37 research outputs found

    Publicly Evaluable Pseudorandom Functions and Their Applications

    Get PDF
    We put forth the notion of \emph{publicly evaluable} pseudorandom functions (PEPRFs), which can be viewed as a counterpart of standard pseudorandom functions (PRFs) in the public-key setting. Briefly, PEPRFs are defined over domain XX containing a language LL associated with a hard relation RL\mathsf{R}_L, and each secret key sksk is associated with a public key pkpk. For any xLx \in L, in addition to evaluate Fsk(x)\mathsf{F}_{sk}(x) using sksk as standard PRFs, one is also able to evaluate Fsk(x)\mathsf{F}_{sk}(x) with pkpk, xx and a witness ww for xLx \in L. We consider two security notions for PEPRFs. The basic one is weak pseudorandomness which stipulates a PEPRF cannot be distinguished from a real random function on uniformly random chosen inputs. The strengthened one is adaptive weak pseudorandomness which requires a PEPRF remains weak pseudorandom even when an adversary is given adaptive access to an evaluation oracle. We conduct a formal study of PEPRFs, focusing on applications, constructions, and extensions. We show how to construct chosen-plaintext secure (CPA) and chosen-ciphertext secure (CCA) public-key encryption (PKE) schemes from (adaptive) PEPRFs. The construction is simple, black-box, and admits a direct proof of security. We provide evidence that (adaptive) PEPRFs exist by showing constructions from injective trapdoor functions, hash proof systems, extractable hash proof systems, as well as a construction from puncturable PRFs with program obfuscation. We introduce the notion of publicly sampleable PRFs (PSPRFs), which is a relaxation of PEPRFs, but nonetheless imply PKE. We show (adaptive) PSPRFs are implied by (adaptive) trapdoor relations. This helps us to unify and clarify many PKE schemes from seemingly unrelated general assumptions and paradigms under the notion of PSPRFs. We explore similar extension on recently emerging constrained PRFs, and introduce the notion of publicly evaluable constrained PRFs, which, as an immediate application, implies attribute-based encryption. We propose a twist on PEPRFs, which we call publicly evaluable and verifiable functions (PEVFs). Compared to PEPRFs, PEVFs have an additional promising property named public verifiability while the best possible security degrades to unpredictability. We justify the applicability of PEVFs by presenting a simple construction of ``hash-and-sign\u27\u27 signatures, both in the random oracle model and the standard model

    Sakai-Ohgishi-Kasahara Identity-Based Non-Interactive Key Exchange Revisited and More

    Get PDF
    Identity-based non-interactive key exchange (IB-NIKE) is a powerful but a bit overlooked primitive in identity-based cryptography. While identity-based encryption and signature have been extensively investigated over the past three decades, IB-NIKE has remained largely unstudied. Currently, there are only few IB-NIKE schemes in the literature. Among them, Sakai-Ohgishi-Kasahara (SOK) scheme is the first efficient and secure two-party IB-NIKE scheme, which has great influence on follow-up works. However, the SOK scheme required its identity mapping function to be modeled as a random oracle to prove security. Moreover, its existing security proof heavily relies on the ability of programming the random oracle. It is unknown whether such reliance is inherent. In this work, we intensively revisit the SOK IB-NIKE scheme, and present a series of possible and impossible results in the random oracle model and the standard model. In the random oracle model, we first improve previous security analysis for the SOK IB-NIKE scheme by giving a tighter reduction. We then use meta-reduction technique to show that the SOK scheme is unlikely proven to be secure based on the computational bilinear Diffie-Hellman (CBDH) assumption without programming the random oracle. In the standard model, we show how to instantiate the random oracle in the SOK scheme with a concrete hash function from admissible hash functions (AHFs) and indistinguishability obfuscation. The resulting scheme is adaptively secure based on the decisional bilinear Diffie-Hellman inversion (DBDHI) assumption. To the best of our knowledge, this is the first adaptively secure IB-NIKE scheme in the standard model that does not explicitly require multilinear maps. Previous schemes in the standard model either have merely selective security or require programmable hash functions in the multilinear setting. At the technical heart of our scheme, we generalize the definition of AHFs, and propose a generic construction which enables AHFs with previously unachieved parameters, which might be of independent interest. In addition, we present some new results about IB-NIKE. On the first place, we present a generic construction of multiparty IB-NIKE from extractable witness PRFs and existentially unforgeable signatures. On the second place, we investigate the relation between semi-adaptive security and adaptive security for IB-NIKE. Somewhat surprisingly, we show that these two notions are polynomially equivalent

    QoE-Driven Video Transmission: Energy-Efficient Multi-UAV Network Optimization

    Full text link
    This paper is concerned with the issue of improving video subscribers' quality of experience (QoE) by deploying a multi-unmanned aerial vehicle (UAV) network. Different from existing works, we characterize subscribers' QoE by video bitrates, latency, and frame freezing and propose to improve their QoE by energy-efficiently and dynamically optimizing the multi-UAV network in terms of serving UAV selection, UAV trajectory, and UAV transmit power. The dynamic multi-UAV network optimization problem is formulated as a challenging sequential-decision problem with the goal of maximizing subscribers' QoE while minimizing the total network power consumption, subject to some physical resource constraints. We propose a novel network optimization algorithm to solve this challenging problem, in which a Lyapunov technique is first explored to decompose the sequential-decision problem into several repeatedly optimized sub-problems to avoid the curse of dimensionality. To solve the sub-problems, iterative and approximate optimization mechanisms with provable performance guarantees are then developed. Finally, we design extensive simulations to verify the effectiveness of the proposed algorithm. Simulation results show that the proposed algorithm can effectively improve the QoE of subscribers and is 66.75\% more energy-efficient than benchmarks

