1,296 research outputs found

    Compact Adaptively Secure ABE from k-Lin: Beyond NC1 and towards NL

    Get PDF
    We present a new general framework for constructing compact and adaptively secure attribute-based encryption (ABE) schemes from kk-Lin in asymmetric bilinear pairing groups. Previously, the only construction [Kowalczyk and Wee, Eurocrypt \u2719] that simultaneously achieves compactness and adaptive security from static assumptions supports policies represented by Boolean formulae. Our framework enables supporting more expressive policies represented by arithmetic branching programs. Our framework extends to ABE for policies represented by uniform models of computation such as Turing machines. Such policies enjoy the feature of being applicable to attributes of arbitrary lengths. We obtain the first compact adaptively secure ABE for deterministic and non-deterministic finite automata (DFA and NFA) from kk-Lin, previously unknown from any static assumptions. Beyond finite automata, we obtain the first ABE for large classes of uniform computation, captured by deterministic and non-deterministic logspace Turing machines (the complexity classes L\mathsf{L} and NL\mathsf{NL}) based on kk-Lin. Our ABE scheme has compact secret keys of size linear in the description size of the Turing machine MM. The ciphertext size grows linearly in the input length, but also linearly in the time complexity, and exponentially in the space complexity. Irrespective of compactness, we stress that our scheme is the first that supports large classes of Turing machines based solely on standard assumptions. In comparison, previous ABE for general Turing machines all rely on strong primitives related to indistinguishability obfuscation

    Effect of Trends on Detrended Fluctuation Analysis

    Get PDF
    Detrended fluctuation analysis (DFA) is a scaling analysis method used to estimate long-range power-law correlation exponents in noisy signals. Many noisy signals in real systems display trends, so that the scaling results obtained from the DFA method become difficult to analyze. We systematically study the effects of three types of trends -- linear, periodic, and power-law trends, and offer examples where these trends are likely to occur in real data. We compare the difference between the scaling results for artificially generated correlated noise and correlated noise with a trend, and study how trends lead to the appearance of crossovers in the scaling behavior. We find that crossovers result from the competition between the scaling of the noise and the ``apparent'' scaling of the trend. We study how the characteristics of these crossovers depend on (i) the slope of the linear trend; (ii) the amplitude and period of the periodic trend; (iii) the amplitude and power of the power-law trend and (iv) the length as well as the correlation properties of the noise. Surprisingly, we find that the crossovers in the scaling of noisy signals with trends also follow scaling laws -- i.e. long-range power-law dependence of the position of the crossover on the parameters of the trends. We show that the DFA result of noise with a trend can be exactly determined by the superposition of the separate results of the DFA on the noise and on the trend, assuming that the noise and the trend are not correlated. If this superposition rule is not followed, this is an indication that the noise and the superimposed trend are not independent, so that removing the trend could lead to changes in the correlation properties of the noise.Comment: 20 pages, 16 figure

    ABE for DFA from LWE against Bounded Collusions, Revisited

    Get PDF
    We present a new public-key ABE for DFA based on the LWE assumption, achieving security against collusions of a-priori bounded size. Our scheme achieves ciphertext size O~(+B)\tilde{O}(\ell + B) for attributes of length \ell and collusion size BB. Prior LWE-based schemes has either larger ciphertext size O~(B)\tilde{O}(\ell \cdot B), or are limited to the secret-key setting. Along the way, we introduce a new technique for lattice trapdoor sampling, which we believe would be of independent interest. Finally, we present a simple candidate public-key ABE for DFA for the unbounded collusion setting

    Unbounded Dynamic Predicate Compositions in ABE from Standard Assumptions

    Get PDF
    At Eurocrypt\u2719, Attrapadung presented several transformations that dynamically compose a set of attribute-based encryption (ABE) schemes for simpler predicates into a new ABE scheme for more expressive predicates. Due to the powerful unbounded and modular nature of his compositions, many new ABE schemes can be obtained in a systematic manner. However, his approach heavily relies on qq-type assumptions, which are not standard. Devising such powerful compositions from standard assumptions was left as an important open problem. In this paper, we present a new framework for constructing ABE schemes that allow unbounded and dynamic predicate compositions among them, and show that the adaptive security of these composed ABE will be preserved by relying only on the standard matrix Diffie-Hellman (MDDH) assumption. This thus resolves the open problem posed by Attrapadung. As for applications, we obtain various ABEs that are the first such instantiations of their kinds from standard assumptions.These include the following adaptively secure large-universe ABEs for Boolean formulae under MDDH: - The first completely unbounded monotone key-policy (KP)/ciphertext-policy (CP) ABE. Such ABE was recently proposed, but only for the KP and small-universe flavor (Kowalczyk and Wee, Eurocrypt\u2719). - The first completely unbounded non-monotone KP/CP-ABE. Especially, our ABEs support a new type of non-monotonicity that subsumes previous two types of non-monotonicity, namely, by Ostrovsky et al. (CCS\u2707) and by Okamoto and Takashima (CRYPTO\u2710). - The first (non-monotone) KP and CP-ABE with constant-size ciphertexts and secret keys, respectively. - The first KP and CP-ABE with constant-size secret keys and ciphertexts, respectively. At the core of our framework lies a new partially symmetric design of the core 1-key 1-ciphertext oracle component called Key Encoding Indistinguishability, which exploits the symmetry so as to obtain compositions

    Efficient Oblivious Evaluation Protocol and Conditional Disclosure of Secrets for DFA

