84 research outputs found

    Feistel Structures for MPC, and More

    Get PDF
    We study approaches to generalized Feistel constructions with low-degree round functions with a focus on x -> x^3 . Besides known constructions, we also provide a new balanced Feistel construction with improved diffusion properties. This then allows us to propose more efficient generalizations of the MiMC design (Asiacrypt’16), which we in turn evaluate in three application areas. Whereas MiMC was not competitive at all in a recently proposed new class of PQ-secure signature schemes, our new construction leads to about 30 times smaller signatures than MiMC. In MPC use cases, where MiMC outperforms all other competitors, we observe improvements in throughput by a factor of more than 4 and simultaneously a 5-fold reduction of preprocessing effort, albeit at the cost of a higher latency. Another use case where MiMC already outperforms other designs, in the area of SNARKs, sees modest improvements. Additionally, this use case benefits from the flexibility to use smaller fields

    Efficient FPGA Implementations of LowMC and Picnic

    Get PDF
    Post-quantum cryptography has received increased attention in recent years, in particular, due to the standardization effort by NIST. One of the second-round candidates in the NIST post-quantum standardization project is Picnic, a post-quantum secure signature scheme based on efficient zero-knowledge proofs of knowledge. In this work, we present the first FPGA implementation of Picnic. We show how to efficiently calculate LowMC, the block cipher used as a one-way function in Picnic, in hardware despite the large number of constants needed during computation. We then combine our LowMC implementation and efficient instantiations of Keccak to build the full Picnic algorithm. Additionally, we conform to recently proposed hardware interfaces for post-quantum schemes to enable easier comparisons with other designs. We provide evaluations of our Picnic implementation for both, the standalone design and a version wrapped with a PCIe interface, and compare them to the state-of-the-art software implementations of Picnic and similar hardware designs. Concretely, signing messages on our FPGA takes 0.25 ms for the L1 security level and 1.24 ms for the L5 security level, beating existing optimized software implementations by a factor of 4

    Regulation of membrane ruffling by polarized STIM1 and ORAI1in cortactin-rich domains

    Get PDF
    La movilidad celular y la migraciĂłn requieren la reorganizaciĂłn del citoesqueleto cortical en el borde principal de las cĂ©lulas y la entrada de Ca2 + extracelular es esencial para esta reorganizaciĂłn. Sin embargo, la naturaleza molecular de los reguladores de esta vĂ­a es desconocida. Este trabajo contribuye a comprender el papel de STIM1 y ORAI1 en la promociĂłn de la ondulaciĂłn de la membrana al mostrar que la fosfo-STIM1 se localiza en el borde principal de las cĂ©lulas, y que tanto phospho-STIM1 como ORAI1 se localizan conjuntamente con la cortactina (CTTN), un regulador del citoesqueleto en las zonas de rizo de la membrana. Las lĂ­neas celulares STIM1-KO y ORAI1-KO se generaron mediante la ediciĂłn del genoma CRISPR / Cas9 en cĂ©lulas U2OS. En ambos casos, las cĂ©lulas KO presentaron una reducciĂłn notable de la entrada de Ca2 + operada por el almacĂ©n (SOCE) que se rescatĂł mediante la expresiĂłn de STIM1-mCherry y ORAI1-mCherry. Estos resultados demostraron que SOCE regula la deformaciĂłn de la membrana en el borde anterior de las cĂ©lulas. Por otra parte, ORAI1 endĂłgeno y ORAI1-GFP sobreexpresado coinmuno precipitado con CTTN endĂłgeno. Este Ășltimo resultado, ademĂĄs del fenotipo de las cĂ©lulas KO, la preservaciĂłn de la co-localizaciĂłn de ORAI1-CTTN durante el fruncido, y la inhibiciĂłn de la rizo de la membrana por parte del inhibidor del canal de Ca2 + SKF96365, apoya aĂșn mĂĄs un vĂ­nculo funcional entre el SOCE y el fruncido de la membrana.Cell motility and migration requires the reorganization of the cortical cytoskeleton at the leading edge of cells and extracellular Ca2+ entry is essential for this reorganization. However the molecular nature of the regulators of this pathway is unknown. This work contributes to understanding the role of STIM1 and ORAI1 in the promotion of membrane ruffling by showing that phospho-STIM1 localizes at the leading edge of cells, and that both phospho-STIM1 and ORAI1 co-localize with cortactin (CTTN), a regulator of the cytoskeleton at membrane ruffling areas. STIM1-KO and ORAI1-KO cell lines were generated by CRISPR/Cas9 genome editing in U2OS cells. In both cases, KO cells presented a notable reduction of store-operated Ca2+ entry (SOCE) that was rescued by expression of STIM1-mCherry and ORAI1-mCherry. These results demonstrated that SOCE regulates membrane ruffling at the leading edge of cells. Moreover, endogenous ORAI1 and overexpressed ORAI1-GFP co-immuno precipitated with endogenous CTTN. This latter result, in addition to the KO cells’ phenotype, the preservation of ORAI1-CTTN co-localization during ruffling, and the inhibition of membrane ruffling g by the Ca2+- channel inhibitor SKF96365, further supports a functional link between SOCE and membrane ruffling.‱ Ministerio de EconomĂ­a y Competitividad y Fondo Social Europeo. Becas BFU2011-22798 y BFU2014-52401-P, para Francisco Javier MartĂ­n Romero ‱ Consejo de InvestigaciĂłn MĂ©dica. Beca MC_UU_12016 / 2, para DarĂ­o R. Alessi ‱ Ministerio de EconomĂ­a y Competitividad. Beca BES-2012-052061, para Aida MarĂ­a LĂłpez Guerrero ‱ Gobierno de Extremadura. Ayuda PD10081, para Patricia TomĂĄs MartĂ­n ‱ Ministerio de EducaciĂłn, Cultura y Deporte. Beca FPU13 / 03430, para Carlos Pascual Caro ‱ Consejo de InvestigaciĂłn MĂ©dica. Ayuda MR / K015869 / 1, para Graeme Ball ‱ EMBO. Beca ASTF-311-2014, para Eulalia Pozo Guisado ‱ Ministerio de EducaciĂłn, Cultura Española y Deporte. Beca PRX14 / 00176, para Francisco Javier MartĂ­n RomeropeerReviewe

