23 research outputs found

    Practical Attribute Based Inner Product Functional Encryption from Simple Assumptions

    Get PDF
    Functional encryption (FE) that bases on user attributes has many useful practical applications. For example, a company may only authorize department heads of other sections to query the average sale figures of the sales department from the encrypted sales amounts of all sales. However, FE schemes that can solve this problem are based on new, but not well-studied assumptions (such as indistinguishable obfuscation or multilinear maps). It is not clear if these FE schemes are secure. In this paper, we develop the first functional encryption scheme (ABFE) from simple and well-studied assumptions that can authorize a user base on the user\u27s attributes to obtain a functional value of the encrypted data

    Adaptive-secure identity-based inner-product functional encryption and its leakage-resilience

    Get PDF
    There are lots of applications of inner-product functional encryption (IPFE). In this paper, we consider two important extensions of it. One is to enhance IPFE with access control such that only users with a pre-defined identity are allowed to compute the inner product, referred as identity-based inner-product functional encryption (IBIPFE). We formalize the definition of IBIPFE, and propose the first adaptive-secure IBIPFE scheme from Decisional Bilinear Diffie-Hellman (DBDH) assumption. In an IBIPFE scheme, the ciphertext is related to a vector x⃗\vec{x} and a new parameter, identity ID. Each secret key is also related to a vector y⃗\vec{y} and an identity ID\u27. The decryption algorithm will output the inner-product value only if ID == ID\u27. The other extension is to make IBIPFE leakage resilient. We consider the bounded-retrieval model (BRM) in which an adversary can learn at most ll bits information from each secret key. Here, ll is the leakage bound determined by some external parameters, and it can be set arbitrarily large. After giving the security definition of leakage-resilient IBIPFE, we extend our IBIPFE scheme into a leakage-resilient IBIPFE scheme in the BRM by hash proof system (HPS)

    Constant bandwidth ORAM with small block size using PIR operations

    Get PDF
    Recently, server-with-computation model has been applied in Oblivious RAM scheme to achieve constant communication (constant number of blocks). However, existing works either result in large block size O(log^6N), or have some security flaws. Furthermore, a lower bound of sub-logarithmic bandwidth was given if we do not use expensive fully homomorphic operations. The question of \whether constant bandwidth with smaller block size without fully homomorphic operations is achievable remains open. In this paper, we provide an affirmative answer. We propose a constant bandwidth ORAM scheme with block size O(log^3N) using only additive homomorphic operations. Our scheme is secure under the standard model. Technically, we design a non-trivial oblivious clear algorithm with very small bandwidth to improve the eviction algorithm in ORAM for which the lower bound proof does not apply. As an additional benefit, we are able to reduce the server storage due to the reduction in bucket size

    Efficient FHE-based Privacy-Enhanced Neural Network for AI-as-a-Service

    Get PDF
    AI-as-a-Service has emerged as an important trend for supporting the growth of the digital economy. Digital service providers make use of their vast amount of user data to train AI models (such as image recognitions, financial modelling and pandemic modelling etc.) and offer them as a service on the cloud. While there are convincing advantages for using such third-party models, the fact that users need to upload their data to the cloud is bound to raise serious privacy concerns, especially in the face of increasingly stringent privacy regulations and legislations. To promote the adoption of AI-as-a-Service while addressing the privacy issues, we propose a practical approach for constructing privacy-enhanced neural networks by designing an efficient implementation of fully homomorphic encryption. With this approach, an existing neural network can be converted to process FHE-encrypted data and produce encrypted output which are only accessible by the model users, and more importantly, within an operationally acceptable time (e.g. within 1 second for facial recognition in typical border control systems). Experimental results show that in many practical tasks such as facial recognition, text classification and so on, we obtained the state-of-the-art inference accuracy in less than one second on a 16 cores CPU

    Non-Interactive Zero-Knowledge Functional Proofs

    Get PDF
    In this paper, we consider to generalize NIZK by empowering a prover to share a witness in a fine-grained manner with verifiers. Roughly, the prover is able to authorize a verifier to obtain extra information of witness, i.e., besides verifying the truth of the statement, the verifier can additionally obtain certain function of the witness from the accepting proof using a secret functional key provided by the prover. To fulfill these requirements, we introduce a new primitive called \emph{non-interactive zero-knowledge functional proofs (fNIZKs)}, and formalize its security notions. We provide a generic construction of fNIZK for any NP\textsf{NP} relation R\mathcal{R}, which enables the prover to share any function of the witness with a verifier. For a widely-used relation about set membership proof (implying range proof), we construct a concrete and efficient fNIZK, through new building blocks (set membership encryption and dual inner-product encryption), which might be of independent interest

