13 research outputs found

    Memory Lower Bounds of Reductions Revisited

    Get PDF
    In Crypto 2017, Auerbach et al. initiated the study on memory-tight reductions and proved two negative results on the memory-tightness of restricted black-box reductions from multi-challenge security to single-challenge security for signatures and an artificial hash function. In this paper, we revisit the results by Auerbach et al. and show that for a large class of reductions treating multi-challenge security, it is impossible to avoid loss of memory-tightness unless we sacrifice the efficiency of their running-time. Specifically, we show three lower bound results. Firstly, we show a memory lower bound of natural black-box reductions from the multi-challenge unforgeability of unique signatures to any computational assumption. Then we show a lower bound of restricted reductions from multi-challenge security to single-challenge security for a wide class of cryptographic primitives with unique keys in the multi-user setting. Finally, we extend the lower bound result shown by Auerbach et al. treating a hash function to one treating any hash function with a large domain

    Trapdoor Functions from the Computational Diffie-Hellman Assumption

    Get PDF
    Trapdoor functions (TDFs) are a fundamental primitive in cryptography. Yet, the current set of assumptions known to imply TDFs is surprisingly limited, when compared to public-key encryption. We present a new general approach for constructing TDFs. Specifically, we give a generic construction of TDFs from any Hash Encryption (Döttling and Garg [CRYPTO \u2717]) satisfying a novel property which we call recyclability. By showing how to adapt current Computational Diffie-Hellman (CDH) based constructions of hash encryption to yield recyclability, we obtain the first construction of TDFs with security proved under the CDH assumption. While TDFs from the Decisional Diffie-Hellman (DDH) assumption were previously known, the possibility of basing them on CDH had remained open for more than 30 years

    On Homomorphic Encryption and Chosen-Ciphertext Security

    Get PDF
    Abstract. Chosen-Ciphertext (IND-CCA) security is generally consid-ered the right notion of security for a cryptosystem. Because of its central importance much effort has been devoted to constructing IND-CCA se-cure cryptosystems. In this work, we consider constructing IND-CCA secure cryptosystems from (group) homomorphic encryption. Our main results give natural and efficient constructions of IND-CCA secure cryptosystems from any homomorphic encryption scheme that satisfies weak cyclic properties, either in the plaintext, ciphertext or randomness space. Our results have the added benefit of being simple to describe and analyze

    Non-Invasive Physical Plasma Enhances the Membrane Permeability to Low Molecular Weight Compounds and Subsequently Leads to the Loss of Cellular ATP and the Devitalization of Epithelial Cancer Cells

    No full text
    Non-invasive physical plasma (NIPP) achieves biomedical effects primarily through the formation of reactive oxygen and nitrogen species. In clinical use, these species interact with cells of the treated tissue, affecting the cytoplasmic membrane first. The present study investigated the permeability of the cytoplasmic membrane of breast cancer cells with different fluorescent dyes after NIPP treatment and determined the subsequent effects on cell viability. After NIPP treatment and the associated formation of reactive oxygen species, low molecular weight compounds were able to pass through the cytoplasmic membrane in both directions to a higher extent. Consequently, a loss of cellular ATP into the extracellular space was induced. Due to these limitations in cell physiology, apoptosis was induced in the cancer cells and the entire cell population exhibited decreased cell growth. It can be concluded that NIPP treatment disturbs the biochemical functionality of the cytoplasmic membrane of cancer cells, which massively impairs their viability. This observation opens a vast application horizon of NIPP therapy to treat precancerous and malignant diseases beyond breast cancer therapy

    Protein interactions mediated by α-helical domains

    Get PDF
    Traditionally, symmetric-key message authentication codes (MACs) are easily built from pseudorandom functions (PRFs). In this work we propose a wide variety of other approaches to building efficient MACs, without going through a PRF first. In particular, unlike deterministic PRF-based MACs, where each message has a unique valid tag, we give a number of probabilistic MAC constructions from various other primitives/assumptions. Our main results are summarized as follows: We show several new probabilistic MAC constructions from a variety of general assumptions, including CCA-secure encryption, Hash Proof Systems and key-homomorphic weak PRFs. By instantiating these frameworks under concrete number theoretic assumptions, we get several schemes which are more efficient than just using a state-of-the-art PRF instantiation under the corresponding assumption. For probabilistic MACs, unlike deterministic ones, unforgeability against a chosen message attack (uf-cma ) alone does not imply security if the adversary can additionally make verification queries (uf-cmva ). We give an efficient generic transformation from any uf-cma secure MAC which is "message-hiding" into a uf-cmva secure MAC. This resolves the main open problem of Kiltz et al. from Eurocrypt'11; By using our transformation on their constructions, we get the first efficient MACs from the LPN assumption. While all our new MAC constructions immediately give efficient actively secure, two-round symmetric-key identification schemes, we also show a very simple, three-round actively secure identification protocol from any weak PRF. In particular, the resulting protocol is much more efficient than the trivial approach of building a regular PRF from a weak PRF. © 2012 International Association for Cryptologic Research

    CCA Secure IB-KEM from the Computational Bilinear Diffie-Hellman Assumption in the Standard Model

    No full text
    In this paper, we propose several selective-identity chosen-ciphertext attack secure iden- tity based key encapsulation (IB-KEM) schemes that are provably secure under the computational bilinear Diffie-Hellman (CBDH) assumption in the standard model. Our schemes compare favor- ably to previous results in efficiency. With delicate modification, our schemes can be strengthened to be full-identity CCA secure easily

    A Black-Box Construction of a CCA2 Encryption Scheme from a Plaintext Aware Encryption Scheme

    Get PDF
    We present a construction of a CCA2-secure encryption scheme from a plaintext aware, weakly simulatable public key encryption scheme. The notion of plaintext aware, weakly simulatable public key encryption has been considered previously by Myers, Sergi and shelat (SCN, 2012) and natural encryption schemes such as the DamgËšard Elgamal Scheme (DamgËšard, Crypto, 1991) and the Cramer-Shoup Lite Scheme (Cramer and Shoup, SIAM J. Comput., 2003) were shown to satisfy these properties. Recently, Myers, Sergi and shelat (SCN, 2012) defined an extension of non-malleable CCA1 security, called cNM-CCA1, and showed how to construct a cNM-CCA1-secure encryption scheme from a plaintext aware and weakly simulatable public key encryption scheme. Our work extends and improves on this result by showing that a full CCA2-secure encryption scheme can be constructed from the same assumptions. Key words: CCA2-secure encryption, plaintext aware encryption, weakly simulatable public The basic security requirement for public key encryption schemes is Chosen Plaintext Attack (CPA) security [GM84] (also known as semantic security), which ensures security against a passive, eavesdroppin
    corecore