Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Skip to main content
We present a work in progress strategy for implementing privacy in Nano at the consensus level, that can be of independent interest. Nano is a cryptocurrency that uses an Open Representative Voting (ORV) as a consensus mechanism, a... more
We present a work in progress strategy for implementing privacy in Nano at the consensus level, that can be of independent interest. Nano is a cryptocurrency that uses an Open Representative Voting (ORV) as a consensus mechanism, a variant of Delegated Proof of Stake. Each transaction on the network is voted on by representatives and each vote has a weight equal to the percentage of their total delegated balance. Every account can delegate their stake to any other account (including itself) and change it anytime it wants. The fundamental goal of this paper is to construct a tool for the consensus algorithm to function without knowing the individual balances of each account. The tool is composed of three different schemes. The first is a weighted threshold secret sharing scheme based on Shamir's secret sharing scheme, used to generate a secret amongst a set of distributed parties, which will be a private key of an additive homomorphic ElGamal cryptosystem over elliptic curves. Th...
We present a modification to RingCT protocol with stealth addresses that makes it compatible with Delegated Proof of Stake based consensus mechanisms called Delegated RingCT. Our scheme has two building blocks: a customised version of an... more
We present a modification to RingCT protocol with stealth addresses that makes it compatible with Delegated Proof of Stake based consensus mechanisms called Delegated RingCT. Our scheme has two building blocks: a customised version of an Integrated Signature and Encryption scheme composed of a public key encryption scheme and two signature schemes (a digital signature and a linkable ring signature); and non-interactive zero knowledge proofs. We give a description of the scheme, security proofs and a prototype implementation whose benchmarking is discussed. Although Delegated RingCT doesn't have the same degree of anonymity as other RingCT constructions, we argue that the benefits that the compatibility with DPoS consensus mechanisms brings constitutes a reasonable trade-off for being able to develop an anonymous decentralised cryptocurrency that is faster and more scalable than existing ones.
With the growing number of heterogeneous resource-constrained devices connected to the Internet, it becomes increasingly challenging to secure the privacy and protection of data. Strong but efficient cryptography solutions must be... more
With the growing number of heterogeneous resource-constrained devices connected to the Internet, it becomes increasingly challenging to secure the privacy and protection of data. Strong but efficient cryptography solutions must be employed to deal with this problem, along with methods to standardize secure communications between these devices. The PRISEC module of the UbiPri middleware has this goal. In this work, we present the performance of the AES (Advanced Encryption Standard), RC6 (Rivest Cipher 6), Twofish, SPECK128, LEA, and ChaCha20-Poly1305 algorithms in Internet of Things (IoT) devices, measuring their execution times, throughput, and power consumption, with the main goal of determining which symmetric key ciphers are best to be applied in PRISEC. We verify that ChaCha20-Poly1305 is a very good option for resource constrained devices, along with the lightweight block ciphers SPECK128 and LEA.
In this paper, we present a new approach to the TF-domain PA methods. More precisely, we provide an in-detailed discussion on rearranging the eigenvalue decomposition polarization analysis (EDPA) formalism in the frequency domain to... more
In this paper, we present a new approach to the TF-domain PA methods. More precisely, we provide an in-detailed discussion on rearranging the eigenvalue decomposition polarization analysis (EDPA) formalism in the frequency domain to obtain the frequency-dependent polarization properties from the Fourier coefficients owing to the Fourier space orthogonality. Then, by extending the formulation to the TF-domain and incorporating sparsity-promoting time-frequency representation (SP-TFR), we alleviate the limited resolution when estimating the TFdomain polarization parameters. The final details of the technique are to apply an adaptive sparsity-promoting time-frequency filtering (SP-TFF) to extract and filter different phases of the seismic wave. By processing earthquake waveforms, we show that by combining amplitude, directivity, and rectilinearity attributes on the sparse TF-domain polarization map of the signal, we are able to extract or filter different phases of seismic waves.
