50 research outputs found

    Variants of LWE: Reductions, Attacks and a Construction

    Get PDF

    Large Modulus Ring-LWE > Module-LWE

    Get PDF

    Round-optimal Verifiable Oblivious Pseudorandom Functions from Ideal Lattices

    Get PDF
    timestamp: Fri, 07 May 2021 15:40:46 +0200 biburl: https://dblp.org/rec/conf/pkc/AlbrechtDDS21.bib bibsource: dblp computer science bibliography, https://dblp.orgstatus: publishe

    Strong Post-Compromise Secure Proxy Re-Encryption

    Get PDF
    Proxy Re-Encryption (PRE), introduced by Bellare et. al, allows a ciphertext encrypted using a key pki to be re-encrypted by a third party so that it is an encryption of the same message under a new key pkj , without revealing the message. Post-Compromise Security (PCS) was first introduced for messaging protocols, and ensures that a ciphertext remains confidential even when past keys have been corrupted. We define PCS in the context of PRE, which ensures that an adversary cannot distinguish which ciphertext a re-encryption was created from even given the old secret key, potential old ciphertexts and update token used to perform the re-encryption. We argue that this formal notion accurately captures the most intuitive form of PCS. We give separating examples demonstrating how our definition is stronger than existing ones, before showing that PCS can be met using a combination of existing security definitions from the literature. In doing so, we show that there are existing PRE schemes that satisfy PCS. We also show that natural modifications of more practical PRE schemes can be shown to be PCS without relying on this combination of existing security definitions. Finally, we discuss the relationship between PCS with selective versus adaptive key corruptions, giving a theorem that shows how adaptive security can be met for certain re-encryption graphs

    Crypto Dark Matter on the Torus: Oblivious PRFs from shallow PRFs and FHE

    Get PDF
    Partially Oblivious Pseudorandom Functions (POPRFs) are 2-party protocols that allow a client to learn pseudorandom function (PRF) evaluations on inputs of its choice from a server. The client submits two inputs, one public and one private. The security properties ensure that the server cannot learn the private input and the client cannot learn more than one evaluation per POPRF query. POPRFs have many applications including password-based key exchange and privacy-preserving authentication mechanisms. However, most constructions are based on classical assumptions, and those with post-quantum security suffer from large efficiency drawbacks. In this work, we construct a novel POPRF from lattice assumptions and the “Crypto Dark Matter” PRF candidate (TCC’18) in the random oracle model. At a conceptual level, our scheme exploits the alignment of this family of PRF candidates, relying on mixed modulus computations, and programmable bootstrapping in the torus fully homomorphic encryption scheme (TFHE). We show that our construction achieves malicious client security based on circuit-private FHE, and client privacy from the semantic security of the FHE scheme. We further explore a heuristic approach to extend our scheme to support verifiability based on the difficulty of computing cheating circuits in low depth. This would yield a verifiable (P)OPRF. We provide a proof-of-concept implementation and benchmarks of our construction using the tfhe-rs software library. For the core online OPRF functionality, we require amortised 5.0kB communication per evaluation and a one-time per-client setup communication of 16.8MB

    Dual-Band Low-Profile Capacitively Coupled Beam-Steerable Square-Loop Antenna

    Get PDF
    In this paper, a dual-band low-profile switched beam square-loop antenna (SLA) fed by capacitively coupled feeding mechanism is presented. Two square loops are excited by four rectangular feeding patches which are fed with vertical probes. The capacitively coupled feeding arrangement introduces capacitance into the antenna input impedance and cancels the high inductance due to close proximity of ground plane and feeding probes. This feeding technique enables the antenna to be matched to 50 Ω feedline and helps in the realization of low-profile SLA. The antenna has a height of 3.04 mm; i.e., λ0 /26 for the operating frequency of 3.8 GHz. The dual-band capacitively coupled square-loop antenna (DBCCSLA) is developed for covering 3.8- and 4.7-GHz frequency bands, and each band possesses an impedance bandwidth of 120 MHz. In both frequency bands, when any of the four ports is excited, keeping other ports open circuited, the antenna generates a tilted beam directed away from the excited port, having a maximum directivity of 9.3 dBi. By exciting ports one at a time, the antenna can steer its tilted beam in four different quadrants to scan the entire space in front of the antenna

    Association among plasma levels of monocyte chemoattractant protein-1, traditional cardiovascular risk factors, and subclinical atherosclerosis

