188 research outputs found

    Upending Stock Market Structure Using Secure Multi-Party Computation

    Get PDF
    The stock markets have two primary functions, that of providing liquidity and price discovery. While the market micro-structure was mostly ignored or assumed to function ideally for the purpose of asset pricing, M. O\u27Hara (Journal of Finance, 2003) has established that both liquidity and price discovery affect asset pricing, and in particular asset returns. While the cost of liquidity provision is borne by investors, and is clearly detrimental to asset returns, periodic price discovery has both positive and negative consequences for asset pricing. In this work we propose using cryptography, and in particular multi-party secure computation, to setup a novel stock market structure that, to a large extent, removes the negative consequences of liquidity costs and periodic price discovery. Interestingly, the proposed market structure takes us back to the early days of stock markets, i.e. periodic call markets, but with the not so ``trusted\u27\u27 auctioneer replaced by secure distributed computing where no individual party (or small coalition) gets to know the order book

    Encryption Modes with Almost Free Message Integrity

    Get PDF
    We define a new mode of operation for block ciphers which in addition to providing confidentiality also ensures message integrity. In contrast, previously for message integrity a separate pass was required to compute a cryptographic message authentication code (MAC). The new mode of operation, called Integrity Aware Parallelizable Mode (IAPM), requires a total of m+1 block cipher evaluations on a plain-text of length m blocks. For comparison, the well known CBC (cipher block chaining) encryption mode requires m block cipher evaluations, and the second pass of computing the CBC-MAC essentially requires additional m+1 block cipher evaluations. As the name suggests, the new mode is also highly parallelizable

    Authenticated Encryption Mode IAPM using SHA-3\u27s Public Random Permutation

    Get PDF
    We study instantiating the random permutation of the block-cipher mode of operation IAPM (Integrity-Aware Parallelizable Mode) with the public random permutation of Keccak, on which the draft standard SHA-3 is built. IAPM and the related mode OCB are single-pass highly parallelizable authenticated-encryption modes, and while they were originally proven secure in the private random permutation model, Kurosawa has shown that they are also secure in the public random permutation model assuming the whitening keys are uniformly chosen with double the usual entropy. In this paper, we show a general composability result that shows that the whitening key can be obtained from the usual entropy source by a key-derivation function which is itself built on Keccak. We stress that this does not follow directly from the usual indifferentiability of key-derivation function constructions from Random Oracles. We also show that a simple and general construction, again employing Keccak, can also be used to make the IAPM scheme key-dependent-message secure. Finally, implementations on modern AMD-64 architecture supporting 128-bit SIMD instructions, and not supporting the native AES instructions, show that IAPM with Keccak runs three times faster than IAPM with AES

    Inflation-Tracking Proof-of-Work Crypto-Currencies

    Get PDF
    We show that Bitcoin and other egalitarian crypto-currencies are unstable as store-of-value as they fail to track inflation of local currencies closely, and the price dynamic is purely driven by speculation. Based on rational expectations equilibrium, we argue that if the coins awarded during mining are increased in proportion to increase in difficulty of the underlying cryptographic puzzle, then the price of the coin is likely to track inflation of local currencies closely over medium to long term. Further, a hyper-geometric tapering, instead of a geometric tapering, of the mining award over time is recommended for bootstrapping interest in the crypto-currency

    Modular Lagrange Interpolation of the Mod Function for Bootstrapping of Approximate HE

