36 research outputs found

    Compact E-Cash and Simulatable VRFs Revisited

    Get PDF
    Abstract. Efficient non-interactive zero-knowledge proofs are a powerful tool for solving many cryptographic problems. We apply the recent Groth-Sahai (GS) proof system for pairing product equations (Eurocrypt 2008) to two related cryptographic problems: compact e-cash (Eurocrypt 2005) and simulatable verifiable random functions (CRYPTO 2007). We present the first efficient compact e-cash scheme that does not rely on a random oracle. To this end we construct efficient GS proofs for signature possession, pseudo randomness and set membership. The GS proofs for pseudorandom functions give rise to a much cleaner and substantially faster construction of simulatable verifiable random functions (sVRF) under a weaker number theoretic assumption. We obtain the first efficient fully simulatable sVRF with a polynomial sized output domain (in the security parameter).

    Efficient Designated-Verifier Non-Interactive Zero-Knowledge Proofs of Knowledge

    Get PDF
    We propose a framework for constructing efficient designated-verifier non-interactive zero-knowledge proofs (DVNIZK) for a wide class of algebraic languages over abelian groups, under standard assumptions. The proofs obtained via our framework are proofs of knowledge, enjoy statistical, and unbounded soundness (the soundness holds even when the prover receives arbitrary feedbacks on previous proofs). Previously, no efficient DVNIZK system satisfying any of those three properties was known. Our framework allows proving arbitrary relations between cryptographic primitives such as Pedersen commitments, ElGamal encryptions, or Paillier encryptions, in an efficient way. For the latter, we further exhibit the first non-interactive zero-knowledge proof system in the standard model that is more efficient than proofs obtained via the Fiat-Shamir transform, with still-meaningful security guarantees and under standard assumptions. Our framework has numerous applications, in particular for the design of efficient privacy-preserving non-interactive authentication

    Delegatable Anonymous Credentials from Mercurial Signatures

    Get PDF
    In a delegatable anonymous credential system, participants may use their credentials anonymously as well as anonymously delegate them to other participants. Such systems are more usable than traditional anonymous credential systems because a popular credential issuer can delegate some of its responsibilities without compromising users\u27 privacy. They also provide stronger privacy guarantees than traditional anonymous credential systems because the identities of credential issuers are hidden. The identity of a credential issuer may convey information about a user\u27s identity even when all other information about the user is concealed. The only previously known constructions of delegatable anonymous credentials were prohibitively inefficient. They were based on non-interactive zero-knowledge (NIZK) proofs. In this paper, we provide a simple construction of delegatable anonymous credentials and prove its security in the generic group model. Our construction is direct, not based on NIZK proofs, and is therefore considerably more efficient. In fact, in our construction, only five group elements are needed per link to represent an anonymous credential chain. Our main building block is a new type of signature scheme, a mercurial signature, which allows a signature σ\sigma on a message MM under public key pk\mathsf{pk} to be transformed into a signature σ2˘7\sigma\u27 on an equivalent but unlinkable message M2˘7M\u27 under an equivalent but unlinkable public key pk2˘7\mathsf{pk}\u27

    Influence of the oscillations of the electron beam changes the chemical composition of the welded joints in electron beam welding

    Full text link
    The paper describes a mathematical model of the processes of evaporation, which allows to study the influence of the oscillations of the electron beam on the chemical composition of the weld and to predict the final chemical composition of the welded joints in electron beam welding of alloys containing volatile alloying elements.В статье описана математическая модель процессов испарения, позволяющая изучить влияние осцилляции электронного луча на изменение химического состава сварного шва и спрогнозировать конечный химический состав сварных соединений при электронно-лучевой сварке сплавов, содержащих легкоиспаряемые легирующие элементы.Работа выполнена при поддержке грантов РФФИ-Урал №14-08-96008 р_урал_а, РФФИ №13-08-00397A и при финансовой поддержке со стороны Минобрнауки России в рамках базовой части госзадания № 1201460538

    Signatures courtes sur chiffrés randomizables

    Get PDF
    International audienceRandomizable encryption lets anyone randomize a ciphertext so it is distributed like a fresh encryption of the same plaintext. Signatures on randomizable cipher-texts (SoRC), introduced by Blazy et al. (PKC'11), let one adapt a signature on a ciphertext to a randomization of the latter. Since signatures can only be adapted to ciphertexts that encrypt the same message as the signed ciphertext, signatures obliviously authenticate plaintexts. SoRC have been used as a building block in e-voting, blind signatures and (delegatable) anonymous credentials. We observe that SoRC can be seen as signatures on equivalence classes (JoC'19), another primitive with many applications to anonymous authentication, and that SoRC provide better anonymity guarantees. We first strengthen the unforgeability notion for SoRC and then give a scheme that provably achieves it in the generic group model. Signatures in our scheme consist of 4 bilinear-group elements, which is considerably more efficient than prior schemes

