59 research outputs found

    Simple and Efficient FE for Quadratic Functions

    Get PDF
    This paper presents the first functional encryption schemes for quadratic functions (or degree-2 polynomials) achieving simulation-based security in the semi-adaptive model with constant-size secret key. The unique prior construction with the same security guarantee by Gay [PKC 20] has secret keys of size linear in the message size. They also enjoy shorter ciphertexts: - our first scheme is based on bilateral DLIN (decisional linear) assumption as Gay\u27s scheme and the ciphertext is 15% shorter; - our second scheme based on SXDH assumption and bilateral DLIN assumption is more efficient; it has 67% shorter ciphertext than previous SXDH-based scheme with selective indistinguishability security by Baltico et al. [CRYPTO 17]; the efficiency is comparable to their second scheme in the generic group model. Technically, we roughly combine Wee\u27s ``secret-key-to-public-key\u27\u27 compiler [TCC 17] with Gay\u27s paradigm [PKC 20]. We avoid (partial) function-hiding inner-product functional encryption used in Gay\u27s work and make our schemes conceptually simpler

    Traitor Tracing with N^(1/3)-size Ciphertexts and O(1)-size Keys from k-Lin

    Get PDF
    We present a pairing-based traitor tracing scheme for NN users with∣pk∣=∣ct∣=O(N1/3),∣sk∣=O(1). |\mathsf{pk}| = |\mathsf{ct}| = O(N^{1/3}), \quad |\mathsf{sk}| = O(1). This is the first pairing-based scheme to achieve ∣pk∣⋅∣sk∣⋅∣ct∣=o(N){|\mathsf{pk}|\cdot|\mathsf{sk}|\cdot|\mathsf{ct}|=o(N)}. Our construction relies on the (bilateral) kk-Lin assumption, and achieves private tracing and full collusion resistance. Our result simultaneously improves upon the sizes of pk,ct\mathsf{pk},\mathsf{ct} in Boneh–Sahai–Waters [Eurocrypt \u2706] and the size of sk\mathsf{sk} in Zhandry [Crypto \u2720], while further eliminating the reliance on the generic group model in the latter work

    Tightly Secure IBE under Constant-size Master Public Key

    Get PDF
    International audienceChen and Wee [CRYPTO, 2013] proposed the first almost tightly and adaptively secure IBE in the standard model and left two open problems which called for a tightly secure IBE with (1) constant-size master public key and/or (2) constant security loss. In this paper, we propose an IBE scheme with constant-size master public key and tighter security reduction. This (partially) solves Chen and Wee's first open problem and makes progress on the second one. Technically, our IBE scheme is built based on Wee's petit IBE scheme [TCC, 2016] in the composite-order bilinear group whose order is product of four primes. The sizes of master public key, ciphertexts, and secret keys are not only constant but also nearly optimal as Wee's petit IBE. We can prove its adaptive security in the multi-instance, multi-ciphertext setting [PKC, 2015] based on the decisional subgroup assumption and a subgroup variant of DBDH assumption. The security loss is O(log q) where q is the upper bound of the total number of secret keys and challenge ciphertexts revealed to adversary in each single IBE instance. It's much smaller than those for all known adaptively secure IBE schemes in a concrete sense

    Functional Encryption for Attribute-Weighted Sums from k-Lin

    Get PDF
    International audienceWe present functional encryption schemes for attribute-weighted sums, where encryption takes as input N attribute-value pairs (x i , z i) where x i is public and z i is private; secret keys are associated with arithmetic branching programs f , and decryption returns the weighted sum N i =1 f (x i)z i while leaking no additional information about the z i 's. Our main construction achieves (1) compact public parameters and key sizes that are independent of N and the secret key can decrypt a ciphertext for any a-priori unbounded N ; (2) short ciphertexts that grow with N and the size of z i but not x i ; (3) simulation-based security against unbounded collusions; (4) relies on the standard k-linear assumption in prime-order bilinear groups

    Gastroprotective effect of the root extract of Alpinia officinarum Hance (Zingiberoside) against acute indomethacin-induced gastric injuries in rats: Involvement of H+/K+-ATPase and prostaglandin E receptors

