81 research outputs found

    Foundations of Fully Dynamic Group Signatures

    Get PDF
    Group signatures are a central cryptographic primitive that has received a considerable amount of attention from the cryptographic community. They allow members of a group to anonymously sign on behalf of the group. Membership is overseen by a designated group manager. There is also a tracing authority that can revoke anonymity by revealing the identity of the signer if and when needed, to enforce accountability and deter abuse. For the primitive to be applicable in practice, it needs to support fully dynamic groups, i.e. users can join and leave at any time. In this work we take a close look at existing security definitions for fully dynamic group signatures. We identify a number of shortcomings in existing security definitions and fill the gap by providing a formal rigorous security model for the primitive. Our model is general and is not tailored towards a specific design paradigm and can therefore, as we show, be used to argue about the security of different existing constructions following different design paradigms. Our definitions are stringent and when possible incorporate protection against maliciously chosen keys. In the process, we identify a subtle issue inherent to one design paradigm, where new members might try to implicate older ones by means of back-dated signatures. This is not captured by existing models. We propose some inexpensive fixes for some existing constructions to avoid the issue

    Foundations of Fully Dynamic Group Signatures

    Get PDF
    Group signatures allow members of a group to anonymously sign on behalf of the group. Membership is administered by a designated group manager. The group manager can also reveal the identity of a signer if and when needed to enforce accountability and deter abuse. For group signatures to be applicable in practice, they need to support fully dynamic groups, i.e., users may join and leave at any time. Existing security definitions for fully dynamic group signatures are informal, have shortcomings, and are mutually incompatible. We fill the gap by providing a formal rigorous security model for fully dynamic group signatures. Our model is general and is not tailored toward a specific design paradigm and can therefore, as we show, be used to argue about the security of different existing constructions following different design paradigms. Our definitions are stringent and when possible incorporate protection against maliciously chosen keys. We consider both the case where the group management and tracing signatures are administered by the same authority, i.e., a single group manager, and also the case where those roles are administered by two separate authorities, i.e., a group manager and an opening authority. We also show that a specialization of our model captures existing models for static and partially dynamic schemes. In the process, we identify a subtle gap in the security achieved by group signatures using revocation lists. We show that in such schemes new members achieve a slightly weaker notion of traceability. The flexibility of our security model allows to capture such relaxation of traceability

    Systems medicine dissection of chr1q-amp reveals a novel PBX1-FOXM1 axis for targeted therapy in multiple myeloma

    Get PDF
    Understanding the biological and clinical impact ofcopy number aberrations (CNA)for the development of precision therapies in cancer remains anunmet challenge. Genetic amplification of chromosome 1q (chr1q-amp) is a major CNAconferring adverse prognosis in several types of cancer, including in the blood cancer multiple myeloma (MM). Although severalgenes across chr1q portend high-risk MM disease, the underpinning molecular aetiology remains elusive. Here, with reference to the 3D chromatin structure, we integrate MMpatient multi-omics datasets with genetic variables to obtain an associated clinical risk map across chr1q and to identify 103 adverse prognosis genes in chr1q-amp MM. Prominent amongst these genes, the transcription factor PBX1 is ectopically expressed by genetic amplification and epigenetic activation of its own preserved 3D regulatory domain. By binding to reprogrammed super-enhancers, PBX1 directly regulates critical oncogenic pathways and a FOXM1-dependent transcriptional programme. Together, PBX1 and FOXM1 activate a proliferative gene signature which predicts adverse prognosis across multiple types of cancer. Notably, pharmacological disruption of the PBX1-FOXM1 axis with existing agents (thiostrepton) and a novel PBX1 small-molecule inhibitor (T417) is selectively toxic against chr1q-amplified myeloma and solid tumour cells. Overall, our systems medicine approach successfully identifies CNA-driven oncogenic circuitries, links them to clinical phenotypes and proposes novel CNA-targeted therapystrategies in multiple myeloma and other types of cancer

    The innate sensor ZBP1-IRF3 axis regulates cell proliferation in multiple myeloma

