32 research outputs found

    KK-anonymous Signaling Scheme

    Full text link
    We incorporate signaling scheme into Ad Auction setting, to achieve better welfare and revenue while protect users' privacy. We propose a new \emph{KK-anonymous signaling scheme setting}, prove the hardness of the corresponding welfare/revenue maximization problem, and finally propose the algorithms to approximate the optimal revenue or welfare

    ProtoStar: Generic Efficient Accumulation/Folding for Special Sound Protocols

    Get PDF
    Accumulation is a simple yet powerful primitive that enables incrementally verifiable computation (IVC) without the need for recursive SNARKs. We provide a generic, efficient accumulation (or folding) scheme for any (2k−1)(2k-1)-move special-sound protocol with a verifier that checks ℓ\ell degree-dd equations. The accumulation verifier only performs k+2k+2 elliptic curve multiplications and k+d+O(1)k+d+O(1) field/hash operations. Using the compiler from BCLMS21 (Crypto 21), this enables building efficient IVC schemes where the recursive circuit only depends on the number of rounds and the verifier degree of the underlying special-sound protocol but not the proof size or the verifier time. We use our generic accumulation compiler to build ProtoStar. ProtoStar is a non-uniform IVC scheme for Plonk that supports high-degree gates and (vector) lookups. The recursive circuit is dominated by 33 group scalar multiplications and a hash of d∗d^* field elements, where d∗d^* is the degree of the highest gate. The scheme does not require a trusted setup or pairings, and the prover does not need to compute any FFTs. The prover in each accumulation/IVC step is also only logarithmic in the number of supported circuits and independent of the table size in the lookup

    LatticeFold: A Lattice-based Folding Scheme and its Applications to Succinct Proof Systems

    Get PDF
    Folding is a recent technique for building efficient recursive SNARKs. Several elegant folding protocols have been proposed, such as Nova, Supernova, Hypernova, Protostar, and others. However, all of them rely on an additively homomorphic commitment scheme based on discrete log, and are therefore not post-quantum secure. In this work we present LatticeFold, the first lattice-based folding protocol based on the Module SIS problem. This folding protocol naturally leads to an efficient recursive lattice-based SNARK and an efficient PCD scheme. LatticeFold supports folding low-degree relations, such as R1CS, as well as high-degree relations, such as CCS. The key challenge is to construct a secure folding protocol that works with the Ajtai commitment scheme. The difficulty, is ensuring that extracted witnesses are low norm through many rounds of folding. We present a novel technique using the sumcheck protocol to ensure that extracted witnesses are always low norm no matter how many rounds of folding are used. Our evaluation of the final proof system suggests that it is as performant as Hypernova, while providing post-quantum security

    Oblivious Parallel RAM: Improved Efficiency and Generic Constructions

    Get PDF
    Oblivious RAM (ORAM) garbles read/write operations by a client (to access a remote storage server or a random-access memory) so that an adversary observing the garbled access sequence cannot infer any information about the original operations, other than their overall number. This paper considers the natural setting of Oblivious Parallel RAM (OPRAM) recently introduced by Boyle, Chung, and Pass (TCC 2016A), where mm clients simultaneously access in parallel the storage server. The clients are additionally connected via point-to-point links to coordinate their accesses. However, this additional inter-client communication must also remain oblivious. The main contribution of this paper is twofold: We construct the first OPRAM scheme that (nearly) matches the storage and server-client communication complexities of the most efficient single-client ORAM schemes. Our scheme is based on an extension of Path-ORAM by Stefanov et al (CCS 2013). Moreover, we present a generic transformation turning any (single-client) ORAM scheme into an OPRAM scheme

    BaseFold: Efficient Field-Agnostic Polynomial Commitment Schemes from Foldable Codes