    Get PDF
    Purpose: To investigate the protective effects of Alpinia officinarum root ethanol extract (AOE) and galangin against acute indomethacin-induced injury on rat gastric mucosaMethods: Sprague-Dawley rats were daily treated with bismuth potassium citrate (0.08 g/kg), AOE at doses of 0.09, 0.18 and 0.36 g/kg; and galangin (0.2 g/kg) for 15 days. Then, gastric injury on rats was induced by intragastric administration of indomethacin (30 mg/kg). Blood flow and thickness of gastric mucosa were determined using neutral red clearance test and Alcian blue staining. The activity of H+/K+-ATPase was assayed using a biochemical kit. Prostaglandin E receptor expressions were assayed by western blotting.Results: High doses of ethanol extract of Alpinia officinarum root significantly inhibited H+/K+-ATPase activity by 8.12 % (p < 0.01), increased gastric mucosal blood flow (p < 0.001), enhanced mucus thickness (p < 0.05), and elevated the activities of prostaglandin E receptors 1 and 4 (p < 0.05).Galangin significantly inhibited H+/K+-ATPase activity by 4.82 % (p < 0.05) and increased gastric mucosal blood flow (p < 0.01).Conclusion: The ethanol extract of Alpinia officinarum root attenuates indomethacin-induced gastric injury by reinforcing gastric mucosal barrier and inhibiting excessive gastric acid secretion. Thus, the extract can be potentially developed for management of gastric injuries. Keywords: Galangin, Gastric mucosal barrier, Gastric acid, Prostaglandin, Indomethaci

    Almost-tight Identity Based Encryption against Selective Opening Attack

    Get PDF
    The paper presented an identity based encryption (IBE) under selective opening attack (SOA) whose security is almost-tightly related to a set of computational assumptions. Our result is a combination of Bellare, Waters, and Yilek\u27s method [TCC, 2011] for constructing (not tightly) SOA secure IBE and Hofheinz, Koch, and Striecks\u27 technique [PKC, 2015] on building almost-tightly secure IBE in the multi-ciphertext setting. In particular, we first tuned Bellare et al.\u27s generic construction for SOA secure IBE to show that a one-bit IBE achieving ciphertext indistinguishability under chosen plaintext attack in the multi-ciphertext setting (with one-sided publicly openability) tightly implies a multi-bit IBE secure under selective opening attack. Next, we almost-tightly reduced such a one-bit IBE to static assumptions in the composite-order bilinear groups employing the technique of Hofheinz et al. This yielded the first SOA secure IBE with almost-tight reduction

    Extended Nested Dual System Groups, Revisited

    Get PDF
    The notion of extended nested dual system groups (ENDSG) was recently proposed by Hofheinz et al. [PKC 2015] for constructing almost-tight identity based encryptions (IBE) in the multi-instance, multi-ciphertext (MIMC) setting. However only a composite-order instantiation was proposed and more efficient prime-order instantiations are absent. The paper fills the blank by presenting two constructions. We revise the definition of ENDSG and realize it using prime-order bilinear groups based on Chen and Wee\u27s prime-order instantiation of nested dual system groups [CRYPTO 2013]. This yields the first almost-tight IBE in the prime-order setting achieving weak adaptive security in MIMC scenario under the dd-linear (dd-Lin) assumption. We further enhanced the revised ENDSG to capture stronger security notions for IBE, including BB-weak adaptive security and full adaptive security. We show that our prime-order instantiation is readily BB-weak adaptive secure and full adaptive secure without introducing extra assumption. We then try to find better solution by fine-tuning ENDSG again and realizing it using the technique of Chen, Gay, and Wee [EUROCRYPT 2015]. This leads to an almost-tight secure IBE in the same setting with better performance than our first result, but the security relies on a non-standard assumption, dd-linear assumption with auxiliary input (dd-LinAI) for an even positive integer dd. However we note that, the 22-LinAI assumption is implied by the external decisional linear (XDLIN) assumption. This concrete instantiation could also be realized using symmetric bilinear groups under standard decisional linear assumption

    SARS-CoV-2-Specific Adaptive Immunity in COVID-19 Survivors With Asthma

    Get PDF
    BackgroundAsthma patients potentially have impaired adaptive immunity to virus infection. The levels of SARS-CoV-2-specific adaptive immunity between COVID-19 survivors with and without asthma are presently unclear.MethodsCOVID-19 survivors (patients with asthma n=11, with allergies n=8, and COVID-19 only n=17) and non-COVID-19 individuals (asthmatic patients n=10 and healthy controls n=9) were included. The COVID-19 patients were followed up at about 8 months and 16 months after discharge. The clinical characteristics, lymphocyte subsets, memory T cells, and humoral immunity including SARS-CoV-2 specific antibodies, SARS-CoV-2 pseudotyped virus neutralization assay, and memory B cells were analyzed in these subjects.ResultsThe strength of virus-specific T cell response in COVID-19 survivors was positively correlated with the percentage of blood eosinophils and Treg cells (r=0.4007, p=0.0188; and r=0.4435, p=0.0086 respectively) at 8-month follow-up. There were no statistical differences in the levels of SARS-CoV-2-specific T cell response between the COVID-19 survivors with, and without, asthma. Compared to those without asthma, the COVID-19 with asthma survivors had higher levels of SARS-CoV-2-specific neutralizing antibodies (NAbs) at the 8-month follow-up (p<0.05). Moreover, the level of NAbs in COVID-19 survivors was positively correlated with the percentage of Treg and cTfh2 cells (r=0.5037, p=0.002; and r=0.4846, p=0.0141), and negatively correlated with the percentage of Th1 and Th17 cells (r=-0.5701, p=0.0003; and r=-0.3656, p=0.0308), the ratio of Th1/Th2, Th17/Treg, and cTfh1/cTfh2 cell (r=-0.5356, r=-0.5947, r=-0.4485; all p<0.05). The decay rate of NAbs in the COVID-19 survivors with asthma was not significantly different from that of those without asthma at 16-month follow-up.ConclusionThe level of SARS-CoV-2-specific NAbs in COVID-19 survivors with asthma was higher than that of those without asthma at 8-month follow-up. The SARS-CoV-2-specific T cell immunity was associated with blood eosinophils and Treg percentages. The SARS-CoV-2-specific humoral immunity was closely associated with cTfh2/cTfh1 imbalance and Treg/Th17 ratio. According to the findings, asthmatic patients in COVID-19 convalescent period may benefit from an enhanced specific humoral immunity, which associates with skewed Th2/Th1 and Treg/Th17 immune

