39 research outputs found

    Impossibility Results for Lattice-Based Functional Encryption Schemes

    Get PDF
    Functional Encryption denotes a form of encryption where a master secret key-holder can control which functions a user can evaluate on encrypted data. Learning With Errors (LWE) (Regev, STOC\u2705) is known to be a useful cryptographic hardness assumption which implies strong primitives such as, for example, fully homomorphic encryption (Brakerski-Vaikuntanathan, FOCS\u2711) and lockable obfuscation (Goyal et al., Wichs et al., FOCS\u2717). Despite its strength, however, there is just a limited number of functional encryption schemes which can be based on LWE. In fact, there are functional encryption schemes which can be achieved by using pairings but for which no secure instantiations from lattice-based assumptions are known: function-hiding inner product encryption (Lin, Baltico et al., CRYPTO\u2717) and compact quadratic functional encryption (Abdalla et al., CRYPTO\u2718). This raises the question whether there are some mathematical barriers which hinder us from realizing function-hiding and compact functional encryption schemes from lattice-based assumptions as LWE. To study this problem, we prove an impossibility result for function-hiding functional encryption schemes which meet some algebraic restrictions at ciphertext encryption and decryption. Those restrictions are met by a lot of attribute-based, identity-based and functional encryption schemes whose security stems from LWE. Therefore, we see our results as important indications why it is hard to construct new functional encryption schemes from LWE and which mathematical restrictions have to be overcome to construct secure lattice-based functional encryption schemes for new functionalities

    Worst-Case Subexponential Attacks on PRGs of Constant Degree or Constant Locality

    Get PDF
    In this work, we will give new attacks on the pseudorandomness of algebraic pseudorandom number generators (PRGs) of polynomial stretch. Our algorithms apply to a broad class of PRGs, while at the same time, in contrast to most algebraic attacks, subexponential time and space bounds will be proven for our attacks without making any assumptions of the PRGs or assuming any further conjectures. Therefore, we yield in this text the first subexponential distinguishing attacks on PRGs from constant-degree polynomials and close current gaps in the subexponential cryptoanalysis of lightweight PRGs. Concretely, against PRGs F:ZqnZqmF : \mathbb{Z}_q^{n} \rightarrow \mathbb{Z}_q^{m} that are computed by polynomials of degree dd over a field Zq\mathbb{Z}_q and have a stretch of m=n1+em = n^{1+e} we give an attack with space and time complexities nO(n1ed1)n^{O(n^{1 - \frac{e}{d-1}})} and noticeable advantage 1O(n1ed1/q)1 - {O(n^{1 - \frac{e}{d-1}}/{q})}, if qq is large. If FF is of constant locality dd and qq is constant, we construct a second attack that has a space and time complexity of nO(log(n)1(q1)d1n1e(q1)d1)n^{O(\log(n)^{\frac{1}{(q-1)d-1}} \cdot n^{1 - \frac{e}{(q-1)d-1}})} and noticeable advantage 1O((log(n)/ne)1(q1)d1)1-O((\log(n)/n^e)^{\frac{1}{(q-1)d-1}})

    New Baselines for Local Pseudorandom Number Generators by Field Extensions

    Get PDF
    We will revisit recent techniques and results on the cryptoanalysis of local pseudorandom number generators (PRGs). By doing so, we will achieve a new attack on PRGs whose time complexity only depends on the algebraic degree of the PRG. Concretely, for PRGs F:{0,1}n{0,1}n1+eF : \{0,1\}^n\rightarrow \{0,1\}^{n^{1+e}}, we will give an algebraic algorithm that distinguishes between random points and image points of FF, whose time complexity is bounded by exp(O(log(n)degF/(degF1)n1e/(degF1)))\exp(O(\log(n)^{\deg F /(\deg F - 1)} \cdot n^{1-e/(\deg F -1)} )) and whose advantage is at least 1o(1)1 - o(1) in the worst case. To the best of the author\u27s knowledge, this attack outperforms current attacks on the pseudorandomness of local random functions with guaranteed noticeable advantage and gives a new baseline algorithm for local PRGs. Furthermore, this is the first subexponential attack that is applicable to polynomial PRGs of constant degree over fields of any size with a guaranteed noticeable advantage. We will extend this distinguishing attack further to achieve a search algorithm that can invert a uniformly random constant-degree map F:{0,1}n{0,1}n1+eF : \{0,1\}^n\rightarrow \{0,1\}^{n^{1+e}} with high advantage in the average case. This algorithm has the same runtime complexity as the distinguishing algorithm

    Inhibited spontenaous emission of perylene dye molecules embedded in nano-cavities

    Get PDF
    Abstract:{|}The radiative properties of molecules placed in cavities differ fundamentally from the radiative properties in free space. Fluorescence lifetime measurements of perylene dye molecules in polymer nanocavities are experimentally studied using time-correlated single photon counting techniques. The fluorescence lifetime of perylene is measured to be 4.8 ns. Perylene is embedded into polyacrylonitrile nanofibers and polymethylmethacrylate films. Spontaneous emission rate of perylene is inhibited by a factor of up to 2.6. Thus, the enhancement of fluorescence lifetime of perylene from 4.8 ns to 12.36 us for polyacrylonitrile nanofibers and to 12.3 ns for polymethylmethacrylate films is observed

    Decoding LTFs in the Generic Group Model

    Get PDF
    Lossy trapdoor functions (LTFs) constitute a useful and versatile cryptographic building block. LTFs have found applications in various types of encryption schemes, are closely connected to statistically secure oblivious transfer protocols, and have led to the first constructions of group-based trapdoor functions. However, with one recent exception, all known group-based LTFs are comparatively inefficient, and in particular suffer from large images. In this work, we attempt to explain this inefficiency, and derive lower bounds for the image size of group-based LTFs. In essence, we find that purely algebraic group-based LTFs (i.e., LTFs that use the underlying group in a generic way, without considering group representations) must suffer from a large image size (of an at least super-constant number of group elements). Our results also help to explain the mentioned exceptional group-based LTF with compact images

