due to much of the research effort being focused on generality rather than specificity. Namely, current research tends to focus on constructing and improving protocols for the strongest notions of security or for an arbitrary number of parties. However, in real-world deployments, these security notions are often too strong, or the number of parties running a protocol would be smaller. In this thesis we make several steps towards bridging the efficiency gap of secure computation by focusing on constructing efficient protocols for specific real-world settings and security models. In particular, we make the following four contributions: - We show an efficient (when amortized over multiple runs) maliciously secure two-party secure computation (2PC) protocol in the multiple-execution setting, where the same function is computed multiple times by the same pair of parties. - We improve the efficiency of 2PC protocols in the publicly verifiable covert security model, where a party can cheat with some probability but if it gets caught then the honest party obtains a certificate proving that the given party cheated. - We show how to optimize existing 2PC protocols when the function to be computed includes predicate checks on its inputs. - We demonstrate an efficient maliciously secure protocol in the three-party setting.
Resumo:
The contributions of this thesis fall into three areas of certificateless cryptography. The first area is encryption, where we propose new constructions for both identity-based and certificateless cryptography. We construct an n-out-of- n group encryption scheme for identity-based cryptography that does not require any special means to generate the keys of the trusted authorities that are participating. We also introduce a new security definition for chosen ciphertext secure multi-key encryption. We prove that our construction is secure as long as at least one authority is uncompromised, and show that the existing constructions for chosen ciphertext security from identity-based encryption also hold in the group encryption case. We then consider certificateless encryption as the special case of 2-out-of-2 group encryption and give constructions for highly efficient certificateless schemes in the standard model. Among these is the first construction of a lattice-based certificateless encryption scheme. Our next contribution is a highly efficient certificateless key encapsulation mechanism (KEM), that we prove secure in the standard model. We introduce a new way of proving the security of certificateless schemes based that are based on identity-based schemes. We leave the identity-based part of the proof intact, and just extend it to cover the part that is introduced by the certificateless scheme. We show that our construction is more efficient than any instanciation of generic constructions for certificateless key encapsulation in the standard model. The third area where the thesis contributes to the advancement of certificateless cryptography is key agreement. Swanson showed that many certificateless key agreement schemes are insecure if considered in a reasonable security model. We propose the first provably secure certificateless key agreement schemes in the strongest model for certificateless key agreement. We extend Swanson's definition for certificateless key agreement and give more power to the adversary. Our new schemes are secure as long as each party has at least one uncompromised secret. Our first construction is in the random oracle model and gives the adversary slightly more capabilities than our second construction in the standard model. Interestingly, our standard model construction is as efficient as the random oracle model construction.