10 research outputs found

    Constant-Round Private Function Evaluation with Linear Complexity

    Get PDF
    We consider the problem of private function evaluation (PFE) in the two-party setting. Here, informally, one party holds an input xx while the other holds a circuit describing a function ff; the goal is for one (or both) of the parties to learn f(x)f(x) while revealing nothing more to either party. In contrast to the usual setting of secure computation --- where the function being computed is known to both parties --- PFE is useful in settings where the function (i.e., algorithm) itself must remain secret, e.g., because it is proprietary or classified. It is known that PFE can be reduced to standard secure computation by having the parties evaluate a universal circuit}, and this is the approach taken in most prior work. Using a universal circuit, however, introduces additional overhead and results in a more complex implementation. We show here a completely new technique for PFE that avoids universal circuits, and results in constant-round protocols with communication/computational complexity linear in the size of the circuit computing ff. This gives the first constant-round protocol for PFE with linear complexity (without using fully homomorphic encryption), even restricted to semi-honest adversaries

    Membrane anchored IL-18 linked to constitutively active TLR4 and CD40 improves human T cell antitumor capacities for adoptive cell therapy

    Get PDF
    BACKGROUND: Adoptive transfer of tumor-infiltrating lymphocytes (TILs) or blood T cells genetically redirected by an antitumor TCR or CAR induces a strong antitumor response in a proportion of patients with cancer; however, the therapeutic efficacy is often limited by rapid decline in T cell functions. Coadministering supportive cytokines frequently provokes systemic side effects preventing their broad clinical application. We recently showed that cytokines can be anchored to the cell membrane in a functional fashion and that cytokine receptor signaling can synergize with TLR4 and CD40 signaling. Here, we aimed at augmenting T cell activation by simultaneous signaling through the cytokine receptor, toll-like receptor and TNF-type receptor using IL-18, TLR4 and CD40 as prototypes. METHODS: Genes were expressed on electroporation of in vitro-transcribed mRNA in CD4(+) and CD8(+) T cells from healthy donors redirected against melanoma cells with an anti-melanotransferrin CAR and in TILs derived from melanoma patients. Functional assays included the activation of signaling pathways, expression of activation and differentiation markers, cytokine secretion and killing of melanoma target cells. RESULTS: To provide IL-18 costimulation to T cells in-cis while avoiding systemic effects, we genetically anchored IL-18 to the T cell membrane, either alone (memIL-18) or fused with constitutively active (ca)TLR4 and caCD40 signaling domains arranged in tandem, creating a synthetic ‘all-in-one’ memIL-18-TLR4-CD40 receptor. MemIL-18-TLR4-CD40, but not memIL-18, triggered strong NF-ÎșB activation in cells lacking the IL-18 receptor, attesting to functionality of the TLR-CD40 moiety. While the membrane-anchored cytokine was found to act mainly in-cis, some T cell activation in-trans was also observed. The electroporated T cells exhibited spontaneous T-bet upregulation and IFN-Îł and TNF-α secretion. Melanoma-induced activation of CAR-T cells and TILs as manifested by cytokine secretion and cytolytic activity was substantially augmented by both constructs, with memIL-18-TLR4-CD40 exerting stronger effects than memIL-18 alone. CONCLUSIONS: Linking membrane anchored IL-18 with caTLR4 and caCD40 signaling in one hybrid transmembrane protein provides simultaneous activation of three T cell costimulatory pathways through one genetically engineered membrane molecule, strongly amplifying T cell functions for adoptive T cell therapy of cancer

    Vmcrypt - modular software architecture for scalable secure computation. Cryptology ePrint Archive

    Get PDF
    Garbled circuits play a key role in secure computation. Unlike previous work, which focused mainly on efficiency and automation aspects of secure computation, in this paper we focus on software modularity and scalability, considering very large circuits. Our main contribution is a virtual machine that dynamically loads hardware descriptions into memory and destructs them as soon as they are done computing. Our software also introduces a new technique for parallel evaluation of garbled circuits. The software is designed in a completely modular fashion, allowing developers to integrate garbled circuits through an API (Abstract Programming Interface), without having to modify the base code. We measure the performance of this architecture on several circuits with hundreds of millions of gates. To the best of our knowledge, these are the largest scalable secure computations done to date.

    Efficient Reliable Communication Over Partially Authenticated Networks

    No full text
    Reliable communication between parties in a network is a basic requirement for executing any protocol. Dolev [4] and Dolev et al. [5] showed that reliable communication is possible if and only if the communication network is sufficiently connected. Beimel and Franklin [1] showed that the connectivity requirement can be relaxed if some pairs of parties share authentication keys. That is, costly communication links can be replaced by authentication keys. In this work, we continue this line of research. We consider the scenario where there is a specific sender and a specific receiver. In this case, the protocol of [1] has n rounds even if there is a single Byzantine processor. We present a more efficient protocol with round complexity of (n=t) , where n is the number of processors in the network and t is an upper bound on the number of Byzantine processors in the network. Specifically, our protocol is polynomial when the number of Byzantine processors is O(1), and for every t its round complexity is bounded by 2 . The same improvements hold for reliable and private communication. The improved protocol is obtained by analyzing the properties of a "communication and authentication graph" that characterizes reliable communication

    A Framework for Non-Interactive Instance-Dependent Commitment Schemes (NIC)

    Get PDF
    Zero-knowledge protocols are often studied through specific problems, like GRAPH-ISOMORPHISM. In many cases this approach prevents an important level of abstraction and leads to limited results, whereas in fact the constructions apply to a wide variety of problems. We propose to address this issue with a formal framework of non-interactive instance-dependent commitment schemes (NIC). We define NIC in both the perfect, statistical, and computational settings, and formally characterize problems admitting NIC in all of these settings. We also prove other useful lemmas such as closure properties. Consequently, results that previously applied only to specific problems are now strengthened by our framework to apply to classes of problems. By providing formal yet intuitive tools, our framework facilitates the construction of zero-knowledge protocols for a wide variety of problems, in various settings, without the need to refer to a specific problem. Our results are unconditional
    corecore