11 research outputs found

    Locally Reconstructable Non-Malleable Secret Sharing

    Get PDF
    Non-malleable secret sharing (NMSS) schemes, introduced by Goyal and Kumar (STOC 2018), ensure that a secret mm can be distributed into shares m1,...,mnm_1,...,m_n (for some nn), such that any tt (a parameter <=n<=n) shares can be reconstructed to recover the secret mm, any t1t-1 shares doesn\u27t leak information about mm and even if the shares that are used for reconstruction are tampered, it is guaranteed that the reconstruction of these tampered shares will either result in the original mm or something independent of mm. Since their introduction, non-malleable secret sharing schemes sparked a very impressive line of research. In this work, we introduce a feature of local reconstructability in NMSS, which allows reconstruction of any portion of a secret by reading just a few locations of the shares. This is a useful feature, especially when the secret is long or when the shares are stored in a distributed manner on a communication network. In this work, we give a compiler that takes in any non-malleable secret sharing scheme and compiles it into a locally reconstructable non-malleable secret sharing scheme. To secret share a message consisting of kk blocks of length ll each, our scheme would only require reading l+logkl + log k bits (in addition to a few more bits, whose quantity is independent of ll and kk) from each party\u27s share (of a reconstruction set) to locally reconstruct a single block of the message. We show an application of our locally reconstructable non-malleable secret sharing scheme to a computational non-malleable secure message transmission scheme in the pre-processing model, with an improved communication complexity, when transmitting multiple messages

    IBE with Incompressible Master Secret and Small Identity Secrets

    Get PDF
    Side-stepping the protection provided by cryptography, exfiltration attacks are becoming a considerable real-world threat. With the goal of mitigating the exfiltration of cryptographic keys, big-key cryptosystems have been developed over the past few years. These systems come with very large secret keys which are thus hard to exfiltrate. Typically, in such systems, the setup time must be large as it generates the large secret key. However, subsequently, the encryption and decryption operations, that must be performed repeatedly, are required to be efficient. Specifically, the encryption uses only a small public key and the decryption only accesses small ciphertext-dependent parts of the full secret key. Nonetheless, these schemes require decryption to have access to the entire secret key. Thus, using such big-key cryptosystems necessitate that users carry around large secret keys on their devices, which can be a hassle and in some cases might also render exfiltration easy. With the goal of removing this problem, in this work, we initiate the study of big-key identity-based encryption (bk-IBE). In such a system, the master secret key is allowed to be large but we require that the identity-based secret keys are short. This allows users to use the identity-based short keys as the ephemeral secret keys that can be more easily carried around and allow for decrypting ciphertexts matching a particular identity, e.g. messages that were encrypted on a particular date. In particular: -We build a new definitional framework for bk-IBE capturing a range of applications. In the case when the exfiltration is small our definition promises stronger security --- namely, an adversary can break semantic security for only a few identities, proportional to the amount of leakage it gets. In contrast, in the catastrophic case where a large fraction of the master secret key has been ex-filtrated, we can still resort to a guarantee that the ciphertexts generated for a randomly chosen identity (or, an identity with enough entropy) remain protected. We demonstrate how this framework captures the best possible security guarantees. -We show the first construction of such a bk-IBE offering strong security properties. Our construction is based on standard assumptions on groups with bilinear pairings and brings together techniques from seemingly different contexts such as leakage resilient cryptography, reusable two-round MPC, and laconic oblivious transfer. We expect our techniques to be of independent interest

    Adaptive Extractors and their Application to Leakage Resilient Secret Sharing

    Get PDF
    We introduce Adaptive Extractors, which, unlike traditional randomness extractors, guarantee security even when an adversary obtains leakage on the source after observing the extractor output. We make a compelling case for the study of such extractors by demonstrating their use in obtaining adaptive leakage in secret sharing schemes. Specifically, at FOCS 2020, Chattopadhyay, Goodman, Goyal, Kumar, Li, Meka, Zuckerman, built an adaptively secure leakage resilient secret sharing scheme (LRSS) with both rate and leakage rate being O(1/n)O(1/n), where nn is the number of parties. In this work, we build an adaptively secure LRSS that offers an interesting trade-off between rate, leakage rate, and the total number of shares from which an adversary can obtain leakage. As a special case, when considering tt-out-of-nn secret sharing schemes for threshold t=cnt = cn (constant 0<c<10<c<1), we build a scheme with a constant rate, constant leakage rate, and allow the adversary leakage from all but t1t-1 of the shares, while giving her the remaining t1t-1 shares completely in the clear. (Prior to this, constant rate LRSS scheme tolerating adaptive leakage was unknown for any threshold.) Finally, we show applications of our techniques to both non-malleable secret sharing and secure message transmission

