90 research outputs found

    Improved efficiency of Kiltz07-KEM

    Get PDF
    Kiltz proposed a practical key encapsulation mechanism(Kiltz07-KEM) which is secure against adaptive chosen ciphertext attacks(IND-CCA2) under the gap hashed Diffie-Hellman(GHDH) assumption\cite{Kiltz2007}. We show a variant of Kiltz07-KEM which is more efficient than Kiltz07-KEM in encryption. The new scheme can be proved to be IND-CCA2 secure under the same assumption, GHDH

    Accountability of Perfect Concurrent Signature

    Get PDF
    Concurrent signature provided a novel idea for fair exchange protocol without trusted third party. Perfect Concurrent Signature is proposed to strengthen theambiguity of the concurrent signature. Wang et al, pointed out there exist an attack against the fairness of Perfect Concurrent Signature and proposed the improved perfect concurrent signature. This paper find that in proposed (perfect) concurrent signature protocol, no matter two party or multi-party, the signer could bind multiple messages with one keystone set but let the other signers know only one of the messages. This is a new unfair case in the application of concurrent signature. Based on this observation, we propose that accountability should be one of the security properties of (perfect) concurrent signature and we give the definition of accountability of concurrent signature. To illustrate this idea, we give an attack scene against the accountability of improved perfect concurrent signature proposed by Wang et al, and propose an update version of perfect concurrent signature to avoid such attack

    Constructions Secure against Receiver Selective Opening and Chosen Ciphertext Attacks

    Get PDF
    In this paper we study public key encryption schemes of indistinguishability security against receiver selective opening (IND-RSO) attacks, where the attacker can corrupt some receivers and get the corresponding secret keys in the multi-party setting. Concretely: -We present a general construction of RSO security against chosen ciphertext attacks (RSO-CCA) by combining any RSO secure scheme against chosen plaintext attacks (RSO-CPA) with any regular CCA secure scheme, along with an appropriate non-interactive zero-knowledge proof. -We show that the leakage-resistant construction given by Hazay \emph{et al.} in Eurocrypt 2013 from weak hash proof system (wHPS) is RSO-CPA secure. -We further show that the CCA secure construction given by Cramer and Shoup in Eurocrypt 2002 based on the universal HPS is RSO-CCA secure, hence obtain a more efficient paradigm for RSO-CCA security

    Hybrid Dual and Meet-LWE Attack

    Get PDF
    The Learning with Errors (LWE) problem is one of the most prominent problems in lattice-based cryptography. Many practical LWE-based schemes, including Fully Homomorphic encryption (FHE), use sparse ternary secret for the sake of efficiency. Several (hybrid) attacks have been proposed that benefit from such sparseness, thus researchers believe the security of the schemes with sparse ternary secrets is not well-understood yet. Recently, May [Crypto 2021] proposed an efficient meet-in-the-middle attack named Meet-LWE for LWE with ternary se- cret, which significantly improves Odlyzko’s algorithm. In this work, we generalize May’s Meet-LWE and then introduce a new hybrid attack which combines Meet-LWE with lattice dual attack. We implement our algorithm to FHE-type parameters of LWE problem and compare it with the previous hybrid dual attacks. The result shows that our attack outperforms other attacks in a large range of parameters. We note that our attack has no impact on the LWE-based schemes in the PQC Standardization held by NIST as their secrets are not sparse and/or ternary

    Monolayer Excitonic Laser

    Full text link
    Recently, two-dimensional (2D) materials have opened a new paradigm for fundamental physics explorations and device applications. Unlike gapless graphene, monolayer transition metal dichalcogenide (TMDC) has new optical functionalities for next generation ultra-compact electronic and opto-electronic devices. When TMDC crystals are thinned down to monolayers, they undergo an indirect to direct bandgap transition, making it an outstanding 2D semiconductor. Unique electron valley degree of freedom, strong light matter interactions and excitonic effects were observed. Enhancement of spontaneous emission has been reported on TMDC monolayers integrated with photonic crystal and distributed Bragg reflector microcavities. However, the coherent light emission from 2D monolayer TMDC has not been demonstrated, mainly due to that an atomic membrane has limited material gain volume and is lack of optical mode confinement. Here, we report the first realization of 2D excitonic laser by embedding monolayer tungsten disulfide (WS2) in a microdisk resonator. Using a whispering gallery mode (WGM) resonator with a high quality factor and optical confinement, we observed bright excitonic lasing in visible wavelength. The Si3N4/WS2/HSQ sandwich configuration provides a strong feedback and mode overlap with monolayer gain. This demonstration of 2D excitonic laser marks a major step towards 2D on-chip optoelectronics for high performance optical communication and computing applications.Comment: 15 pages, 4 figure

