56 research outputs found

    Unconditionally Secure NIZK in the Fine-Grained Setting

    Get PDF
    Non-interactive zero-knowledge (NIZK) proof systems are often constructed based on cryptographic assumptions. In this paper, we propose the first unconditionally secure NIZK system in the AC0-fine-grained setting. More precisely, our NIZK system has perfect soundness for all adversaries and unconditional zero-knowledge for AC0 adversaries, namely, an AC0 adversary can only break the zero-knowledge property with negligible probability unconditionally. At the core of our construction is an OR-proof system for satisfiability of 1 out of polynomial many statements

    Non-Interactive Zero-Knowledge Proofs with Fine-Grained Security

    Get PDF
    We construct the first non-interactive zero-knowledge (NIZK) proof systems in the fine-grained setting where adversaries’ resources are bounded and honest users have no more resources than an adversary. More concretely, our setting is the NC1-fine-grained setting, namely, all parties (including adversaries and honest participants) are in NC1. Our NIZK systems are for circuit satisfiability (SAT) under the worst-case assumption, NC1 being unequal to Parity-L/poly. As technical contributions, we propose two approaches to construct NIZKs in the NC1-fine-grained setting. In stark contrast to the classical Fiat-Shamir transformation, both our approaches start with a simple Sigma protocol and transform it into NIZKs for circuit SAT without random oracles. Additionally, our second approach firstly proposes a fully homomorphic encryption (FHE) scheme in the fine-grained setting, which was not known before, as a building block. Compared with the first approach, the resulting NIZK only supports circuits with constant multiplicative depth, while its proof size is independent of the statement circuit size. Extending our approaches, we obtain two NIZK systems in the uniform reference string model and two non-interactive zaps (namely, non-interactive witness-indistinguishability proof systems in the plain model). While the previous constructions from Ball, Dachman-Soled, and Kulkarni (CRYPTO 2020) require provers to run in polynomial-time, our constructions are the first one with provers in NC1

    Fine-Grained Secure Attribute-Based Encryption

    Get PDF
    Fine-grained cryptography is constructing cryptosystems in a setting where an adversary’s resource is a-prior bounded and an honest party has less resource than an adversary. Currently, only simple form of encryption schemes, such as secret-key and public-key encryption, are constructed in this setting. In this paper, we enrich the available tools in fine-grained cryptography by proposing the first fine-grained secure attribute-based encryption (ABE) scheme. Our construction is adaptively secure under the widely accepted worst-case assumption, NC1⊊⊕\subsetneq \oplusL/poly, and it is presented in a generic manner using the notion of predicate encodings (Wee, TCC’14). By properly instantiating the underlying encoding, we can obtain different types of ABE schemes, including identity-based encryption. Previously, all of these schemes were unknown in fine-grained cryptography. Our main technical contribution is constructing ABE schemes without using pairing or the Diffie-Hellman assumption. Hence, our results show that, even if one-way functions do not exist, we still have ABE schemes with meaningful security. For more application of our techniques, we construct an efficient (quasi-adaptive) non-interactive zero-knowledge (QA-NIZK) proof system

    A Simple and Efficient Framework of Proof Systems for NP

    Get PDF
    In this work, we propose a simple framework of constructing efficient non-interactive zero-knowledge proof (NIZK) systems for all NP. Compared to the state-of-the-art construction by Groth, Ostrovsky, and Sahai (J. ACM, 2012), our resulting NIZK system reduces the proof size and proving and verification cost without any trade-off, i.e., neither increasing computation cost, CRS size nor resorting to stronger assumptions. Furthermore, we extend our framework to construct a batch argument (BARG) system for all NP. Our construction remarkably improves the efficiency of BARG by Waters and Wu (Crypto 2022) without any trade-off

    Relationship between thick or greasy tongue-coating microbiota and tongue diagnosis in patients with primary liver cancer