    Get PDF
    We introduce a novel variant of Lagrange interpolation called modular Lagrange interpolation that allows us to obtain and prove error bounds for explicit low-degree polynomial approximations of a function on a union of equally-spaced small intervals even if the function overall is not continuous. We apply our technique to the mod function and obtain explicit low-degree polynomial approximations with small error. In particular, for every kk and N>>kN >>k, we construct low-degree polynomials that approximate f(x)=xmodNf(x) = x \mod N, for f(x)1|f(x)| \leq 1 and xkN|x| \leq kN, to within O(1/N1/N) additive approximation. For k=O(logN)k= O(\log N), the result is generalized to give O(dd)-degree polynomial approximations to within O(NdN^{-d}) error for any d1d \geq 1. Literature in approximation theory allows for arbitrary precision polynomial approximation of only smooth functions, whereas the mod function is only piecewise linear. These polynomials can be used in bootstrapping for approximate homomorphic encryption, which requires computing the mod function near multiples of the modulus. Our work bypasses the fundamental error of approximation in prior works caused by first approximating the mod function by a scaled sine function. We implement the bootstrapping of HEAAN\mathsf{HEAAN} using our polynomials and profile various parameter settings. For example, we demonstrate bootstrapping that can achieve 67 bit message precision, larger than the precision of a double\mathsf{double} variable, whereas the most advanced prior work was only capable of up to 40 bit message precision

    Improved Stock Market Structure Using Cryptography

    Get PDF
    The stock markets have two primary functions, that of providing liquidity and price discovery. While the market micro-structure was mostly ignored or assumed to function ideally for the purpose of asset pricing, O\u27Hara (Journal of Finance, 2003) has established that both liquidity and price discovery affect asset pricing, and in particular asset returns. Easley and O\u27Hara (Journal of Finance 2004) have demonstrated that informed investors\u27 private information is not reflected efficiently in price discovery. We argue that the periodic price discovery has both positive and negative consequences for asset returns. In particular, the inefficient reflection of investors\u27 information during price discovery incentivizes them to conduct research. However, this requires that the auctioneer be ideal or fully trusted. In this work we propose using cryptography, and in particular multi-party secure computation, to setup a novel stock market structure that, to a large extent, removes the negative consequences of liquidity costs and periodic price discovery, as well as incentivizes investors to conduct research. Interestingly, the proposed market structure takes us back to the early days of stock markets, i.e. periodic call markets, but with the not so ``trusted\u27\u27 auctioneer replaced by a decentralized set of parties where no individual party (or small coalition) gets to know the order book

    Shorter Quasi-Adaptive NIZK Proofs for Linear Subspaces

    Get PDF
    We define a novel notion of quasi-adaptive non-interactive zero knowledge (NIZK) proofs for probability distributions on parametrized languages. It is quasi-adaptive in the sense that the common reference string (CRS) generator can generate the CRS depending on the language parameters. However, the simulation is required to be uniform, i.e., a single efficient simulator should work for the whole class of parametrized languages. For distributions on languages that are linear subspaces of vector spaces over bilinear groups, we give quasi-adaptive computationally sound NIZKs that are shorter and more efficient than Groth-Sahai NIZKs. For many cryptographic applications quasi-adaptive NIZKs suffice, and our constructions can lead to significant improvements in the standard model. Our construction can be based on any k-linear assumption, and in particular under the eXternal Diffie Hellman (XDH) assumption our proofs are even competitive with Random-Oracle based Sigma-protocol NIZK proofs. We also show that our system can be extended to include integer tags in the defining equations, where the tags are provided adaptively by the adversary. This leads to applicability of our system to many applications that use tags, e.g. applications using Cramer-Shoup projective hash proofs. Our techniques also lead to the shortest known (ciphertext) fully secure identity based encryption (IBE) scheme under standard static assumptions (SXDH). Further, we also get a short publicly-verifiable CCA2-secure IBE scheme

    Quantification of Rotavirus Diarrheal Risk Due to Hydroclimatic Extremes Over South Asia: Prospects of Satellite‐Based Observations in Detecting Outbreaks