    Identification of Poly (ADP-ribose) Polymerase-1 (PARP-1) as a Novel Kruppel-like Factor 8-interacting and -regulating Protein

    Get PDF
    Kruppel-like factor 8 (KLF8) regulates critical gene transcription and cellular events associated with cancer. However, KLF8-interacting proteins remain largely unidentified. Using co-immunoprecipitation (co-IP), mass spectrometry, and GST pulldown assays, we identified poly(ADP-ribose) polymerase-1(PARP-1) as a novel KLF8-interacting protein. Co-IP and Western blotting indicated that KLF8 is also a PARP-1 substrate. Mutation of the cysteines in the zinc finger domain of KLF8 abolished PARP-1 interaction. Surprisingly, immunofluorescent staining revealed a cytoplasmic mislocalization of KLF8 in PARP-1(-/-) cells or when the interaction was disrupted. This mislocalization was prevented by either PARP-1 re-expression or inhibition of CRM1-dependent nuclearexport. Interestingly, co-IP indicated competition between PARP-1 and CRM1 for KLF8 binding. Cycloheximide chase assay showed a decrease in the half-life of KLF8 protein when PARP-1 expression was suppressed or KLF8-PARP-1 interaction was disrupted. Ubiquitination assays implicated KLF8 as a target of ubiquitination that was significantly higher in PARP-1(-/-) cells. Promoter reporter assays and chromatin immunoprecipitation assays showed that KLF8 activation on the cyclin D1 promoter was markedly reduced when PARP-1 was deleted or inhibited or when KLF8-PARP-1 interaction was disrupted. Overall, this work has identified PARP-1 as a novel KLF8-binding and-regulating protein and provided new insights into the mechanisms underlying the regulation of KLF8 nuclear localization, stability, and functions

    Lattice-Based Dual Receiver Encryption and More

    Get PDF
    Dual receiver encryption (DRE), proposed by Diament et al. at ACM CCS 2004, is a special extension notion of public-key encryption, which enables two independent receivers to decrypt a ciphertext into a same plaintext. This primitive is quite useful in designing combined public key cryptosystems and denial of service attack-resilient protocols. Up till now, a series of DRE schemes are constructed from bilinear pairing groups and lattices. In this work, we introduce a construction of lattice-based DRE. Our scheme is indistinguishable against chosen-ciphertext attacks (IND-CCA) from the standard Learning with Errors (LWE) assumption with a public key of bit-size about 2nmlogq2nm\log q, where mm and qq are small polynomials in nn. Additionally, for the DRE notion in the identity-based setting, identity-based DRE (IB-DRE), we also give a lattice-based IB-DRE scheme that achieves chosen-plaintext and adaptively chosen identity security based on the LWE assumption with public parameter size about (2+1)nmlogq(2\ell +1)nm\log q, where \ell is the bit-size of the identity in the scheme

    Preprocess-then-NTT Technique and Its Applications to KYBER and NEWHOPE

    Get PDF
    The Number Theoretic Transform (NTT) provides efficient algorithm for multiplying large degree polynomials. It is commonly used in cryptographic schemes that are based on the hardness of the Ring Learning With Errors problem (RLWE), which is a popular basis for post-quantum key exchange, encryption and digital signature. To apply NTT, modulus q should satisfy that q = 1 mod 2n, RLWE-based schemes have to choose an oversized modulus, which leads to excessive bandwidth. In this work, we present “Preprocess-then-NTT (PtNTT)” technique which weakens the limitation of modulus q, i.e., we only require q = 1 mod n or q = 1 mod n/2. Based on this technique, we provide new parameter settings for KYBER and NEWHOPE (two NIST candidates). In these new schemes, we can reduce public key size and ciphertext size at a cost of very little efficiency loss

    Efficient FHE-based Privacy-Enhanced Neural Network for AI-as-a-Service

    Get PDF
    AI-as-a-Service has emerged as an important trend for supporting the growth of the digital economy. Digital service providers make use of their vast amount of user data to train AI models (such as image recognitions, financial modelling and pandemic modelling etc.) and offer them as a service on the cloud. While there are convincing advantages for using such third-party models, the fact that users need to upload their data to the cloud is bound to raise serious privacy concerns, especially in the face of increasingly stringent privacy regulations and legislations. To promote the adoption of AI-as-a-Service while addressing the privacy issues, we propose a practical approach for constructing privacy-enhanced neural networks by designing an efficient implementation of fully homomorphic encryption. With this approach, an existing neural network can be converted to process FHE-encrypted data and produce encrypted output which are only accessible by the model users, and more importantly, within an operationally acceptable time (e.g. within 1 second for facial recognition in typical border control systems). Experimental results show that in many practical tasks such as facial recognition, text classification and so on, we obtained the state-of-the-art inference accuracy in less than one second on a 16 cores CPU
    corecore