10 research outputs found

    Candidate Differing-Inputs Obfuscation from Indistinguishability Obfuscation and Auxiliary-Input Point Obfuscation

    Get PDF
    Differing-inputs obfuscation (diO), first proposed by Barak et. al. [4], provides stronger security than that provided by indistinguishability obfuscation (iO). An iO scheme provides indistinguishability between the obfuscations of two programs that are equivalent and have the same length of description. A diO scheme ensures that the obfuscations of two efficiently generated programs with the same description length are indistinguishable if it is hard to find an input on which their outputs differ. Ananth et. al. [1], provides stronger security than that provided by indistinguishability obfuscation (iO). An iO scheme provides indistinguishability between the obfuscations of two programs that are equivalent and have the same length of description. A diO scheme ensures that the obfuscations of two efficiently generated programs with the same description length are indistinguishable if it is hard to find an input on which their outputs differ. Ananth et. al. [1 showed the definition of diO with respect to arbitrary auxiliary inputs. However, Garg et al. [19] showed that the existence of this kind of diO contradicts a certain “special-purpose obfuscation” conjecture. Ishai, Pandey and Sahai [23] suggested a diO variant called public-coin diO, which requires the auxiliary input to be a public random string and given as input to all relevant algorithms. They gave a construction of public-coin diO by assuming the existence of public-coin differing-inputs obfuscator for NC^1 circuits. In this paper, we use a slightly different definition, called public-coin-dependent diO. It allows the obfuscation algorithm to additionally take as input the random coins used to sample the circuit pair (including the circuit to be obfuscated) and thus the obfuscation algorithm can use the property of the circuit pair. We first construct a public-coin differing-inputs obfuscator for a class of new defined function with iO and point obfuscation with auxiliary input (AIPO). And then we use it to complete the public-coin-dependent diO for any pair of circuits that are hard to be found an input on which their outputs differ. The constructions are based on secure iO schemes for NC^1, fully homomorphic encryption scheme, and the existence of AIPO. Besides, we show the applications of our constructions

    Some Low Round Zero Knowledge Protocols

    Get PDF
    In this paper, we focus on zero-knowledge protocols for NP with low round complexity under the augmented black-box simulation technique, in which the simulator has access to the verifier\u27s secret information, and obtain positive results on 3-round zero-knowledge proofs and 2-round zero-knowledge arguments for NP and 2-round zero-knowledge proofs for QNR. More precisely, our contributions are five-fold: (i) we propose the notion of generalized claw-free function and the notion of trapdoor generalized claw-free function, and then we show a construction of trapdoor generalized claw-free function under the discrete logarithm assumption and the knowledge of exponent assumption, (ii) we propose the notion of completely extractable bit-commitment and give a construction of it from trapdoor generalized claw-free functions, (iii) we present a 3-round zero-knowledge proof for NP based on the completely extractable bit-commitment schemes and Yao\u27s garbling circuit technique, (iv) we show a 2-round zero-knowledge argument for NP based on indistinguishable obfuscator, (v) we transform the basic 2-round honest verifier zero-knowledge proof protocol for quadratic non-residue into a 2-round zero-knowledge proof protocol

    Public-Key Encryption from Average Hard NP Language

    Get PDF
    The question of whether public-key encryption (PKE) can be constructed from the assumption that one-way functions (OWF) exist remains a central open problem. In this paper we give two constructions of bit PKE scheme derived from any NP language L, along with a polynomial-time instance-witness sampling algorithm. Furthermore, we prove that if L is average hard NP language, the the presented schemes is CPA secure. Our results give a positive answer to this longstanding problem, as the existence of OWF implies the existence of average hard NP language with a polynomial-time instance-witness sampling algorithm. Additionally, we obtain a witness encryption (WE) scheme for NP language based on the presented PKE scheme. This result highlights that WE scheme can also be established based on the existence of OWF

    Efficient Zero-Knowledge for NP from Secure Two-Party Computation

    Get PDF
    Ishai et al. [28, 29] introduced a powerful technique that provided a general transformation from secure multiparty computation (MPC) protocols to zero-knowledge (ZK) proofs in a black-box way, called “MPC-in-the-head”. A recent work [27] extends this technique and shows two ZK proof protocols from a secure two-party computation (2PC) protocol. The works [28, 27] both show a basic three-round ZK proof protocol which can be made negligibly sound by standard sequential repetition [19]. Under general black-box zero knowledge notion, neither ZK proofs nor arguments with negligible soundness error can be achieved in less than four rounds without additional assumptions [15]. In this paper, we address this problem under the notion of augmented black-box zero knowledge [26], which is defined with a new simulation method, called augmented black-box simulation. It is presented by permitting the simulator to have access to the verifier’s current private state (i.e. “random coins” used to compute the current message) in a special manner. We first show a three-round augmented black-box ZK proof for the language graph 3-colorability, denoted G3C. And then we generalize the construction to a three-round augmented black-box ZK proof for any NP relation R(x, w) without relying on expensive Karp reductions. The two constructions are based on a family of claw-free permutations and the general construction is additionally based on a black-box use of a secure 2PC for a related two-party functionality. Besides, we show our protocols can be made negligibly sound by directly parallel repetition

