18 research outputs found

    10-Round Feistel is Indifferentiable from an Ideal Cipher

    Get PDF
    We revisit the question of constructing an ideal cipher from a random oracle. Coron et al.~(Journal of Cryptology, 2014) proved that a 14-round Feistel network using random, independent, keyed round functions is indifferentiable from an ideal cipher, thus demonstrating the feasibility of such a construction. Left unresolved is the best possible efficiency of the transformation. We improve upon the result of Coron et al.\ and show that 10 rounds suffice

    The MMap Strikes Back: Obfuscation and New Multilinear Maps Immune to CLT13 Zeroizing Attacks

    Get PDF
    All known multilinear map candidates have suffered from a class of attacks known as ``zeroizing\u27\u27 attacks, which render them unusable for many applications. We provide a new construction of polynomial-degree multilinear maps and show that our scheme is provably immune to zeroizing attacks under a strengthening of the Branching Program Un-Annihilatability Assumption (Garg et al., TCC 2016-B). Concretely, we build our scheme on top of the CLT13 multilinear maps (Coron et al., CRYPTO 2013). In order to justify the security of our new scheme, we devise a weak multilinear map model for CLT13 that captures zeroizing attacks and generalizations, reflecting all known classical polynomial-time attacks on CLT13. In our model, we show that our new multilinear map scheme achieves ideal security, meaning no known attacks apply to our scheme. Using our scheme, we give a new multiparty key agreement protocol that is several orders of magnitude more efficient that what was previously possible. We also demonstrate the general applicability of our model by showing that several existing obfuscation and order-revealing encryption schemes, when instantiated with the CLT13 maps, are secure against known attacks. These are schemes that are actually being implemented for experimentation, but until our work had no rigorous justification for security

    Colonic Biopsies to Assess the Neuropathology of Parkinson's Disease and Its Relationship with Symptoms

    Get PDF
    The presence of Lewy bodies and Lewy neurites (LN) has been demonstrated in the enteric nervous system (ENS) of Parkinson's disease (PD) patients. The aims of the present research were to use routine colonoscopy biopsies (1) to analyze, in depth, enteric pathology throughout the colonic submucosal plexus (SMP), and (2) to correlate the pathological burden with neurological and gastrointestinal (GI) symptoms.A total of 10 control and 29 PD patients divided into 3 groups according to disease duration were included. PD and GI symptoms were assessed using the Unified Parkinson's Disease Rating Scale part III and the Rome III questionnaire, respectively. Four biopsies were taken from the ascending and descending colon during the course of a total colonoscopy. Immunohistochemical analysis was performed using antibodies against phosphorylated alpha-synuclein, neurofilaments NF 220 kDa (NF) and tyrosine hydroxylase (TH). The density of LN, labeled by anti-phosphorylated alpha-synuclein antibodies, was evaluated using a quantitative rating score. Lewy pathology was apparent in the colonic biopsies from 21 patients and in none of the controls. A decreased number of NF-immunoreactive neurons per ganglion was observed in the SMP of PD patients compared to controls. The amount of LN in the ENS was inversely correlated with neuronal count and positively correlated with levodopa-unresponsive features and constipation.Analysis of the ENS by routine colonoscopy biopsies is a useful tool for pre-mortem neuropathological diagnosis of PD, and also provides insight into the progression of motor and non-motor symptoms

    Non-Malleable Codes Against Bounded Polynomial Time Tampering

    Get PDF
    We construct efficient non-malleable codes (NMC) that are (computationally) secure against tampering by functions computable in any fixed polynomial time. Our construction is in the plain (no-CRS) model and requires the assumptions that (1) E\mathbf{E} is hard for NP\mathbf{NP} circuits of some exponential 2βn2^{\beta n} (β>0\beta>0) size (widely used in the derandomization literature), (2) sub-exponential trapdoor permutations exist, and (3) P\mathbf{P} certificates with sub-exponential soundness exist. While it is impossible to construct NMC secure against arbitrary polynomial-time tampering (Dziembowski, Pietrzak, Wichs, ICS \u2710), the existence of NMC secure against O(nc)O(n^c)-time tampering functions (for any fixed cc), was shown (Cheraghchi and Guruswami, ITCS \u2714) via a probabilistic construction. An explicit construction was given (Faust, Mukherjee, Venturi, Wichs, Eurocrypt \u2714) assuming an untamperable CRS with length longer than the runtime of the tampering function. In this work, we show that under computational assumptions, we can bypass these limitations. Specifically, under the assumptions listed above, we obtain non-malleable codes in the plain model against O(nc)O(n^c)-time tampering functions (for any fixed cc), with codeword length independent of the tampering time bound. Our new construction of NMC draws a connection with non-interactive non-malleable commitments. In fact, we show that in the NMC setting, it suffices to have a much weaker notion called quasi non-malleable commitments---these are non-interactive, non-malleable commitments in the plain model, in which the adversary runs in O(nc)O(n^c)-time, whereas the honest parties may run in longer (polynomial) time. We then construct a 4-tag quasi non-malleable commitment from any sub-exponential OWF and the assumption that E\mathbf{E} is hard for some exponential size NP\mathbf{NP}-circuits, and use tag amplification techniques to support an exponential number of tags