    Get PDF
    In oblivious finite automata evaluation, one party holds a private automaton, and the other party holds a private string of characters. The objective is to let the parties know whether the string is accepted by the automaton or not, while keeping their inputs secret. The applications include DNA searching, pattern matching, and more. Most of the previous works are based on asymmetric cryptographic primitives, such as homomorphic encryption and oblivious transfer. These primitives are significantly slower than symmetric ones. Moreover, some protocols also require several rounds of interaction. As our main contribution, we propose an oblivious finite automata evaluation protocol via conditional disclosure of secrets (CDS), using one (potentially malicious) outsourcing server. This results in a constant-round protocol, and no heavy asymmetric-key primitives are needed. Our protocol is based on a building block called an oblivious CDS scheme for deterministic finite automata\u27\u27 which we also propose in this paper. In addition, we propose a standard CDS scheme for deterministic finite automata as an independent interest

    Skrining pada Berbagai Jenis Umbi dan Pisang sebagai Sumber Difructose Anhyride III (DFA III) Melalui Reaksi Enzimatis

    Get PDF
    Difructosa Anhyride III (DFA III) dapat diproduksi melalui reaksi enzimatis menggunakan inulin. Inulin dapat diperoleh dari akar/umbi dan batang tanaman. Pada penelitian ini, jenis umbi-umbian dan pisang yang diketahui sebagai salah satu sumber inulin dan akan diproses untuk pembuatan DFA III menggunakan inulin fructotransferase (IFTase) Nonomurae sp. Tujuan penelitian ini adalah melakukan tahapan skrining untuk memperoleh bahan baku sumber inulin dari berbagai jenis jenis umbi dan pisang yang berpotensi sebagai sumber pembuatan DFA III. Metode yang digunakan yaitu melalui reaksi enzimatis menggunakan Inulin fruktotransferase (IFTase). Umbi dan pisang diblansing, dipotong dan diblender dan ditambahkan air panas dengan rasio 1:2. Ekstrak inulin yang dihasilkan diukur secara kualitatif menggunakan metoda kromatografi lapis tipis (KLT) dan metode spektrofotometer. Hasil penelitian menujukkan bahwa umbi jalar mempunyai potensi besar dalam pembentukan DFA III dengan kadar inulin sebesar 7.03%, sedangkan untuk jenis pisang tidak berpotensi dalam pembentukan DFA III, hanya memiliki kandungan inulin saja (20,1%)

    A random testing approach using pushdown automata

    Get PDF
    International audienceSince finite automata are in general strong abstractions of systems, many test cases which are automata traces generated uniformly at ran-dom, may be un-concretizable. This paper proposes a method extending the abovementioned testing approach to pushdown systems providing finer abstractions. Using combinatorial techniques guarantees the uniformity of generated traces. In addition, to improve the quality of the test suites, the combination of coverage criteria with random testing is investigated. The method is illustrated within both structural and model-based testing contexts

    FABEO: Fast Attribute-Based Encryption with Optimal Security

    Get PDF
    Attribute-based encryption (ABE) enables fine-grained access control on encrypted data and has a large number of practical applications. This paper presents FABEO: faster pairing-based ciphertext-policy and key-policy ABE schemes that support expressive policies and put no restriction on policy type or attributes, and the first to achieve optimal, adaptive security with multiple challenge ciphertexts. We implement our schemes and demonstrate that they perform better than the state-of-the-art (Bethencourt et al. S&P 2007, Agrawal et al., CCS 2017 and Ambrona et al., CCS 2017) on all parameters of practical interest

    ARTHROBACTER AS BIOFACTORY OF THERAPEUTIC ENZYMES

    Get PDF
    Therapeutic enzymes are proteins which can be used to treat rare and deadly diseases. They represent a small but profitable market. Therapeutic enzymes are superior to non-enzymatic drugs owing to their high specificity toward the target and also their ability to multiple substrate conversion. They are essential for speeding up all the metabolic processes and many a life-supporting chemical inter-conversions. Actinomycetes including Arthrobacter form an enormous reservoir of secondary metabolites and enzymes. The characterization of L-asparaginase, β-glucosidase, urate oxidase, methionine γ-lyase, acetyl cholinesterase, and arginase activities from actinomycetes Arthrobacter clearly demonstrate the potential of Arthrobacter as potent producer of therapeutic enzymes. These metabolic enzymes can be used either separately or in combination with other therapies for the treatment of several diseases such as leukemia, gout, asthma, and neurological disorders. The objective of this review is to compile the information on the application of therapeutic enzymes produced by Arthrobacter and their future prospects as drugs

    A Generic Construction of CCA-secure Attribute-based Encryption with Equality Test

    Get PDF
    Attribute-based encryption with equality test (ABEET\mathsf{ABEET}) is an extension of the ordinary attribute-based encryption (ABE\mathsf{ABE}), where trapdoors enable us to check whether two ciphertexts are encryptions of the same message. Thus far, several CCA-secure ABEET\mathsf{ABEET} schemes have been proposed for monotone span programs satisfying selective security under qq-type assumptions. In this paper, we propose a generic construction of CCA-secure ABEET\mathsf{ABEET} from delegatable ABE\mathsf{ABE}. Specifically, our construction is an attribute-based extension of Lee et al.\u27s generic construction of identity-based encryption with equality test from hierarchical identity-based encryption. Even as far as we know, there are various delegatable ABE\mathsf{ABE} schemes. Therefore, we obtain various ABEET\mathsf{ABEET} schemes with new properties that have not been achieved before such as various predicates, adaptive security, standard assumptions, compact ciphertexts/secret keys, and lattice-based constructions
    corecore