70 research outputs found

    Attribute-Based Signatures for Range of Inner Product and Its Applications

    Get PDF
    In attribute-based signatures (ABS) for inner products, the digital signature analogue of attribute-based encryption for inner products (Katz et al., EuroCrypt\u2708), a signing-key (resp. signature) is labeled with an nn-dimensional vector xZpn\mathbf{x}\in\mathbf{Z}_p^n (resp. yZpn\mathbf{y}\in\mathbf{Z}_p^n) for a prime pp, and the signing succeeds iff their inner product is zero, i.e., x,y=0(modp) \langle \mathbf{x}, \mathbf{y} \rangle=0 \pmod p. We generalize it to ABS for range of inner product (ARIP), requiring the inner product to be within an arbitrarily-chosen range [L,R][L,R]. As security notions, we define adaptive unforgeablity and perfect signer-privacy. The latter means that any signature reveals no more information about x\mathbf{x} than x,y[L,R]\langle \mathbf{x}, \mathbf{y} \rangle \in[L,R]. We propose two efficient schemes, secure under some Diffie-Hellman type assumptions in the standard model, based on non-interactive proof and linearly homomorphic signatures. The 2nd (resp. 1st) scheme is independent of the parameter nn in secret-key size (resp. signature size and verification cost). We show that ARIP has many applications, e.g., ABS for range evaluation of polynomials/weighted averages, fuzzy identity-based signatures, time-specific signatures, ABS for range of Hamming/Euclidean distance and ABS for hyperellipsoid predicates

    VoteTRANS: Detecting Adversarial Text without Training by Voting on Hard Labels of Transformations

    Full text link
    Adversarial attacks reveal serious flaws in deep learning models. More dangerously, these attacks preserve the original meaning and escape human recognition. Existing methods for detecting these attacks need to be trained using original/adversarial data. In this paper, we propose detection without training by voting on hard labels from predictions of transformations, namely, VoteTRANS. Specifically, VoteTRANS detects adversarial text by comparing the hard labels of input text and its transformation. The evaluation demonstrates that VoteTRANS effectively detects adversarial text across various state-of-the-art attacks, models, and datasets.Comment: Findings of ACL 2023 (long paper

    A New (k,n)(k,n)-Threshold Secret Sharing Scheme and Its Extension

    Get PDF
    In Shamir\u27s (k,n)(k,n)-threshold secret sharing scheme (threshold scheme), a heavy computational cost is required to make nn shares and recover the secret. As a solution to this problem, several fast threshold schemes have been proposed. This paper proposes a new (k,n)thresholdscheme.Forthepurposetorealizehighperformance,theproposedschemeusesjustEXCLUSIVEOR(XOR)operationstomakesharesandrecoverthesecret.Weprovethattheproposedschemeisaperfectsecretsharingscheme,everycombinationof-threshold scheme. For the purpose to realize high performance, the proposed scheme uses just EXCLUSIVE-OR(XOR) operations to make shares and recover the secret. We prove that the proposed scheme is a {\it perfect} secret sharing scheme, every combination of kormoreparticipantscanrecoverthesecret,buteverygroupoflessthan or more participants can recover the secret, but every group of less than kparticipantscannotobtainanyinformationaboutthesecret.Moreover,weshowthattheproposedschemeisanidealsecretsharingschemesimilartoShamir2˘7sscheme,whichisaperfectschemesuchthateverybitsizeofsharesequalsthatofthesecret.Wealsoevaluatetheefficiencyofthescheme,andshowthatourschemerealizesoperationsthataremuchfasterthanShamir2˘7s.Furthermore,fromtheaspectofbothcomputationalcostandstorageusage,wealsointroducehowtoextendtheproposedschemetoanew participants cannot obtain any information about the secret. Moreover, we show that the proposed scheme is an {\it ideal} secret sharing scheme similar to Shamir\u27s scheme, which is a {\it perfect} scheme such that every bit-size of shares equals that of the secret. We also evaluate the efficiency of the scheme, and show that our scheme realizes operations that are much faster than Shamir\u27s. Furthermore, from the aspect of both computational cost and storage usage, we also introduce how to extend the proposed scheme to a new (k,L,n)$-threshold {\it ramp} scheme similar to the existing {\it ramp} scheme based on Shamir\u27s scheme

