2,608 research outputs found

    More is Less: Perfectly Secure Oblivious Algorithms in the Multi-Server Setting

    Get PDF
    The problem of Oblivious RAM (ORAM) has traditionally been studied in a single-server setting, but more recently the multi-server setting has also been considered. Yet it is still unclear whether the multi-server setting has any inherent advantages, e.g., whether the multi-server setting can be used to achieve stronger security goals or provably better efficiency than is possible in the single-server case. In this work, we construct a perfectly secure 3-server ORAM scheme that outperforms the best known single-server scheme by a logarithmic factor. In the process, we also show, for the first time, that there exist specific algorithms for which multiple servers can overcome known lower bounds in the single-server setting.Comment: 36 pages, Accepted in Asiacrypt 201

    Representations of an integer by some quaternary and octonary quadratic forms

    Full text link
    In this paper we consider certain quaternary quadratic forms and octonary quadratic forms and by using the theory of modular forms, we find formulae for the number of representations of a positive integer by these quadratic forms.Comment: 20 pages, 4 tables. arXiv admin note: text overlap with arXiv:1607.0380

    Perfectly Secure Oblivious RAM with Sublinear Bandwidth Overhead

    Get PDF
    Oblivious RAM (ORAM) has established itself as a fundamental cryptographic building block. Understanding which bandwidth overheads are possible under which assumptions has been the topic of a vast amount of previous works. In this work, we focus on perfectly secure ORAM and we present the first construction with sublinear bandwidth overhead in the worst-case. All prior constructions with perfect security require linear communication overhead in the worst-case and only achieve sublinear bandwidth overheads in the amortized sense. We present a fundamentally new approach for construction ORAM and our results significantly advance our understanding of what is possible with perfect security. Our main construction, Lookahead ORAM, is perfectly secure, has a worst-case bandwidth overhead of O(n)\mathcal{O}(\sqrt{n}), and a total storage cost of O(n)\mathcal{O}(n) on the server-side, where nn is the maximum number of stored data elements. In terms of concrete server-side storage costs, our construction has the smallest storage overhead among all perfectly and statistically secure ORAMs and is only a factor 3 worse than the most storage efficient computationally secure ORAM. Assuming a client-side position map, our construction is the first, among all ORAMs with worst-case sublinear overhead, that allows for a O(1)\mathcal{O}(1) online bandwidth overhead without server-side computation. Along the way, we construct a conceptually extremely simple statistically secure ORAM with a worst-case bandwidth overhead of O(nlog⁥nlog⁥log⁥n)\mathcal{O}(\sqrt{n}\frac{\log{n}}{\log{\log{n}}}), which may be of independent interest

    Rab3D is critical for secretory granule maturation in PC12 cells.

    Get PDF
    Neuropeptide- and hormone-containing secretory granules (SGs) are synthesized at the trans-Golgi network (TGN) as immature secretory granules (ISGs) and complete their maturation in the F-actin-rich cell cortex. This maturation process is characterized by acidification-dependent processing of cargo proteins, condensation of the SG matrix and removal of membrane and proteins not destined to mature secretory granules (MSGs). Here we addressed a potential role of Rab3 isoforms in these maturation steps by expressing their nucleotide-binding deficient mutants in PC12 cells. Our data show that the presence of Rab3D(N135I) decreases the restriction of maturing SGs to the F-actin-rich cell cortex, blocks the removal of the endoprotease furin from SGs and impedes the processing of the luminal SG protein secretogranin II. This strongly suggests that Rab3D is implicated in the subcellular localization and maturation of ISGs