    Augmented Black-Box Simulation and Zero Knowledge Argument for NP

    Get PDF
    The standard zero knowledge notion is formalized by requiring that for any probabilistic polynomial-time (PPT) verifier VV^*, there is a PPT algorithm (simulator) SVS_{V^*}, such that the outputs of SVS_{V^*} is indistinguishable from real protocol views. The simulator is not permitted to access the verifier VV^*\u27s private state. So the power of SVS_{V^*} is, in fact, inferior to that of VV^*. In this paper, a new simulation method, called augmented black-box simulation, is presented by permitting the simulator to have access to the verifier\u27s current private state in a special manner. The augmented black-box simulator only has the same computing power as the verifier although it is given access to the verifier\u27s current private state. Therefore, augmented black-box simulation is a reasonable method to prove zero knowledge property, and brings results that hard to obtain with previous simulation techniques. Zero knowledge property, proved by means of augmented black-box simulation, is called augmented black-box zero-knowledge. We present a 5-round statistical augmented black-box zero-knowledge argument for Exact Cover Problem under the Decision Multilinear No-Exact-Cover Assumption. In addition, we show a 2-round computational augmented black-box zero-knowledge argument protocol for Exact Cover problem under the Decision Multilinear No-Exact-Cover Assumption and the assumption of the existence of hash functions. It is well known that 2-round zero knowledge protocols does not exist under general zero knowledge notion. Besides, following [19], we consider leakage-resilient property of augmented black-box zero knowledge, and prove that the presented statistical zero-knowledge protocol has optimal leakage-resilient property

    UniqueChain: A Fast, Provably Secure Proof-of-Stake Based Blockchain Protocol in the Open Setting

    Get PDF
    We present UniqueChain, a proof-of-stake based blockchain protocol that is secure against a mildly adaptive adversary in open setting, where newly joining parties can be initialized securely without any additional trusted assumptions. What\u27s more, UniqueChain provides secure best local chains for existing honest parties and achieves fast messages (transactions) confirmation. Security of protocol holds if majority of overall stakes are controlled by honest parties. To achieve the above guarantees, we formalize a secure bootstrapping mechanism for new parties, a best local chain selection rule for existing honest parties and propose a new form of two-chain structure that realizes uniqueness of the chains, which contain messages, held by honest parties. Further, we prove that UniqueChainUniqueChain satisfies security properties as chain growth, chain quality, common prefix and soundness, and two additional properties as uniqueness and high efficiency

    circBIRC6 contributes to the development of non-small cell lung cancer via regulating microRNA-217/amyloid beta precursor protein binding protein 2 axis

    No full text
    Abstract. Background:. Circular RNAs (circRNAs) are considered to be important regulators in cancer biology. In this study, we focused on the effect of circRNA baculoviral inhibitor of apoptosis protein (IAP) repeat containing 6 (circBIRC6) on non-small cell lung cancer (NSCLC) progression. Methods:. The NSCLC and adjacent non-tumor tissues were collected at Shanghai Ninth People's Hospital. Quantitative real-time polymerase chain reaction was conducted for assessing the levels of circBIRC6, amyloid beta precursor protein binding protein 2 (APPBP2) messenger RNA (mRNA), baculoviral IAP repeat containing 6 mRNA (BIRC6), and microRNA-217 (miR-217). Western blot assay was adopted for measuring the protein levels of APPBP2, E-cadherin, N-cadherin, and vimentin. Colony formation assay, transwell assay, and flow cytometry analysis were utilized for evaluating cell colony formation, metastasis, and apoptosis. Dualluciferase reporter assay and RNA immunoprecipitation assay were carried out to determine the interaction between miR-217 and circBIRC6 and APPBP2 in NSCLC tissues. The murine xenograft model assay was used to investigate the function of circBIRC6 in tumor formation in vivo. Differences were analyzed via Student's t test or one-way analysis of variance. Pearson's correlation coefficient analysis was used to analyze linear correlation. Results:. CircBIRC6 was overexpressed in NSCLC tissues and cells. Knockdown of circBIRC6 repressed the colony formation and metastasis and facilitated apoptosis of NSCLC cells in vitro and restrained tumorigenesis in vivo. Mechanically, circBIRC6 functioned as miR-217 sponge to promote APPBP2 expression in NSCLC cells. MiR-217 inhibition rescued circBIRC6 knockdown-mediated effects on NSCLC cell colony formation, metastasis, and apoptosis. Overexpression of miR-217 inhibited the malignant phenotypes of NSCLC cells, while the effects were abrogated by elevating APPBP2. Conclusion:. CircBIRC6 aggravated NSCLC cell progression by elevating APPBP2 via sponging miR-217, which might provide a fresh perspective on NSCLC therapy
    corecore