    Get PDF
    Multiple myeloma is a malignancy of plasma cells (PC) initiated and driven by primary and secondary genetic events. Nevertheless, myeloma PC survival and proliferation might be sustained by non-genetic drivers. Z-DNA-binding protein 1 (ZBP1; also known as DAI) is an interferon-inducible, Z-nucleic acid sensor that triggers RIPK3-MLKL-mediated necroptosis in mice. ZBP1 also interacts with TBK1 and the transcription factor IRF3 but the function of this interaction is unclear, and the role of ZBP1-IRF3 axis in cancer is not known. Here we show that ZBP1 is selectively expressed in late B cell development in both human and mouse cells and it is required for optimal T-cell-dependent humoral immune responses. In myeloma PC, interaction of constitutively expressed ZBP1 with TBK1 and IRF3 results in IRF3 phosphorylation. IRF3 directly binds and activates cell cycle genes, in part through co-operation with the PC lineage-defining transcription factor IRF4, and thereby promoting myeloma cell proliferation. This generates a novel, potentially therapeutically targetable and relatively selective myeloma cell addiction to the ZBP1-IRF3 axis. Our data also show a non-canonical function of constitutive ZBP1 in human cells and expand our knowledge of the role of cellular immune sensors in cancer biology

    Reusable Non-Interactive Secure Computation

    Get PDF
    We consider the problem of Non-Interactive Secure Computation (NISC), a 2-message ``Sender-Receiver\u27\u27 secure computation protocol that retains its security even when both parties can be malicious. While such protocols are easy to construct using garbled circuits and general non-interactive zero-knowledge proofs, this approach inherently makes a non-black-box use of the underlying cryptographic primitives and is infeasible in practice. Ishai et al. (Eurocrypt 2011) showed how to construct NISC protocols that only use parallel calls to an ideal oblivious transfer (OT) oracle, and additionally make only a black-box use of any pseudorandom generator. Combined with the efficient 2-message OT protocol of Peikert et al. (Crypto 2008), this leads to a practical approach to NISC that has been implemented in subsequent works. However, a major limitation of all known OT-based NISC protocols is that they are subject to selective failure attacks that allows a malicious sender to entirely compromise the security of the protocol when the receiver\u27s first message is reused. Motivated by the failure of the OT-based approach, we consider the problem of basing \emph{reusable} NISC on parallel invocations of a standard arithmetic generalization of OT known as oblivious linear-function evaluation (OLE). We obtain the following results: - We construct an information-theoretically secure reusable NISC protocol for arithmetic branching programs and general zero-knowledge functionalities in the OLE-hybrid model. Our zero-knowledge protocol only makes an absolute constant number of OLE calls per gate in an arithmetic circuit whose satisfiability is being proved. As a corollary, we get reusable NISC/OLE for general Boolean circuits using any one-way function. - We complement this by a negative result, showing that reusable NISC/OT is impossible to achieve, and a more restricted negative result for the case of the zero-knowledge functionality. This provides a formal justification for the need to replace OT by OLE. - We build a universally composable 2-message OLE protocol in the CRS model that can be based on the security of Paillier encryption and requires only a constant number of modular exponentiations. This provides the first arithmetic analogue of the 2-message OT protocols of Peikert et al. (Crypto 2008). - By combining our NISC/OLE protocol and the 2-message OLE protocol, we get protocols with new attractive asymptotic and concrete efficiency features. In particular, we get the first (designated-verifier) NIZK protocols where following a statement-independent preprocessing, both proving and verifying are entirely ``non-cryptographic\u27\u27 and involve only a constant computational overhead

    The BET inhibitor JQ1 selectively impairs tumour response to hypoxia and downregulates CA9 and angiogenesis in triple negative breast cancer

