113 research outputs found

    General Ad Hoc Encryption from Exponent Inversion IBE

    Full text link
    Abstract. Among the three broad classes of Identity-Based Encryption schemes built from pairings, the exponent inversion paradigm tends to be the most efficient, but also the least extensible: currently there are no hierarchical or other known extension of IBE based on those schemes. In this work, we show that such extensions can be realized from IBE systems that conform to a certain abstraction of the exponent inversion paradigm. Our method requires no random oracles, and is simple and efficient.

    Safety and efficacy of combination therapy with low-dose gemcitabine, paclitaxel, and sorafenib in patients with cisplatin-resistant urothelial cancer

    Get PDF
    Various regimens including molecular targeted agents have been examined in patients with cisplatin (CDDP)-resistant urothelial cancer (UC). However, some studies have been stopped owing to the development of severe adverse events. The main aim of this study was to examine the anticancer effects, changes in the quality of life (QoL), and safety of combined therapy of low-dose gemcitabine, paclitaxel, and sorafenib (LD-GPS) in patients with CDDP-resistant UC. Twenty patients were treated with gemcitabine (700 mg/m2 on day 1), paclitaxel (70 mg/m2 on day 1), and sorafenib (400 mg/day on days 8?22). QoL and pain relief were evaluated using the short-form survey (SF)-36 for bodily pain and the visual analog scale (VAS). VAS scores were significantly decreased by both the second- and third-line therapies (P = 0.012 and 0.028, respectively). The bodily pain score from the SF-36 survey was also significantly (P = 0.012) decreased. Complete responses, partial responses, and stable disease were found in 0 (0.0 %), 1 (5.0 %), and 13 patients (65 %), respectively. The median (interquartile range) period of overall survival after starting of this therapy was 7 (5?11) months. Three patients (15.0 %) stopped therapy because of grade 3 fatigue and hand?foot reactions. LD-GPS therapy was well tolerated by patients with CDDP-resistant UC. QoL was maintained, and improvements in their pain levels were found after treatment; pain relief was detected after third-line therapy. We suggest that this treatment regimen is worthy of consideration as second- and third-line therapy for patients with CDDP-resistant UC

    Two-Sided Malicious Security for Private Intersection-Sum with Cardinality

    Get PDF
    Private intersection-sum with cardinality allows two parties, where each party holds a private set and one of the parties additionally holds a private integer value associated with each element in her set, to jointly compute the cardinality of the intersection of the two sets as well as the sum of the associated integer values for all the elements in the intersection, and nothing beyond that. We present a new construction for private intersection sum with cardinality that provides malicious security with abort and guarantees that both parties receive the output upon successful completion of the protocol. A central building block for our constructions is a primitive called shuffled distributed oblivious PRF (DOPRF), which is a PRF that offers oblivious evaluation using a secret key shared between two parties, and in addition to this allows obliviously permuting the PRF outputs of several parallel oblivious evaluations. We present the first construction for shuffled DOPRF with malicious security. We further present several new sigma proof protocols for relations across Pedersen commitments, ElGamal encryptions, and Camenisch-Shoup encryptions that we use in our main construction, for which we develop new batching techniques to reduce communication. We implement and evaluate the efficiency of our protocol and show that we can achieve communication cost that is only 4-5 times greater than the most efficient semi-honest protocol. When measuring monetary cost of executing the protocol in the cloud, our protocol is 25 times more expensive than the semi-honest protocol. Our construction also allows for different parameter regimes that enable trade-offs between communication and computation

    Towards a Classification of Non-interactive Computational Assumptions in Cyclic Groups

    Get PDF
    We study non-interactive computational intractability assumptions in prime-order cyclic groups. We focus on the broad class of computational assumptions which we call target assumptions where the adversary’s goal is to compute concrete group elements. Our analysis identifies two families of intractability assumptions, the q-Generalized Diffie-Hellman Exponent (q-GDHE) assumptions and the q-Simple Fractional (q-SFrac) assumptions (a natural generalization of the q-SDH assumption), that imply all other target assumptions. These two assumptions therefore serve as Uber assumptions that can underpin all the target assumptions where the adversary has to compute specific group elements. We also study the internal hierarchy among members of these two assumption families. We provide heuristic evidence that both families are necessary to cover the full class of target assumptions. We also prove that having (polynomially many times) access to an adversarial 1-GDHE oracle, which returns correct solutions with non-negligible probability, entails one to solve any instance of the Computational Diffie-Hellman (CDH) assumption. This proves equivalence between the CDH and 1-GDHE assumptions. The latter result is of independent interest. We generalize our results to the bilinear group setting. For the base groups, our results translate nicely and a similar structure of non-interactive computational assumptions emerges. We also identify Uber assumptions in the target group but this requires replacing the q-GDHE assumption with a more complicated assumption, which we call the bilinar gap assumption. Our analysis can assist both cryptanalysts and cryptographers. For cryptanalysts, we propose the q-GDHE and the q-SDH assumptions are the most natural and important targets for cryptanalysis in prime-order groups. For cryptographers, we believe our classification can aid the choice of assumptions underpinning cryptographic schemes and be used as a guide to minimize the overall attack surface that different assumptions expose

