48 research outputs found

    New Leakage Resilient CCA-Secure Public Key Encryption

    Get PDF
    This paper shows a generic method of constructing CCA-secure public key encryption schemes with leakage resilience on the secret key. It is based on a new kind of universal2_2 hash proof system which accepts an auxiliary parameter. Specifically, two schemes are presented, basing on the DCR assumption and DLIN assumption respectively

    Generic Fully Simulatable Adaptive Oblivious Transfer

    Get PDF
    We aim at constructing adaptive oblivious transfer protocols, enjoying fully simulatable security, from various well-known assumptions such as DDH, dd-Linear, QR, DCR, and LWE. To this end, we present two generic constructions of adaptive OT, one of which utilizes verifiable shuffles together with threshold decryption schemes, while the other uses permutation networks together with what we call {\em loosely-homomorphic} key encapsulation schemes. We then show that specific choices of the building blocks lead to concrete adaptive OT protocols with fully simulatable security in the standard model under the targeted assumptions. Our generic methods can be extended to build universally composable (UC) secure, and leakage-resilient OT protocols

    Continuous Group Key Agreement with Flexible Authorization and Its Applications

    Get PDF
    Secure messaging (SM) protocols allow users to communicate securely over an untrusted infrastructure. The IETF currently works on the standardization of secure group messaging (SGM), which is SM done by a group of two or more people. Alwen et al. formally defined the key agreement protocol used in SGM as continuous group key agreement (CGKA) at CRYPTO 2020. In their CGKA protocol, all of the group members have the same rights and a trusted third party is needed. On the contrary, some SGM applications may have a user in the group who has the role of an administrator. When the administrator as the group manager (GM) is distinguished from other group members, i.e., in a one-to-many setting, it would be better for the GM and the other group members to have different authorities. We achieve this flexible autho-rization by incorporating a ratcheting digital signature scheme (Cremers et al. at USENIX Security 2021) into the existing CGKA protocol and demonstrate that such a simple modification allows us to provide flexible authorization. This one-to-many setting may be reminiscent of a multi-cast key agreement protocol proposed by Bienstock et al. at CT-RSA 2022, where GM has the role of adding and removing group members. Although the role of the GM is fixed in advance in the Bienstock et al. protocol, the GM can flexibly set the role depending on the application in our protocol. On the other hand, in Alwen et al.’s CGKA protocol, an external public key infrastructure (PKI) functionality as a trusted third party manages the confidential information of users, and the PKI can read all messages until all users update their own keys. In contrast, the GM in our protocol has the same role as the PKI functionality in the group, so no third party outside the group handles confidential informa-tion of users and thus no one except group members can read messages regardless of key updates. Our proposed protocol is useful in the creation of new applications such as broadcasting services

    Membership Privacy for Asynchronous Group Messaging

    Get PDF
    The Signal protocol is a secure messaging protocol providing end-to-end encrypted asynchronous communication. In this paper, we focus on a method capable of hiding membership information from the viewpoint of non group members in a secure group messaging (SGM) protocol, which we call membership privacy\u27\u27. Although Chase et al. (ACM CCS 2020) have considered the same notion, their proposal is an extension of Signal so called Pairwise Signal\u27\u27 where a group message is repeatedly sent over individual Signal channels. Thus their protocol is not scalable. In this work, we extend the Cohn-Gordon et al. SGM protocol (ACM CCS 2018), which we call the Asynchronous Ratcheting Trees (ART) protocol, to add membership privacy. We employ a key-private and robust public-key encryption (Abdalla et al., TCC2010/JoC2018) for hiding membership-related values in the setup phase. Furthermore, we concentrate on the fact that a group common key provides anonymity. This fact is used to encrypt membership information in the key update phase. Our extension does not affect the forward secrecy and post-compromise security of the original ART protocol. Our modification achieves asymptotically the same efficiency of the ART protocol in the setup phase. Any additional cost for key update does not depend on the number of group members (specifically, one encryption and decryption of a symmetric key-encryption scheme and one execution of a key-derivation function for each key update are employed). Therefore, the proposed protocol can add membership privacy to the ART protocol with a quite small overhead

    Frequent epigenetic inactivation of Wnt antagonist genes in breast cancer

    Get PDF
    Although mutation of APC or CTNNB1 (β-catenin) is rare in breast cancer, activation of Wnt signalling is nonetheless thought to play an important role in breast tumorigenesis, and epigenetic silencing of Wnt antagonist genes, including the secreted frizzled-related protein (SFRP) and Dickkopf (DKK) families, has been observed in various tumours. In breast cancer, frequent methylation and silencing of SFRP1 was recently documented; however, altered expression of other Wnt antagonist genes is largely unknown. In the present study, we found frequent methylation of SFRP family genes in breast cancer cell lines (SFRP1, 7 out of 11, 64%; SFRP2, 11 out of 11, 100%; SFRP5, 10 out of 11, 91%) and primary breast tumours (SFRP1, 31 out of 78, 40%; SFRP2, 60 out of 78, 77%; SFRP5, 55 out of 78, 71%). We also observed methylation of DKK1, although less frequently, in cell lines (3 out of 11, 27%) and primary tumours (15 out of 78, 19%). Breast cancer cell lines express various Wnt ligands, and overexpression of SFRPs inhibited cancer cell growth. In addition, overexpression of a β-catenin mutant and depletion of SFRP1 using small interfering RNA synergistically upregulated transcriptional activity of T-cell factor/lymphocyte enhancer factor. Our results confirm the frequent methylation and silencing of Wnt antagonist genes in breast cancer, and suggest that their loss of function contributes to activation of Wnt signalling in breast carcinogenesis

    アンゴウ ホウソウ ニ オケル コウリツテキ ナ カギ カンリ ホウシキ

    No full text
    https://library.naist.jp/mylimedio/dllimedio/show.cgi?bookid=100045227&oldid=83956博士 (Doctor)工学 (Engineering)博第458号甲第458号博士(工学)奈良先端科学技術大学院大
    corecore