    Structural Strength Design and Navigation Capability Analysis of Polar Cruise

    No full text
    The “Ice Silk Road” is an effective extension of China’s “One Belt, One Road” initiative. The construction of the “Ice Silk Road” and the development and utilization of polar waterways urgently need the equipment support of polar ships. Nowadays, the design and construction of polar cruise ships has gradually become a hot spot, but there is still a lot of room for development of such ships. Based on the relevant requirements of BV classification society and IACS, this article analyzes the current situation of polar cruises’ structural strength and operational capabilities, and evaluates the overall capabilities of polar cruises, which has a certain reference value for the design and construction of cruise ships that will be developed in the future

    Effect of correlation time of the colored noise in negative differential thermal resistance in Frenkel-Kontorova lattices

    No full text
    Negative differential thermal resistance (NDTR) in Frenkel-Kontorova lattices with colored noise is investigated by means of numerical calculations. The results indicate that: (i) as the system has less atoms and is symmetric, the thermal current and heat conductivity becomes bigger with the decrease of correlation time. (ii) As the system with less atoms is asymmetric, the NDTR phenomenon only exists in some specific values of correlation time. (iii) When the lattice has the same on-site potential and different lattice period, NDTR phenomenon can also occur when with colored noise bath. Our results have the implication that the correlation time plays a crucial role in the designs of thermal devices

    Negative differential thermal resistance phenomenon in the FK-

    No full text
    Negative differential thermal resistance (NDTR) was investigated in a system consisting of two dissimilar anharmonic lattices exemplified by Frenkel–Kontorova (FK) lattices and ϕ4 lattices (FK-ϕ4). The results indicate that: (i) For appropriate periodic on-site potentials of FK lattice, as the system is asymmetric, an NDTR phenomenon will appear. (ii) The NDTR phenomenon also depends on the quartic on-site potentials of ϕ4 lattice as the other parameters remain unchanged. With the increment of the quartic on-site potential, the NDTR phenomenon will gradually disappear. (iii) As the system is asymmetric, the averaged environmental reference temperature and coupling displacement cannot only enhance NDTR phenomenon but also regulate thermal rectifier of the system as a thermal switch. (IV) Along with an increasing atomic number of the system, the NDTR phenomenon gradually disappears. Our results indicate that the on-site potential of nonlinear lattices plays a crucial role in the design of thermal devices

    Effect of lattice period on thermal current of Frenkel-Kontorova lattices

    No full text
    Effect of lattice period on thermal current of Frenkel-Kontorova (FK) lattices in the underdamped case is investigated by means of numerical calculations. The results indicate that: (i) the negative differential thermal resistance (NDTR) effect completely depends on the period of the FK lattice in the case of fixed amplitude of on-site potential. With the increment of the lattice period, the NDTR effect is gradually disappearing. (ii) For the specific lattice period (a = 0.15), the system’s symmetry greatly affects the NDTR phenomenon. The NDTR effect becomes more and more obvious with the increment of VR. (iii) If the lattice periods of the two segments of coupled FK nonlinear lattices are not equal, the NDTR phenomenon can also occur even though the on-site potential is in symmetry (VL = VR = 1). Meanwhile, with the increment of the average environmental reference temperature, the NDTR gradually disappears. Our results indicate that the lattice period of nonlinear lattices plays a crucial role in the design of thermal devices

    Construction of topological entanglement at the interface between silicone rubber and nano-silica to achieve excellent crack extension resistance

    No full text
    The poor tear resistance of silicone rubber dramatically limits its application range. In this study, a topological entanglement structure of molecular chains was constructed at the interface between the matrix and silica by introducing epoxidized silicone rubber into silicone rubber/silica composites. We found that this topologically entangled structure could improve the crack propagation resistance of the composites by inducing the orientation of molecular chains. The results showed that adding 5 phr of 15% epoxy silicone rubber raised the silicone rubber composite’s tear strength and elongation at break, they increased by 330% and 140%, respectively. This work provides a new idea for preparing silicone rubber composites with high tear resistance to better expand the application field of silicone rubber
    corecore