87 research outputs found

    Resource Bounded Unprovability of Computational Lower Bounds

    Full text link
    This paper introduces new notions of asymptotic proofs, PT(polynomial-time)-extensions, PTM(polynomial-time Turing machine)-omega-consistency, etc. on formal theories of arithmetic including PA (Peano Arithmetic). This paper shows that P not= NP (more generally, any super-polynomial-time lower bound in PSPACE) is unprovable in a PTM-omega-consistent theory T, where T is a consistent PT-extension of PA. This result gives a unified view to the existing two major negative results on proving P not= NP, Natural Proofs and relativizable proofs, through the two manners of characterization of PTM-omega-consistency. We also show that the PTM-omega-consistency of T cannot be proven in any PTM-omega-consistent theory S, where S is a consistent PT-extension of T.Comment: 78 page

    On the Arrow of Time and Organized Complexity in the Universe

    Full text link
    This paper presents a new hypothesis on a macro law in the universe, the law of increasing complexity, to formulate the assumption that the universe we observe and the biosphere on Earth are getting more diverse and complex with time. This formulation utilizes a quantitative definition of the complexity of organized matters, organized complexity (OC) [6]. We then apply this law to the coincidence (or fine-tuning) problem about the fundamental physical constants. We introduce a new principle, the principle of increasing complexity, on the law of increasing complexity and explain the coincidence with this new principle without using the anthropic principle. The principle implies that an (approximate) reduction of this macro law to fundamental physical laws would lead to a concrete analysis of the coincidence problem of fundamental physical constants.Comment: 6 page

    Authenticated Key Exchange and Key Encapsulation Without Random Oracles

    Get PDF
    This paper presents a new paradigm to realize cryptographic primitives such as authenticated key exchange and key encapsulation without random oracles under three assumptions: the decisional Diffie-Hellman (DDH) assumption, target collision resistant (TCR) hash functions and a class of pseudo-random functions (PRFs), π\piPRFs, PRFs with pairwise-independent random sources. We propose a (PKI-based) two-pass authenticated key exchange (AKE) protocol that is comparably as efficient as the existing most efficient protocols like MQV and that is secure without random oracles (under these assumptions). Our protocol is shown to be secure in the (currently) strongest security definition, the extended Canetti-Krawczyk (eCK) security definition introduced by LaMacchia, Lauter and Mityagin. We also show that a variant of the Kurosawa-Desmedt key encapsulation mechanism (KEM) using a π\piPRF is CCA-secure under the three assumptions. This scheme is secure in a stronger security notion, the chosen public-key and ciphertext attack (CPCA) security, with using a generalized TCR (GTCR) hash function in place of a TCR hash function. The proposed schemes in this paper are validity-check-free and the implication is that combining them with validity-check-free symmetric encryption (DEM) will yield validity-check-free (e.g., MAC-free) CCA-secure hybrid encryption

    Efficient Attribute-Based Signatures for Non-Monotone Predicates in the Standard Model

    Get PDF
    This paper presents a fully secure (adaptive-predicate unforgeable and private) attribute-based signature (ABS) scheme in the standard model. The security of the proposed ABS scheme is proven under standard assumptions, the decisional linear (DLIN) assumption and the existence of collision resistant (CR) hash functions. The admissible predicates of the proposed ABS scheme are more general than those of the existing ABS schemes, i.e., the proposed ABS scheme is the first to support general non-monotone predicates, which can be expressed using NOT gates as well as AND, OR, and Threshold gates, while the existing ABS schemes only support monotone predicates. The proposed ABS scheme is comparably as efficient as (several times worse than) one of the most efficient ABS schemes, which is proven to be secure in the generic group model

    Adaptively Attribute-Hiding (Hierarchical) Inner Product Encryption

    Get PDF
    This paper proposes the first inner product encryption (IPE) scheme that is adaptively secure and fully attribute-hiding (attribute-hiding in the sense of the definition by Katz, Sahai and Waters), while the existing IPE schemes are either fully attribute-hiding but selectively secure or adaptively secure but weakly attribute-hiding. The proposed IPE scheme is proven to be adaptively secure and fully attribute-hiding under the decisional linear assumption in the standard model. The IPE scheme is comparably as efficient as the existing attribute-hiding IPE schemes. We also present a variant of the proposed IPE scheme with the same security that achieves shorter public and secret keys. A hierarchical IPE scheme can be constructed that is also adaptively secure and fully attribute-hiding under the same assumption. In this paper, we extend the dual system encryption technique by Waters into a more general manner, in which new forms of ciphertext and secret keys are employed and new types of information theoretical tricks are introduced along with several forms of computational reduction

    Standard Model Leakage-Resilient Authenticated Key Exchange using Inner-product Extractors