    Get PDF
    The availability of bromodomain and extra-terminal inhibitors (BETi) has enabled translational epigenetic studies in cancer. BET proteins regulate transcription by selectively recognizing acetylated lysine residues on chromatin. BETi compete with this process leading to both downregulation and upregulation of gene expression. Hypoxia enables progression of triple negative breast cancer (TNBC), the most aggressive form of breast cancer, partly by driving metabolic adaptation, angiogenesis and metastasis through upregulation of hypoxia-regulated genes (for example, carbonic anhydrase 9 (CA9) and vascular endothelial growth factor A (VEGF-A). Responses to hypoxia can be mediated epigenetically, thus we investigated whether BETi JQ1 could impair the TNBC response induced by hypoxia and exert anti-tumour effects. JQ1 significantly modulated 44% of hypoxia-induced genes, of which two-thirds were downregulated including CA9 and VEGF-A. JQ1 prevented HIF binding to the hypoxia response element in CA9 promoter, but did not alter HIF expression or activity, suggesting some HIF targets are BET-dependent. JQ1 reduced TNBC growth in vitro and in vivo and inhibited xenograft vascularization. These findings identify that BETi dually targets angiogenesis and the hypoxic response, an effective combination at reducing tumour growth in preclinical studies

    Exploring Constructions of Compact NIZKs from Various Assumptions

    Get PDF
    A non-interactive zero-knowledge (NIZK) protocol allows a prover to non-interactively convince a verifier of the truth of the statement without leaking any other information. In this study, we explore shorter NIZK proofs for all NP languages. Our primary interest is NIZK proofs from falsifiable pairing/pairing-free group-based assumptions. Thus far, NIZKs in the common reference string model (CRS-NIZKs) for NP based on falsifiable pairing-based assumptions all require a proof size at least as large as O(∣C∣k)O(|C| k), where CC is a circuit computing the NP relation and kk is the security parameter. This holds true even for the weaker designated-verifier NIZKs (DV-NIZKs). Notably, constructing a (CRS, DV)-NIZK with proof size achieving an additive-overhead O(∣C∣)+poly(k)O(|C|) + poly(k), rather than a multiplicative-overhead ∣C∣⋅poly(k)|C| \cdot poly(k), based on any falsifiable pairing-based assumptions is an open problem. In this work, we present various techniques for constructing NIZKs with compact proofs, i.e., proofs smaller than O(∣C∣)+poly(k)O(|C|) + poly(k), and make progress regarding the above situation. Our result is summarized below. - We construct CRS-NIZK for all NP with proof size ∣C∣+poly(k)|C| + poly(k) from a (non-static) falsifiable Diffie-Hellman (DH) type assumption over pairing groups. This is the first CRS-NIZK to achieve a compact proof without relying on either lattice-based assumptions or non-falsifiable assumptions. Moreover, a variant of our CRS-NIZK satisfies universal composability (UC) in the erasure-free adaptive setting. Although it is limited to NP relations in NC1, the proof size is ∣w∣⋅poly(k)|w| \cdot poly(k) where ww is the witness, and in particular, it matches the state-of-the-art UC-NIZK proposed by Cohen, shelat, and Wichs (EPRINT\u2718) based on lattices. - We construct (multi-theorem) DV-NIZKs for NP with proof size ∣C∣+poly(k)|C|+poly(k) from the computational DH assumption over pairing-free groups. This is the first DV-NIZK that achieves a compact proof from a standard DH type assumption. Moreover, if we further assume the NP relation to be computable in NC1 and assume hardness of a (non-static) falsifiable DH type assumption over pairing-free groups, the proof size can be made as small as ∣w∣+poly(k)|w| + poly(k). Another related but independent issue is that all (CRS, DV)-NIZKs require the running time of the prover to be at least ∣C∣⋅poly(k)|C|\cdot poly(k). Considering that there exists NIZKs with efficient verifiers whose running time is strictly smaller than ∣C∣|C|, it is an interesting problem whether we can construct prover-efficient NIZKs. To this end, we construct prover-efficient CRS-NIZKs for NP with compact proof through a generic construction using laconic functional evaluation schemes (Quach, Wee, and Wichs (FOCS\u2718)). This is the first NIZK in any model where the running time of the prover is strictly smaller than the time it takes to compute the circuit CC computing the NP relation. Finally, perhaps of an independent interest, we formalize the notion of homomorphic equivocal commitments, which we use as building blocks to obtain the first result, and show how to construct them from pairing-based assumptions

