125 research outputs found

    Constant-Round Concurrent Non-Malleable Zero Knowledge in the Bare Public-Key Model

    Get PDF
    One of the central questions in Cryptography is the design of round-efficient protocols that are secure under concurrent man-in-the- middle attacks. In this paper we present the first constant-round concurrent non-malleable zero-knowledge argument system for NP in the Bare Public-Key model [Canetti et al., STOC 2000], resolving one of the major open problems in this area. To achieve our result, we introduce and study the notion of non-malleable witness indistinguishability, which is of independent interest. Previous results either achieved relaxed forms of concurrency/security or needed stronger setup assumptions or required a non-constant round complexity

    A Transform for NIZK Almost as Efficient and General as the Fiat-Shamir Transform Without Programmable Random Oracles

    Get PDF
    The Fiat-Shamir (FS) transform is a popular technique for obtaining practical zero-knowledge argument systems. The FS transform uses a hash function to generate, without any further overhead, non-interactive zero-knowledge (NIZK) argument systems from public-coin honest-verifier zero-knowledge (public-coin HVZK) proof systems. In the proof of zero knowledge, the hash function is modeled as a programmable random oracle (PRO). In TCC 2015, Lindell embarked on the challenging task of obtaining a similar transform with improved heuristic security. Lindell showed that, for several interesting and practical languages, there exists an efficient transform in the non-programmable random oracle (NPRO) model that also uses a common reference string (CRS). A major contribution of Lindell’s transform is that zero knowledge is proved without random oracles and this is an important step towards achieving efficient NIZK arguments in the CRS model without random oracles. In this work, we analyze the efficiency and generality of Lindell’s transform and notice a significant gap when compared with the FS transform. We then propose a new transform that aims at filling this gap. Indeed our transform is almost as efficient as the FS transform and can be applied to a broad class of public-coin HVZK proof systems. Our transform requires a CRS and an NPRO in the proof of soundness, similarly to Lindell’s transform

    Concurrent Non-Malleable Commitments (and More) in 3 Rounds

    Get PDF
    The round complexity of commitment schemes secure against man-in-the-middle attacks has been the focus of extensive research for about 25 years. The recent breakthrough of Goyal et al. [22] showed that 3 rounds are sufficient for (one-left, one-right) non-malleable commitments. This result matches a lower bound of [41]. The state of affairs leaves still open the intriguing problem of constructing 3-round concurrent non-malleable commitment schemes. In this paper we solve the above open problem by showing how to transform any 3-round (one-left one-right) non-malleable commitment scheme (with some extractability property) in a 3-round concurrent nonmalleable commitment scheme. Our transform makes use of complexity leveraging and when instantiated with the construction of [22] gives a 3-round concurrent non-malleable commitment scheme from one-way permutations secure w.r.t. subexponential-time adversaries. We also show a 3-round arguments of knowledge and a 3-round identification scheme secure against concurrent man-in-the-middle attacks

    Delayed-Input Non-Malleable Zero Knowledge and Multi-Party Coin Tossing in Four Rounds

    Get PDF
    In this work we start from the following two results in the state-of-the art: 1.4-round non-malleable zero knowledge (NMZK): Goyal et al. in FOCS 2014 showed the first 4-round one-one NMZK argument from one-way functions (OWFs). Their construction requires the prover to know the instance and the witness already at the 2nd round.2.4-round multi-party coin tossing (MPCT): Garg et al. in Eurocrypt 2016 showed the first 4-round protocol for MPCT. Their result crucially relies on 3-round 3-robust parallel non-malleable commitments. So far there is no candidate construction for such a commitment scheme under standard polynomial-time hardness assumptions. We improve the state-of-the art on NMZK and MPCT by presenting the following two results: 1.a delayed-input 4-round one-many NMZK argument IINMZKfrom OWFs; moreover IINMZKis also a delayed-input many-many synchronous NMZK argument.2.a 4-round MPCT protocol IIMPCTfrom one-to-one OWFs; IIMPCTuses IINMZKas subprotocol and exploits the special properties (e.g., delayed input, many-many synchronous) of IINMZK. Both IINMZKand IIMPCTmake use of a special proof of knowledge that offers additional security guarantees when played in parallel with other protocols. The new technique behind such a proof of knowledge is an additional contribution of this work and is of independent interest

    Editorial for Special Issue on “Electronic Systems and Energy Harvesting Methods for Automation, Mechatronics and Automotive”

