107 research outputs found

    Homomorphic Secret Sharing from Lattices Without FHE

    Get PDF
    Homomorphic secret sharing (HSS) is an analog of somewhat- or fully homomorphic encryption (S/FHE) to the setting of secret sharing, with applications including succinct secure computation, private manipulation of remote databases, and more. While HSS can be viewed as a relaxation of S/FHE, the only constructions from lattice-based assumptions to date build atop specific forms of threshold or multi-key S/FHE. In this work, we present new techniques directly yielding efficient 2-party HSS for polynomial-size branching programs from a range of lattice-based encryption schemes, without S/FHE. More concretely, we avoid the costly key-switching and modulus-reduction steps used in S/FHE ciphertext multiplication, replacing them with a new distributed decryption procedure for performing restricted multiplications of an input with a partial computation value. Doing so requires new methods for handling the blowup of noise\u27\u27 in ciphertexts in a distributed setting, and leverages several properties of lattice-based encryption schemes together with new tricks in share conversion. The resulting schemes support a superpolynomial-size plaintext space and negligible correctness error, with share sizes comparable to SHE ciphertexts, but cost of homomorphic multiplication roughly one order of magnitude faster. Over certain rings, our HSS can further support some level of packed SIMD homomorphic operations. We demonstrate the practical efficiency of our schemes within two application settings, where we compare favorably with current best approaches: 2-server private database pattern-match queries, and secure 2-party computation of low-degree polynomials

    Direct FSS Constructions for Branching Programs and More from PRGs with Encoded-Output Homomorphism

    Get PDF
    Function secret sharing (FSS) for a class F\cal{F} allows to split a secret function f∈Ff \in \cal{F} into (succinct) secret shares f0,f1f_0,f_1, such that for all x∈{0,1}nx\in \{0,1\}^n it holds f0(x)−f1(x)=f(x)f_0(x)-f_1(x)=f(x). FSS has numerous applications, including private database queries, nearest neighbour search, private heavy hitters and secure computation in the preprocessing model, where the supported class F\cal{F} translates to richness in the application. Unfortunately, concretely efficient FSS constructions are only known for very limited function classes. In this work we introduce the notion of pseudorandom generators with encoded-output homomorphism (EOH-PRGs), and give direct FSS constructions for bit-fixing predicates, branching programs and more based on this primitive. Further, we give constructions of FSS for deterministic finite automatas (DFAs) from a KDM secure variant of EOH-PRGs. - New abstractions. Following the work of Alamati et al.(EUROCRYPT \u2719), who classify minicrypt primitives with algebraic structure and their applications, we capture the essence of our FSS constructions in the notion of EOH-PRG, paving the road towards future efficiency improvements via new instantiations of this primitive. The abstraction of EOH-PRG and its instantiations may be of independent interest, as it is an approximate substitution of an ideal homomorphic PRG. - Better efficiency. We show that EOH-PRGs can be instantiated from LWE and a small-exponent variant of the DCR assumption. A theoretical analysis of our instantiations suggest efficiency improvements over the state of the art both in terms of key size and evaluation time: We show that our FSS instantiations lead to smaller key sizes, improving over previous constructions by a factor of 3.53.5 and more. While for bit-fixing predicates our FSS constructions show comparable or mildly improved run time (depending on the instantiation), we achieve considerable improvements for branching programs by avoiding the expensive generic transformation via universal circuits, shaving off a factor of ww and more in the number of abstract operations, where ww corresponds to an upper bound on the width of the underlying class of branching programs. - New constructions. We show that our instantiations of EOH-PRGs additionally support a form of KDM-security, without requiring an additional circular-security assumption. Based on this, we give the first FSS construction for DFAs which supports the evaluation of inputs of a-priori unbounded length without relying on FHE. - Applications. We outline applications of our FSS constructions including pattern matching with wild cards, image matching, nearest neighbor search and regular expression matching

    Absence of Replication-Competent Lentivirus in the Clinic: Analysis of Infused T Cell Products

    Get PDF
    Exposure to replication-competent lentivirus (RCL) is a theoretical safety concern for individuals treated with lentiviral gene therapy. For certain ex vivo gene therapy applications, including cancer immunotherapy trials, RCL detection assays are used to screen the vector product as well as the vector-transduced cells. In this study, we reviewed T cell products screened for RCL using methodology developed in the National Gene Vector Biorepository. All trials utilized third-generation lentiviral vectors produced by transient transfection. Samples from 26 clinical trials totaling 460 transduced cell products from 375 subjects were evaluated. All cell products were negative for RCL. A total of 296 of the clinical trial participants were screened for RCL at least 1 month after infusion of the cell product. No research subject has shown evidence of RCL infection. These findings provide further evidence attesting to the safety of third-generation lentiviral vectors and that testing T cell products for RCL does not provide added value to screening the lentiviral vector product

    Efficient Pseudorandom Correlation Generators from Ring-LPN

    Get PDF
    Secure multiparty computation can often utilize a trusted source of correlated randomness to achieve better efficiency. A recent line of work, initiated by Boyle et al. (CCS 2018, Crypto 2019), showed how useful forms of correlated randomness can be generated using a cheap, one-time interaction, followed by only silent local computation. This is achieved via a pseudorandom correlation generator (PCG), a deterministic function that stretches short correlated seeds into long instances of a target correlation. Previous works constructed concretely efficient PCGs for simple but useful correlations, including random oblivious transfer and vector-OLE, together with efficient protocols to distribute the PCG seed generation. Most of these constructions were based on variants of the Learning Parity with Noise (LPN) assumption. PCGs for other useful correlations had poor asymptotic and concrete efficiency. In this work, we design a new class of efficient PCGs based on different flavors of the ring-LPN assumption. Our new PCGs can generate OLE correlations, authenticated multiplication triples, matrix product correlations, and other types of useful correlations over large fields. These PCGs are more efficient by orders of magnitude than the previous constructions and can be used to improve the preprocessing phase of many existing MPC protocols

