176 research outputs found

    Insecure property rights and the housing market: explaining India's housing vacancy paradox

    Get PDF
    One housing paradox in many markets is the simultaneous presence of high costs and high vacancy rates. India has expensive housing relative to incomes and an urban housing vacancy rate of 12.4%. We show how insecure property rights in India, as a result of rent control and weak contract enforcement, increases vacancy rates. Using a two-way linear fixed effects panel regression, we exploit changes in rent control laws in the states of West Bengal, Karnataka, Gujarat, and Maharashtra to find that pro-tenant laws are positively related to vacancy rates. A pro-landlord policy change liberalizing rent adjustments could potentially reduce vacancy rates by 2.8 to 3.1 percentage points. Contract enforcement measured by density of judges is negatively related to vacancy. We estimate that a policy change in rent control laws would have a net welfare benefit and could reduce India's housing shortage by 7.5%

    Recent Advances in the Therapeutic Development of Receptor Tyrosine Kinases (RTK) against Different Types of Cancer

    Get PDF
    Receptor Tyrosine Kinases (RTKs) are an important class of receptors involved in regulating different cellular functions. The usual pathway of RTK activation involves specific ligand binding, dimerization and trans-autophosphorylation. Recently, RTK has been extensively studied as they have potential applications in targeted cancer therapy. RTK-based therapeutic strategies are promising because dysfunction of RTK is connected to a variety of diseases. More specifically, RTK has been widely associated with different types of cancer and related diseases. The chapter aims to cover recent advances and challenges in RTK related research, to get an overview of the problems and possibilities associated with targeted therapy. This will help in deciphering novel therapeutic applications in the future

    Identity-Based Key Aggregate Cryptosystem from Multilinear Maps

    Get PDF
    The key-aggregate cryptosystem~(KAC) proposed by Chu et al. in 2014 offers a solution to the flexible access delegation problem in shared data environments such as the cloud. KAC allows a data owner, owning NN classes of encrypted data, to securely grant access to any subset SS of these data classes among a subset S^\hat{S} of data users, via a single low overhead \emph{aggregate key} KSK_{\mathcal{S}}. Existing constructions for KAC are efficient in so far they achieve constant size ciphertexts and aggregate keys. But they resort to a public parameter that has size linear in the number of data classes NN, and require O(M2˘7M)O(M\u27M) secure channels for distribution of aggregate keys in a system with M2˘7M\u27 data owners and MM data users. In this paper, we propose three different multilinear-map based KAC constructions that have at most polylogarithmic overhead for both ciphertexts and public parameters, and generate constant size aggregate keys. We further demonstrate how the aggregate keys may be efficiently broadcast among any arbitrary size subset of MM data users using only O(M2˘7+M)O(M\u27+M) secure channels, in a system with M2˘7M\u27 data owners. Our constructions are secure in the generic multilinear group model and are fully collusion resistant against any number of colluding parties. In addition, they naturally give rise to \emph{identity based} secure access delegation schemes

    Embed-Augment-Recover: Function Private Predicate Encryption from Minimal Assumptions in the Public-Key Setting

    Get PDF
    We present a new class of public-key predicate encryption schemes that are provably function private in the standard model under well-known cryptographic assumptions, and assume predicate distributions satisfying realistic min-entropy requirements. More concretely, we present public-key constructions for identity-based encryption (IBE) and inner-product encryption (IPE) that are computationally function private in the standard model under a family of weaker variants of the DLIN assumption. Existing function private constructions in the public-key setting impose highly stringent requirements on the min-entropy of predicate distributions, thereby limiting their applicability in the context of real-world predicates. For example, the statistically function private constructions of Boneh, Raghunathan and Segev (CRYPTO\u2713 and ASIACRYPT\u2713) are inherently restricted to predicate distributions with min-entropy roughly proportional to λ\lambda, where λ\lambda is the security parameter. Our constructions allow relaxing this min-entropy requirement to ω(logλ)\omega(\log\lambda), while achieving a computational notion of function privacy against probabilistic polynomial-time adversaries, which suffices for most real-world applications. Our constructions also avoid the need for strong assumptions such as indistinguishability obfuscation

