289 research outputs found

    Non-malleable encryption: simpler, shorter, stronger

    Get PDF
    In a seminal paper, Dolev et al. [15] introduced the notion of non-malleable encryption (NM-CPA). This notion is very intriguing since it suffices for many applications of chosen-ciphertext secure encryption (IND-CCA), and, yet, can be generically built from semantically secure (IND-CPA) encryption, as was shown in the seminal works by Pass et al. [29] and by Choi et al. [9], the latter of which provided a black-box construction. In this paper we investigate three questions related to NM-CPA security: 1. Can the rate of the construction by Choi et al. of NM-CPA from IND-CPA be improved? 2. Is it possible to achieve multi-bit NM-CPA security more efficiently from a single-bit NM-CPA scheme than from IND-CPA? 3. Is there a notion stronger than NM-CPA that has natural applications and can be achieved from IND-CPA security? We answer all three questions in the positive. First, we improve the rate in the scheme of Choi et al. by a factor O(λ), where λ is the security parameter. Still, encrypting a message of size O(λ) would require ciphertext and keys of size O(λ2) times that of the IND-CPA scheme, even in our improved scheme. Therefore, we show a more efficient domain extension technique for building a λ-bit NM-CPA scheme from a single-bit NM-CPA scheme with keys and ciphertext of size O(λ) times that of the NM-CPA one-bit scheme. To achieve our goal, we define and construct a novel type of continuous non-malleable code (NMC), called secret-state NMC, as we show that standard continuous NMCs are not enough for the natural “encode-then-encrypt-bit-by-bit” approach to work. Finally, we introduce a new security notion for public-key encryption that we dub non-malleability under (chosen-ciphertext) self-destruct attacks (NM-SDA). After showing that NM-SDA is a strict strengthening of NM-CPA and allows for more applications, we nevertheless show that both of our results—(faster) construction from IND-CPA and domain extension from one-bit scheme—also hold for our stronger NM-SDA security. In particular, the notions of IND-CPA, NM-CPA, and NM-SDA security are all equivalent, lying (plausibly, strictly?) below IND-CCA securit

    On Pseudorandom Encodings

    Get PDF
    We initiate a study of pseudorandom encodings: efficiently computable and decodable encoding functions that map messages from a given distribution to a random-looking distribution. For instance, every distribution that can be perfectly and efficiently compressed admits such a pseudorandom encoding. Pseudorandom encodings are motivated by a variety of cryptographic applications, including password-authenticated key exchange, “honey encryption” and steganography. The main question we ask is whether every efficiently samplable distribution admits a pseudorandom encoding. Under different cryptographic assumptions, we obtain positive and negative answers for different flavors of pseudorandom encodings, and relate this question to problems in other areas of cryptography. In particular, by establishing a twoway relation between pseudorandom encoding schemes and efficient invertible sampling algorithms, we reveal a connection between adaptively secure multiparty computation for randomized functionalities and questions in the domain of steganography

    Optimal Linear Multiparty Conditional Disclosure of Secrets Protocols

    Get PDF
    In a kk-party CDS protocol, each party sends one message to a referee (without seeing the other messages) such that the referee will learn a secret held by the parties if and only if the inputs of the parties satisfy some condition (e.g., if the inputs are all equal). This simple primitive is used to construct attribute based encryption, symmetrically-private information retrieval, priced oblivious transfer, and secret-sharing schemes for any access structure. Motivated by these applications, CDS protocols have been recently studied in many papers. In this work, we study linear CDS protocols, where each of the messages of the parties is a linear function of the secret and random elements taken from some finite field. Linearity is an important property of CDS protocols as many applications of CDS protocols required it. Our main result is a construction of linear kk-party CDS protocols for an arbitrary function f:[N]k{0,1}f:[N]^{k}\rightarrow \{0,1\} with messages of size O(N(k1)/2)O(N^{(k-1)/2}). By a lower bound of Beimel et al. [TCC 2017], this message size is optimal. We also consider functions with few inputs that return one, and design more efficient CDS protocols for them. CDS protocols can be used to construct secret-sharing schemes for uniform access structures, where for some kk all sets of size less than kk are unauthorized, all sets of size greater than kk are authorized, and each set of size kk can be either authorized or unauthorized. We show that our results imply that every kk-uniform access structure with nn parties can be realized by a linear secret-sharing scheme with share size min{(O(n/k))(k1)/2,O(n2n/2)}\min\{ (O(n/k))^{(k-1)/2},O(n \cdot 2^{n/2})\}. Furthermore, the linear kk-party CDS protocol with messages of size O(N(k1)/2)O(N^{(k-1)/2}) was recently used by Liu and Vaikuntanathan [STOC 2018] to construct a linear secret-sharing scheme with share size O(20.999n)O(2^{0.999n}) for any nn-party access structure

    On the Power of Amortization in Secret Sharing: dd-Uniform Secret Sharing and CDS with Constant Information Rate

