130 research outputs found

    Relationship Between the Friction and Microscopic Contact Behavior of a Medical Compression Stocking at Different Strains

    Get PDF
    The contact and friction behavior of a medical compression stocking (MCS) under different strains was investigated in friction and compression experiments against a mechanical skin model. In addition, the 3D topography of the MCS surfaces was analyzed in order to study the relationship between macroscopic friction and microscopic surface properties. The load dependence of friction coefficients was found to be in accordance with the adhesion friction model. The surface structure of MCS samples was considerably changed when varying the strain state, while friction coefficients remained comparable, indicating real contact areas independent of strain on the microscopic level. The experimental findings could be confirmed and explained on the basis of the microscopic surface analyses, when interpreting the fabric surfaces to be composed of numerous individual round asperities obeying the Hertz contact model

    Linear Equivalence of Block Ciphers with Partial Non-Linear Layers: Application to LowMC

    Get PDF
    LowMC is a block cipher family designed in 2015 by Albrecht et al. It is optimized for practical instantiations of multi-party computation, fully homomorphic encryption, and zero-knowledge proofs. LowMC is used in the Picnic signature scheme, submitted to NIST\u27s post-quantum standardization project and is a substantial building block in other novel post-quantum cryptosystems. Many LowMC instances use a relatively recent design strategy (initiated by Gérard et al. at CHES 2013) of applying the non-linear layer to only a part of the state in each round, where the shortage of non-linear operations is partially compensated by heavy linear algebra. Since the high linear algebra complexity has been a bottleneck in several applications, one of the open questions raised by the designers was to reduce it, without introducing additional non-linear operations (or compromising security). In this paper, we consider LowMC instances with block size nn, partial non-linear layers of size s≤ns \leq n and rr encryption rounds. We redesign LowMC\u27s linear components in a way that preserves its specification, yet improves LowMC\u27s performance in essentially every aspect. Most of our optimizations are applicable to all SP-networks with partial non-linear layers and shed new light on this relatively new design methodology. Our main result shows that when s<ns < n, each LowMC instance belongs to a large class of equivalent instances that differ in their linear layers. We then select a representative instance from this class for which encryption (and decryption) can be implemented much more efficiently than for an arbitrary instance. This yields a new encryption algorithm that is equivalent to the standard one, but reduces the evaluation time and storage of the linear layers from r⋅n2r \cdot n^2 bits to about r⋅n2−(r−1)(n−s)2r \cdot n^2 - (r-1)(n-s)^2. Additionally, we reduce the size of LowMC\u27s round keys and constants and optimize its key schedule and instance generation algorithms. All of these optimizations give substantial improvements for small ss and a reasonable choice of rr. Finally, we formalize the notion of linear equivalence of block ciphers and prove the optimality of some of our results. Comprehensive benchmarking of our optimizations in various LowMC applications (such as Picnic) reveals improvements by factors that typically range between 22x and 4040x in runtime and memory consumption

    Policy-Based Sanitizable Signatures

    Get PDF
    Sanitizable signatures are a variant of signatures which allow a single, and signer-defined, sanitizer to modify signed messages in a controlled way without invalidating the respective signature. They turned out to be a versatile primitive, proven by different variants and extensions, e.g., allowing multiple sanitizers or adding new sanitizers one-by-one. However, existing constructions are very restricted regarding their flexibility in specifying potential sanitizers. We propose a different and more powerful approach: Instead of using sanitizers\u27 public keys directly, we assign attributes to them. Sanitizing is then based on policies, i.e., access structures defined over attributes. A sanitizer can sanitize, if, and only if, it holds a secret key to attributes satisfying the policy associated to a signature, while offering full-scale accountability

    Public-Key Puncturable Encryption: Modular and Compact Constructions

    Get PDF
    We revisit the method of designing public-key puncturable encryption schemes and present a generic conversion by leveraging the techniques of distributed key-distribution and revocable encryption. In particular, we first introduce a refined version of identity-based revocable encryption, named key-homomorphic identity-based revocable key encapsulation mechanism with extended correctness. Then, we propose a generic construction of puncturable key encapsulation mechanism from the former by merging the idea of distributed key-distribution. Compared to the state-of-the-art, our generic construction supports unbounded number of punctures and multiple tags per message, thus achieving more fine-grained revocation of decryption capability. Further, it does not rely on random oracles, not suffer from non-negligible correctness error, and results in a variety of efficient schemes with distinct features. More precisely, we obtain the first scheme with very compact ciphertexts in the standard model, and the first scheme with support for both unbounded size of tags per ciphertext and unbounded punctures as well as constant-time puncture operation. Moreover, we get a comparable scheme proven secure under the standard DBDH assumption, which enjoys both faster encryption and decryption than previous works based on the same assumption, especially when the number of tags associated with the ciphertext is large

    Skin tribology: Science friction?

    Get PDF
    The application of tribological knowledge is not just restricted to optimizing mechanical and chemical engineering problems. In fact, effective solutions to friction and wear related questions can be found in our everyday life. An important part is related to skin tribology, as the human skin is frequently one of the interacting surfaces in relative motion. People seem to solve these problems related to skin friction based upon a trial-and-error strategy and based upon on our sense for touch. The question of course rises whether or not a trained tribologist would make different choices based upon a science based strategy? In other words: Is skin friction part of the larger knowledge base that has been generated during the last decades by tribology research groups and which could be referred to as Science Friction? This paper discusses the specific nature of tribological systems that include the human skin and argues that the living nature of skin limits the use of conventional methods. Skin tribology requires in vivo, subject and anatomical location specific test methods. Current predictive friction models can only partially be applied to predict in vivo skin friction. The reason for this is found in limited understanding of the contact mechanics at the asperity level of product-skin interactions. A recently developed model gives the building blocks for enhanced understanding of friction at the micro scale. Only largely simplified power law based equations are currently available as general engineering tools. Finally, the need for friction control is illustrated by elaborating on the role of skin friction on discomfort and comfort. Surface texturing and polymer brush coatings are promising directions as they provide way and means to tailor friction in sliding contacts without the need of major changes to the produc

    UC Updatable Databases and Applications

    Get PDF
    We define an ideal functionality \Functionality_{\UD} and a construction \mathrm{\Pi_{\UD}} for an updatable database (\UD). \UD is a two-party protocol between an updater and a reader. The updater sets the database and updates it at any time throughout the protocol execution. The reader computes zero-knowledge (ZK) proofs of knowledge of database entries. These proofs prove that a value is stored at a certain position in the database, without revealing the position or the value. (Non-)updatable databases are implicitly used as building block in priced oblivious transfer, privacy-preserving billing and other privacy-preserving protocols. Typically, in those protocols the updater signs each database entry, and the reader proves knowledge of a signature on a database entry. Updating the database requires a revocation mechanism to revoke signatures on outdated database entries. Our construction \mathrm{\Pi_{\UD}} uses a non-hiding vector commitment (NHVC) scheme. The updater maps the database to a vector and commits to the database. This commitment can be updated efficiently at any time without needing a revocation mechanism. ZK proofs for reading a database entry have communication and amortized computation cost independent of the database size. Therefore, \mathrm{\Pi_{\UD}} is suitable for large databases. We implement \mathrm{\Pi_{\UD}} and our timings show that it is practical. In existing privacy-preserving protocols, a ZK proof of a database entry is intertwined with other tasks, e.g., proving further statements about the value read from the database or the position where it is stored. \Functionality_{\UD} allows us to improve modularity in protocol design by separating those tasks. We show how to use \Functionality_{\UD} as building block of a hybrid protocol along with other functionalities
    • …
    corecore