    Get PDF
    Tongue diagnosis is a unique aspect of traditional Chinese medicine for diagnosing diseases before determining proper means of treatment, but it also has the disadvantage of relying on the subjective experience of medical practitioners and lack objective basis. The purpose of this article is to elucidate tongue-coating microbiota and metabolic differences in primary liver cancer (PLC) patients with thick or greasy tongue coatings. Tongue-coating samples were analyzed in 60 PLC patients (30 PLC with thick or greasy tongue-coating patients and 30 PLC with tongue-coating neither thick nor greasy) and 25 healthy controls (HC) using 16S rRNA gene sequencing technology. As compared to healthy individuals, tongue coatings of patients with PLC had elevated levels of Firmicutes and Actinobacteria. The abundance of Fusobacteria, SR1_Absconditabacteria_, and Spirochaete were higher in tongue coatings of healthy controls compared to samples in patients with PLC. In addition to site-specific differences, higher abundances of Fusobacteria and Actinobacteria were observed in thick or greasy tongue-coating patients as compared to non-thick and greasy tongue-coating patients. The inferred metagenomic pathways enriched in the PLC tongue-coating patients were mainly those involved in replication, recombination, and repair of protein. We also identify a tongue-coating microbiome signature to discriminate HC and PLC, including 15 variables on genus level. The prediction performance of the signature showed well in the training and validation cohorts. This research illustrates specific clinical features and bacterial structures in PLC patients with different tongue coatings, which facilitates understanding of the traditional tongue diagnosis

    Projecting the Most Likely Annual Urban Heat Extremes in the Central United States

    Get PDF
    Climate studies based on global climate models (GCMs) project a steady increase in annual average temperature and severe heat extremes in central North America during the mid-century and beyond. However, the agreement of observed trends with climate model trends varies substantially across the region. The present study focuses on two different locations: Des Moines, IA and Austin, TX. In Des Moines, annual extreme temperatures have not increased over the past three decades unlike the trend of regionally-downscaled GCM data for the Midwest, likely due to a “warming hole” over the area linked to agricultural factors. This warming hole effect is not evident for Austin over the same time period, where extreme temperatures have been higher than projected by regionally-downscaled climate (RDC) forecasts. In consideration of the deviation of such RDC extreme temperature forecasts from observations, this study statistically analyzes RDC data in conjunction with observational data to define for these two cities a 95% prediction interval of heat extreme values by 2040. The statistical model is constructed using a linear combination of RDC ensemble-member annual extreme temperature forecasts with regression coefficients for individual forecasts estimated by optimizing model results against observations over a 52-year training period

    CMP of GaN using sulfate radicals generated by metal catalyst

    No full text
    A method for preparing atomically smooth gallium nitride (GaN) surface with high material removal rate that involves chemical mechanical polishing with sulfate radical (SO4 center dot-) oxidizer and Fe2+ activator in slurry is presented. The results indicate that complexing agent with Fe2+ activator is the key point to obtain atomically smooth GaN surface and higher removal rate of GaN. Atomic force microscope (AFM) shows that the average surface roughness (Ra) is 0.0601nm

    Atomically smooth gallium nitride surfaces generated by chemical mechanical polishing with non-noble metal catalyst(Fe-Nx/C) in acid solution

    No full text
    In this paper, a novel method for preparing atomically smooth gallium nitride (GaN) wafer surfaces which involves chemical mechanical polishing with a non-noble metal catalyst (Fe-N x ) in acidic slurry is presented. It was confirmed that non-noble metal catalyst based slurry could be used for gallium face of GaN. Atomic force microscope images of the processed surface indicate that an atomically flat surface with Ra=0.0518 nm was achieved after planarization and the processed surface has an atomic step-terrace structure. Besides, the rate of removal of the GaN surface was measured to be approximately 66.9 nm/h, more than triple times higher than that nothing was used as catalyst

    CMP of GaN using sulfate radicals generated by metal catalyst

    No full text
    A method for preparing atomically smooth gallium nitride (GaN) surface with high material removal rate that involves chemical mechanical polishing with sulfate radical (SO 4 - ) oxidizer and Fe 2+ activator in slurry is presented. The results indicate that complexing agent with Fe 2+ activator is the key point to obtain atomically smooth GaN surface and higher removal rate of GaN. Atomic force microscope (AFM) shows that the average surface roughness (Ra) is 0.0601nm
    • …
    corecore