    Short Leakage Resilient and Non-malleable Secret Sharing Schemes

    Get PDF
    Leakage resilient secret sharing (LRSS) allows a dealer to share a secret amongst nn parties such that any authorized subset of the parties can recover the secret from their shares, while an adversary that obtains shares of any unauthorized subset of parties along with bounded leakage from the other shares learns no information about the secret. Non-malleable secret sharing (NMSS) provides a guarantee that even shares that are tampered by an adversary will reconstruct to either the original message or something independent of it. The most important parameter of LRSS and NMSS schemes is the size of each share. For LRSS, in the local leakage model (i.e., when the leakage functions on each share are independent of each other and bounded), Srinivasan and Vasudevan (CRYPTO 2019), gave a scheme for threshold access structures with a share size of approximately (33.(message length) + μ\mu), where μ\mu is the number of bits of leakage tolerated from every share. For the case of NMSS, the best known result (again due to the above work) has a share size of (1111.(message length)). In this work, we build LRSS and NMSS schemes with much improved share sizes. Additionally, our LRSS scheme obtains optimal share and leakage size. In particular, we get the following results: -We build an information-theoretic LRSS scheme for threshold access structures with a share size of ((message length) + μ\mu). -As an application of the above result, we obtain an NMSS with a share size of (44.(message length)). Further, for the special case of sharing random messages, we obtain a share size of (22.(message length))

    Rate One-Third Non-malleable Codes

    Get PDF
    At ITCS 2010, Dziembowski, Pietrzak, and Wichs introduced Non-malleable Codes (NMCs) which protect against tampering of a codeword of a given message into the codeword of a related message. A well-studied model of tampering is the 22-split-state model where the codeword consists of two independently tamperable states. As with standard error-correcting codes, it is of great importance to build codes with high rates. Following a long line of work, Aggarwal and Obremski (FOCS 2020) showed the first constant rate non-malleable code in the 22-split state model; however this constant was a minuscule 10610^{-6}! In this work, we build a Non-malleable Code with rate 1/31/3. This nearly matches the rate 1/21/2 lower bound for this model due to Cheraghchi and Guruswami (ITCS 2014). Our construction is simple, requiring just an inner-product extractor, a seeded extractor, and an affine-evasive function

    Efficient Linear Multiparty PSI and Extensions to Circuit/Quorum PSI

    Get PDF
    Multiparty Private Set Intersection (mPSI), enables nn parties, each holding private sets (each of size mm) to compute the intersection of these private sets, without revealing any other information to each other. While several protocols for this task are known, the only concretely efficient protocol is due to the work of Kolesnikov et al. (KMPRT, CCS 2017), who gave a semi-honest secure protocol with communication complexity O(nmtλ)\mathcal{O}(nmt\lambda), where t<nt<n is the number of corrupt parties and λ\lambda is the security parameter. In this work, we make the following contributions: - First, for the natural adversarial setting of semi-honest honest majority (i.e. t<n/2t<n/2), we asymptotically improve upon the above result and provide a concretely efficient protocol with total communication of O(nmλ)\mathcal{O}(nm\lambda). - Second, concretely, our protocol has 6(t+2)/56(t+2)/5 times lesser communication than KMPRT and is upto 5×5\times and 6.2×6.2\times faster than KMPRT in the LAN and WAN setting even for 15 parties. - Finally, we introduce and consider two important variants of mPSI - circuit PSI (that allows the parties to compute a function over the intersection set without revealing the intersection itself) and quorum PSI (that allows P1P_1 to learn all the elements in his/her set that are present in at least kk other sets) and provide concretely efficient protocols for these variants

    Four-State Non-malleable Codes with Explicit Constant Rate

    No full text
    Non-malleable codes (NMCs), introduced by Dziembowski, Pietrzak and Wichs (ITCS 2010), provide a powerful guarantee in scenarioswhere the classical notion of error-correcting codes cannot provide any guarantee: a decoded message is either the same or completely independent of the underlying message, regardless of the number of errors introduced into the codeword. Informally, NMCs are defined with respect to a family of tampering functions F and guarantee that any tampered codeword decodes either to the same message or to an independent message, so long as it is tampered using a function f. F. One of the well-studied tampering families for NMCs is the t-split-state family, where the adversary tampers each of the t ``states'' of a codeword, arbitrarily but independently. Cheraghchi and Guruswami (TCC 2014) obtain a rate-1 non-malleable code for the case where t = O(n) with n being the codeword length and, in (ITCS 2014), show an upper bound of 1 - 1/ t on the best achievable rate for any t-split state NMC. For t = 10, Chattopadhyay and Zuckerman (FOCS 2014) achieve a constant-rate construction where the constant is unknown. In summary, there is no known construction of an NMC with an explicit constant rate for any t = o(n), let alone one that comes close to matching Cheraghchi and Guruswami's lowerbound! In this work, we construct an efficient non-malleable code in the t-split-state model, for t = 4, that achieves a constant rate of 1 3+., for any constant. > 0, and error 2- O(/logc+1 ), where is the length of the message and c > 0 is a constant

