815 research outputs found

    Lattice-based Zero-knowledge SNARGs for Arithmetic Circuits

    Get PDF
    Succinct non-interactive arguments (SNARGs) enable verifying NP computations with substantially lower complexity than that required for classical NP verification. In this work, we construct a zero-knowledge SNARG candidate that relies only on lattice-based assumptions which are claimed to hold even in the presence of quantum computers. Central to this new construction is the notion of linear-targeted malleability introduced by Bitansky et al. (TCC 2013) and the conjecture that variants of Regev encryption satisfy this property. Then, using the efficient characterization of NP languages as Square Arithmetic Programs we build the first quantum-resilient zk-SNARG for arithmetic circuits with a constant-size proof consisting of only 2 lattice-based ciphertexts. Our protocol is designated-verifier, achieves zero-knowledge and has shorter proofs and shorter CRS than the previous such schemes, e.g. Boneh et al. (Eurocrypt 2017)

    Critical Perspectives on Provable Security: Fifteen Years of Another Look Papers

    Get PDF
    We give an overview of our critiques of “proofs” of security and a guide to our papers on the subject that have appeared over the past decade and a half. We also provide numerous additional examples and a few updates and errata

    Key Encapsulation from Noisy Key Agreement in the Quantum Random Oracle Model

    Get PDF
    A multitude of post-quantum key encapsulation mechanisms (KEMs) and public key encryption (PKE) schemes implicitly rely on a protocol by which Alice and Bob exchange public messages and converge on secret values that are identical up to some small noise. By our count, 24 out of 49 KEM or PKE submissions to the NIST Post-Quantum Cryptography Standardization project follow this strategy. Yet the notion of a noisy key agreement (NKA) protocol lacks a formal definition as a primitive in its own right. We provide such a formalization by defining the syntax and security for an NKA protocol. This formalization brings out four generic problems, called A and B State Recovery, Noisy Key Search and Noisy Key Distinguishing, whose solutions must be hard in the quantum computing model. Informally speaking, these can be viewed as noisy, quantum-resistant counterparts of the problems arising from the classical Diffie-Hellman type protocols. We show that many existing proposals contain an NKA component that fits our formalization and we reveal the induced concrete hardness assumptions. The question arises whether considering NKA as an independent primitive can help provide modular designs with improved efficiency and/or proofs. As the second contribution of this paper, we answer this question positively by presenting a generic transform from a secure NKA protocol to an IND-CCA secure KEM in the quantum random oracle model, with a security bound tightly related to the NKD problem. This transformation is essentially the same as that of the NIST candidate Ramstake. While establishing the security of Ramstake was our initial objective, the collection of tools that came about as a result of this journey is of independent interest

    Two-message Key Exchange with Strong Security from Ideal Lattices

    Get PDF
    In this paper, we first revisit the generic two-message key exchange (TMKE) scheme (which will be referred to as KF) introduced by Kurosawa and Furukawa (CT-RSA 2014). This protocol is mainly based on key encapsulation mechanism (KEM) which is assumed to be secure against chosen plaintext attacks (IND-CPA). However, we find out that the security of the KF protocol cannot be reduced to IND-CPA KEM. The concrete KF protocol instantiated from ElGamal KEM is even subject to key compromise impersonation (KCI) attacks. In order to overcome the flaws of the KF scheme, we introduce a new generic TMKE scheme from KEM. Instead, we require that the KEM should be secure against one-time adaptive chosen ciphertext attacks (OT-IND-CCA2). We call this class of KEM as OTKEM. In particular, we propose a new instantiation of OTKEM from Ring Learning with Errors (Ring-LWE) problem in the standard model. This yields a concrete post-quantum TMKE protocol with strong security. The security of our TMKE scheme is shown in the extended Canetti-Krawczyk model with perfect forward secrecy (eCK-PFS)

    Non-acyclicity of coset lattices and generation of finite groups

    Get PDF

    Nuclear Physics from Lattice QCD

    Full text link
    We review recent progress toward establishing lattice Quantum Chromodynamics as a predictive calculational framework for nuclear physics. A survey of the current techniques that are used to extract low-energy hadronic scattering amplitudes and interactions is followed by a review of recent two-body and few-body calculations by the NPLQCD collaboration and others. An outline of the nuclear physics that is expected to be accomplished with Lattice QCD in the next decade, along with estimates of the required computational resources, is presented.Comment: 56 pages, 39 pdf figures. Final published versio

    Against the Tide. A Critical Review by Scientists of How Physics and Astronomy Get Done

