59 research outputs found

    Simple and Efficient FE for Quadratic Functions

    Get PDF
    This paper presents the first functional encryption schemes for quadratic functions (or degree-2 polynomials) achieving simulation-based security in the semi-adaptive model with constant-size secret key. The unique prior construction with the same security guarantee by Gay [PKC 20] has secret keys of size linear in the message size. They also enjoy shorter ciphertexts: - our first scheme is based on bilateral DLIN (decisional linear) assumption as Gay\u27s scheme and the ciphertext is 15% shorter; - our second scheme based on SXDH assumption and bilateral DLIN assumption is more efficient; it has 67% shorter ciphertext than previous SXDH-based scheme with selective indistinguishability security by Baltico et al. [CRYPTO 17]; the efficiency is comparable to their second scheme in the generic group model. Technically, we roughly combine Wee\u27s ``secret-key-to-public-key\u27\u27 compiler [TCC 17] with Gay\u27s paradigm [PKC 20]. We avoid (partial) function-hiding inner-product functional encryption used in Gay\u27s work and make our schemes conceptually simpler

    Use of chitosan gel for the purification of protein

    Full text link

    Registered ABE via Predicate Encodings

    Get PDF
    This paper presents the first generic black-box construction of registered attribute-based encryption (Reg-ABE) via predicate encoding [TCC\u2714]. The generic scheme is based on kk-Lin assumption in the prime-order bilinear group and implies the following concrete schemes that improve existing results: - the first Reg-ABE scheme for span program in the prime-order group; prior work uses composite-order group; - the first Reg-ABE scheme for zero inner-product predicate from kk-Lin assumption; prior work relies on generic group model (GGM); - the first Reg-ABE scheme for arithmetic branching program (ABP) which has not been achieved previously. Technically, we follow the blueprint of Hohenberger et al. [EUROCRYPT\u2723] but start from the prime-order dual-system ABE by Chen et al. [EUROCRYPT\u2715], which transforms a predicate encoding into an ABE. The proof follows the dual-system method in the context of Reg-ABE: we conceptually consider helper keys as secret keys; furthermore, malicious public keys are handled via pairing-based quasi-adaptive non-interactive zero-knowledge argument by Kiltz and Wee [EUROCRYPT\u2715]

    Experimental Study on Key Generation for Physical Layer Security in Wireless Communications

    Get PDF
    This paper presents a thorough experimental study on key generation principles, i.e., temporal variation, channel reciprocity, and spatial decorrelation, through a testbed constructed by using wireless open-access research platform. It is the first comprehensive study through: 1) carrying out a number of experiments in different multipath environments, including an anechoic chamber, a reverberation chamber, and an indoor office environment, which represents little, rich, and moderate multipath, respectively; 2) considering static, object moving, and mobile scenarios in these environments, which represents different levels of channel dynamicity; and 3) studying two most popular channel parameters, i.e., channel state information and received signal strength. Through results collected from over a hundred tests, this paper offers insights to the design of a secure and efficient key generation system. We show that multipath is essential and beneficial to key generation as it increases the channel randomness. We also find that the movement of users/objects can help introduce temporal variation/randomness and help users reach an agreement on the keys. This paper complements existing research by experiments constructed by a new hardware platform

    Registered Functional Encryptions from Pairings

    Get PDF
    This work initiates the study of concrete registered functional encryption (Reg-FE) beyond ``all-or-nothing\u27\u27 functionalities: - We build the first Reg-FE for linear function or inner-product evaluation (Reg-IPFE) from pairings. The scheme achieves adaptive IND-security under kk-Lin assumption in the prime-order bilinear group. A minor modification yields the first Registered Inner-Product Encryption (Reg-IPE) scheme from kk-Lin assumption. Prior work achieves the same security in the generic group model. -We build the first Reg-FE for quadratic function (Reg-QFE) from pairings. The scheme achieves very selective simulation-based security (SIM-security) under bilateral kk-Lin assumption in the prime-order bilinear group. Here, ``very selective\u27\u27 means that the adversary claims challenge messages, all quadratic functions to be registered and all corrupted users at the beginning. Besides focusing on the compactness of the master public key and helper keys, we also aim for compact ciphertexts in Reg-FE. Let LL be the number of slots and nn be the input size. Our first Reg-IPFE has weakly compact ciphertexts of size O(nlogL)O(n\cdot\log L) while our second Reg-QFE has compact ciphertexts of size O(n+logL)O(n+\log L). Technically, for our first Reg-IPFE, we employ nested dual-system method within the context of Reg-IPFE; for our second Reg-QFE, we follow Wee\u27s ``IPFE-to-QFE\u27\u27 transformation [TCC\u27 20] but devise a set of new techniques that make our pairing-based Reg-IPFE compatible. Along the way, we introduce a new notion named Pre-Constrained Registered IPFE which generalizes slotted Reg-IPFE by constraining the form of functions that can be registered

    Modular Functions and Asymptotic Geometry on Punctured Riemann Spheres

    Get PDF
    In the first chapter, we derive a precise asymptotic expansion of the complete K\ {a}hler-Einstein metric on the punctured Riemann sphere with three or more omitting points. This new technique is at the intersection of analysis and algebra. By using the Schwarzian derivative, we prove that the coefficients of the expansion are polynomials on the two parameters which are uniquely determined by the omitting points. Furthermore, we use the modular form and Schwarzian derivative to explicitly determine the coefficients in the expansion of the complete K\ {a}hler-Einstein metric for punctured Riemann sphere with 3,4,63, 4, 6 or 1212 omitting points. The second chapter gives an explicit formula of the asymptotic expansion of the Kobayashi-Royden metric on the punctured sphere CP1\{0,1,}\mathbb{CP}^1\backslash\{0,1,\infty\} in terms of the exponential Bell polynomials. We prove a local quantitative version of the Little Picard\u27s theorem as an application of the asymptotic expansion. Furthermore, the explicit formula of the metric and the conclusion regarding the coefficients apply to more general cases of CP1\{a1,,an}\mathbb{CP}^1\backslash\{a_1,\ldots,a_n\}, n3n\ge 3 as well, and the metric on CP1\{0,13,16±36i}\mathbb{CP}^1\backslash\{0,\frac{1}{3},-\frac{1}{6}\pm\frac{\sqrt{3}}{6}i\} will be given as a concrete example of our results
    corecore