    Get PDF
    Rotavirus is the most common cause of diarrheal disease among children under 5. Especially in South Asia, rotavirus remains the leading cause of mortality in children due to diarrhea. As climatic extremes and safe water availability significantly influence diarrheal disease impacts in human populations, hydroclimatic information can be a potential tool for disease preparedness. In this study, we conducted a multivariate temporal and spatial assessment of 34 climate indices calculated from ground and satellite Earth observations to examine the role of temperature and rainfall extremes on the seasonality of rotavirus transmission in Bangladesh. We extracted rainfall data from the Global Precipitation Measurement and temperature data from the Moderate Resolution Imaging Spectroradiometer sensors to validate the analyses and explore the potential of a satellite‐based seasonal forecasting model. Our analyses found that the number of rainy days and nighttime temperature range from 16°C to 21°C are particularly influential on the winter transmission cycle of rotavirus. The lower number of wet days with suitable cold temperatures for an extended time accelerates the onset and intensity of the outbreaks. Temporal analysis over Dhaka also suggested that water logging during monsoon precipitation influences rotavirus outbreaks during a summer transmission cycle. The proposed model shows lag components, which allowed us to forecast the disease outbreaks 1 to 2 months in advance. The satellite data‐driven forecasts also effectively captured the increased vulnerability of dry‐cold regions of the country, compared to the wet‐warm regions

    Ring-LWE Hardness Based on Non-invertible Ideals

    Get PDF
    We extend the known pseudorandomness of Ring-LWE to be based on lattices that do not correspond to any ideal of any order in the underlying number field. In earlier works of Lyubashevsky et al (EUROCRYPT 2010) and Peikert et al (STOC 2017), the hardness of RLWE was based on ideal lattices of ring of integers of number fields, which are known to be Dedekind domains. While these works extended Regev\u27s (STOC 2005) quantum polynomial-time reduction for LWE, thus allowing more efficient and more structured cryptosystems, the additional algebraic structure of ideals of Dedekind domains leaves open the possibility that such ideal lattices are not as hard as general lattices. In this work we show that hardness of qq-Ring-LWE can be based on worst-case hardness of ideal lattices in arbitrary orders OO, as long as the order OO satisfies the property that 1mO\frac{1}{m}\cdot O contains the ring of integers, for some mm co-prime to qq. The reduction requires that the noise be a factor mm more than the original Ring-LWE reduction. We also show that for the power-of-two cyclotomic number fields, there exist orders with m=4m=4 such that non-trivial ideals of the order, which are not contained in the conductor, are non-invertible. Since the conductor itself is non-invertible, this gives a non-trivial multiplicative set that lies outside the ideal class group. Another reduction shows that hardness of qq-Ring-LWE can be based on worst-case hardness of lattices that correspond to sum of ideal-lattices in arbitrary and different orders in the number field, as long as the (set of) orders {Oi}\{O_i\} satisfy the property that 1mOi\frac{1}{m}\cdot O_i contains the ring of integers, for some mm co-prime to qq. We also show that for the power-of-two cyclotomic number fields, there exist orders O1,O2O_1, O_2 with m=8m=8 such that there are ideals I1,I2I_1, I_2 of O1,O2O_1, O_2 resp. with I1+I2I_1+ I_2 not an ideal of any order in the number field

    Smooth NIZK Arguments with Applications to Asymmetric UC-PAKE and Threshold-IBE

    Get PDF
    We introduce a novel notion of smooth (-verifier) non-interactive zero-knowledge proofs (NIZK) which parallels the familiar notion of smooth projective hash functions (SPHF). We also show that the recent single group element quasi-adaptive NIZK (QA-NIZK) of Jutla and Roy (CRYPTO 2014) for linear subspaces can be easily extended to be computationally smooth. One important distinction of the new notion from SPHFs is that in a smooth NIZK the public evaluation of the hash on a language member using the projection key does not require the witness of the language member, but instead just requires its NIZK proof. This has the remarkable consequence that in the Gennaro-Lindell paradigm of designing universally-composable password-authenticated key-exchange (UC-PAKE) protocols, if one replaces the traditionally employed SPHFs with the novel smooth QA-NIZK, one gets highly efficient UC-PAKE protocols that are secure even under dynamic corruption. This simpler and modular design methodology allows us to give the first single-round asymmetric UC-PAKE protocol, which is also secure under dynamic corruption in the erasure model. We also define a related concept of smooth signatures, which we show is black-box equivalent to identity-based encryption (IBE). The novel abstraction allows us to give the first threshold (private-key generation) fully-secure IBE in the standard model
    corecore