    Exploring Constructions of Compact NIZKs from Various Assumptions

    Get PDF
    A non-interactive zero-knowledge (NIZK) protocol allows a prover to non-interactively convince a verifier of the truth of the statement without leaking any other information. In this study, we explore shorter NIZK proofs for all NP languages. Our primary interest is NIZK proofs from falsifiable pairing/pairing-free group-based assumptions. Thus far, NIZKs in the common reference string model (CRS-NIZKs) for NP based on falsifiable pairing-based assumptions all require a proof size at least as large as O(∣C∣k)O(|C| k), where CC is a circuit computing the NP relation and kk is the security parameter. This holds true even for the weaker designated-verifier NIZKs (DV-NIZKs). Notably, constructing a (CRS, DV)-NIZK with proof size achieving an additive-overhead O(∣C∣)+poly(k)O(|C|) + poly(k), rather than a multiplicative-overhead ∣C∣⋅poly(k)|C| \cdot poly(k), based on any falsifiable pairing-based assumptions is an open problem. In this work, we present various techniques for constructing NIZKs with compact proofs, i.e., proofs smaller than O(∣C∣)+poly(k)O(|C|) + poly(k), and make progress regarding the above situation. Our result is summarized below. - We construct CRS-NIZK for all NP with proof size ∣C∣+poly(k)|C| + poly(k) from a (non-static) falsifiable Diffie-Hellman (DH) type assumption over pairing groups. This is the first CRS-NIZK to achieve a compact proof without relying on either lattice-based assumptions or non-falsifiable assumptions. Moreover, a variant of our CRS-NIZK satisfies universal composability (UC) in the erasure-free adaptive setting. Although it is limited to NP relations in NC1, the proof size is ∣w∣⋅poly(k)|w| \cdot poly(k) where ww is the witness, and in particular, it matches the state-of-the-art UC-NIZK proposed by Cohen, shelat, and Wichs (EPRINT\u2718) based on lattices. - We construct (multi-theorem) DV-NIZKs for NP with proof size ∣C∣+poly(k)|C|+poly(k) from the computational DH assumption over pairing-free groups. This is the first DV-NIZK that achieves a compact proof from a standard DH type assumption. Moreover, if we further assume the NP relation to be computable in NC1 and assume hardness of a (non-static) falsifiable DH type assumption over pairing-free groups, the proof size can be made as small as ∣w∣+poly(k)|w| + poly(k). Another related but independent issue is that all (CRS, DV)-NIZKs require the running time of the prover to be at least ∣C∣⋅poly(k)|C|\cdot poly(k). Considering that there exists NIZKs with efficient verifiers whose running time is strictly smaller than ∣C∣|C|, it is an interesting problem whether we can construct prover-efficient NIZKs. To this end, we construct prover-efficient CRS-NIZKs for NP with compact proof through a generic construction using laconic functional evaluation schemes (Quach, Wee, and Wichs (FOCS\u2718)). This is the first NIZK in any model where the running time of the prover is strictly smaller than the time it takes to compute the circuit CC computing the NP relation. Finally, perhaps of an independent interest, we formalize the notion of homomorphic equivocal commitments, which we use as building blocks to obtain the first result, and show how to construct them from pairing-based assumptions

    Joint Observation of the Galactic Center with MAGIC and CTA-LST-1

    Get PDF
    MAGIC is a system of two Imaging Atmospheric Cherenkov Telescopes (IACTs), designed to detect very-high-energy gamma rays, and is operating in stereoscopic mode since 2009 at the Observatorio del Roque de Los Muchachos in La Palma, Spain. In 2018, the prototype IACT of the Large-Sized Telescope (LST-1) for the Cherenkov Telescope Array, a next-generation ground-based gamma-ray observatory, was inaugurated at the same site, at a distance of approximately 100 meters from the MAGIC telescopes. Using joint observations between MAGIC and LST-1, we developed a dedicated analysis pipeline and established the threefold telescope system via software, achieving the highest sensitivity in the northern hemisphere. Based on this enhanced performance, MAGIC and LST-1 have been jointly and regularly observing the Galactic Center, a region of paramount importance and complexity for IACTs. In particular, the gamma-ray emission from the dynamical center of the Milky Way is under debate. Although previous measurements suggested that a supermassive black hole Sagittarius A* plays a primary role, its radiation mechanism remains unclear, mainly due to limited angular resolution and sensitivity. The enhanced sensitivity in our novel approach is thus expected to provide new insights into the question. We here present the current status of the data analysis for the Galactic Center joint MAGIC and LST-1 observations

    Clathrin Adaptor AP-2 Is Essential for Early Embryonal Development

    No full text
    The heterotetrameric adaptor protein (AP) complexes AP-1, AP-2, AP-3, and AP-4 play key roles in transport vesicle formation and cargo sorting in post-Golgi trafficking pathways. Studies on cultured mammalian cells have shown that AP-2 mediates rapid endocytosis of a subset of plasma membrane receptors. To determine whether this function is essential in the context of a whole mammalian organism, we carried out targeted disruption of the gene encoding the μ2 subunit of AP-2 in the mouse. We found that μ2 heterozygous mutant mice were viable and had an apparently normal phenotype. In contrast, no μ2 homozygous mutant embryos were identified among blastocysts from intercrossed heterozygotes, indicating that μ2-deficient embryos die before day 3.5 postcoitus (E3.5). These results indicate that AP-2 is indispensable for early embryonic development, which might be due to its requirement for cell viability
    • …
    corecore