    Asymmetric Message Franking: Content Moderation for Metadata-Private End-to-End Encryption

    Get PDF
    Content moderation is crucial for stopping abuse and harassment via messaging on online platforms. Existing moderation mechanisms, such as message franking, require platform providers to see user identifiers on encrypted traffic. These mechanisms cannot be used in messaging systems in which users can hide their identities, such as Signal. The key technical challenge preventing moderation is in simultaneously achieving cryptographic accountability while preserving deniability. In this work, we resolve this tension with a new cryptographic primitive: asymmetric message franking schemes (AMFs). We define strong security notions for AMFs, including the first formal treatment of deniability in moderation settings. We then construct, analyze, and implement an AMF scheme that is fast enough for deployment. We detail how to use AMFs to build content moderation for metadata-private messaging

    Designated Verifier/Prover and Preprocessing NIZKs from Diffie-Hellman Assumptions

    Get PDF
    In a non-interactive zero-knowledge (NIZK) proof, a prover can non-interactively convince a verifier of a statement without revealing any additional information. Thus far, numerous constructions of NIZKs have been provided in the common reference string (CRS) model (CRS-NIZK) from various assumptions, however, it still remains a long standing open problem to construct them from tools such as pairing-free groups or lattices. Recently, Kim and Wu (CRYPTO\u2718) made great progress regarding this problem and constructed the first lattice-based NIZK in a relaxed model called NIZKs in the preprocessing model (PP-NIZKs). In this model, there is a trusted statement-independent preprocessing phase where secret information are generated for the prover and verifier. Depending on whether those secret information can be made public, PP-NIZK captures CRS-NIZK, designated-verifier NIZK (DV-NIZK), and designated-prover NIZK (DP-NIZK) as special cases. It was left as an open problem by Kim and Wu whether we can construct such NIZKs from weak paring-free group assumptions such as DDH. As a further matter, all constructions of NIZKs from Diffie-Hellman (DH) type assumptions (regardless of whether it is over a paring-free or paring group) require the proof size to have a multiplicative-overhead ∣C∣⋅poly(κ)|C| \cdot \mathsf{poly}(\kappa), where ∣C∣|C| is the size of the circuit that computes the NP\mathbf{NP} relation. In this work, we make progress of constructing (DV, DP, PP)-NIZKs with varying flavors from DH-type assumptions. Our results are summarized as follows: 1. DV-NIZKs for NP\mathbf{NP} from the CDH assumption over pairing-free groups. This is the first construction of such NIZKs on pairing-free groups and resolves the open problem posed by Kim and Wu (CRYPTO\u2718). 2. DP-NIZKs for NP\mathbf{NP} with short proof size from a DH-type assumption over pairing groups. Here, the proof size has an additive-overhead ∣C∣+poly(κ)|C|+\mathsf{poly}(\kappa) rather then an multiplicative-overhead ∣C∣⋅poly(κ)|C| \cdot \mathsf{poly}(\kappa). This is the first construction of such NIZKs (including CRS-NIZKs) that does not rely on the LWE assumption, fully-homomorphic encryption, indistinguishability obfuscation, or non-falsifiable assumptions. 3. PP-NIZK for NP\mathbf{NP} with short proof size from the DDH assumption over pairing-free groups. This is the first PP-NIZK that achieves a short proof size from a weak and static DH-type assumption such as DDH. Similarly to the above DP-NIZK, the proof size is ∣C∣+poly(κ)|C|+\mathsf{poly}(\kappa). This too serves as a solution to the open problem posed by Kim and Wu (CRYPTO\u2718). Along the way, we construct two new homomorphic authentication (HomAuth) schemes which may be of independent interest
    • …
    corecore