8 research outputs found

    Unclonable Non-Interactive Zero-Knowledge

    Full text link
    A non-interactive ZK (NIZK) proof enables verification of NP statements without revealing secrets about them. However, an adversary that obtains a NIZK proof may be able to clone this proof and distribute arbitrarily many copies of it to various entities: this is inevitable for any proof that takes the form of a classical string. In this paper, we ask whether it is possible to rely on quantum information in order to build NIZK proof systems that are impossible to clone. We define and construct unclonable non-interactive zero-knowledge proofs (of knowledge) for NP. Besides satisfying the zero-knowledge and proof of knowledge properties, these proofs additionally satisfy unclonability. Very roughly, this ensures that no adversary can split an honestly generated proof of membership of an instance xx in an NP language L\mathcal{L} and distribute copies to multiple entities that all obtain accepting proofs of membership of xx in L\mathcal{L}. Our result has applications to unclonable signatures of knowledge, which we define and construct in this work; these non-interactively prevent replay attacks

    Locally Covert Learning

    Get PDF
    The goal of a covert learning algorithm is to learn a function f by querying it, while ensuring that an adversary, who sees all queries and their responses, is unable to (efficiently) learn any more about f than they could learn from random input-output pairs. We focus on a relaxation that we call local covertness, in which queries are distributed across k servers and we only limit what is learnable by k - 1 colluding servers. For any constant k, we give a locally covert algorithm for efficiently learning any Fourier-sparse function (technically, our notion of learning is improper, agnostic, and with respect to the uniform distribution). Our result holds unconditionally and for computationally unbounded adversaries. Prior to our work, such an algorithm was known only for the special case of O(log n)-juntas, and only with k = 2 servers [Yuval Ishai et al., 2019]. Our main technical observation is that the original Goldreich-Levin algorithm only utilizes i.i.d. pairs of correlated queries, where each half of every pair is uniformly random. We give a simple generalization of this algorithm in which pairs are replaced by k-tuples in which any k - 1 components are jointly uniform. The cost of this generalization is that the number of queries needed grows exponentially with k

    AN OPEN RANDOMIZED STUDY OF PATOLA KATUROHINYADI KASHAYAM IN ALCOHOLIC LIVER DISEASE

    Get PDF
    Alcoholic liver disease (ALD) is a leading cause of morbidity and mortality in India. Chronic consumption of alcohol results in variations in alcohol metabolism, oxidative stress, antigenic adducts formation and acetaldehyde toxicity. These factors cause inflammation, fatty changes, fibrosis of liver cells and raising the transaminases in the blood. There is no specific treatment for ALD. Patola Katurohinyadi Kashayam, a classical Ayurvedic formulation has been reported by many practitioners to be effective in treatment of liver disorders. This study focuses on the effect of the Patola Katurohinyadi Kashayam in ALD for restoration of normal liver function by investigating 10 subjective and 5 objective parameters. As Patola Katurohinyadi Kashayam is Raktaprasadak, Yakritgami, Deepan, Jwaraghna, Kamalanashak and Pandunashak it was used as Trial Drug. Clinical Trials were conducted at Anandvan De-Addiction Centre, Pune. By random allotment method 20 well-diagnosed patients of ALD were included in both Control and Trial group each. The diagnosis of ALD was made by documentation of alcohol excess and evidence of liver disease. Trial group was administered the Trial drug in a dose of 15ml with luke warm water after meal for the duration of 28 days. Control group was not given any drugs but observed for 28 days for all parameters. The statistical analysis revealed that Trial drug is effective in ALD and significantly reduces Panduta, Agnimandya, Hrullas, Daha and Daurbalya. Besides it significantly lowers the SGOT and SGPT levels too

    Unclonable Non-Interactive Zero-Knowledge

    Get PDF
    A non-interactive ZK (NIZK) proof enables verification of NP statements without revealing secrets about them. However, an adversary that obtains a NIZK proof may be able to clone this proof and distribute arbitrarily many copies of it to various entities: this is inevitable for any proof that takes the form of a classical string. In this paper, we ask whether it is possible to rely on quantum information in order to build NIZK proof systems that are impossible to clone. We define and construct unclonable non-interactive zero-knowledge proofs (of knowledge) for NP. Besides satisfying the zero-knowledge and proof of knowledge properties, these proofs additionally satisfy unclonability. Very roughly, this ensures that no adversary can split an honestly generated proof of membership of an instance xx in an NP language L\mathcal{L} and distribute copies to multiple entities that all obtain accepting proofs of membership of xx in L\mathcal{L}. Our result has applications to unclonable signatures of knowledge, which we define and construct in this work; these non-interactively prevent replay attacks

