21 research outputs found

    Constructions Secure against Receiver Selective Opening and Chosen Ciphertext Attacks

    Get PDF
    In this paper we study public key encryption schemes of indistinguishability security against receiver selective opening (IND-RSO) attacks, where the attacker can corrupt some receivers and get the corresponding secret keys in the multi-party setting. Concretely: -We present a general construction of RSO security against chosen ciphertext attacks (RSO-CCA) by combining any RSO secure scheme against chosen plaintext attacks (RSO-CPA) with any regular CCA secure scheme, along with an appropriate non-interactive zero-knowledge proof. -We show that the leakage-resistant construction given by Hazay \emph{et al.} in Eurocrypt 2013 from weak hash proof system (wHPS) is RSO-CPA secure. -We further show that the CCA secure construction given by Cramer and Shoup in Eurocrypt 2002 based on the universal HPS is RSO-CCA secure, hence obtain a more efficient paradigm for RSO-CCA security

    Improving the Message-ciphertext Rate of Lewko\u27s Fully Secure IBE Scheme

    Get PDF
    In Eurocrypt 2012, Lewko presented a fully secure IBE scheme in the prime order setting based on the decisional linear assumption. We note that some random factor involved in the ciphertext can further be used to hide yet another message , and get a new fully secure IBE scheme with better message-ciphertext rate. Similar to Lewko\u27s scheme, we use dual pairing vector space in prime order bilinear groups to simulate the canceling and parameter hiding properties of composite order settings. The security of our scheme is based on the subspace assumption, which can be reduced to the decisional linear assumption. We employ the dual system encryption technique in our security proof

    LAC: Practical Ring-LWE Based Public-Key Encryption with Byte-Level Modulus

    Get PDF
    We propose an instantiation of public key encryption scheme based on the ring learning with error problem, where the modulus is at a byte level and the noise is at a bit level, achieving one of the most compact lattice based schemes in the literature. The main technical challenges are a) the decryption error rates increases and needs to be handled elegantly, and b) we cannot use the Number Theoretic Transform (NTT) technique to speed up the implementation. We overcome those limitations with some customized parameter sets and heavy error correction codes. We give a treatment of the concrete security of the proposed parameter set, with regards to the recent advance in lattice based cryptanalysis. We present an optimized implementation taking advantage of our byte level modulus and bit level noise. In addition, a byte level modulus allows for high parallelization and the bit level noise avoids the modulus reduction during multiplication. Our result shows that \LAC~is more compact than most of the existing (Ring-)LWE based solutions, while achieving a similar level of efficiency, compared with popular solutions in this domain, such as Kyber

    SO-CCA secure PKE from pairing based all-but-many lossy trapdoor functions

    Get PDF
    International audienceIn a selective-opening chosen ciphertext (SO-CCA) attack on an encryption scheme, an adversary A has access to a decryption oracle, and after getting a number of ciphertexts, can then adaptively corrupt a subset of them, obtaining the plaintexts and corresponding encryption randomness. SO-CCA security requires the privacy of the remaining plaintexts being well protected. There are two flavors of SO-CCA definition: the weaker indistinguishability-based (IND) and the stronger simulation-based (SIM) ones. In this paper, we study SO-CCA secure PKE constructions from all-but-many lossy trapdoor functions (ABM-LTFs) in pairing-friendly prime order groups. Concretely, we construct two ABM-LTFs with O(n/ log λ) size tags for n bits inputs and security parameter λ, which lead to IND-SO-CCA secure PKEs with ciphertext size O(n/ log λ) to encrypt n bits messages. In addition, our second ABM-LTF enjoys tight security, so as the resulting PKE. by equipping a lattice trapdoor for opening randomness, we show our ABM-LTFs are SIM-SO-CCA compatible

    Chosen Ciphertext Secure Encryption over Semi-smooth Subgroup

    No full text
    In this paper we propose two public key encryption schemes over the semi-smooth subgroup introduced by Groth05. Both the schemes are proved secure against chosen ciphertext attacks under the factoring assumption. Since the domain of exponents is much smaller, both our schemes are significantly more efficient than Hofheiz-Kiltz 2009 encryption

    Deterministic Identity-Based Encryption from Lattice-Based Programmable Hash Functions with High Min-Entropy

