16 research outputs found

    Influence of the oscillations of the electron beam changes the chemical composition of the welded joints in electron beam welding

    Full text link
    The paper describes a mathematical model of the processes of evaporation, which allows to study the influence of the oscillations of the electron beam on the chemical composition of the weld and to predict the final chemical composition of the welded joints in electron beam welding of alloys containing volatile alloying elements.В статье описана математическая модель процессов испарения, позволяющая изучить влияние осцилляции электронного луча на изменение химического состава сварного шва и спрогнозировать конечный химический состав сварных соединений при электронно-лучевой сварке сплавов, содержащих легкоиспаряемые легирующие элементы.Работа выполнена при поддержке грантов РФФИ-Урал №14-08-96008 р_урал_а, РФФИ №13-08-00397A и при финансовой поддержке со стороны Минобрнауки России в рамках базовой части госзадания № 1201460538

    Constant-Size Structure-Preserving Signatures: Generic Constructions and Simple Assumptions

    Get PDF
    This paper presents efficient structure-preserving signature schemes based on assumptions as simple as Decision-Linear. We first give two general frameworks for constructing fully secure signature schemes from weaker building blocks such as variations of one-time signatures and random-message secure signatures. They can be seen as refinements of the Even-Goldreich-Micali framework, and preserve many desirable properties of the underlying schemes such as constant signature size and structure preservation. We then instantiate them based on simple (i.e., not q-type) assumptions over symmetric and asymmetric bilinear groups. The resulting schemes are structure-preserving and yield constant-size signatures consisting o

    Lattice-Based Blind Signatures, Revisited

    Get PDF
    We observe that all previously known lattice-based blind signature schemes contain subtle flaws in their security proofs (e.g., Rückert, ASIACRYPT \u2708) or can be attacked (e.g., BLAZE by Alkadri et al., FC \u2720). Motivated by this, we revisit the problem of constructing blind signatures from standard lattice assumptions. We propose a new three-round lattice-based blind signature scheme whose security can be proved, in the random oracle model, from the standard SIS assumption. Our starting point is a modified version of the (insecure) BLAZE scheme, which itself is based Lyubashevsky\u27s three-round identification scheme combined with a new aborting technique to reduce the correctness error. Our proof builds upon and extends the recent modular framework for blind signatures of Hauck, Kiltz, and Loss (EUROCRYPT \u2719). It also introduces several new techniques to overcome the additional challenges posed by the correctness error which is inherent to all lattice-based constructions. While our construction is mostly of theoretical interest, we believe it to be an important stepping stone for future works in this area

    Secure Blind Decryption

    Get PDF
    Abstract. In this work we construct public key encryption schemes that admit a protocol for blindly decrypting ciphertexts. In a blind decryp-tion protocol, a user with a ciphertext interacts with a secret keyholder such that the user obtains the decryption of the ciphertext and the key-holder learns nothing about what it decrypted. While we are not the first to consider this problem, previous works provided only weak secu-rity guarantees against malicious users. We provide, to our knowledge, the first practical blind decryption schemes that are secure under a strong CCA security definition. We prove our construction secure in the stan-dard model under simple, well-studied assumptions in bilinear groups. To motivate the usefulness of this primitive we discuss several applica-tions including privacy-preserving distributed file systems and Oblivious Transfer schemes that admit public contribution.

    Extracorporeal carbon dioxide removal enhanced by lactic acid infusion in spontaneously breathing conscious sheep

    No full text
    Background: The authors studied the effects on membrane lung carbon dioxide extraction (VCO2ML), spontaneous ventilation, and energy expenditure (EE) of an innovative extracorporeal carbon dioxide removal (ECCO2R) technique enhanced by acidification (acid load carbon dioxide removal [ALCO2R]) via lactic acid. Methods: Six spontaneously breathing healthy ewes were connected to an extracorporeal circuit with blood flow 250 ml/min and gas flow 10 l/min. Sheep underwent two randomly ordered experimental sequences, each consisting of two 12-h alternating phases of ALCO2R and ECCO2R. During ALCO2R, lactic acid (1.5 mEq/min) was infused before the membrane lung. Caloric intake was not controlled, and animals were freely fed. VCO2ML, natural lung carbon dioxide extraction, total carbon dioxide production, and minute ventilation were recorded. Oxygen consumption and EE were calculated. Results: ALCO2R enhanced VCO2ML by 48% relative to ECCO2R (55.3 \ub1 3.1 vs. 37.2 \ub1 3.2 ml/min; P less than 0.001). During ALCO2R, minute ventilation and natural lung carbon dioxide extraction were not affected (7.88 \ub1 2.00 vs. 7.51 \ub1 1.89 l/min, P = 0.146; 167.9 \ub1 41.6 vs. 159.6 \ub1 51.8 ml/min, P = 0.063), whereas total carbon dioxide production, oxygen consumption, and EE rose by 12% each (223.53 \ub1 42.68 vs. 196.64 \ub1 50.92 ml/min, 215.3 \ub1 96.9 vs. 189.1 \ub1 89.0 ml/min, 67.5 \ub1 24.0 vs. 60.3 \ub1 20.1 kcal/h; P less than 0.001). Conclusions: ALCO2R was effective in enhancing VCO2ML. However, lactic acid caused a rise in EE that made ALCO2R no different from standard ECCO2R with respect to ventilation. The authors suggest coupling lactic acid-enhanced ALCO2R with active measures to control metabolism