    Two-Sided Malicious Security for Private Intersection-Sum with Cardinality

    Get PDF
    Private intersection-sum with cardinality allows two parties, where each party holds a private set and one of the parties additionally holds a private integer value associated with each element in her set, to jointly compute the cardinality of the intersection of the two sets as well as the sum of the associated integer values for all the elements in the intersection, and nothing beyond that. We present a new construction for private intersection sum with cardinality that provides malicious security with abort and guarantees that both parties receive the output upon successful completion of the protocol. A central building block for our constructions is a primitive called shuffled distributed oblivious PRF (DOPRF), which is a PRF that offers oblivious evaluation using a secret key shared between two parties, and in addition to this allows obliviously permuting the PRF outputs of several parallel oblivious evaluations. We present the first construction for shuffled DOPRF with malicious security. We further present several new sigma proof protocols for relations across Pedersen commitments, ElGamal encryptions, and Camenisch-Shoup encryptions that we use in our main construction, for which we develop new batching techniques to reduce communication. We implement and evaluate the efficiency of our protocol and show that we can achieve communication cost that is only 4-5 times greater than the most efficient semi-honest protocol. When measuring monetary cost of executing the protocol in the cloud, our protocol is 25 times more expensive than the semi-honest protocol. Our construction also allows for different parameter regimes that enable trade-offs between communication and computation

    Omecamtiv mecarbil in chronic heart failure with reduced ejection fraction, GALACTIC‐HF: baseline characteristics and comparison with contemporary clinical trials

    Get PDF
    Aims: The safety and efficacy of the novel selective cardiac myosin activator, omecamtiv mecarbil, in patients with heart failure with reduced ejection fraction (HFrEF) is tested in the Global Approach to Lowering Adverse Cardiac outcomes Through Improving Contractility in Heart Failure (GALACTIC‐HF) trial. Here we describe the baseline characteristics of participants in GALACTIC‐HF and how these compare with other contemporary trials. Methods and Results: Adults with established HFrEF, New York Heart Association functional class (NYHA) ≥ II, EF ≤35%, elevated natriuretic peptides and either current hospitalization for HF or history of hospitalization/ emergency department visit for HF within a year were randomized to either placebo or omecamtiv mecarbil (pharmacokinetic‐guided dosing: 25, 37.5 or 50 mg bid). 8256 patients [male (79%), non‐white (22%), mean age 65 years] were enrolled with a mean EF 27%, ischemic etiology in 54%, NYHA II 53% and III/IV 47%, and median NT‐proBNP 1971 pg/mL. HF therapies at baseline were among the most effectively employed in contemporary HF trials. GALACTIC‐HF randomized patients representative of recent HF registries and trials with substantial numbers of patients also having characteristics understudied in previous trials including more from North America (n = 1386), enrolled as inpatients (n = 2084), systolic blood pressure < 100 mmHg (n = 1127), estimated glomerular filtration rate < 30 mL/min/1.73 m2 (n = 528), and treated with sacubitril‐valsartan at baseline (n = 1594). Conclusions: GALACTIC‐HF enrolled a well‐treated, high‐risk population from both inpatient and outpatient settings, which will provide a definitive evaluation of the efficacy and safety of this novel therapy, as well as informing its potential future implementation

    CURRENT STATUS OF INTERNAL OSTEOSYNTHESIS IN TREATMENT OF PATIENTS WITH LONG-BONE FRACTURES IN MUNICIPAL MULTI-FIELD EMERGENCY HOSPITAL OF THE RUSSIAN MEGALOPOLIS

    No full text
    Objective: Determine the changes in the structure of methods of internal osteosynthesis in treatment of patients with long-bone fractures in municipal multi-field emergency hospital of the modern Russian megalopolis. Carry out comparative analysis of effectiveness of use of minimally invasive osteosynthesis and conventional plating of long-bone fractures. Material and methods. We have studied the results of 1249 surgical operations of internal fixation of long-bone fractures performed in one of a municipal multi-field emergency hospitals of Saint Petersburg (Russia). We have studied the statistics of 1999-2000 and 2010. Results and conclusions. Minimally invasive osteosynthesis has occupied a leading position in the structure of internal fixation of long-bone fractures within the current 10 years period. Although such operations demand precise following surgical techniques, ability to use expensive implants and equipment as well as comparatively higher and longer training of orthopedic surgeons. These circumstances seriously limit effective use of minimally invasive osteosynthesis for the current moment. But at the same time conventional plating techniques haven’t lost their importance for treatment of patients with long-bone fractures. These techniques still occupy an important part among the methods of osteosynthesis used in the Russian multi-field hospitals. It reveals the need for continuous improvement of tactics used by orthopedic surgeons as well as the technique of performing such operations

    Unique Group Signatures

    Get PDF
    We initiate the study of unique group signature such that signatures of the same message by the same user will always have a large common component (i.e., unique identifier). It enables an efficient detection algorithm, revealing the identities of illegal users, which is fundamentally different from previous primitives. We present a number of unique group signature schemes (without random oracles) under a variety of security models that extend the standard security models of ordinary group signatures. Our work is a beneficial step towards mitigating the well-known group signature paradox, and it also has many other interesting applications and efficiency implications
    corecore