    Engineering multiple defect sites on ultrathin graphitic carbon nitride for efficiently photocatalytic conversion of lignin into monomeric aromatics via selective C–C bond scission

    Get PDF
    Lignin depolymerisation via photocatalytic cleavage of the selective interunit linkage in lignin could be a sustainable approach to produce monomeric aromatic chemicals. However, the insufficient investigation of interunit C–C bond fragmentation has obstructed the rational design of efficient photocatalytic system and further limit the yields of aromatic monomers from lignin depolymerisation. Herein, this work developed the ultrathin g-C3N4 with multiple defective sites by simple self-assembly process and in-situ thermal gas-shocking/etching process to catalyse the cleavage of lignin C–C bonds under visible light irradiation. Compared with the pristine g-C3N4, the developed g-C3N4 photocatalyst exhibited a superior catalytic activity (improved 102 %) and selectivity (∼90 %) in the cleavage of C–C bonds in lignin. This study demonstrated that the defects construction and ultrathin structure can optimise the electronic structures of g-C3N4 for better separation and transfer of photoinduced charges. And the control experiments and DFT calculation indicated that the created defect sites can promote the generation of essential reactive radicals (e.g., the activation of O2) and radical intermediates (C–H activation). The present work provides useful insights for the rational use of defect engineering in designing the efficient photocatalytic system for the conversion of lignin into aromatic monomers via the C–C bond cleavage

    Human Umbilical Cord Blood-Derived CD34+ Cells Reverse Osteoporosis in NOD/SCID Mice by Altering Osteoblastic and Osteoclastic Activities

    Get PDF
    Osteoporosis is a bone disorder associated with loss of bone mineral density and micro architecture. A balance of osteoblasts and osteoclasts activities maintains bone homeostasis. Increased bone loss due to increased osteoclast and decreased osteoblast activities is considered as an underlying cause of osteoporosis.The cures for osteoporosis are limited, consequently the potential of CD34+ cell therapies is currently being considered. We developed a nanofiber-based expansion technology to obtain adequate numbers of CD34(+) cells isolated from human umbilical cord blood, for therapeutic applications. Herein, we show that CD34(+) cells could be differentiated into osteoblastic lineage, in vitro. Systemically delivered CD34(+) cells home to the bone marrow and significantly improve bone deposition, bone mineral density and bone micro-architecture in osteoporotic mice. The elevated levels of osteocalcin, IL-10, GM-CSF, and decreased levels of MCP-1 in serum parallel the improvements in bone micro-architecture. Furthermore, CD34(+) cells improved osteoblast activity and concurrently impaired osteoclast differentiation, maturation and functionality.These findings demonstrate a novel approach utilizing nanofiber-expanded CD34(+) cells as a therapeutic application for the treatment of osteoporosis

    A lightweight license plate detection algorithm based on deep learning

    No full text
    Abstract License plate detection is an important task in Intelligent Transportation Systems (ITS) and has a wide range of applications in vehicle management, traffic control, and public safety. In order to improve the accuracy and speed of mobile recognition, an improved lightweight YOLOv5s model is proposed for license plate detection. First, an improved Stemblock network is used to replace the original Focus layer in the network, which ensures strong feature expression capability and reduces a large number of parameters to lower the computational complexity; then, an improved lightweight network, ShuffleNetv2, is used to replace the backbone network of the YOLOv5s, which makes the model lighter and ensures the detection accuracy at the same time. Then, a feature enhancement module is designed to reduce the information loss caused by the rearrangement of the backbone network channels, which facilitates the information interaction in the feature fusion process; finally, the low‐, medium‐ and high‐level features in the Shufflenetv2 network structure are fused to form the final high‐level output features. Experimental results on the CCPD dataset show that compared to other methods this paper obtains better performance and faster speed in the license plate detection task, in which the average precision mean value reaches 96.6%, and can achieve a detection speed of 43.86 frame/s, and the parameter volume is reduced to 5.07 M

    Generalized (Identity-Based) Hash Proof System and Its Applications

    Get PDF
    Abstract. In this work, we generalize the paradigm of hash proof system (HPS) proposed by Cramer and Shoup [CS02]. In the central of our generalization, we lift subset membership problem to distribution distinguish problem. Our generalized HPS clarifies and encompass all the known publickey encryption (PKE) schemes that essentially implement the idea of hash proof system. Moreover, besides existing smoothness property, we introduce an additional property named anonymity for HPS. As a natural application, we consider anonymity for PKE in the presence of key-leakage, and provide a generic construction of leakage-resilient anonymous PKE from anonymous HPS. We then extend our generalization to the identity-based setting. Concretely, we generalize the paradigm of identity-based hash proof system (IB-HPS) proposed by Boneh et al. [BGH07] and Alwen et al. [ADN + 10], and introduce anonymity for it. As an interesting application of anonymous IB-HPS, we consider security for public-key encryption with keyword search (PEKS) in the presence of token-leakage, and provide a generic construction of leakage-resilient secure PEKS from leakageresilient anonymous IBE, which in turn is based on anonymous IB-HPS. Key words: (identity-based) hash proof system, leakage-resilience, anonymity, public-key encryptio
    corecore