    Get PDF
    There only exists one deterministic identity-based encryption (DIBE) scheme which is adaptively secure in the auxiliary-input setting, under the learning with errors (LWE) assumption. However, the master public key consists of O(λ) basic matrices. In this paper, we consider to construct adaptively secure DIBE schemes with more compact public parameters from the LWE problem. (i) On the one hand, we gave a generic DIBE construction from lattice-based programmable hash functions with high min-entropy. (ii) On the other hand, when instantiating our generic DIBE construction with four LPHFs with high min-entropy, we can get four adaptively secure DIBE schemes with more compact public parameters. In one of our DIBE schemes, the master public key only consists of ω(log⁡λ) basic matrices

    Toosendanin Exerts an Anti-Cancer Effect in Glioblastoma by Inducing Estrogen Receptor β- and p53-Mediated Apoptosis

    No full text
    Glioblastoma (GBM) is the most common primary brain tumor with median survival of approximately one year. This dismal poor prognosis is due to resistance to currently available chemotherapeutics; therefore, new cytotoxic agents are urgently needed. In the present study, we reported the cytotoxicity of toosendanin (TSN) in the GBM U87 and C6 cell lines in vitro and in vivo. By using the MTT (3-(4,5-dimethyl-2-thiazolyl)-2,5-diphenyl-2-H-tetrazolium bromide) assay, flow cytometry analysis, and Western blot, we found that TSN inhibited U87 and C6 cell proliferation and induced apoptosis at a concentration as low as 10 nM. Administration of TSN also reduced tumor burden in a xenograft model of athymic nude mice. Pharmacological and molecular studies suggested that estrogen receptor β (ERβ) and p53 were prominent targets for TSN. GBM cell apoptosis induced by TSN was a stepwise biological event involving the upregulation of ERβ and contextual activation of functional p53. Collectively, our study indicates, for the first time, that TSN is a candidate of novel anti-cancer drugs for GBM. Furthermore, ERβ and p53 could act as predictive biomarkers for the sensitivity of cancer to TSN

    Direct Observation of Transition Metal Ions Evolving into Single Atoms: Formation and Transformation of Nanoparticle Intermediates

    No full text
    International audienceAbstract Understanding the dynamical evolution from metal ions to single atoms is of great importance to the rational development of synthesis strategies for single atom catalysts (SACs) against metal sintering during pyrolysis. Herein, an in situ observation is disclosed that the formation of SACs is ascertained as a two‐step process. There is initially metal sintering into nanoparticles (NPs) (500–600 °C), followed by the conversion of NPs into metal single atoms (Fe, Co, Ni, Cu SAs) at higher temperature (700–800 °C). Theoretical calculations together with control experiments based on Cu unveil that the ion‐to‐NP conversion can arise from the carbon reduction, and NP‐to‐SA conversion being steered by generating more thermodynamically stable Cu‐N 4 configuration instead of Cu NPs. Based on the evidenced mechanism, a two‐step pyrolysis strategy to access Cu SACs is developed, which exhibits excellent ORR performance

    In-organoid single-cell CRISPR screening reveals determinants of hepatocyte differentiation and maturation

    No full text
    Abstract Background Harnessing hepatocytes for basic research and regenerative medicine demands a complete understanding of the genetic determinants underlying hepatocyte differentiation and maturation. Single-cell CRISPR screens in organoids could link genetic perturbations with parallel transcriptomic readout in single cells, providing a powerful method to delineate roles of cell fate regulators. However, a big challenge for identifying key regulators during data analysis is the low expression levels of transcription factors (TFs), which are difficult to accurately estimate due to noise and dropouts in single-cell sequencing. Also, it is often the changes in TF activities in the transcriptional cascade rather than the expression levels of TFs that are relevant to the cell fate transition. Results Here, we develop Organoid-based Single-cell CRISPR screening Analyzed with Regulons (OSCAR), a framework using regulon activities as readouts to dissect gene knockout effects in organoids. In adult-stem-cell-derived liver organoids, we map transcriptomes in 80,576 cells upon 246 perturbations associated with transcriptional regulation of hepatocyte formation. Using OSCAR, we identify known and novel positive and negative regulators, among which Fos and Ubr5 are the top-ranked ones. Further single-gene loss-of-function assays demonstrate that Fos depletion in mouse and human liver organoids promote hepatocyte differentiation by specific upregulation of liver metabolic genes and pathways, and conditional knockout of Ubr5 in mouse liver delays hepatocyte maturation. Conclusions Altogether, we provide a framework to explore lineage specifiers in a rapid and systematic manner, and identify hepatocyte determinators with potential clinical applications
    corecore