    Lossy Correlation Intractability and PPAD Hardness from Sub-exponential LWE

    Get PDF
    We introduce a new cryptographic primitive, a lossy correlation-intractable hash function, and use it to soundly instantiate the Fiat-Shamir transform for the general interactive sumcheck protocol, assuming sub-exponential hardness of the Learning with Errors (LWE) problem. By combining this with the result of Choudhuri et al. (STOC 2019), we show that #SAT\#\mathsf{SAT} reduces to end-of-line, which is a PPAD\mathsf{PPAD}-complete problem, assuming the sub-exponential hardness of LWE

    Locally Covert Learning

    Get PDF
    The goal of a covert learning algorithm is to learn a function ff by querying it, while ensuring that an adversary, who sees all queries and their responses, is unable to (efficiently) learn any more about ff than they could learn from random input-output pairs. We focus on a relaxation that we call local covertness, in which queries are distributed across kk servers and we only limit what is learnable by kβˆ’1k - 1 colluding servers. For any constant kk, we give a locally covert algorithm for efficiently learning any Fourier-sparse function (technically, our notion of learning is improper, agnostic, and with respect to the uniform distribution). Our result holds unconditionally and for computationally unbounded adversaries. Prior to our work, such an algorithm was known only for the special case of O(log⁑n)O(\log n)-juntas, and only with k=2k = 2 servers, Ishai et al. (Crypto 2019). Our main technical observation is that the original Goldreich-Levin algorithm only utilizes i.i.d. pairs of correlated queries, where each half of every pair is uniformly random. We give a simple generalization of this algorithm in which pairs are replaced by kk-tuples in which any kβˆ’1k - 1 components are jointly uniform. The cost of this generalization is that the number of queries needed grows exponentially with kk

    SNARGs for P from Sub-exponential DDH and QR

    Get PDF
    We obtain publicly verifiable Succinct Non-Interactive Arguments (SNARGs) for arbitrary deterministic computations and bounded space non-deterministic computation from standard group-based assumptions, without relying on pairings. In particular, assuming the sub-exponential hardness of both the Decisional Diffie-Hellman (DDH) and Quadratic Residuosity (QR) assumptions, we obtain the following results, where nn denotes the length of the instance: 1. A SNARG for any language that can be decided in non-deterministic time TT and space SS with communication complexity and verifier runtime (n+S)β‹…To(1)(n + S) \cdot T^{o(1)}. 2. A SNARG for any language that can be decided in deterministic time TT with communication complexity and verifier runtime nβ‹…To(1)n \cdot T^{o(1)}

    SNARGs for Bounded Depth Computations and PPAD Hardness from Sub-Exponential LWE

    Get PDF
    We construct a succinct non-interactive publicly-verifiable delegation scheme for any log-space uniform circuit under the sub-exponential Learning With Errors (LWE\mathsf{LWE}) assumption. For a circuit C:{0,1}N→{0,1}C:\{0,1\}^N\rightarrow\{0,1\} of size SS and depth DD, the prover runs in time poly(S)\mathsf{poly}(S), the communication complexity is D⋅polylog(S)D \cdot \mathsf{polylog} (S), and the verifier runs in time (D+N)⋅polylog(S)(D+N) \cdot \mathsf{polylog} (S). To obtain this result, we introduce a new cryptographic primitive: lossy correlation-intractable hash functions. We use this primitive to soundly instantiate the Fiat-Shamir transform for a large class of interactive proofs, including the interactive sum-check protocol and the GKR\mathsf{GKR} protocol, assuming the sub-exponential hardness of LWE\mathsf{LWE}. By relying on the result of Choudhuri et al. (STOC 2019), we also establish the sub-exponential average-case hardness of PPAD\mathsf{PPAD}, assuming the sub-exponential hardness of LWE\mathsf{LWE}
    corecore