    The Price of Verifiability: Lower Bounds for Verifiable Random Functions

    Get PDF
    Verifiable random functions (VRFs) are a useful extension of pseudorandom functions for which it is possible to generate a proof that a certain image is indeed the correct function value (relative to a public verification key). Due to their strong soundness requirements on such proofs, VRFs are notoriously hard to construct, and existing constructions suffer either from complex proofs (for function images), or rely on complex and non-standard assumptions. In this work, we attempt to explain this phenomenon. We show that for a large class of pairing-based VRFs, it is not possible to obtain short proofs and a reduction to a simple assumption simultaneously. Since the class of consecutively verifiable VRFs we consider contains in particular the VRF of Lysyanskaya and that of Dodis-Yampolskiy, our results explain the large proof size, resp. the complex assumption of these VRFs

    2D layered transport properties from topological insulator Bi2_2Se3_3 single crystals and micro flakes

    Get PDF
    Low-field magnetotransport measurements of topological insulators such as Bi2_2Se3_3 are important for revealing the nature of topological surface states by quantum corrections to the conductivity, such as weak-antilocalization. Recently, a rich variety of high-field magnetotransport properties in the regime of high electron densities (1019\sim10^{19} cm3^{-3}) were reported, which can be related to additional two-dimensional layered conductivity, hampering the identification of the topological surface states. Here, we report that quantum corrections to the electronic conduction are dominated by the surface states for a semiconducting case, which can be analyzed by the Hikami-Larkin-Nagaoka model for two coupled surfaces in the case of strong spin-orbit interaction. However, in the metallic-like case this analysis fails and additional two-dimensional contributions need to be accounted for. Shubnikov-de Haas oscillations and quantized Hall resistance prove as strong indications for the two-dimensional layered metallic behavior. Temperature-dependent magnetotransport properties of high-quality Bi2_2Se3_3 single crystalline exfoliated macro and micro flakes are combined with high resolution transmission electron microscopy and energy-dispersive x-ray spectroscopy, confirming the structure and stoichiometry. Angle-resolved photoemission spectroscopy proves a single-Dirac-cone surface state and a well-defined bulk band gap in topological insulating state. Spatially resolved core-level photoelectron microscopy demonstrates the surface stability.Comment: Sci. Rep. (2016

    Compact Lossy Trapdoor Functions and Selective Opening Security From LWE

    Get PDF
    Selective opening (SO) security is a security notion for public-key encryption schemes that captures security against adaptive corruptions of senders. SO security comes in chosen-plaintext (SO-CPA) and chosen-ciphertext (SO-CCA) variants, neither of which is implied by standard security notions like IND-CPA or IND-CCA security. In this paper, we present the first SO-CCA secure encryption scheme that combines the following two properties: (1) it has a constant ciphertext expansion (i.e., ciphertexts are only larger than plaintexts by a constant factor), and (2) its security can be proven from a standard assumption. Previously, the only known SO-CCA secure encryption scheme achieving (1) was built from an ad-hoc assumption in the RSA regime. Our construction builds upon LWE, and in particular on a new and surprisingly simple construction of compact lossy trapdoor functions (LTFs). Our LTF can be converted into an “all-but-many LTF” (or ABM-LTF), which is known to be sufficient to obtain SO-CCA security. Along the way, we fix a technical problem in that previous ABM-LTF-based construction of SO-CCA security

    Peroxisome proliferators-activated alpha agonist treatment ameliorates hepatic damage in rats with obstructive jaundice: an experimental study

    Get PDF
    <p>Abstract</p> <p>Background</p> <p>Peroxisome proliferators-activated receptor alpha (PPARα) activation modulates cholesterol metabolism and suppresses bile acid synthesis. This study aims to evaluate the effect of short-term administration of fenofibrate, a PPARα agonist, on proinflammatory cytokines, apoptosis, and hepatocellular damage in cholestasis.</p> <p>Methods</p> <p>Forty male Wistar rats were randomly divided into four groups: I = sham operated, II = bile duct ligation (BDL), III = BDL + vehicle (gum Arabic), IV = BDL + fenofibrate (100 mg/kg/day). All rats were sacrificed on 7<sup>th </sup>day after obtaining blood samples and liver tissue. Total bilirubin, aminotransferase (AST), alanine aminotransferase (ALT) and alkaline phosphatase (ALP), gamma-glutamyl transferase, (GGT), tumor necrosis factor alpha (TNF-α), interleukin 1 beta (IL-1 β), and total bile acid (TBA) in serum, and liver damage scores; portal inflammation, necrosis, bile duct number, in liver tissue were evaluated. Apoptosis in liver was also assessed by immunohistochemical staining.</p> <p>Results</p> <p>Fenofibrate administration significantly reduced serum total bilirubin, AST, ALT, ALP, and GGT, TNF-α, IL-1 β levels, and TBA (<it>P </it>< 0.01). Hepatic portal inflammation, hepatic necrosis, number of the bile ducts and apoptosis in rats with BDL were more prominent than the sham-operated animals (<it>P </it>< 0.01). PPARα induction improved all histopathologic parameters (<it>P </it>< 0.01), except for the number of the bile duct, which was markedly increased by fenofibrate therapy (<it>P </it>< 0.01).</p> <p>Conclusion</p> <p>Short-term administration of fenofibrate to the BDL rats exerts beneficial effects on hepatocellular damage and apoptosis.</p
    corecore