29 research outputs found

    Oblivious Pseudorandom Functions from Isogenies

    Get PDF
    An oblivious PRF, or OPRF, is a protocol between a client and a server, where the server has a key kk for a secure pseudorandom function FF, and the client has an input xx for the function. At the end of the protocol the client learns F(k,x)F(k,x), and nothing else, and the server learns nothing. An OPRF is verifiable if the client is convinced that the server has evaluated the PRF correctly with respect to a prior commitment to kk. OPRFs and verifiable OPRFs have numerous applications, such as private-set-intersection protocols, password-based key-exchange protocols, and defense against denial-of-service attacks. Existing OPRF constructions use RSA-, Diffie-Hellman-, and lattice-type assumptions. The first two are not post-quantum secure. In this paper we construct OPRFs and verifiable OPRFs from isogenies. Our main construction uses isogenies of supersingular elliptic curves over Fp2\mathbb{F}_{p^{2}} and tries to adapt the Diffie-Hellman OPRF to that setting. However, a recent attack on supersingular-isogeny systems due to Galbraith et al. [ASIACRYPT 2016] makes this approach difficult to secure. To overcome this attack, and to validate the server\u27s response, we develop two new zero-knowledge protocols that convince each party that its peer has sent valid messages. With these protocols in place, we obtain an OPRF in the SIDH setting and prove its security in the UC framework. Our second construction is an adaptation of the Naor-Reingold PRF to commutative group actions. Combining it with recent constructions of oblivious transfer from isogenies, we obtain an OPRF in the CSIDH setting

    Semi-commutative masking: A framework for isogeny-based protocols, with an application to fully secure two-round isogeny-based OT

    Get PDF
    We define semi-commutative invertible masking structures which aim to capture the methodology of exponentiation-only protocol design (such as discrete logarithm and isogeny-based cryptography). We give an instantiation based on the semi-commutative action of isogenies of supersingular elliptic curves, in the style of the SIDH key-exchange protocol. We then construct an oblivious transfer protocol using this new structure and prove that it UC-securely realises the oblivious transfer functionality in the random-oracle-hybrid model against passive adversaries with static corruptions. Moreover, we show that it satisfies the security properties required by the compiler of Döttling et al. (Eurocrypt 2020), achieving the first fully UC-secure two-round OT protocol based on supersingular isogenies.SCOPUS: cp.kinfo:eu-repo/semantics/published19th International Conference on Cryptology and Network Security, CANS 2020; Vienna; Austria; 14 December 2020 through 16 December 2020ISBN: 978-303065410-8Volume Editors: Krenn S.Shulman H.Vaudenay S.Publisher: Springer Science and Business Media Deutschland Gmb

    Nanotechnology makes biomass electrolysis more energy efficient than water electrolysis

    No full text
    The energetic convenience of electrolytic water splitting is limited by thermodynamics. Consequently, significant levels of hydrogen production can only be obtained with an electrical energy consumption exceeding 45 kWh kg(-1)H2. Electrochemical reforming allows the overcoming of such thermodynamic limitations by replacing oxygen evolution with the oxidation of biomass-derived alcohols. Here we show that the use of an original anode material consisting of palladium nanoparticles deposited on to a three-dimensional architecture of titania nanotubes allows electrical energy savings up to 26.5 kWh kg(-1)H2 as compared with proton electrolyte membrane water electrolysis. A net energy analysis shows that for bio-ethanol with energy return of the invested energy larger than 5.1 (for example, cellulose), the electrochemical reforming energy balance is advantageous over proton electrolyte membrane water electrolysis

    Long-term Safety and Efficacy of Avalglucosidase Alfa in Patients With Late-Onset Pompe Disease

    Get PDF
    International audienceBackground and ObjectivesPompe disease is a rare, progressive neuromuscular disorder caused by deficiency of lysosomal acid α-glucosidase (GAA) and subsequent glycogen accumulation. Avalglucosidase alfa, a recombinant human GAA enzyme replacement therapy designed for increased cellular uptake and glycogen clearance, has been studied for long-term efficacy and safety in patients with late-onset Pompe disease (LOPD). Here, we report up to 6.5 years' experience with avalglucosidase alfa during the NEO1 and NEO-EXT studies.Methods: NEO1 participants with LOPD, either treatment naive (Naive Group) or receiving alglucosidase alfa for ≄9 months (Switch Group), received avalglucosidase alfa (5, 10, or 20 mg/kg every other week [qow]) for 6 months before entering NEO-EXT and continued their NEO1 dose until all proceeded with 20 mg/kg qow. Safety and efficacy, a prespecified exploratory secondary outcome, were assessed; slopes of change for efficacy outcomes were calculated from a repeated mixed-measures model.Results: Twenty-four participants enrolled in NEO1 (Naive Group, n = 10; Switch Group, n = 14); 21 completed and 19 entered NEO-EXT; in February 2020, 17 participants remained in NEO-EXT, with data up to 6.5 years. Avalglucosidase alfa was generally well tolerated during NEO-EXT, with a safety profile consistent with that in NEO1. No deaths or treatment-related life-threatening serious adverse events occurred. Eighteen participants developed antidrug antibodies without apparent effect on clinical outcomes. No participants who were tested developed immunoglobulin E antibodies. Upright forced vital capacity %predicted remained stable in most participants, with slope estimates (95% CIs) of-0.473 per year (-1.188 to 0.242) and-0.648 per year (-1.061 to-0.236) in the Naive and Switch Groups, respectively. Six-minute walk test (6MWT) %predicted was also stable for most participants, with slope estimates of-0.701 per year (-1.571 to 0.169) and-0.846 per year (-1.567 to-0.125) for the Naive and Switch Groups, respectively. Improvements in 6MWT distance were observed in most participants aged <45 years at NEO1 enrollment in both the Naive and Switch Groups.Discussion: Avalglucosidase alfa was generally well tolerated for up to 6.5 years in adult participants with LOPD either naive to alglucosidase alfa or who had previously received alglucosidase alfa for ≄9 months.Classification of Evidence: This study provides Class IV evidence of long-term tolerability and sustained efficacy of avalglucosidase alfa in patients with LOPD after up to 6.5 years.Trial Registration Information NCT01898364 (NEO1 first posted: July 12, 2013; clinicaltrials.gov/ct2/show/NCT01898364); NCT02032524 (NEO-EXT first posted: January 10, 2014; clinicaltrials.gov/ct2/show/NCT02032524). First participant enrollment: NEO1—August 19, 2013; NEO-EXT—February 27, 20
    corecore