    From FE Combiners to Secure MPC and Back

    Get PDF
    Functional encryption (FE) has incredible applications towards computing on encrypted data. However, constructing the most general form of this primitive has remained elusive. Although some candidate constructions exist, they rely on nonstandard assumptions, and thus, their security has been questioned. An FE combiner attempts to make use of these candidates while minimizing the trust placed on any individual FE candidate. Informally, an FE combiner takes in a set of FE candidates and outputs a secure FE scheme if at least one of the candidates is secure. Another fundamental area in cryptography is secure multi-party computation (MPC), which has been extensively studied for several decades. In this work, we initiate a formal study of the relationship between functional encryption (FE) combiners and secure multi-party computation (MPC). In particular, we show implications in both directions between these primitives. As a consequence of these implications, we obtain the following main results. 1) A two round semi-honest MPC protocol in the plain model secure against up to (n-1) corruptions with communication complexity proportional only to the depth of the circuit being computed assuming LWE. Prior two round protocols that achieved this communication complexity required a common reference string. 2) A functional encryption combiner based on pseudorandom generators (PRGs) in NC^1. Such PRGs can be instantiated from assumptions such as DDH and LWE. Previous constructions of FE combiners were known only from the learning with errors assumption. Using this result, we build a universal construction of functional encryption: an explicit construction of functional encryption based only on the assumptions that functional encryption exists and PRGs in NC^1

    From fixed-length to arbitrary-length RSA padding schemes

    No full text
    A common practice for signing with RSA is to first apply a hash function or a redundancy function to the message, add some padding and exponentiate the resulting padded message using the decryption exponent. This is the basis of several existing standards. In this paper we show how to build a secure padding scheme for signing arbitrarily long messages with a secure padding scheme for fixed-size messages. This focuses more sharply the question of finding a secure encoding for RSA signatures, by showing that the difficulty is not in handling messages of arbitrary length, but rather in finding a secure redundancy function for short messages, which remains an open problem

    Attribute Based Encryption for Deterministic Finite Automata from DLIN

    Get PDF
    Waters [Crypto, 2012] provided the first attribute based encryption scheme ABE for Deterministic Finite Automata (DFA) from a parametrized or ``q-type\u27\u27 assumption over bilinear maps. Obtaining a construction from static assumptions has been elusive, despite much progress in the area of ABE. In this work, we construct the first attribute based encryption scheme for DFA from static assumptions on pairings, namely, the DLIN assumption. Our scheme supports unbounded length inputs, unbounded length machines and unbounded key requests. In more detail, secret keys in our construction are associated with a DFA MM of unbounded length, ciphertexts are associated with a tuple (x,b)(x, b) where xx is a public attribute of unbounded length and bb is a secret message bit, and decryption recovers bb if and only if M(x)=1M(x)=1. Our techniques are at least as interesting as our final result. We present a simple compiler that combines constructions of unbounded ABE schemes for monotone span programs (MSP) in a black box way to construct ABE for DFA. In more detail, we find a way to embed DFA computation into monotone span programs, which lets us compose existing constructions (modified suitably) of unbounded key-policy ABE (kpABE) and unbounded ciphertext-policy ABE (cpABE) for MSP in a simple and modular way to obtain key-policy ABE for DFA. Our construction uses its building blocks in a symmetric way -- by swapping the use of the underlying kpABE and cpABE, we also obtain a construction of ciphertext-policy ABE for DFA. Our work extends techniques developed recently by Agrawal, Maitra and Yamada [Crypto 2019], which show how to construct ABE that support unbounded machines and unbounded inputs by combining ABE schemes that are bounded in one co-ordinate. At the heart of our work is the observation that unbounded, multi-use ABE for MSP already achieve most of what we need to build ABE for DFA
    corecore