    Non-Malleability from Malleability: Simulation-Sound Quasi-Adaptive NIZK Proofs and CCA2-Secure Encryption from Homomorphic Signatures

    Get PDF
    International audienceVerifiability is central to building protocols and systems with integrity. Initially, efficient methods employed the Fiat-Shamir heuristics. Since 2008, the Groth-Sahai techniques have been the most efficient in constructing non-interactive witness indistinguishable and zero-knowledge proofs for algebraic relations in the standard model. For the important task of proving membership in linear subspaces, Jutla and Roy (Asiacrypt 2013) gave significantly more efficient proofs in the quasi-adaptive setting (QA-NIZK). For membership of the row space of a t×nt \times n matrix, their QA-NIZK proofs save Ω(t)\Omega(t) group elements compared to Groth-Sahai. Here, we give QA-NIZK proofs made of a {\it constant} number group elements -- regardless of the number of equations or the number of variables -- and additionally prove them {\it unbounded} simulation-sound. Unlike previous unbounded simulation-sound Groth-Sahai-based proofs, our construction does not involve quadratic pairing product equations and does not rely on a chosen-ciphertext-secure encryption scheme. Instead, we build on structure-preserving signatures with homomorphic properties. We apply our methods to design new and improved CCA2-secure encryption schemes. In particular, we build the first efficient threshold CCA-secure keyed-homomorphic encryption scheme ({\it i.e.}, where homomorphic operations can only be carried out using a dedicated evaluation key) with publicly verifiable ciphertexts

    Sub-linear Blind Ring Signatures without Random Oracles

    Get PDF
    Abstract. Ring signatures allow a signer to anonymously sign a message on behalf of a set of arbitrarily chosen signers called a “ring”. Blind signatures, on the other hand, allow a user to obtain a signature on a message while maintaining the privacy of the message. Blind ring signatures combine properties of both primitives and hence provide a strong notion of anonymity where the privacy of both the identity of the signer and the message is preserved. Blind ring signatures find applications in various systems; including multiauthority e-voting and distributed e-cash systems. In this paper we provide the first provably secure blind ring signature construction that does not rely on random oracles, which solves an open problem raised by Herranz and Laguillaumie at ISC 2006. We present different instantiations all of which are round-optimal (i.e. have a two-move signing protocol), yield sub-linear size signatures, and meet strong security requirements. In order to realize our constructions efficiently, we construct a sub-linear size set membership proof which works in the different bilinear group settings, which may be of independent interest. As a secondary contribution, we show how to generically combine our set membership proof with any secure signature scheme meeting some conditions to obtain ring signatures whose security does not rely on random oracles. All our constructions work over the efficient prime-order bilinear group setting and yield signatures of sub-linear size. In addition, our constructions meet strong security requirements: namely, anonymity holds under full key exposure and unforgeability holds against insider-corruption. Finally, we provide some example instantiations of the generic construction.

    Zero-Knowledge Arguments for Lattice-Based PRFs and Applications to E-Cash

    Get PDF
    International audienceBeyond their security guarantees under well-studied assumptions , algebraic pseudo-random functions are motivated by their compatibility with efficient zero-knowledge proof systems, which is useful in a number of privacy applications like digital cash. We consider the problem of proving the correct evaluation of lattice-based PRFs based on the Learning-With-Rounding (LWR) problem introduced by Banerjee et al. (Eurocrypt'12). Namely, we are interested zero-knowledge arguments of knowledge of triples (y, k, x) such that y = F k (x) is the correct evaluation of a PRF for a secret input x and a committed key k. While analogous statements admit efficient zero-knowledge protocols in the discrete logarithm setting, they have never been addressed in lattices so far. We provide such arguments for the key homomorphic PRF of Boneh et al. (Crypto'13) and the generic PRF implied by the LWR-based pseudo-random generator. As an application of our ZK arguments, we design the first compact e-cash system based on lattice assumptions. By " compact " , we mean that the complexity is at most logarithmic in the value of withdrawn wallets. Our system can be seen as a lattice-based analogue of the first compact e-cash construction due to Camenisch, Hohenberger and Lysyanskaya (Eurocrypt'05)
    corecore