This paper introduces Tezla, an intermediate representation of Michelson smart contracts that eases the design of static smart contract analysers. This intermediate representation uses a store and preserves the semantics, ow and resource... more
This paper introduces Tezla, an intermediate representation of Michelson smart contracts that eases the design of static smart contract analysers. This intermediate representation uses a store and preserves the semantics, ow and resource usage of the original smart contract. This enables properties like gas consumption to be statically verified. We provide an automated decompiler of Michelson smart contracts to Tezla. In order to support our claim about the adequacy of Tezla, we develop a static analyser that takes advantage of the Tezla representation of Michelson smart contracts to prove simple but non-trivial properties.
... of Montreal, Canada Hai-Feng Guo University of Nebraska at Omaha, USA Gopal Gupta University of Texas at Dallas, USA Michael ... Lhomme Sylvain Lippi Andres Loeh Michael Maher Ajay Mallya Massimo Marchiori Stefan Monnier Jose Morales... more
... of Montreal, Canada Hai-Feng Guo University of Nebraska at Omaha, USA Gopal Gupta University of Texas at Dallas, USA Michael ... Lhomme Sylvain Lippi Andres Loeh Michael Maher Ajay Mallya Massimo Marchiori Stefan Monnier Jose Morales Claudio Ochoa Ross Paterson ...
This paper describes a parallel algorithm to compute positional ngram statistics based on masks and suffix arrays. Positional ngrams are ordered sequences of words that represent continuous or discontinuous substrings of a corpus. In... more
This paper describes a parallel algorithm to compute positional ngram statistics based on masks and suffix arrays. Positional ngrams are ordered sequences of words that represent continuous or discontinuous substrings of a corpus. In particular, the positional ...
ABSTRACT
This paper describes a scheme for using secret sharing cryptographic proto-cols for sharing, distributing and storing secret keys and documents based on the use of digital certifcates. The advantages and uses of such a system in the... more
This paper describes a scheme for using secret sharing cryptographic proto-cols for sharing, distributing and storing secret keys and documents based on the use of digital certifcates. The advantages and uses of such a system in the context of collabor-ative environments are discussed. A Framework for using Secret Sharing and in particu-lar, Threshold Cryptographic Methods, in order to distribute and share documents (PDF's) and for the granting of authorization and access rights is presented. The paper will de-scribe the cryptographic protocols involved and the necessary Public Key Infrastructure (PKI). An implementation of this Threshold Cryptography Framework using an open source PKI Certifcation Authority is described that uses a certifcate extension as the basis for storing and accessing the shares. The Framework enables users to perform group based decisions based on previously agreed thresholds which take into account the privacy and confdentiality of the entities involved...
Multi-threading programming in Logtalk Paulo Moura1, Paul Crocker1, and Paulo Nunes2 1 Dep. of Computer Science, University of Beira Interior, Portugal pmoura@ di. ubi. pt crocker@ di. ubi. pt 2 Polytechnic Institute of Guarda, Portugal... more
Multi-threading programming in Logtalk Paulo Moura1, Paul Crocker1, and Paulo Nunes2 1 Dep. of Computer Science, University of Beira Interior, Portugal pmoura@ di. ubi. pt crocker@ di. ubi. pt 2 Polytechnic Institute of Guarda, Portugal pnunes@ ipg. pt Abstract. Logtalk, an ...
The mission of Thematic Core Service (TCS) EPOS GNSS is to provide access to GNSS data, metadata, and products (i.e. positions, time-series, velocity fields and strain rate maps). GNSS data and products can be used for a wide range of... more
The mission of Thematic Core Service (TCS) EPOS GNSS is to provide access to GNSS data, metadata, and products (i.e. positions, time-series, velocity fields and strain rate maps). GNSS data and products can be used for a wide range of applications in Solid Earth Sciences and beyond (see figure GNSS for WHOM) and spans domains as diverse as reference frame issues, tectonics, seismology, volcanology, hydrology, surface loading, among others.