    Get PDF
    With the development of side-channel attacks, a necessity arises to invent authenticated key exchange protocols in a leakage-resilient manner. Constructing authenticated key exchange protocols using existing cryptographic schemes is an effective method, as such construction can be instantiated with any appropriate scheme in a way that the formal security argument remains valid. In parallel, constructing authenticated key exchange protocols that are proven to be secure in the standard model is more preferred as they rely on real-world assumptions. In this paper, we present a Diffie-Hellman-style construction of a leakage-resilient authenticated key exchange protocol, that can be instantiated with any CCLA2-secure public-key encryption scheme and a function from the pseudo-random function family. Our protocol is proven to be secure in the standard model assuming the hardness of the decisional Diffie-Hellman problem. Furthermore, it is resilient to continuous partial leakage of long-term secret keys, that happens even after the session key is established, while satisfying the security features defined by the eCK security model

    Full-Hiding (Unbounded) Multi-Input Inner Product Functional Encryption from the kk-Linear Assumption

    Get PDF
    This paper presents two non-generic and practically efficient private key multi-input functional encryption (MIFE) schemes for the multi-input version of the inner product functionality that are the first to achieve simultaneous message and function privacy, namely, the full-hiding security for a non-trivial multi-input functionality under well-studied cryptographic assumptions. Our MIFE schemes are built in bilinear groups of prime order, and their security is based on the standard kk-Linear (kk-LIN) assumption (along with the existence of semantically secure symmetric key encryption and pseudorandom functions). Our constructions support polynomial number of encryption slots (inputs) without incurring any super-polynomial loss in the security reduction. While the number of encryption slots in our first scheme is apriori bounded, our second scheme can withstand an arbitrary number of encryption slots. Prior to our work, there was no known MIFE scheme for a non-trivial functionality, even without function privacy, that can support an unbounded number of encryption slots without relying on any heavy-duty building block or little-understood cryptographic assumption

    Stronger Security and Generic Constructions for Adaptor Signatures

    Get PDF
    Adaptor signatures have seen wide applications in layer-2 and peer-to-peer blockchain ap- plications such as atomic swaps and payment channels. We first identify two shortcomings of previous literature on adaptor signatures. (1) Current aim of “script-less” adaptor signatures restricts instantiability, limiting designs based on BLS or current NIST PQC candidates. (2) We identify gaps in current formulations of security. In particular, we show that current notions do not rule out a class of insecure schemes. Moreover, a natural property concerning the on-chain unlinkability of adaptor signatures has not been formalized. We then address these shortcomings by providing new and stronger security notions, as well as new generic constructions from any signature scheme and hard relation. On definitions: 1. We develop security notions that strictly imply previous notions. 2. We formalize the notion of unlinkability for adaptor signatures. 3. We give modular proof frameworks that facilitate simpler proofs. On constructions: 1. We give a generic construction of adaptor signature from any signature scheme and any hard relation, showing that theoretically, (linkable) adaptor signatures can be constructed from any one-way function. 2. We also give an unlinkable adaptor signature construction from any signature scheme and any strongly random-self reducible relation, which we show instantiations of using DL, RSA, and LWE

    Complement-5 Inhibition Deters Progression of Fulminant Hepatitis to Acute Liver Failure in Murine Models

    Get PDF
    BACKGROUND & AIMS: Acute liver failure (ALF) is a life-threatening condition with limited treatment alternatives. ALF pathogenesis seemingly involves the complement system. However, no complement-targeted intervention has been clinically applied. In this study, we aimed to investigate the potential of Complement-5 (C5)-targeted ALF treatment. METHODS: ALF was induced in C5-knockout (KO, B10D2/oSn) mice and their wild-type (WT) counterparts (B10D2/nSn) through intraperitoneal lipopolysaccharide (LPS) and d-galactosamine (D-GalN) administration. Thereafter, monoclonal anti-C5 antibody (Ab) or control immunoglobulin was administered intravenously. Furthermore, a selective C5a-receptor (C5aR) antagonist was administered to WT mice to compare its efficacy with that of anti-C5-Ab-mediated total C5 inhibition. We clarified the therapeutic effect of delayed anti-C5-Ab administration after LPS/D-GalN challenge. We also assessed the efficacy of anti-C5-Ab in another ALF model, using concanavalin-A. RESULTS: Liver injury was evident 6 hours after LPS/D-GalN administration. C5-KO and anti-C5-Ab treatment significantly improved overall animal survival and significantly reduced serum transaminase and high-mobility group box-1 release with decreased histological tissue damage. This improvement was characterized by significantly reduced CD41+ platelet aggregation, maintained F4/80+ cells, and less infiltration of CD11+/Ly6-G+ cells with lower cytokine/chemokine expression. Furthermore, C5-KO and anti-C5-Ab downregulated tumor necrosis factor-α production by macrophages before inducing marked liver injury. Moreover, single-stranded-DNA cells and caspase activation were reduced, indicating significant attenuation of apoptosis. Anti-C5-Ab treatment protected the liver more effectively than the C5aR antagonist, and its delayed doses were hepatoprotective. In addition, anti-C5-Ab treatment was effective against concanavalin-A-induced ALF. CONCLUSIONS: C5 inhibition effectively suppresses progression to ALF in mice models of fulminant hepatitis, serving as a new potential treatment strategy for ALF
    corecore