5 research outputs found

    Publicly Evaluable Pseudorandom Functions and Their Applications

    Get PDF
    We put forth the notion of \emph{publicly evaluable} pseudorandom functions (PEPRFs), which can be viewed as a counterpart of standard pseudorandom functions (PRFs) in the public-key setting. Briefly, PEPRFs are defined over domain XX containing a language LL associated with a hard relation RL\mathsf{R}_L, and each secret key sksk is associated with a public key pkpk. For any x∈Lx \in L, in addition to evaluate Fsk(x)\mathsf{F}_{sk}(x) using sksk as standard PRFs, one is also able to evaluate Fsk(x)\mathsf{F}_{sk}(x) with pkpk, xx and a witness ww for x∈Lx \in L. We consider two security notions for PEPRFs. The basic one is weak pseudorandomness which stipulates a PEPRF cannot be distinguished from a real random function on uniformly random chosen inputs. The strengthened one is adaptive weak pseudorandomness which requires a PEPRF remains weak pseudorandom even when an adversary is given adaptive access to an evaluation oracle. We conduct a formal study of PEPRFs, focusing on applications, constructions, and extensions. We show how to construct chosen-plaintext secure (CPA) and chosen-ciphertext secure (CCA) public-key encryption (PKE) schemes from (adaptive) PEPRFs. The construction is simple, black-box, and admits a direct proof of security. We provide evidence that (adaptive) PEPRFs exist by showing constructions from injective trapdoor functions, hash proof systems, extractable hash proof systems, as well as a construction from puncturable PRFs with program obfuscation. We introduce the notion of publicly sampleable PRFs (PSPRFs), which is a relaxation of PEPRFs, but nonetheless imply PKE. We show (adaptive) PSPRFs are implied by (adaptive) trapdoor relations. This helps us to unify and clarify many PKE schemes from seemingly unrelated general assumptions and paradigms under the notion of PSPRFs. We explore similar extension on recently emerging constrained PRFs, and introduce the notion of publicly evaluable constrained PRFs, which, as an immediate application, implies attribute-based encryption. We propose a twist on PEPRFs, which we call publicly evaluable and verifiable functions (PEVFs). Compared to PEPRFs, PEVFs have an additional promising property named public verifiability while the best possible security degrades to unpredictability. We justify the applicability of PEVFs by presenting a simple construction of ``hash-and-sign\u27\u27 signatures, both in the random oracle model and the standard model

    Public-Key Encryption Indistinguishable Under Plaintext-Checkable Attacks

    Get PDF
    Indistinguishability under chosen-ciphertext attack (INDCCA) is now considered the de facto security notion for public-key encryption. However, this sometimes offers a stronger security guarantee than what is needed. In this paper, we consider a weaker security notion, termed indistinguishability under plaintext-checking attacks (INDPCA), in which the adversary has only access to an oracle indicating whether or not a given ciphertext encrypts a given message. After formalizing this notion, we design a new public-key encryption scheme satisfying it. The new scheme is a variant of the Cramer-Shoup encryption scheme with shorter ciphertexts. Its security is also based on the plain Decisional Diffie-Hellman (DDH) assumption. Additionally, the algebraic properties of the new scheme allow proving plaintext knowledge using Groth-Sahai non-interactive zero-knowledge proofs or smooth projective hash functions. Finally, as a concrete application, we show that, for many password-based authenticated key exchange (PAKE) schemes in the Bellare-Pointcheval-Rogaway security model, we can safely replace the underlying INDCCA encryption schemes with our new INDPCA one. By doing so, we reduce the overall communication complexity of these protocols and obtain the most efficient PAKE schemes to date based on plain DDH

    Space construction system analysis. Part 2: Construction analysis

    Get PDF
    The construction methods specific to the end to end construction process for building the ETVP in low Earth orbit, using the space shuttle orbiter as a construction base, are analyzed. The analyses concerned three missions required to build the basic platform. The first mission involved performing the fabrication of beams in space and assembling the beams into a basic structural framework. The second mission was to install the forward support structure and aft support structure, the forward assembly, and a TT&C antenna. The third mission plan was to complete the construction of the platform and activate it to begin operations in low Earth orbit. The integration of the activities for each mission is described along with the construction requirements and construction logic

    Supporting user appropriation of public displays

    Get PDF
    Despite their prevalence, public engagement with pervasive public displays is typically very low. One method for increasing the relevance of displayed content (and therefore hopefully improving engagement) is to allow the viewer themselves to affect the content shown on displays they encounter – for example, personalising an existing news feed or invoking a specific application on a display of their choosing. We describe this process as viewer appropriation of public displays. This thesis aims to provide the foundations for appropriation support in future ‘open’ pervasive display networks. Our architecture combines three components: Yarely, a scheduler and media player; Tacita, a system for allowing users to make privacy-preserving appropriation requests, and Mercury, an application store for distributing content. Interface points between components support integration with thirdparty systems; a prime example is the provision of Content Descriptor Sets (CDSs) to describe the media items and constraints that determine what is played at each display. Our evaluation of the architecture is both quantitive and qualitative and includes a mixture of user studies, surveys, focus groups, performance measurements and reflections. Overall we show that it is feasible to construct a robust open pervasive display network that supports viewer appropriation. In particular, we show that Yarely’s thick-client approach enables the development of a signage system that provides continuous operation even in periods of network disconnection yet is able to respond to viewer appropriation requests. Furthermore, we show that CDSs can be used as an effective means of information exchange in an open architecture. Performance measures indicate that demanding personalisation scenarios can be satisfied, and our qualitative work indicates that both display owners and viewers are positive about the introduction of appropriation into future pervasive display systems
    corecore