    Get PDF
    ObjectivesWe sought to evaluate the association between plasma levels of monocyte chemoattractant protein (MCP)-1 and the risk for subclinical atherosclerosis.BackgroundMonocyte chemoattractant protein is a chemokine that recruits monocytes into the developing atheroma and may contribute to atherosclerotic disease development and progression. Plasma levels of MCP-1 are independently associated with prognosis in patients with acute coronary syndromes, but few population-based data are available from subjects in earlier stages of atherosclerosis.MethodsIn the Dallas Heart Study, a population-based probability sample of adults in Dallas County ≤65 years old, plasma levels of MCP-1 were measured in 3,499 subjects and correlated with traditional cardiovascular risk factors, high-sensitivityC-reactive protein (hs-CRP), and coronary artery calcium (CAC) measured by electron beam computed tomography.ResultsHigher MCP-1 levels were associated with older age, white race, family history of premature coronary disease, smoking, hypertension, diabetes, hypercholesterolemia, and higher levels of hs-CRP (p < 0.01 for each). Similar associations were observed between MCP-1 and risk factors in the subgroup of participants without detectable CAC. Compared with the subjects in the lowest quartile of MCP-1, the odds of prevalent CAC (CAC score ≥10) for subjects in the second, third, and fourth quartiles were 1.30 (95% confidence interval [CI] 0.99 to 1.73), 1.60 (95% CI 1.22 to 2.11), and 2.02 (95% CI 1.54 to 2.63), respectively. The association between MCP-1 and CAC remained significant when adjusted for traditional cardiovascular risk factors, but not when further adjusted for age.ConclusionsIn a large population-based sample, plasma levels of MCP-1 were associated with traditional risk factors for atherosclerosis, supporting the hypothesis that MCP-1 may mediate some of the atherogenic effects of these risk factors. These findings support the potential role of MCP-1 as a biomarker target for drug development

    A protective role for nitric oxide and salicylic acid for arsenite phytotoxicity in rice (Oryza sativa L.)

    Get PDF
    The authors are thankful to Director, CSIR-National Botanical Research Institute (CSIR-NBRI), Lucknow for the facilities and for the financial support from the network projects (CSIR-INDEPTH), New Delhi, India. APS is thankful to CSIR New Delhi, India respectively, for the award of Research Associateship. RDT is gratefully thankful to Award of Emeritus Scientist (CSIR). GD is thankful to SERB-DST, New Delhi for award of NPDF. AK is thankful to UGC for award of DSKPDF. Award of Fast Track Scientist to SM from DST is gratefully acknowledged. We are also thankful to Mr. Dilip Chakraborty for technical assistance.Peer reviewedPostprin

    Ultracold atomic gases in optical lattices: mimicking condensed matter physics and beyond

    Get PDF
    We review recent developments in the physics of ultracold atomic and molecular gases in optical lattices. Such systems are nearly perfect realisations of various kinds of Hubbard models, and as such may very well serve to mimic condensed matter phenomena. We show how these systems may be employed as quantum simulators to answer some challenging open questions of condensed matter, and even high energy physics. After a short presentation of the models and the methods of treatment of such systems, we discuss in detail, which challenges of condensed matter physics can be addressed with (i) disordered ultracold lattice gases, (ii) frustrated ultracold gases, (iii) spinor lattice gases, (iv) lattice gases in "artificial" magnetic fields, and, last but not least, (v) quantum information processing in lattice gases. For completeness, also some recent progress related to the above topics with trapped cold gases will be discussed.Comment: Review article. v2: published version, 135 pages, 34 figure

    Reducing the environmental impact of surgery on a global scale: systematic review and co-prioritization with healthcare workers in 132 countries

    Get PDF
    Abstract Background Healthcare cannot achieve net-zero carbon without addressing operating theatres. The aim of this study was to prioritize feasible interventions to reduce the environmental impact of operating theatres. Methods This study adopted a four-phase Delphi consensus co-prioritization methodology. In phase 1, a systematic review of published interventions and global consultation of perioperative healthcare professionals were used to longlist interventions. In phase 2, iterative thematic analysis consolidated comparable interventions into a shortlist. In phase 3, the shortlist was co-prioritized based on patient and clinician views on acceptability, feasibility, and safety. In phase 4, ranked lists of interventions were presented by their relevance to high-income countries and low–middle-income countries. Results In phase 1, 43 interventions were identified, which had low uptake in practice according to 3042 professionals globally. In phase 2, a shortlist of 15 intervention domains was generated. In phase 3, interventions were deemed acceptable for more than 90 per cent of patients except for reducing general anaesthesia (84 per cent) and re-sterilization of ‘single-use’ consumables (86 per cent). In phase 4, the top three shortlisted interventions for high-income countries were: introducing recycling; reducing use of anaesthetic gases; and appropriate clinical waste processing. In phase 4, the top three shortlisted interventions for low–middle-income countries were: introducing reusable surgical devices; reducing use of consumables; and reducing the use of general anaesthesia. Conclusion This is a step toward environmentally sustainable operating environments with actionable interventions applicable to both high– and low–middle–income countries
    corecore