    Get PDF
    none3noElectronic apparatus have become essential components of civil and industrial systems, including the automotive, home and building automation, Industrial IoT (Internet of Things) and control applications, and playing an essential role in improving security, efficiency, manageability, and rapid feedback [1–3]. Indeed, the increasing demands of electronic systems have led to innovations and findings in electronic networks for automotive and automation plants, replacing efficiently and securely mechanical and hydraulic sections [4]. Also, the researchers have focused their attention on meeting the increasing power demand of vehicles equipment, developing 42-V automotive systems. Moreover, smart buildings and homes represent a very actual research topic in the scientific community, aimed to improve energy conservation and the liveability of everyday life environments, thanks to IoT solutions [5]. In fact, smart homes and buildings comprise innovative solutions enabling communication between users and the infrastructure, as well as performing advanced monitoring tasks, like surveillance, light and water management, HVAC (heating, ventilation and air conditioning) system management, smart energy monitoring and elderly care. IoT technology employs sensors to detect the environmental temperature for the HVAC system, water and energy consumption, and health monitoring and decision-making systems to assist elderly people and detect fires [6,7]. The scientific community is concentrating their efforts to design innovative infrastructures, management models as well as operating scenarios to make production activities simpler and more efficient [8]. In this field, IoT is one of the key elements triggering this revolution, enabling communications between machines (M2M), thus creating a manufacturing environment human-free. The combination of M2M, IoT and CPS (cyber physical systems) makes the manufacturing systems more robust, reliable and efficient. Besides, cloud computing constitutes a powerful tool, promising to solve several difficult issues with previous productive architectures. For instance, in [9], a novel architecture integrating cloud computing, IoT, and smart devices, was presented. The model uses modern manufacturing technologies, allowing highly configurable, flexible manufacturing processes involving human and robotic participants. This Special Issue aimed to cover a wide range of disciplines and application fields, collecting innovative studies on advanced sensing and energy harvesting technologies and applications in automotive, automation and mechatronics fields. The introduced innovations could mitigate the impact of human activities on the environment and revolutionize the production process by employing eco-sustainable production models, preventing climate change and natural resources waste. A total of 5 papers have been published in this special issue; the paper covers a wide range of topics but is deemed relevant to the topics covered by the special issues. The authors are from geographically distributed countries such as Italy, Mexico, Spain, and China. This reflects the great impact of the proposed topic and the effective organization of the guest editorial team of this special issue.openPaolo Visconti, Nicola Ivan Giannoccaro, Roberto de FazioVisconti, Paolo; Giannoccaro, NICOLA IVAN; DE FAZIO, Robert

    Improved OR-Composition of Sigma-Protocols

    Get PDF
    In [CDS94] Cramer, Damg̊ard and Schoenmakers (CDS) devise an OR-composition technique for ÎŁ-protocols that allows to construct highly-efficient proofs for compound statements. Since then, such technique has found countless applications as building block for designing efficient protocols. Unfortunately, the CDS OR-composition technique works only if both statements are fixed before the proof starts. This limitation restricts its usability in those protocols where the theorems to be proved are defined at different stages of the protocol, but, in order to save rounds of communication, the proof must start even if not all theorems are available. Many round-optimal protocols ([KO04, DPV04, YZ07, SV12]) crucially need such property to achieve round-optimality, and, due to the inapplicability of CDS’s technique, are currently implemented using proof systems that requires expensive NP reductions, but that allow the proof to start even if no statement is defined (a.k.a., LS proofs from Lapidot-Shamir [LS90]). In this paper we show an improved OR-composition technique for ÎŁ-protocols, that requires only one statement to be fixed when the proof starts, while the other statement can be define

    A stake-out prototype system based on GNSS-RTK technology for implementing accurate vehicle reliability and performance tests

    Get PDF
    none4noThere are many car tests regulated by European and international standards and carried out on tracks to assess vehicle performance. The test preparation phase usually consists of placing road cones on the track with a specific configuration defined by the considered standard; this phase is performed by human operators using imprecise and slow methods, mainly due to the huge required distances. In this paper, a new geolocation stake-out system based on GNSS RTK technology has been realized and tested, supported by a Matlab-based software application to allow the user to quickly and precisely locate the on-track points on which to position the road cones. The realized stake-out system, innovative and very simple to use, produces negligible average errors (i.e. 2.4-2.9 cm) on the distance between the staked-out points according to the reference standards (distance percentage error 0.29-0.47%). Furthermore, the measured average angular error is also very low, in the range 0.04-0.18°. Finally, ISO 3888-1 and ISO 3888-2 test configurations were re-produced on the proving ground of the Porsche Technical Center by utilizing the realized stake-out system to perform a double lane-change manoeuvre on car prototypes.Special Issue "Electronic Systems and Energy Harvesting Methods for Automation, Mechatronics and Automotive 2021" Article Number: 4885openP. Visconti; F. Iaia, R. de Fazio, I. GiannoccaroVisconti, P.; Iaia, F.; de Fazio, R.; Giannoccaro, I