    ABE with Tag Made Easy: Concise Framework and New Instantiations in Prime-order Groups

    No full text
    International audienceAmong all existing identity-based encryption (IBE) schemes in the bilinear group, Wat-IBE proposed by Waters [CRYPTO, 2009] and JR-IBE proposed by Jutla and Roy [AsiaCrypt, 2013] are quite special. A secret key and/or ciphertext in these two schemes consist of several group elements and an integer which is usually called tag. A series of prior work was devoted to extending them towards more advanced attribute-based encryption (ABE) including inner-product encryption (IPE), hierarchical IBE (HIBE). Recently, Kim et al. [SCN, 2016] introduced the notion of tag-based encoding and presented a generic framework for extending Wat-IBE. We may call these ABE schemes ABE with tag or tag-based ABE. Typically, a tag-based ABE construction is more efficient than its counterpart without tag. However the research on tag-based ABE severely lags—We do not know how to extend JR-IBE in a systematic way and there is no tag-based ABE for boolean span program even with Kim et al.'s generic framework. In this work, we proposed a generic framework for tag-based ABE which is based on JR-IBE and compatible with Chen et al.'s (attribute-hiding) predicate encoding [EuroCrypt, 2015]. The adaptive security in the standard model relies on the k-linear assumption in the asymmetric prime-order bilinear group. This is the first framework showing how to extend JR-IBE systematically. In fact our framework and its simple extension are able to cover most concrete tag-based ABE constructions in previous literature. Furthermore, since Chen et al.'s predicate encoding supports a large number of predicates including boolean span program, we can now give the first (both key-policy and ciphertext-policy) tag-based ABE for boolean span program in the standard model. Technically our framework is based on a simplified version of JR-IBE. Both the description and its proof are quite similar to the prime-order IBE derived School of Computer Science and Software Engineering. from Chen et al.'s framework. This not only allows us to work with Chen et al.'s predicate encoding but also provides us with a clear explanation of JR-IBE and its proof technique

    ABE with Tag Made Easy: Concise Framework and New Instantiations in Prime-order Groups

    Get PDF
    International audienceAmong all existing identity-based encryption (IBE) schemes in the bilinear group, Wat-IBE proposed by Waters [CRYPTO, 2009] and JR-IBE proposed by Jutla and Roy [AsiaCrypt, 2013] are quite special. A secret key and/or ciphertext in these two schemes consist of several group elements and an integer which is usually called tag. A series of prior work was devoted to extending them towards more advanced attribute-based encryption (ABE) including inner-product encryption (IPE), hierarchical IBE (HIBE). Recently, Kim et al. [SCN, 2016] introduced the notion of tag-based encoding and presented a generic framework for extending Wat-IBE. We may call these ABE schemes ABE with tag or tag-based ABE. Typically, a tag-based ABE construction is more efficient than its counterpart without tag. However the research on tag-based ABE severely lags—We do not know how to extend JR-IBE in a systematic way and there is no tag-based ABE for boolean span program even with Kim et al.'s generic framework. In this work, we proposed a generic framework for tag-based ABE which is based on JR-IBE and compatible with Chen et al.'s (attribute-hiding) predicate encoding [EuroCrypt, 2015]. The adaptive security in the standard model relies on the k-linear assumption in the asymmetric prime-order bilinear group. This is the first framework showing how to extend JR-IBE systematically. In fact our framework and its simple extension are able to cover most concrete tag-based ABE constructions in previous literature. Furthermore, since Chen et al.'s predicate encoding supports a large number of predicates including boolean span program, we can now give the first (both key-policy and ciphertext-policy) tag-based ABE for boolean span program in the standard model. Technically our framework is based on a simplified version of JR-IBE. Both the description and its proof are quite similar to the prime-order IBE derived School of Computer Science and Software Engineering. from Chen et al.'s framework. This not only allows us to work with Chen et al.'s predicate encoding but also provides us with a clear explanation of JR-IBE and its proof technique
    • …
    corecore