    Get PDF
    Nobody should have a monopoly of the truth in this universe. The censorship and suppression of challenging ideas against the tide of mainstream research, the blacklisting of scientists, for instance, is neither the best way to do and filter science, nor to promote progress in the human knowledge. The removal of good and novel ideas from the scientific stage is very detrimental to the pursuit of the truth. There are instances in which a mere unqualified belief can occasionally be converted into a generally accepted scientific theory through the screening action of refereed literature and meetings planned by the scientific organizing committees and through the distribution of funds controlled by "club opinions". It leads to unitary paradigms and unitary thinking not necessarily associated to the unique truth. This is the topic of this book: to critically analyze the problems of the official (and sometimes illicit) mechanisms under which current science (physics and astronomy in particular) is being administered and filtered today, along with the onerous consequences these mechanisms have on all of us.\ud \ud The authors, all of them professional researchers, reveal a pessimistic view of the miseries of the actual system, while a glimmer of hope remains in the "leitmotiv" claim towards the freedom in doing research and attaining an acceptable level of ethics in science

    Report / Institute fĂĽr Physik

    Get PDF
    The 2016 Report of the Physics Institutes of the Universität Leipzig presents a hopefully interesting overview of our research activities in the past year. It is also testimony of our scientific interaction with colleagues and partners worldwide. We are grateful to our guests for enriching our academic year with their contributions in the colloquium and within our work groups

    Report / Institute fĂĽr Physik

    Get PDF
    The 2014 Report of the Physics Institutes of the Universität Leipzig presents a hopefully interesting overview of our research activities in the past year. It is also testimony of our scientific interaction with colleagues and partners worldwide. We are grateful to our guests for enriching our academic year with their contributions in the colloquium and within the work groups. The open full professorship in the Institute for Experimental Physics I has been filled with an outstanding candidate. We could attract Prof. Ralf Seidel from the University of Münster. He is an expert in molecular biophysics that complements the existing strength in cellular biophysics. Prof. Hollands could fill all positions of his ERC Starting Grant, so that the work on the project \"Quantum Fields and Curvature – Novel Constructive Approach via Operator Product Expansion\" is now running at full pace. Within the Horizon 2020 project LOMID \"Large Cost-effective OLED Microdisplays and their Applications\" (2015-2017) with eight European partners including industry the semiconductor physics group contributes with transparent oxide devices. A joint laboratory for single ion implantation was established between the Leibniz-Institute for Surface Modification (IOM) and the university under the guidance of Profs. Rauschenbach and Meijer. The EU IRSES Network DIONICOS \"Dynamics of and in Complex Systems\", a consortium of 6 European and 12 non-European partners, including sites in England, France and Germany as well as in Russia, Ukraine, India, the United States and Venezuela, started in February 2014. In the next four years the Leipzig node headed by Prof. Janke will profit from the numerous international contacts this network provides. With a joint project, Prof. Kroy and Prof. Cichos participate in the newly established priority research programme SPP 1726 \"Microswimmers\", which started with a kick-off workshop in October 2014. In 2014 the International Graduate College \"Statistical Physics of Complex Systems\" run by the computational physics group has commenced its third 3-years granting period funded by Deutsch-Französische Hochschule (DFH-UFA). Besides the main partner Université de Lorraine in Nancy, France, now also Coventry University, UK, and the Institute for Condensed Matter Physis of the National Academy of Sciences of Ukraine in Lviv, Ukraine, participate as associated partners. During the last week of September the TCO2014 conference \"Transparent Conductive Oxides – Fundamentals and Applications\" took place in honor of the 100th anniversary of the death of Prof. Dr. KarlW. Bädeker. In 1907 Karl Bädeker had discovered transparent conductive materials and oxides in Leipzig. About a hundred participants joined for many invited talks from international experts, intense discussion and new cooperations. At the end of November the by now traditional 15th nternational Workshop on Recent Developments in Computational Physics \"CompPhys14\" organized by Prof. Janke took place in Leipzig. Around 60 scientists from over 10 different countries exchanged ideas and discussed recent progress in several fields of computational physics. Work has successfully continued in the Centers of Excellence (Sonderforschungsbereiche) SFB 762 \"Functionality ofOxide Interfaces\" and SFB TRR 102 \"Polymers under Multiple Constraints: Restricted and Controlled Molecular Order and Mobility\" (just renewed for 2015-2019). Our activities and success are only possible with the generous support fromvarious funding agencies for which we are very grateful and which is individually acknowledged in the brief reports
    • …
    corecore