    SublonK: Sublinear Prover PlonK

    No full text
    We propose SublonK - a new zero-knowledge succinct non-interactive argument of knowledge (zkSNARK). SublonK builds on PlonK [EPRINT\u2719], a popular state-of-the-art practical zkSNARK. Our new construction preserves all the great features of PlonK, i.e., it supports constant size proofs, constant time proof verification, a circuit-independent universal setup, as well as support for custom gates and lookup gates. Moreover, SublonK achieves improved prover running time over PlonK. In PlonK, the prover runtime grows with circuit size. Instead, in Sublonk, the prover runtime grows with the size of the active part of the circuit. For instance, consider circuits encoding conditional execution, where only a fraction of the circuit is exercised by the input. For such circuits, the prover runtime in SublonK grows only with the exercised execution path. As an example, consider the zkRollup circuit. This circuit involves executing one of n code segments k times. For this case, using PlonK involves proving a circuit of size n.k code segments. In SublonK, the prover costs are close to proving a PlonK proof for a circuit of size roughly k code segments. Concretely, based on our implementation, for parameter choices derived from rollup contracts on Ethereum, n = 8, k = {2^{10},...,2^{16}}, the SublonK prover is approximately 4.6 times faster than the PlonK prover. Proofs in SublonK are 2.4KB, and can be verified in under 50ms

    zkSaaS\mathsf{zkSaaS}: Zero-Knowledge SNARKs as a Service

    No full text
    A decade of active research has led to practical constructions of zero-knowledge succinct non-interactive arguments of knowledge (zk-SNARKs) that are now being used in a wide variety of applications. Despite this astonishing progress, overheads in proof generation time remain significant. In this work, we envision a world where consumers with low computational resources can outsource the task of proof generation to a group of untrusted servers in a privacy-preserving manner. The main requirement is that these servers should be able to collectively generate proofs at a faster speed (than the consumer). Towards this goal, we introduce a framework called zk-SNARKs-as-a-service (zkSaaS\mathsf{zkSaaS}) for faster computation of zk-SNARKs. Our framework allows for distributing proof computation across multiple servers such that each server is expected to run for a shorter duration than a single prover. Moreover, the privacy of the prover\u27s witness is ensured against any minority of colluding servers. We design custom protocols in this framework that can be used to obtain faster runtimes for widely used zk-SNARKs, such as Groth16 [EUROCRYPT 2016], Marlin [EUROCRYPT 2020], and Plonk [EPRINT 2019]. We implement proof of concept zkSaaS for the Groth16 and Plonk provers. In comparison to generating these proofs on commodity hardware, we show that not only can we generate proofs for a larger number of constraints (without memory exhaustion), but can also get 22×\approx 22\times speed-up when run with 128 parties for 2252^{25} constraints with Groth16 and 2212^{21} gates with Plonk

    Doxorubicin-Polysorbate 80 Conjugates: Targeting Effective and Sustained Delivery to the Brain

    No full text
    Targeting therapeutic agents to the brain to treat the central nervous system (CNS) diseases is a major challenge due to the blood-brain-barrier (BBB). In this study, an attempt was made to deliver a model drug such as doxorubicin (DOX) to the brain in a mice model through DOX-Polysorbate 80 (DOX-PS80) conjugates. DOX was successfully conjugated with the non-ionic surfactant Polysorbate 80 (PS80) by carbamate linkage and the conjugate was characterized by different spectroscopic techniques such as FTIR, UV-Visible and NMR. The DOX conjugation efficacy was found to be 43.69 ± 4.72 %. The in vitro cumulative release of DOX from the conjugates was found to be 4.9 ± 0.8 % in PBS of pH 7.3 and 3.9 ± 0.6 % in simulated cerebrospinal fluid (CSF) of pH 7.3 at the end of 10 days. In vitro BBB permeability assay was carried out using bEnd.3 cells and DOX-PS80 conjugate showed a 3-fold increase in BBB permeability compared to controls. In vitro cytotoxicity assay using U251 human glioblastoma cells showed an IC50 value of 38.10 µg/mL for DOX-PS80. Cell uptake studies revealed that DOX-PS80 was effectively taken up (90%) by the bEnd.3 and U251 cells and localized in cytoplasm at the end of 24 h. Tumor spheroid assay and in vivo experiments in Swiss albino mice demonstrated the possibility of DOX-PS80 conjugate crossing the BBB and delivering the drug molecules to the target site for treating CNS disorders
    corecore