4,390 research outputs found

    The UARS microwave limb sounder version 5 data set: Theory, characterization, and validation

    Get PDF
    Nitric acid (HNO3) is a major player in processes controlling the springtime depletion of polar ozone. It is the main constituent of the Polar Stratospheric Clouds (PSCs) and a primary reservoir for reactive nitrogen. Potential variations in the stratospheric circulation and temperature may alter the extent and duration of PSCs activity, influencing the future ozone levels significantly. Monitoring HNO3 and its long-term variability, especially in polar region, is then crucial for better understanding issues related to ozone decline and expected recovery. In this study we present an intercomparison between ground based HNO3 measurements, carried out by means of the Ground-Based Millimeter-wave Spectrometer (GBMS), and two satellite data sets produced by the two NASA/JPL Microwave Limb Sounder (MLS) experiments. In particular, we compare UARS MLS measurements (1991-1999) with those carried out by the GBMS at South Pole, Antarctica (90°S), Fall of 1993 and 1995. A similar intercomparison is made between Aura MLS HNO3 observations (2004 - to date) and GBMS measurements obtained during the period February 2004 - March 2007, at the mid-latitudes/high altitudes station of Testa Grigia (45.9° N, 7.7° E, elev. 3500 m), and during polar winters 2008/09 and 2009/2010 at Thule Air Base (76.5°N 68.8°W), Greenland. We assess systematic differences between GBMS and both UARS and Aura HNO3 data sets at seven potential temperature levels (θ) spanning the range 465 – 960 K. The UARS data set advected to the South Pole shows a low bias, within 20% for all θ levels but the 960 K, with respect to GBMS measurements. A very good agreement, within 5%, is obtained between Aura and GBMS observations at Testa Grigia, while larger differences, possibly due to latitude dependent effects, are observed over Thule. These differences are under further investigations but a preliminary comparison over Thule among MLS v3, GBMS, and ACE-FTS measurements suggests that GBMS measurements carried out during winter 2009 might not be reliable. These comparisons have been performed in the framework of the NASA JPL GOZCARDS project, which is aimed at developing a long-term, global data record of the relevant stratospheric constituents in the context of ozone decline. GBMS has been selected in GOZCARDS since its HNO3 dataset, although sampling different latitudes in different years, is the only one spanning a sufficiently long time interval for cross-calibrating HNO3 measurements by the UARS and Aura MLS experiments

    Adaptively-Sound Succinct Arguments for NP from Indistinguishability Obfuscation

    Get PDF
    A succinct non-interactive argument (SNARG) for NP\mathsf{NP} allows a prover to convince a verifier that an NP\mathsf{NP} statement xx is true with a proof of size o(x+w)o(|x| + |w|), where ww is the associated NP\mathsf{NP} witness. A SNARG satisfies adaptive soundness if the malicious prover can choose the statement to prove after seeing the scheme parameters. In this work, we provide the first adaptively-sound SNARG for NP\mathsf{NP} in the plain model assuming sub-exponentially-hard indistinguishability obfuscation, sub-exponentially-hard one-way functions, and either the (polynomial) hardness of the discrete log assumption or the (polynomial) hardness of factoring. This gives the first adaptively-sound SNARG for NP\mathsf{NP} from falsifiable assumptions. All previous SNARGs for NP\mathsf{NP} in the plain model either relied on non-falsifiable cryptographic assumptions or satisfied a weak notion of non-adaptive soundness (where the adversary has to choose the statement it proves before seeing the scheme parameters)

    Batch Arguments for NP and More from Standard Bilinear Group Assumptions

    Get PDF
    Non-interactive batch arguments for NP provide a way to amortize the cost of NP verification across multiple instances. They enable a prover to convince a verifier of multiple NP statements with communication much smaller than the total witness length and verification time much smaller than individually checking each instance. In this work, we give the first construction of a non-interactive batch argument for NP from standard assumptions on groups with bilinear maps (specifically, from either the subgroup decision assumption in composite-order groups or from the kk-Lin assumption in prime-order groups for any k1k \ge 1). Previously, batch arguments for NP were only known from LWE, or a combination of multiple assumptions, or from non-standard/non-falsifiable assumptions. Moreover, our work introduces a new direct approach for batch verification and avoids heavy tools like correlation-intractable hash functions or probabilistically-checkable proofs common to previous approaches. As corollaries to our main construction, we obtain the first publicly-verifiable non-interactive delegation scheme for RAM programs (i.e., a succinct non-interactive argument (SNARG) for P) with a CRS of sublinear size (in the running time of the RAM program), as well as the first aggregate signature scheme (supporting bounded aggregation) from standard assumptions on bilinear maps