    Spherical Gaussian Leftover Hash Lemma via the Rényi Divergence

    Get PDF
    Agrawal et al. (Asiacrypt 2013) proved the discrete Gaussian leftover hash lemma, which states that the linear transformation of the discrete spherical Gaussian is statistically close to the discrete ellipsoid Gaussian. Showing that it is statistically close to the discrete spherical Gaussian, which we call the discrete spherical Gaussian leftover hash lemma (SGLHL), is an open problem posed by Agrawal et al. In this paper, we solve the problem in a weak sense: we show that the distribution of the linear transformation of the discrete spherical Gaussian and the discrete spherical Gaussian are close with respect to the Rényi divergence (RD), which we call the weak SGLHL (wSGLHL). As an application of wSGLHL, we construct a sharper self-reduction of the learning with errors problem (LWE) problem. Applebaum et al. (CRYPTO 2009) showed that linear sums of LWE samples are statistically close to (plain) LWE samples with some unknown error parameter. In contrast, we show that linear sums of LWE samples and (plain) LWE samples with a known error parameter are close with respect to RD. As another application, we weaken the independence heuristic required for the fully homomorphic encryption scheme TFHE

    Evaluation of Code-based Signature Schemes

    Get PDF
    Code-based cryptographic schemes recently raised to prominence as quantum-safe alternatives to the currently employed number-theoretic constructions, which do not resist quantum attacks. In this article, we discuss the Courtois-Finiasz-Sendrier signature scheme and derive code-based signature schemes using the Fiat-Shamir transformation from code-based zero-knowledge identification schemes, namely the Stern scheme, the Jain-Krenn-Pietrzak-Tentes scheme, and the Cayrel-Veron-El Yousfi scheme. We analyze the security of these code-based signature schemes and derive the security parameters to achieve the 80-bit and 128-bit level of classical security. To derive the secure parameters, we have studied the hardness of Syndrome Decoding Problem. Furthermore, we implement the signature schemes, based on the Fiat-Shamir transform, which were mentioned above, and compare their performance on a PC

    A Compact Digital Signature Scheme Based on the Module-LWR problem*

    Get PDF
    We propose a lattice-based digital signature scheme MLWRSign by modifying Dilithium, which is one of the third-Round finalists of NIST’s call for post-quantum cryptographic standards. To the best of our knowledge, our scheme MLWRSign is the first signature scheme whose security is based on the (module) learning with rounding (LWR) problem. Due to the simplicity of the LWR, the secret key size is reduced by approximately 30% in our scheme compared to Dilithium, while achieving the same level of security. Moreover, we implemented MLWRSign and observed that the running time of MLWRSign is comparable to that of Dilithium

    GPU Acceleration of High-Precision Homomorphic Computation Utilizing Redundant Representation

    Get PDF
    Fully homomorphic encryption (FHE) can perform computations on encrypted data, allowing us to analyze sensitive data without losing its security. The main issue for FHE is its lower performance, especially for high-precision computations, compared to calculations on plaintext data. Making FHE viable for practical use requires both algorithmic improvements and hardware acceleration. Recently, Klemsa and Önen (CODASPY\u2722) presented fast homomorphic algorithms for high-precision integers, including addition, multiplication and some fundamental functions, by utilizing a technique called redundant representation. Their algorithms were applied on TFHE, which was proposed by Chillotti et al. (Asiacrypt\u2716). In this paper, we further accelerate this method by extending their algorithms to multithreaded environments. The experimental results show that our approach performs 128-bit addition in 0.41 seconds, 32-bit multiplication in 4.3 seconds, and 128-bit Max and ReLU functions in 1.4 seconds using a Tesla V100S server

    Memory-Constrained Implementation of Lattice-based Encryption Scheme on the Standard Java Card Platform

    Get PDF
    Memory-constrained devices, including widely used smart cards, require resisting attacks by the quantum computers. Lattice-based encryption scheme possesses high efficiency and reliability which could run on small devices with limited storage capacity and computation resources such as IoT sensor nodes or smart cards. We present the first implementation of a lattice-based encryption scheme on the standard Java Card platform by combining number theoretic transform and improved Montgomery modular multiplication. The running time of decryption is nearly optimal (about 7 seconds for 128-bit security level). We also optimize discrete Ziggurat algorithm and Knuth-Yao algorithm to sample from prescribed probability distributions on the Java Card platform. More importantly, we indicate that polynomial multiplication can be performed on Java Card efficiently even if the long integers are not supported, which makes running more lattice-based cryptosystems on smart cards achievable
    corecore