    Lower Bounds for Multi-Server Oblivious RAMs

    Get PDF
    In this work, we consider the construction of oblivious RAMs (ORAM) in a setting with multiple servers and the adversary may corrupt a subset of the servers. We present an Ω(log⁥n)\Omega(\log n) overhead lower bound for any kk-server ORAM that limits any PPT adversary to distinguishing advantage at most 1/4k1/4k when only one server is corrupted. In other words, if one insists on negligible distinguishing advantage, then multi-server ORAMs cannot be faster than single-server ORAMs even with polynomially many servers of which only one unknown server is corrupted. Our results apply to ORAMs that may err with probability at most 1/1281/128 as well as scenarios where the adversary corrupts larger subsets of servers. We also extend our lower bounds to other important data structures including oblivious stacks, queues, deques, priority queues and search trees

    Decentralizing Inner-Product Functional Encryption

    Get PDF
    International audienceMulti-client functional encryption (MCFE) is a more flexible variant of functional encryption whose functional decryption involves multiple ciphertexts from different parties. Each party holds a different secret key and can independently and adaptively be corrupted by the adversary. We present two compilers for MCFE schemes for the inner-product functionality, both of which support encryption labels. Our first compiler transforms any scheme with a special key-derivation property into a decentralized scheme, as defined by Chotard et al. (ASIACRYPT 2018), thus allowing for a simple distributed way of generating functional decryption keys without a trusted party. Our second compiler allows to lift an unnatural restriction present in existing (decentralized) MCFE schemes, which requires the adversary to ask for a ciphertext from each party. We apply our compilers to the works of Abdalla et al. (CRYPTO 2018) and Chotard et al. (ASIACRYPT 2018) to obtain schemes with hitherto unachieved properties. From Abdalla et al., we obtain instantiations of DMCFE schemes in the standard model (from DDH, Paillier, or LWE) but without labels. From Chotard et al., we obtain a DMCFE scheme with labels still in the random oracle model, but without pairings

    A Lower Bound for One-Round Oblivious RAM

    Get PDF
    We initiate a fine-grained study of the round complexity of Oblivious RAM (ORAM). We prove that any one-round balls-in bins ORAM that does not duplicate balls must have either \Omega(\sqrt{N}) bandwidth or \Omega(\sqrt{N}) client memory, where N is the number of memory slots being simulated. This shows that such schemes are strictly weaker than general (multi-round) ORAMs or those with server computation, and in particular implies that a one-round version of the original square-root ORAM of Goldreich and Ostrovksy (J. ACM 1996) is optimal. We prove this bound via new techniques that differ from those of Goldreich and Ostrovksy, and of Larsen and Nielsen (CRYPTO 2018), which achieved an \Omega(\log N) bound for balls-in-bins and general multi-round ORAMs respectively. Finally we give a weaker extension of our bound that allows for limited duplication of balls, and also show that our bound extends to multiple-round ORAMs of a restricted form that include the best known constructions

    Round-Efficient Byzantine Broadcast under Strongly Adaptive and Majority Corruptions

    Get PDF
    The round complexity of Byzantine Broadcast (BB) has been a central question in distributed systems and cryptography. In the honest majority setting, expected constant round protocols have been known for decades even in the presence of a strongly adaptive adversary. In the corrupt majority setting, however, no protocol with sublinear round complexity is known, even when the adversary is allowed to {\it strongly adaptively} corrupt only 51\% of the players, and even under reasonable setup or cryptographic assumptions. Recall that a strongly adaptive adversary can examine what original message an honest player would have wanted to send in some round, adaptively corrupt the player in the same round and make it send a completely different message instead. In this paper, we are the first to construct a BB protocol with sublinear round complexity in the corrupt majority setting. Specifically, assuming the existence of time-lock puzzles with suitable hardness parameters and that the decisional linear assumption holds in suitable bilinear groups}, we show how to achieve BB in (\frac{n}{n-f})^2 \cdot \poly\log \lambda rounds with 1-\negl(\lambda) probability, where nn denotes the total number of players, ff denotes the maximum number of corrupt players, and λ\lambda is the security parameter. Our protocol completes in polylogarithmically many rounds even when 99\% of the players can be corrupt
    • 

    corecore