    Cryptographic Primitives with Hinting Property

    Get PDF
    A hinting pseudorandom generator (PRG) is a potentially stronger variant of PRG with a ``deterministic\u27\u27 form of circular security with respect to the seed of the PRG (Koppula and Waters, CRYPTO 2019). Hinting PRGs enable many cryptographic applications, most notably CCA-secure public-key encryption and trapdoor functions. In this paper, we study cryptographic primitives with the hinting property, yielding the following results: We present a novel and conceptually simpler approach for designing hinting PRGs from certain decisional assumptions over cyclic groups or isogeny-based group actions, which enables simpler security proofs as compared to the existing approaches for designing such primitives. We introduce hinting weak pseudorandom functions (wPRFs), a natural extension of the hinting property to wPRFs, and show how to realize circular/KDM-secure symmetric-key encryption from any hinting wPRF. We demonstrate that our simple approach for building hinting PRGs can be extended to realize hinting wPRFs from the same set of decisional assumptions. We propose a stronger version of the hinting property, which we call the functional hinting property, that guarantees security even in the presence of hints about functions of the secret seed/key. We show how to instantiate functional hinting PRGs/wPRFs for certain (families of) functions by building upon our simple techniques for realizing plain hinting PRGs/wPRFs. We also demonstrate the applicability of a functional hinting wPRF with certain algebraic properties in realizing KDM-secure public-key encryption in a black-box manner. We show the first black-box separation between hinting wPRFs (and hinting PRGs) from public-key encryption using simple realizations of these primitives given only a random oracle

    New Lower Bounds on Predicate Entropy for Function Private Public-Key Predicate Encryption

    Get PDF
    We present function private public-key predicate encryption schemes from standard cryptographic assumptions, that achieve new lower bounds on the min-entropy of underlying predicate distributions. Existing function private predicate encryption constructions in the public-key setting can be divided into two broad categories. The first category of constructions are based on standard assumptions, but impose highly stringent requirements on the min-entropy of predicate distributions, thereby limiting their applicability in the context of real-world predicates. For example, the statistically function private constructions of Boneh, Raghunathan and Segev (CRYPTO\u2713 and ASIACRYPT\u2713) are inherently restricted to predicate distributions with min-entropy roughly proportional to the security parameter λ\lambda. The second category of constructions mandate more relaxed min-entropy requirements, but are either based on non-standard assumptions (such as indistinguishability obfuscation) or are secure in the generic group model. In this paper, we affirmatively bridge the gap between these categories by presenting new public-key constructions for identity-based encryption, hidden-vector encryption, and subspace-membership encryption~(a generalization of inner-product encryption) that are both data and function private under variants of the well-known DBDH, DLIN and matrix DDH assumptions, while relaxing the min-entropy requirement on the predicate distributions to ω(logλ)\omega(\log\lambda). In summary, we establish that the minimum predicate entropy necessary for any meaningful notion of function privacy in the public-key setting, is in fact, sufficient, for a fairly rich class of predicates

    Efficient Searchable Symmetric Encryption for Join Queries

    Get PDF
    The Oblivious Cross-Tags (OXT) protocol due to Cash et al. (CRYPTO\u2713) is a highly scalable searchable symmetric encryption (SSE) scheme that allows fast processing of conjunctive and more general Boolean queries over encrypted relational databases. A longstanding open question has been to extend OXT to also support queries over joins of tables without pre-computing the joins. In this paper, we solve this open question without compromising on the nice properties of OXT with respect to both security and efficiency. We propose Join Cross-Tags (JXT) - a purely symmetric-key solution that supports efficient conjunctive queries over (equi) joins of encrypted tables without any pre-computation at setup. JXT is fully compatible with OXT, and can be used in conjunction with OXT to support a wide class of SQL queries directly over encrypted relational databases. JXT incurs a storage cost (over OXT) of a factor equal to the number of potential join-attributes in a table, which is usually compensated by the fact that JXT is a fully symmetric-key solution (as opposed to OXT which relies on discrete-log hard groups). We prove the (adaptive) simulation-based security of JXT with respect to a rigorously defined leakage profile
    corecore