    Get PDF
    Consider the following secret-sharing problem. Your goal is to distribute a long file ss between nn servers such that (d1)(d-1)-subsets cannot recover the file, (d+1)(d+1)-subsets can recover the file, and dd-subsets should be able to recover ss if and only if they appear in some predefined list LL. How small can the information ratio (i.e., the number of bits stored on a server per each bit of the secret) be? We initiate the study of such dd-uniform access structures, and view them as a useful scaled-down version of general access structures. Our main result shows that, for constant dd, any dd-uniform access structure admits a secret sharing scheme with a *constant* asymptotic information ratio of cdc_d that does not grow with the number of servers nn. This result is based on a new construction of dd-party Conditional Disclosure of Secrets (Gertner et al., JCSS \u2700) for arbitrary predicates over nn-size domain in which each party communicates at most four bits per secret bit. In both settings, previous results achieved non-constant information ratio which grows asymptotically with nn even for the simpler (and widely studied) special case of d=2d=2. Moreover, our results provide a unique example for a natural class of access structures FF that can be realized with information rate smaller than its bit-representation length logF\log |F| (i.e., Ω(dlogn)\Omega( d \log n) for dd-uniform access structures) showing that amortization can beat the representation size barrier. Our main result applies to exponentially long secrets, and so it should be mainly viewed as a barrier against amortizable lower-bound techniques. We also show that in some natural simple cases (e.g., low-degree predicates), amortization kicks in even for quasi-polynomially long secrets. Finally, we prove some limited lower-bounds, point out some limitations of existing lower-bound techniques, and describe some applications to the setting of private simultaneous messages

    Conditional Disclosure of Secrets: Amplification, Closure, Amortization, Lower-bounds, and Separations

    Get PDF
    In the \emph{conditional disclosure of secrets} problem (Gertner et al., J. Comput. Syst. Sci., 2000) Alice and Bob, who hold inputs xx and yy respectively, wish to release a common secret ss to Carol (who knows both xx and yy) if only if the input (x,y)(x,y) satisfies some predefined predicate ff. Alice and Bob are allowed to send a single message to Carol which may depend on their inputs and some joint randomness and the goal is to minimize the communication complexity while providing information-theoretic security. Following Gay, Kerenidis, and Wee (Crypto 2015), we study the communication complexity of CDS protocols and derive the following positive and negative results. 1. *Closure* A CDS for ff can be turned into a CDS for its complement fˉ\bar{f} with only a minor blow-up in complexity. More generally, for a (possibly non-monotone) predicate hh, we obtain a CDS for h(f1,,fm)h(f_1,\ldots,f_m) whose cost is essentially linear in the formula size of hh and polynomial in the CDS complexity of fif_i. 2. *Amplification* It is possible to reduce the privacy and correctness error of a CDS from constant to 2k2^{-k} with a multiplicative overhead of O(k)O(k). Moreover, this overhead can be amortized over kk-bit secrets. 3. *Amortization* Every predicate ff over nn-bit inputs admits a CDS for multi-bit secrets whose amortized communication complexity per secret bit grows linearly with the input length nn for sufficiently long secrets. In contrast, the best known upper-bound for single-bit secrets is exponential in nn. 4. *Lower-bounds* There exists a (non-explicit) predicate ff over nn-bit inputs for which any perfect (single-bit) CDS requires communication of at least Ω(n)\Omega(n). This is an exponential improvement over the previously known Ω(logn)\Omega(\log n) lower-bound. 5. *Separations* There exists an (explicit) predicate whose CDS complexity is exponentially smaller than its randomized communication complexity. This matches a lower-bound of Gay et. al., and, combined with another result of theirs, yields an exponential separation between the communication complexity of linear CDS and non-linear CDS. This is the first provable gap between the communication complexity of linear CDS (which captures most known protocols) and non-linear CDS

    On Homomorphic Encryption and Chosen-Ciphertext Security

    Get PDF
    Abstract. Chosen-Ciphertext (IND-CCA) security is generally consid-ered the right notion of security for a cryptosystem. Because of its central importance much effort has been devoted to constructing IND-CCA se-cure cryptosystems. In this work, we consider constructing IND-CCA secure cryptosystems from (group) homomorphic encryption. Our main results give natural and efficient constructions of IND-CCA secure cryptosystems from any homomorphic encryption scheme that satisfies weak cyclic properties, either in the plaintext, ciphertext or randomness space. Our results have the added benefit of being simple to describe and analyze

    The role of place branding and image in the development of sectoral clusters: the case of Dubai

    Get PDF
    This paper contextualizes how place branding and image influence the development of Dubai’s key sectoral clusters, including the key determinants of growth and success under the impression of Porter’s cluster theory. The approach is exploratory and of a qualitative inductive nature. Data was collected through conducting 21 semi-structured interviews with Dubai’s marketing/communication managers and stakeholders. Findings suggest that Dubai’s traditional clusters, namely, trading, tourism and logistics that have strong place branding and image show strong signs of success owing to Dubai’s geographical location (i.e., physical conditions). Among the new clusters, the financial sector is also benefitting from place branding. The results suggest that the success of traditional clusters have a positive spill over effect on the new clusters, in particular on construction and real estate. For policy makers it is worth to note that the recent success of the financial services cluster in Dubai will have positive impact on both, the traditional as well new clusters. The marketing and brand communication managers must consider the correlation and interplay of strength of activities amongst trading, tourism and logistics clusters and its implication while undertaking place branding for clients in their sector

    Measuring Risk Attitudes Controlling for Personality Traits*

    Get PDF
    Abstract: This study measures risk attitudes using two paid experiments: the Holt and Laury (2002) procedure and a variation of the game show Deal or No Deal. The participants also completed a series of personality questionnaires developed in the psychology literature including the risk domains of Weber, Blais, and Betz (2002). As in previous studies risk attitudes vary within subjects across elicitation methods. However, this variation can be explained by individual personality traits. Specifically, subjects behave as though the Holt and Laury task is an investment decision while the Deal or No Deal task is a gambling decision
    corecore