    A Pure Indistinguishability Obfuscation Approach to Adaptively-Sound SNARGs for NP

    Get PDF
    We construct an adaptively-sound succinct non-interactive argument (SNARG) for NP in the CRS model from sub-exponentially-secure indistinguishability obfuscation (iOi\mathcal{O}) and sub-exponentially-secure one-way functions. Previously, Waters and Wu (STOC 2024), and subsequently, Waters and Zhandry (CRYPTO 2024) showed how to construct adaptively-sound SNARGs for NP by relying on sub-exponentially-secure indistinguishability obfuscation, one-way functions, and an additional algebraic assumption (i.e., discrete log, factoring, or learning with errors). In this work, we show that no additional algebraic assumption is needed and vanilla (sub-exponentially-secure) one-way functions already suffice in combination with iOi\mathcal{O}

    Batch Arguments to NIZKs from One-Way Functions

    Get PDF
    Succinctness and zero-knowledge are two fundamental properties in the study of cryptographic proof systems. Several recent works have formalized the connections between these two notions by showing how to realize non-interactive zero-knowledge (NIZK) arguments from succinct non-interactive arguments. Specifically, Champion and Wu (CRYPTO 2023) as well as Bitansky, Kamath, Paneth, Rothblum, and Vasudevan (ePrint 2023) recently showed how to construct a NIZK argument for NP from a (somewhere-sound) non-interactive batch argument (BARG) and a dual-mode commitment scheme (and in the case of the Champion-Wu construction, a local pseudorandom generator). The main open question is whether a BARG suffices for a NIZK (just assuming one-way functions). In this work, we first show that an adaptively-sound BARG for NP together with an one-way function imply a computational NIZK argument for NP. We then show that the weaker notion of somewhere soundness achieved by existing BARGs from standard algebraic assumptions are also adaptively sound if we assume sub-exponential security. This transformation may also be of independent interest. Taken together, we obtain a NIZK argument for NP from one-way functions and a sub-exponentially-secure somewhere-sound BARG for NP. If we instead assume plain public-key encryption, we show that a standard polynomially-secure somewhere-sound batch argument for NP suffices for the same implication. As a corollary, this means a somewhere-sound BARG can be used to generically upgrade any semantically-secure public-key encryption scheme into one secure against chosen-ciphertext attacks. More broadly, our results demonstrate that constructing non-interactive batch arguments for NP is essentially no easier than constructing NIZK arguments for NP

    Multi-Authority ABE from Lattices without Random Oracles

    Get PDF
    Attribute-based encryption (ABE) extends public-key encryption to enable fine-grained control to encrypted data. However, this comes at the cost of needing a central trusted authority to issue decryption keys. A multi-authority ABE (MA-ABE) scheme decentralizes ABE and allows anyone to serve as an authority. Existing constructions of MA-ABE only achieve security in the random oracle model. In this work, we develop new techniques for constructing MA-ABE for the class of subset policies (which captures policies such as conjunctions and DNF formulas) whose security can be based in the plain model without random oracles. We achieve this by relying on the recently-proposed evasive learning with errors (LWE) assumption by Wee (EUROCRYPT 2022) and Tsabury (CRYPTO 2022). Along the way, we also provide a modular view of the MA-ABE scheme for DNF formulas by Datta et al. (EUROCRYPT 2021) in the random oracle model. We formalize this via a general version of a related-trapdoor LWE assumption by Brakerski and Vaikuntanathan (ITCS 2022), which can in turn be reduced to the plain LWE assumption. As a corollary, we also obtain an MA-ABE scheme for subset policies from plain LWE with a polynomial modulus-to-noise ratio in the random oracle model. This improves upon the Datta et al. construction which relied on LWE with a sub-exponential modulus-to-noise ratio. Moreover, we are optimistic that the generalized related-trapdoor LWE assumption will also be useful for analyzing the security of other lattice-based constructions

