112 research outputs found

    PFE: Linear Active Security, Double-Shuffle Proofs, and Low-Complexity Communication

    Get PDF
    We consider private function evaluation (PFE) in malicious adversary model. Current state-of-the-art in PFE from Valiant\u27s universal circuits (Liu, Yu, et al., CRYPTO 2021) does not avoid the logarithmic factor in circuit size. In constructing linear active PFE, one essential building block is to prove the correctness of an extended permutation (EP, Mohassel and Sadeghian at EUROCRYPT 2013) by zero-knowledge protocols with linear complexity. The linear instantiation ZKEP\mathcal{ZK}_{EP} by Mohassel, Sadeghian, and Smart (ASIACRYPT 2014) is a three-phase protocol, and each phase (dummy placement, replication, and permutation) is of size 2g2g. Its overhead thus seems really outrageous, reducing its practicability. We present in this paper a novel and efficient framework ZKDS\mathcal{ZK}_{DS} for proving the correct EP. We show that \underline{d}ouble \underline{s}huffles suffice for EP (exponentiations and communication overheads are about 27% and 31% of ZKEP\mathcal{ZK}_{EP}, respectively). Data owner(s) generates the randomness for the first shuffle whose outputs determine outgoing wires of the circuit defined by the function. Function owner reuses and extends the randomness in the second shuffle whose outputs determine the incoming wires. From ZKDS\mathcal{ZK}_{DS}, we build an online/offline PFE framework with linear active security. The online phase could be instantiated by any well-studied secure function evaluation (SFE) with linear active security (e.g., Tiny-OT at CRYPTO 2012). The offline phase depends only on the private function ff and uses ZKDS\mathcal{ZK}_{DS} to prove the EP relationship between outgoing wires and incoming wires in the circuit Cf\mathcal{C}_f derived from ff

    CLKS: Certificateless Keyword Search on Encrypted Data

    Get PDF
    Keyword search on encrypted data enables one to search keyword ciphertexts without compromising keyword security. We further investigate this problem and propose a novel variant, dubbed certificateless keyword search on encrypted data (CLKS). CLKS not only supports keyword search on encrypted data, but also brings promising features due to the certificateless cryptography. In contrast to the certificated-based keyword search, CLKS requires no validation on the trustworthy of the public key before encrypting keywords; in contrast to the identity-based keyword search, CLKS prevents the key issuer (e.g., key generator center) from penetrating any information on keyword ciphertexts by leveraging the capability of accessing all data users’ (partial) private keys. Specifically, we rigorously define the syntax and security definitions for CLKS, and present the construction that is provably secure in the standard model under the Decisional Linear assumption. We implemented the proposed CLKS scheme and evaluated its performance. To the best of our knowledge, this is the first attempt to integrate certificateless cryptography with keyword search on encrypted data

    Optimal Multiple Assignments with (m,m)-Scheme for General Access Structures

    Get PDF
    Given the number n of the participants, one can solve an integer programming on 2^n variables to construct an optimal multiple assignment with threshold schemes for general access structure. In this paper, we focus on finding optimal multiple assignments with (m,m)-schemes. We prove that most of the variables in the corresponding integer programming take the value of 0, while the remaining variables take the values of either 0 or 1. We also show that given a complete access structure, an optimal scheme may be obtaineddirectly from the scheme by Ito, Saito, and Nishizeki (Secret sharing scheme realizeing any access structure, in Globecom 1987)

    The Randomized Iterate Revisited - Almost Linear Seed Length PRGs from A Broader Class of One-way Functions

    Get PDF
    We revisit the randomized iterate technique that was originally used by Goldreich, Krawczyk, and Luby (SICOMP 1993) and refined by Haitner, Harnik and Reingold (CRYPTO 2006) in constructing pseudorandom generators (PRGs) from regular one-way functions (OWFs). We abstract out a technical lemma (which is folklore in leakage resilient cryptography), and use it to provide a simpler and more modular proof for the Haitner-Harnik-Reingold PRGs from regular OWFs. We introduce a more general class of OWFs called weakly-regular one-way functions from which we construct a PRG of seed length O(n*logn). More specifically, consider an arbitrary one-way function f with range divided into sets Y1, Y2, ..., Yn where each Y_i={ y:2^{i-1}<=|f^{-1}(y)|<2^{i} }. We say that f is weakly-regular if there exists a (not necessarily efficient computable) cut-off point max such that Y_max is of some noticeable portion (say n^{-c} for constant c), and Y_max+1, ..., Y_n only sum to a negligible fraction. We construct a PRG by making O(n^{2c+1}) calls to f and achieve seed length O(n*logn) using bounded space generators. This generalizes the approach of Haitner et al., where regular OWFs fall into a special case for c=0. We use a proof technique that is similar to and extended from the method by Haitner, Harnik and Reingold for hardness amplification of regular weakly-one-way functions. Our work further explores the feasibility and limits of the randomized iterate type of black-box constructions. In particular, the underlying f can have an arbitrary structure as long as the set of images with maximal preimage size has a noticeable fraction. In addition, our construction is much more seed-length efficient and security-preserving (albeit less general) than the HILL-style generators where the best known construction by Vadhan and Zheng (STOC 2012) requires seed length O(n^3)