    Oblivious Transfer with Constant Computational Overhead

    Get PDF
    The computational overhead of a cryptographic task is the asymptotic ratio between the computational cost of securely realizing the task and that of realizing the task with no security at all. Ishai, Kushilevitz, Ostrovsky, and Sahai (STOC 2008) showed that secure two-party computation of Boolean circuits can be realized with constant computational overhead, independent of the desired level of security, assuming the existence of an oblivious transfer (OT) protocol and a local pseudorandom generator (PRG). However, this only applies to the case of semi-honest parties. A central open question in the area is the possibility of a similar result for malicious parties. This question is open even for the simpler task of securely realizing many instances of a constant-size function, such as OT of bits. We settle the question in the affirmative for the case of OT, assuming: (1) a standard OT protocol, (2) a slightly stronger correlation-robust variant of a local PRG, and (3) a standard sparse variant of the Learning Parity with Noise (LPN) assumption. An optimized version of our construction requires fewer than 100 bit operations per party per bit-OT. For 128-bit security, this improves over the best previous protocols by 1-2 orders of magnitude. We achieve this by constructing a constant-overhead pseudorandom correlation generator (PCG) for the bit-OT correlation. Such a PCG generates NN pseudorandom instances of bit-OT by locally expanding short, correlated seeds. As a result, we get an end-to-end protocol for generating NN pseudorandom instances of bit-OT with o(N)o(N) communication, O(N)O(N) computation, and security that scales sub-exponentially with NN. Finally, we present applications of our main result to realizing other secure computation tasks with constant computational overhead. These include protocols for general circuits with a relaxed notion of security against malicious parties, protocols for realizing NN instances of natural constant-size functions, and reducing the main open question to a potentially simpler question about fault-tolerant computation

    Low-complexity weak pseudorandom functions in AC0[MOD2]

    Get PDF
    A weak pseudorandom function (WPRF) is a keyed function fk:{0,1}n→{0,1} such that, for a random key k, a collection of samples (x,fk(x)), for uniformly random inputs x, cannot be efficiently distinguished from totally random input-output pairs (x, y). We study WPRFs in AC0[MOD2], the class of functions computable by AC0 circuits with parity gates, making

    Oblivious Transfer with constant computational overhead

    Get PDF
    The computational overhead of a cryptographic task is the asymptotic ratio between the computational cost of securely realizing the task and that of realizing the task with no security at all. Ishai, Kushilevitz, Ostrovsky, and Sahai (STOC 2008) showed that secure two-party computation of Boolean circuits can be realized with constant computational overhead, independent of the desired level of security, assuming the existence of an oblivious transfer (OT) protocol and a local pseudorandom generator (PRG). However, this only applies to the case of semi-honest parties. A central open question in the area is the possibility of a similar result for malicious parties. This question is open even for the simpler task of securely realizing many instances of a constant-size function, such as OT of bits. We settle the question in the affirmative for the case of OT, assuming: (1) a standard OT protocol, (2) a slightly stronger “correlation-robust" variant of a local PRG, and (3) a standard sparse variant of the Learning Parity with Noise (LPN) assumption. An optimized version of our construction requires fewer than 100 bit operations per party per bit-OT. For 128-bit security, this improves over the best previous protocols by 1–2 orders of magnitude. We achieve this by constructing a constant-overhead pseudorandom correlation generator (PCG) for the bit-OT correlation. Such a PCG generates N pseudorandom instances of bit-OT by locally expanding short, correlated seeds. As a result, we get an end-to-end protocol for generating N pseudorandom instances of bit-OT with o(N) communication, O(N) computation, and security that scales sub-exponentially with N. Finally, we present applications of our main result to realizing other secure computation tasks with constant computational overhead. These include protocols for general circuits with a relaxed notion of security against malicious parties, protocols for realizing N instances of natural constant-size functions, and reducing the main open question to a potentially simpler question about fault-tolerant computation

    Autocrine Activation of the MET Receptor Tyrosine Kinase in Acute Myeloid Leukemia

    Get PDF
    Although the treatment of acute myeloid leukemia (AML) has improved significantly, more than half of all patients develop disease that is refractory to intensive chemotherapy. Functional genomics approaches offer a means to discover specific molecules mediating aberrant growth and survival of cancer cells. Thus, using a loss-of-function RNA interference genomic screen, we identified aberrant expression of the hepatocyte growth factor (HGF) as a critical factor in AML pathogenesis. We found HGF expression leading to autocrine activation of its receptor tyrosine kinase, MET, in nearly half of the AML cell lines and clinical samples studied. Genetic depletion of HGF or MET potently inhibited the growth and survival of HGF-expressing AML cells. However, leukemic cells treated with the specific MET kinase inhibitor crizotinib developed resistance due to compensatory upregulation of HGF expression, leading to restoration of MET signaling. In cases of AML where MET is coactivated with other tyrosine kinases, such as fibroblast growth factor receptor 1 (FGFR1), concomitant inhibition of FGFR1 and MET blocked compensatory HGF upregulation, resulting in sustained logarithmic cell kill both in vitro and in xenograft models in vivo. Our results demonstrate widespread dependence of AML cells on autocrine activation of MET, as well as the importance of compensatory upregulation of HGF expression in maintaining leukemogenic signaling by this receptor. We anticipate that these findings will lead to the design of additional strategies to block adaptive cellular responses that drive compensatory ligand expression as an essential component of the targeted inhibition of oncogenic receptors in human cancers
    • …
    corecore