6 research outputs found

    A Comment on Gu Map-1

    Get PDF
    Gu map-1 is a modified version of GGH map. It uses same ideal lattices for constructing the trapdoors, while the novelty is that no encodings of zero are given. In this short paper we show that Gu map-1 cannot be used for the instance of witness encryption (WE) based on the hardness of 3-exact cover problem. That is, if Gu map-1 is used for such instance, we can break it by solving a combined 3-exact cover problem. The reason is just that no encodings of zero are given

    Constant-Round MPC with Fairness and Guarantee of Output Delivery

    Get PDF
    We study the round complexity of multiparty computation with fairness and guaranteed output delivery, assuming existence of an honest majority. We demonstrate a new lower bound and a matching upper bound. Our lower bound rules out any two-round fair protocols in the standalone model, even when the parties are given access to a common reference string (CRS). The lower bound follows by a reduction to the impossibility result of virtual black box obfuscation of arbitrary circuits. Then we demonstrate a three-round protocol with guarantee of output delivery, which in general is harder than achieving fairness (since the latter allows the adversary to force a fair abort). We develop a new construction of a threshold fully homomorphic encryption scheme, with a new property that we call ``flexible\u27\u27 ciphertexts. Roughly, our threshold encryption scheme allows parties to adapt flexible ciphertexts to the public keys of the non-aborting parties, which provides a way of handling aborts without adding any communication

    How to build time-lock encryption

    Get PDF
    Time-lock encryption is a method to encrypt a message such that it can only be decrypted after a certain deadline has passed. We propose a novel time-lock encryption scheme, whose main advantage over prior constructions is that even receivers with relatively weak computational resources should immediately be able to decrypt after the deadline, without any interaction with the sender, other receivers, or a trusted third party. We build our time-lock encryption on top of the new concept of computational reference clocks and an extractable witness encryption scheme. We explain how to construct a computational reference clock based on Bitcoin. We show how to achieve constant level of multilinearity for witness encryption by using SNARKs. We propose a new construction of a witness encryption scheme which is of independent interest: our scheme, based on Subset-Sum, achieves extractable security without relying on obfuscation. The scheme employs multilinear maps of arbitrary order and is independent of the implementations of multilinear maps

    Adaptive Witness Encryption and Asymmetric Password-Based Cryptography

    No full text
    We show by counter-example that the soundness security requirement for witness encryption given by Garg, Gentry, Sahai and Waters (STOC 2013) does not suffice for the security of their own applications. We introduce adaptively-sound (AS) witness encryption to fill the gap. We then introduce asymmetric password-based encryption (A-PBE). This offers gains over classical, symmetric password-based encryption in the face of attacks that compromise servers to recover hashed passwords. We distinguish between invasive A-PBE schemes (they introduce new password-based key-derivation functions) and non-invasive ones (they can use existing, deployed password-based key-derivation functions). We give simple and efficient invasive A-PBE schemes and use AS-secure witness encryption to give non-invasive A-PBE schemes

    Estudo e implementação do protocolo ECDSA

    Get PDF
    Monografia (graduação)—Universidade de Brasília, Instituto de Ciências Exatas, Departamento de Ciência da Computação, 2015.No mundo de hoje, a assinatura digital é uma ferramenta indispensável nos sistemas de reconhecimento. Cada vez mais, contas são pagas de forma eletrônica, pessoas se identificam de forma virtual, e a pergunta é como saber se este indivíduo é quem diz que é. Assim, vários protocolos foram criados para fazer uma maneira segura de prover esta autenticidade. Neste terreno, um novo conceito, as curvas elípticas, começou a ser usado. Neste documento falaremos do protocolo baseado em curvas elípticas, o ECDSA, e todos os conceitos necessários para entendê-lo, além de documentar um conjunto de módulos simples para linguagem C++, implementado para demonstrar a concretização do aprendizado. ____________________________________________________________________________ ABSTRACTNowadays, the digital signature is a indispensable tool in recognition systems. Increasingly, bills are paid in a electronic form, people identify themselves in a virtual way, and the question is how to know that the individual is who he says. Therefore, several protocols have been created to make a safe way to provide this authenticity. In this territory, a new concept, the elliptic curves, start to be used. In this document, we'll talk about a protocol based in elliptic curves, the ECDSA, and all the necessaries concepts to understand it, addition to documenting a set of simple modules in C++ language, implemented to show the embodiment of the learning

    Lockable Obfuscation

    Get PDF
    In this paper we introduce the notion of lockable obfuscation. In a lockable obfuscation scheme there exists an obfuscation algorithm Obf\mathsf{Obf} that takes as input a security parameter λ\lambda, a program PP, a message msg\mathsf{msg} and ``lock value\u27\u27 α\alpha and outputs an obfuscated program P~\widetilde{P}. One can evaluate the obfuscated program P~\widetilde{P} on any input xx where the output of evaluation is the message msg\mathsf{msg} if P(x)=αP(x) = \alpha and otherwise receives a rejecting symbol \perp. We proceed to provide a construction of lockable obfuscation and prove it secure under the Learning with Errors (LWE) assumption. Notably, our proof only requires LWE with polynomial hardness and does not require complexity leveraging. We follow this by describing multiple applications of lockable obfuscation. First, we show how to transform any attribute-based encryption (ABE) scheme into one in which the attributes used to encrypt the message are hidden from any user that is not authorized to decrypt the message. (Such a system is also know as predicate encryption with one-sided security.) The only previous construction due to Gorbunov, Vaikuntanathan and Wee is based off of a specific ABE scheme of Boneh et al. By enabling the transformation of any ABE scheme we can inherent different forms and features of the underlying scheme such as: multi-authority, adaptive security from polynomial hardness, regular language policies, etc. We also show applications of lockable obfuscation to separation and uninstantiability results. We first show how to create new separation results in circular encryption that were previously based on indistinguishability obfuscation. This results in new separation results from learning with error including a public key bit encryption scheme that it IND-CPA secure and not circular secure. The tool of lockable obfuscation allows these constructions to be almost immediately realized by translation from previous indistinguishability obfuscation based constructions. In a similar vein we provide random oracle uninstantiability results of the Fujisaki-Okamoto transformation (and related transformations) from the lockable obfuscation combined with fully homomorphic encryption. Again, we take advantage that previous work used indistinguishability obfuscation that obfuscated programs in a form that could easily be translated to lockable obfuscation
    corecore