Abstract Online innovation competitions are ecosystems where institutions source numerous solutions from knowledge workers through a platform intermediary. By considering how an individual competitor’s performance varies based on their social positioning in a competition ecosystem’s collaboration network, we illustrate the value of social networks for individual outcomes in online competitions. The study reports results from Kaggle, a popular online competition platform for data science, where a sample of 350,956 users participated in 2,789 competitions over 4 years. We investigate how the number of collaborations, membership in the largest connected component in the network, and diversity of collaboration experiences impact the points and medals earned and how quickly competitors earn their first medal. Results show that positioning has a positive relationship with performance in competitive ecosystems. Relevant to the future of work, the study considers how knowledge workers in future workplaces should manage their online collaborations.
more »
« less
Cryptographic Competitions
Abstract Competitions are widely viewed as the safest way to select cryptographic algorithms. This paper surveys procedures that have been used in cryptographic competitions, and analyzes the extent to which those procedures reduce security risks.
more »
« less
- Award ID(s):
- 1913167
- PAR ID:
- 10485678
- Publisher / Repository:
- Springer
- Date Published:
- Journal Name:
- Journal of Cryptology
- Volume:
- 37
- Issue:
- 1
- ISSN:
- 0933-2790
- Format(s):
- Medium: X
- Sponsoring Org:
- National Science Foundation
More Like this
-
-
Symbolic methods have been used extensively for proving security of cryptographic protocols in the Dolev-Yao model, and more recently for proving security of cryptographic primitives and constructions in the computational model. However, existing methods for proving security of cryptographic constructions in the computational model often require significant expertise and interaction, or are fairly limitedin scope and expressivity. This paper introduces a symbolic approach for proving security of cryptographic constructions based on the Learning With Errors assumption (Regev, STOC 2005). Such constructions are instances of lattice-based cryptography and are extremely important due to their potential role in post-quantum cryptography. Following (Barthe, Gregoire and Schmidt, CCS 2015), our approach combines a computational logic and deducibility problems—a standard tool for representing the adversary’s knowledge, the Dolev-Yao model. The computational logic is used to capture (indistinguishability-based) security notions and drive the security proofs whereas deducibility problems are used as side-conditions to control that rules of the logic are applied correctly. We then use AutoLWE, an implementation of the logic, to deliver very short or even automatic proofs of several emblematic constructions, including CPAPKE (Gentry et al., STOC 2008), (Hierarchical) Identity-Based Encryption (Agrawal et al. Eurocrypt 2010), Inner Product Encryption (Agrawal et al. Asiacrypt 2011), CCA-PKE (Micciancio et al., Eurocrypt 2012). The main technical novelty beyond AutoLWE is a set of (semi-)decision procedures for deducibility problems, using extensions of Grobner basis computations for subalgebras in the non-commutative setting (instead of ideals in the commutative setting). Our procedures cover the theory of matrices, which is required for lattice-based assumption, as well as the theory of non-commutative rings, fields, and Diffie-Hellman exponentiation, in its standard, bilinear and multilinear forms. Additionally, AutoLWE supports oracle-relative assumptions, which are used specifically to apply (advanced forms of) the Leftover Hash Lemma, an information-theoretical tool widely used in lattice-based proofs.more » « less
-
Symbolic methods have been used extensively for proving security of cryptographic protocols in the Dolev-Yao model, and more recently for proving security of cryptographic primitives and constructions in the computational model. However, existing methods for proving security of cryptographic constructions in the computational model often require significant expertise and interaction, or are fairly limited in scope and expressivity. This paper introduces a symbolic approach for proving security of cryptographic constructions based on the Learning With Errors assumption (Regev, STOC 2005). Such constructions are instances of lattice-based cryptography and are extremely important due to their potential role in post-quantum cryptography. Following (Barthe, Gre ́goire and Schmidt, CCS 2015), our approach combines a computational logic and deducibility problems—a standard tool for representing the adversary’s knowledge, the Dolev-Yao model. The computational logic is used to capture (indistinguishability-based) security notions and drive the security proofs whereas deducibility problems are used as side-conditions to control that rules of the logic are applied correctly. We then use AutoLWE, an implementation of the logic, to deliver very short or even automatic proofs of several emblematic constructions, including CPA- PKE (Gentry et al., STOC 2008), (Hierarchical) Identity-Based Encryption (Agrawal et al. Eurocrypt 2010), Inner Product Encryption (Agrawal et al. Asiacrypt 2011), CCA-PKE (Micciancio et al., Eurocrypt 2012). The main technical novelty beyond AutoLWE is a set of (semi-)decision procedures for deducibility problems, using extensions of Grobner basis computations for subalgebras in the (non-)commutative setting (instead of ideals in the commutative setting). Our procedures cover the theory of matrices, which is required for lattice-based assumption, as well as the theory of non-commutative rings, fields, and Diffie-Hellman exponentiation, in its standard, bilinear and multilinear forms. Additionally, AutoLWE supports oracle-relative assumptions, which are used specifically to apply (advanced forms of) the Leftover Hash Lemma, an information-theoretical tool widely used in lattice-based proofs.more » « less
-
Abstract Physical unclonable functions (PUFs) are emerging as an alternative to information security by providing an advanced level of cryptographic keys with non‐replicable characteristics, yet the cryptographic keys of conventional PUFs are not reconfigurable from the ones assigned at the manufacturing stage and the overall authentication process slows down as the number of entities in the dataset or the length of cryptographic key increases. Herein, a supersaturated solution‐based PUF (S‐PUF) is presented that utilizes stochastic crystallization of a supersaturated sodium acetate solution to allow a time‐efficient, hierarchical authentication process together with on‐demand rewritability of cryptographic keys. By controlling the orientation and the average grain size of the sodium acetate crystals via a spatiotemporally programmed temperature profile, the S‐PUF now includes two global parameters, that is, angle of rotation and divergence of the diffracted beam, in addition to the speckle pattern to produce multilevel cryptographic keys, and these parameters function as prefixes for the classification of each entity for a fast authentication process. At the same time, the reversible phase change of sodium acetate enables repeated reconfiguration of the cryptographic key, which is expected to offer new possibilities for a next‐generation, recyclable anti‐counterfeiting platform.more » « less
-
Compared to traditional hardware development methodologies, High-Level Synthesis (HLS) offers a faster time-to-market and lower design cost at the expense of implementation efficiency. Although Software/Hardware Codesign has been used in many areas, its usability for benchmarking of candidates in cryptographic competitions has been largely unexplored. This paper provides a comparison of the HLS- and RTL-based design methodologies when applied to the hardware design of the Number Theoretic Transform (NTT) – a core arithmetic function of lattice-based Post-Quantum Cryptography (PQC). As a next step, we apply Software/Hardware Codesign approach to the implementation of three PQC schemes based on NTT. Then, we integrate our HLS implementation into the Xilinx SDSoC environment. We demonstrate that an overhead of SDSoC compared to traditional Bare Metal approach is acceptable. This paper also shows that an HLS implementation obtained by modeling a block diagram is typically much better than an implementation obtained by using design space exploration. We conclude that the HLS/SDSoC and RTL/Bare Metal approaches generate comparable results.more » « less
An official website of the United States government

