32 research outputs found

    Programmable hash functions and their applications

    Get PDF
    We introduce a new combinatorial primitive called *programmable hash functions* (PHFs). PHFs can be used to *program* the output of a hash function such that it contains solved or unsolved discrete logarithm instances with a certain probability. This is a technique originally used for security proofs in the random oracle model. We give a variety of *standard model* realizations of PHFs (with different parameters). The programmability makes PHFs a suitable tool to obtain black-box proofs of cryptographic protocols when considering adaptive attacks. We propose generic digital signature schemes from the strong RSA problem and from some hardness assumption on bilinear maps that can be instantiated with any PHF. Our schemes offer various improvements over known constructions. In particular, for a reasonable choice of parameters, we obtain short standard model digital signatures over bilinear maps

    Obfuscation for Cryptographic Purposes

    Get PDF
    An obfuscation of a function F should satisfy two requirements: firstly, using it should be possible to evaluate F; secondly, should not reveal anything about F that cannot be learnt from oracle access to F. Several definitions for obfuscation exist. However, most of them are either too weak for or incompatible with cryptographic applications, or have been shown impossible to achieve, or both. We give a new definition of obfuscation and argue for its reasonability and usefulness. In particular, we show that it is strong enough for cryptographic applications, yet we show that it has the potential for interesting positive results. We illustrat

    Encryption schemes secure against chosen-ciphertext selective opening attacks

    Get PDF
    Imagine many small devices send data to a single receiver, encrypted using the receiver's public key. Assume an adversary that has the power to adaptively corrupt a subset of these devices. Given the information obtained from these corruptions, do the ciphertexts from uncorrupted devices remain secure? Recent results suggest that conventional security notions for encryption schemes (like IND-CCA security) do not suffice in this setting. To fill this gap, the notion of security against selective-opening attacks (SOA security) has been introduced. It has been shown that lossy encryption implies SOA security against a passive, i.e., only eavesdropping and corrupting, adversary (SO-CPA). However, the known results on SOA security against an active adversary (SO-CCA) are rather limited. Namely, while there exist feasibility results, the (time and space) complexity of currently known SO-C

    Human monoclonal antibodies targeting carbonic anhydrase IX for the molecular imaging of hypoxic regions in solid tumours

    Get PDF
    BACKGROUND: Hypoxia, which is commonly observed in areas of primary tumours and of metastases, influences response to treatment. However, its characterisation has so far mainly been restricted to the ex vivo analysis of tumour sections using monoclonal antibodies specific to carbonic anhydrase IX (CA IX) or by pimonidazole staining, after the intravenous administration of this 2-nitroimidazole compound in experimental animal models.METHODS: In this study, we describe the generation of high-affinity human monoclonal antibodies (A3 and CC7) specific to human CA IX, using phage technology.RESULTS: These antibodies were able to stain CA IX ex vivo and to target the cognate antigen in vivo. In one of the two animal models of colorectal cancer studied (LS174T), CA IX imaging closely matched pimonidazole staining, with a preferential staining of tumour areas characterised by little vascularity and low perfusion. In contrast, in a second animal model (SW1222), distinct staining patterns were observed for pimonidazole and CA IX targeting. We observed a complementary pattern of tumour regions targeted in vivo by the clinical-stage vascular-targeting antibody L19 and the anti-CA IX antibody A3, indicating that a homogenous pattern of in vivo tumour targeting could be achieved by a combination of the two antibodies.CONCLUSION: The new human anti-CA IX antibodies are expected to be non-immunogenic in patients with cancer and may serve as broadly applicable reagents for the non-invasive imaging of hypoxia and for pharmacodelivery applications. British Journal of Cancer (2009) 101, 645-657. doi: 10.1038/sj.bjc.6605200 www.bjcancer.com Published online 21 July 2009 (C) 2009 Cancer Research U

    On the notion of statistical security in simulatability definitions. Information Security

    No full text

    Comparing two notions of simulatability

    No full text

    Comparing two notions of simulatability

    No full text

    Practical Chosen Ciphertext Secure Encryption from Factoring

    No full text
    corecore