    Accurate spectral estimation technique based on decimated linear predictor for leak detection in waterworks

    Get PDF
    Rural pipelines dedicated to water distribution, that is, waterworks, are essential for agriculture, notably plantations and greenhouse cultivation. Water is a primary resource for agriculture, and its optimized management is a key aspect. Saving water dispersion is not only an economic problem but also an environmental one. Spectral estimation of leakage is based on processing signals captured from sensors and/or transducers generally mounted on pipelines. There are different techniques capable of processing signals and displaying the actual position of leaks. Not all algorithms are suitable for all signals. That means, for pipelines located underground, for example, external vibrations affect the spectral response quality; then, depending on external vibrations/noises and flow velocity within pipeline, one should choose a suitable algorithm that fits better with the expected results in terms of leak position on the pipeline and expected time for localizing the leak. This paper presents findings related to the application of a decimated linear prediction (DLP) algorithm for agriculture and rural environments. In a certain manner, the application also detects the hydrodynamics of the water transportation. A general statement on the issue, DLP illustration, a real application and results are also include

    Wearable devices and IoT applications for symptom detection, infection tracking, and diffusion containment of the COVID-19 pandemic: a survey

    Get PDF
    Until a safe and effective vaccine to fight the SARS-CoV-2 virus is developed and available for the global population, preventive measures, such as wearable tracking and monitoring systems supported by Internet of Things (IoT) infrastructures, are valuable tools for containing the pandemic. In this review paper we analyze innovative wearable systems for limiting the virus spread, early detection of the first symptoms of the coronavirus disease COVID-19 infection, and remote monitoring of the health conditions of infected patients during the quarantine. The attention is focused on systems allowing quick user screening through ready-to-use hardware and software components. Such sensor-based systems monitor the principal vital signs, detect symptoms related to COVID-19 early, and alert patients and medical staff. Novel wearable devices for complying with social distancing rules and limiting interpersonal contagion (such as smart masks) are investigated and analyzed. In addition, an overview of implantable devices for monitoring the effects of COVID-19 on the cardiovascular system is presented. Then we report an overview of tracing strategies and technologies for containing the COVID-19 pandemic based on IoT technologies, wearable devices, and cloud computing. In detail, we demonstrate the potential of radio frequency based signal technology, including Bluetooth Low Energy (BLE), Wi-Fi, and radio frequency identification (RFID), often combined with Apps and cloud technology. Finally, critical analysis and comparisons of the different discussed solutions are presented, highlighting their potential and providing new insights for developing innovative tools for facing future pandemics

    Publicly Verifiable Zero Knowledge from (Collapsing) Blockchains

    Get PDF
    Publicly Verifiable Zero-Knowledge proofs are known to exist only from setup assumptions such as a trusted Common Reference String (CRS) or a Random Oracle. Unfortunately, the former requires a trusted party while the latter does not exist. Blockchains are distributed systems that already exist and provide certain security properties (under some honest majority assumption), hence, a natural recent research direction has been to use a blockchain as an alternative setup assumption. In TCC 2017 Goyal and Goyal proposed a construction of a publicly verifiable zero-knowledge (pvZK) proof system for some proof-of-stake blockchains. The zero-knowledge property of their construction however relies on some additional and not fully specified assumptions about the current and future behavior of honest blockchain players. In this paper, we provide several contributions. First, we show that when using a blockchain to design a provably secure protocol, it is dangerous to rely on demanding additional requirements on behaviors of the blockchain players. We do so by showing an “attack of the clones” whereby a malicious verifier can use a smart contract to slyly (not through bribing) clone capabilities of honest stakeholders and use those to invalidate the zero-knowledge property of the proof system by Goyal and Goyal. Second, we propose a new publicly verifiable zero-knowledge proof system that relies on non-interactive commitments and on an assumption on the min-entropy of some blocks appearing on the blockchain. Third, motivated by the fact that blockchains are a recent innovation and their resilience in the long run is still controversial, we introduce the concept of collapsing blockchain, and we prove that the zero-knowledge property of our scheme holds even if the blockchain eventually becomes insecure and all blockchain players eventually become dishonest
    • 

    corecore