    Democratic Group Signatures with Threshold Traceability

    Get PDF
    Recently, democratic group signatures(DGSs) particularly catch our attention due to their great flexibilities, \emph{i.e}., \emph{no group manager}, \emph{anonymity}, and \emph{individual traceability}. In existing DGS schemes, individual traceability says that any member in the group can reveal the actual signer\u27s identity from a given signature. In this paper, we formally describe the definition of DGS, revisit its security notions by strengthening the requirement for the property of traceability, and present a concrete DGS construction with (t,n)(t, n)-\emph{threshold traceability} which combines the concepts of group signatures and of threshold cryptography. The idea behind the (t,n)(t, n)-threshold traceability is to distribute between nn group members the capability of tracing the actual signer such that any subset of not less than tt members can jointly reconstruct a secret and reveal the identity of the signer while preserving security even in the presence of an active adversary which can corrupt up to t−1t-1 group members

    Fermentation characteristics and microbial community composition of wet brewer’s grains and corn stover mixed silage prepared with cellulase and lactic acid bacteria supplementation

    Get PDF
    Objective The objective of this study was to investigate how cellulase or/and lactic acid bacteria (LAB) affected the fermentation characteristic and microbial community in wet brewer’s grains (WBG) and corn stover (CS) mixed silage. Methods The WBG was mixed thoroughly with the CS at 7:3 (w/w). Four treatment groups were studied: i) CON, no additives; ii) CEL, added cellulase (120 U/g fresh matter [FM]), iii) LAB, added LAB (2×106 cfu/g FM), and iv) CLA, added cellulase (120 U/g FM) and LAB (2×106 cfu/g FM). Results All additive-treated groups showed higher fermentation quality over the 30 d ensiling period. As these groups exhibited higher (p<0.05) LAB counts and lactic acid (LA) content, along with lower pH value and ammonia-nitrogen (NH3-N) content than the control. Specifically, cellulase-treated groups (CEL and CLA) showed lower (p<0.05) neutral detergent fiber and acid detergent fiber contents than other groups. All additives increased the abundance of beneficial bacteria (Firmicutes, Lactiplantibacillus, and Limosilactobacillus) while they decreased abundance of Proteobacteria and microbial diversity as well. Conclusion The combined application of cellulase and LAB could effectively improve the fermentation quality and microbial community of the WBG and CS mixed silage

    1-Resilient Boolean Functions on Even Variables with Almost Perfect Algebraic Immunity

    Get PDF
    Several factors (e.g., balancedness, good correlation immunity) are considered as important properties of Boolean functions for using in cryptographic primitives. A Boolean function is perfect algebraic immune if it is with perfect immunity against algebraic and fast algebraic attacks. There is an increasing interest in construction of Boolean function that is perfect algebraic immune combined with other characteristics, like resiliency. A resilient function is a balanced correlation-immune function. This paper uses bivariate representation of Boolean function and theory of finite field to construct a generalized and new class of Boolean functions on even variables by extending the Carlet-Feng functions. We show that the functions generated by this construction support cryptographic properties of 1-resiliency and (sub)optimal algebraic immunity and further propose the sufficient condition of achieving optimal algebraic immunity. Compared experimentally with Carlet-Feng functions and the functions constructed by the method of first-order concatenation existing in the literature on even (from 6 to 16) variables, these functions have better immunity against fast algebraic attacks. Implementation results also show that they are almost perfect algebraic immune functions

    Identification and Signature Sequences of Bacterial Δ4,5Hexuronate-2-O-Sulfatases

    Get PDF
    Glycosaminoglycan (GAG) sulfatases, which catalyze the hydrolysis of sulfate esters from GAGs, belong to a large and conserved sulfatase family. Bacterial GAG sulfatases are essential in the process of sulfur cycling and are useful for the structural analysis of GAGs. Only a few GAG-specific sulfatases have been studied in detail and reported to date. Herein, the GAG-degrading Photobacterium sp. FC615 was isolated from marine sediment, and a novel Δ4,5hexuronate-2-O-sulfatase (PB2SF) was identified from this bacterium. PB2SF specifically removed 2-O-sulfate from the unsaturated hexuronate residue located at the non-reducing end of GAG oligosaccharides produced by GAG lyases. A structural model of PB2SF was constructed through a homology-modeling method. Six conserved amino acids around the active site were chosen for further analysis using site-directed mutagenesis. N113A, K141A, K141H, H143A, H143K, H205A, and H205K mutants exhibited only feeble activity, while the H310A, H310K, and D52A mutants were totally inactive, indicating that these conserved residues, particularly Asp52 and His310, were essential in the catalytic mechanism. Furthermore, bioinformatic analysis revealed that GAG sulfatases with specific degradative properties clustered together in the neighbor-joining phylogenetic tree. Based on this finding, 60 Δ4,5hexuronate-2-O-sulfatases were predicted in the NCBI protein database, and one with relatively low identity to PB2SF was characterized to confirm our prediction. Moreover, the signature sequences of bacterial Δ4,5hexuronate-2-O-sulfatases were identified. With the reported signature motifs, the sulfatase sequence of the Δ4,5hexuronate-2-O-sulfatase family could be simply identified before cloning. Taken together, the results of this study should aid in the identification and further application of novel GAG sulfatases
    • …
    corecore