    Monotone Policy BARGs from BARGs and Additively Homomorphic Encryption

    Get PDF
    A monotone policy batch NP\mathsf{NP} language LR,P\mathcal{L}_{\mathcal{R}, P} is parameterized by a monotone policy P ⁣:{0,1}k{0,1}P \colon \{0,1\}^k \to \{0,1\} and an NP\mathsf{NP} relation R\mathcal{R}. A statement (x1,,xk)(x_1, \ldots, x_k) is a YES instance if there exists w1,,wkw_1, \ldots, w_k where P(R(x1,w1),,R(xk,wk))=1P(\mathcal{R}(x_1, w_1), \ldots, \mathcal{R}(x_k, w_k)) = 1. For example, we might say that an instance (x1,,xk)(x_1, \ldots, x_k) is a YES instance if a majority of the statements are true. A monotone policy batch argument (BARG) for NP\mathsf{NP} allows a prover to prove that (x1,,xk)LR,P(x_1, \ldots, x_k) \in \mathcal{L}_{\mathcal{R}, P} with a proof of size poly(λ,R,logk)\mathsf{poly}(\lambda, |\mathcal{R}|, \log k), where λ\lambda is the security parameter, R|\mathcal{R}| is the size of the Boolean circuit that computes R\mathcal{R}, and kk is the number of instances. Recently, Brakerski, Brodsky, Kalai, Lombardi, and Paneth (CRYPTO 2023) gave the first monotone policy BARG for NP\mathsf{NP} from the learning with errors (LWE) assumption. In this work, we describe a generic approach for constructing monotone policy BARGs from any BARG for NP\mathsf{NP} together with an additively homomorphic encryption scheme. This yields the first constructions of monotone policy BARGs from the kk-Lin assumption in prime-order pairing groups as well as the (subexponential) DDH assumption in pairing-free groups. Central to our construction is a notion of a zero-fixing hash function, which is a relaxed version of a predicate-extractable hash function from the work of Brakerski et al. Our relaxation enables a direct realization of zero-fixing hash functions from standard BARGs for NP\mathsf{NP} and additively homomorphic encryption, whereas the previous notion relied on leveled homomorphic encryption, and by extension, the LWE assumption

    How to Use (Plain) Witness Encryption: Registered ABE, Flexible Broadcast, and More

    Get PDF
    Witness encryption is a generalization of public-key encryption where the public key can be any NP statement x and the associated decryption key is any witness w for x. While early constructions of witness encryption relied on multilinear maps and indistinguishability obfuscation (iO), recent works have provided direct constructions of witness encryption that are more efficient than iO (and also seem unlikely to yield iO). Motivated by this progress, we revisit the possibility of using witness encryption to realize advanced cryptographic primitives previously known only in obfustopia. In this work, we give new constructions of trustless encryption systems from plain witness encryption (in conjunction with the learning-with-errors assumption): (1) flexible broadcast encryption (a broadcast encryption scheme where users choose their own secret keys and users can encrypt to an arbitrary set of public keys); and (2) registered attribute-based encryption (a system where users choose their own keys and then register their public key together with a set of attributes with a deterministic and transparent key curator). Both primitives were previously only known from iO. We also show how to use our techniques to obtain an optimal broadcast encryption scheme in the random oracle model. Underlying our constructions is a novel technique for using witness encryption based on a new primitive which we call function-binding hash functions. Whereas a somewhere statistically binding hash function statistically binds a digest to a few bits of the input, a function-binding hash function statistically binds a digest to the output of a function of the inputs. As we demonstrate in this work, function-binding hash functions provide us new ways to leverage the power of plain witness encryption and use it as the foundation of advanced cryptographic primitives. Finally, we show how to build function-binding hash functions for the class of disjunctions of block functions from leveled homomorphic encryption; this in combination with witness encryption yields our main results
    corecore