    Get PDF
    Interactive Oracle Proof of Proximity (IOPPs) are a powerful tool for constructing succinct non-interactive arguments of knowledge (SNARKs) in the random oracle model, which are fast and plausibly post-quantum secure. The Fast Reed Solomon IOPP (FRI) is the most widely used in practice, while tensor-code IOPPs (such as Brakedown) achieve significantly faster prover times at the cost of much larger proofs. IOPPs are used to construct polynomial commitment schemes (PCS), which are not only an important building block for SNARKs but also have a wide range of independent applications. This work introduces Basefold, a generalization of the FRI IOPP to a broad class of linear codes beyond Reed-Solomon, which we call foldable linear codes\textit{foldable linear codes}. We construct a new family of foldable linear codes, which are a special type of randomly punctured Reed-Muller code, and prove tight bounds on their minimum distance. Finally, we introduce a new construction of a multilinear PCS from any foldable linear code, which is based on interleaving Basefold with the classical sumcheck protocol for multilinear polynomial evaluation. As a special case, this gives a new multilinear PCS from FRI. In addition to these theoretical contributions, the Basefold PCS instantiated with our new foldable linear codes offers a more reasonable tradeoff between prover time, proof size, and verifier time than prior constructions. For instance, for polynomials over a 6464-bit field with 1212 variables, the Basefold prover is faster than both Brakedown and FRI-PCS (22 times faster than Brakedown and 33 times faster than FRI-PCS), and its proof is 44 times smaller than Brakedown\u27s. On the other hand, for polynomials with 2525 variables, Basefold\u27s prover is 6.56.5 times faster than FRI-PCS, it\u27s proof is 2.52.5 times smaller than Brakedown\u27s and its verifier is 7.57.5 times faster. Using Basefold to compile the Hyperplonk PIOP [CBBZ23] results in an extremely fast implementation of Hyperplonk, which in addition to having competitive performance on general circuits, is particularly fast for circuits with high-degree custom gates (e.g., signature verification and table lookups). Hyperplonk with Basefold is approximately equivalent to the speed of Hyperplonk with Brakedown, but with a proof size that is more than 55 times smaller. Finally, Basefold maintains performance across a wider variety of field choices than FRI, which requires FFT-friendly fields. Thus, Basefold can have an extremely fast prover compared to SNARKs from FRI for special applications. Benchmarking a circom ECDSA verification circuit with curve secp256k1, Hyperplonk with Basefold has a prover time that is more than 200×200\times faster than with FRI and its proof size is 5.85.8 times smaller than Hyperplonk with Brakedown

    HyperPlonk: Plonk with Linear-Time Prover and High-Degree Custom Gates

    Get PDF
    Plonk is a widely used succinct non-interactive proof system that uses univariate polynomial commitments. Plonk is quite flexible: it supports circuits with low-degree ``custom\u27\u27 gates as well as circuits with lookup gates (a lookup gate ensures that its input is contained in a predefined table). For large circuits, the bottleneck in generating a Plonk proof is the need for computing a large FFT. We present HyperPlonk, an adaptation of Plonk to the boolean hypercube, using multilinear polynomial commitments. HyperPlonk retains the flexibility of Plonk but provides several additional benefits. First, it avoids the need for an FFT during proof generation. Second, and more importantly, it supports custom gates of much higher degree than Plonk without harming the running time of the prover. Both of these can dramatically speed up the prover\u27s running time. Since HyperPlonk relies on multilinear polynomial commitments, we revisit two elegant constructions: one from Orion and one from Virgo. We show how to reduce the Orion opening proof size to less than 10kb (an almost factor 1000 improvement) and show how to make the Virgo FRI-based opening proof simpler and shorter

    LatticeGen: A Cooperative Framework which Hides Generated Text in a Lattice for Privacy-Aware Generation on Cloud

    Full text link
    In the current user-server interaction paradigm of prompted generation with large language models (LLM) on cloud, the server fully controls the generation process, which leaves zero options for users who want to keep the generated text to themselves. We propose LatticeGen, a cooperative framework in which the server still handles most of the computation while the user controls the sampling operation. The key idea is that the true generated sequence is mixed with noise tokens by the user and hidden in a noised lattice. Considering potential attacks from a hypothetically malicious server and how the user can defend against it, we propose the repeated beam-search attack and the mixing noise scheme. In our experiments we apply LatticeGen to protect both prompt and generation. It is shown that while the noised lattice degrades generation quality, LatticeGen successfully protects the true generation to a remarkable degree under strong attacks (more than 50% of the semantic remains hidden as measured by BERTScore)

    KMT2A promotes melanoma cell growth by targeting hTERT signaling pathway.

    Get PDF
    Melanoma is an aggressive cutaneous malignancy, illuminating the exact mechanisms and finding novel therapeutic targets are urgently needed. In this study, we identified KMT2A as a potential target, which promoted the growth of human melanoma cells. KMT2A knockdown significantly inhibited cell viability and cell migration and induced apoptosis, whereas KMT2A overexpression effectively promoted cell proliferation in various melanoma cell lines. Further study showed that KMT2A regulated melanoma cell growth by targeting the hTERT-dependent signal pathway. Knockdown of KMT2A markedly inhibited the promoter activity and expression of hTERT, and hTERT overexpression rescued the viability inhibition caused by KMT2A knockdown. Moreover, KMT2A knockdown suppressed tumorsphere formation and the expression of cancer stem cell markers, which was also reversed by hTERT overexpression. In addition, the results from a xenograft mouse model confirmed that KMT2A promoted melanoma growth via hTERT signaling. Finally, analyses of clinical samples demonstrated that the expression of KMT2A and hTERT were positively correlated in melanoma tumor tissues, and KMT2A high expression predicted poor prognosis in melanoma patients. Collectively, our results indicate that KMT2A promotes melanoma growth by activating the hTERT signaling, suggesting that the KMT2A/hTERT signaling pathway may be a potential therapeutic target for melanoma
    corecore