    Skin tribology: Science friction?

    Get PDF
    The application of tribological knowledge is not just restricted to optimizing mechanical and chemical engineering problems. In fact, effective solutions to friction and wear related questions can be found in our everyday life. An important part is related to skin tribology, as the human skin is frequently one of the interacting surfaces in relative motion. People seem to solve these problems related to skin friction based upon a trial-and-error strategy and based upon on our sense for touch. The question of course rises whether or not a trained tribologist would make different choices based upon a science based strategy? In other words: Is skin friction part of the larger knowledge base that has been generated during the last decades by tribology research groups and which could be referred to as Science Friction? This paper discusses the specific nature of tribological systems that include the human skin and argues that the living nature of skin limits the use of conventional methods. Skin tribology requires in vivo, subject and anatomical location specific test methods. Current predictive friction models can only partially be applied to predict in vivo skin friction. The reason for this is found in limited understanding of the contact mechanics at the asperity level of product-skin interactions. A recently developed model gives the building blocks for enhanced understanding of friction at the micro scale. Only largely simplified power law based equations are currently available as general engineering tools. Finally, the need for friction control is illustrated by elaborating on the role of skin friction on discomfort and comfort. Surface texturing and polymer brush coatings are promising directions as they provide way and means to tailor friction in sliding contacts without the need of major changes to the produc

    The boron-oxygen core of borinate esters is responsible for the store-operated calcium entry potentiation ability

    Get PDF
    International audienceBACKGROUND: Store-Operated Calcium Entry (SOCE) is the major Ca2+ ion entry pathway in lymphocytes and is responsible of a severe combined immunodeficiency (SCID) when deficient. It has recently been observed or highlighted in other cell types such as myoblasts and neurons, suggesting a wider physiological role of this pathway. Whereas Orai1 protein is considered to be the channel allowing the SOCE in T cells, it is hypothesized that other proteins like TRPC could associate with Orai1 to form SOCE with different pharmacology and kinetics in other cell types. Unraveling SOCE cell functions requires specific effectors to be identified, just as dihydropyridines were crucial for the study of Ca2+ voltage-gated channels, or spider/snake toxins for other ion channel classes. To identify novel SOCE effectors, we analyzed the effects of 2-aminoethyl diphenylborinate (2-APB) and its analogues. 2-APB is a molecule known to both potentiate and inhibit T cell SOCE, but it is also an effector of TRP channels and endoplasmic reticulum Ca2+-ATPase. RESULTS: A structure-function analysis allowed to discover that the boron-oxygen core present in 2-APB and in the borinate ester analogues is absolutely required for the dual effects on SOCE. Indeed, a 2-APB analogue where the boron-oxygen core is replaced by a carbon-phosphorus core is devoid of potentiating capacity (while retaining inhibition capacity), highlighting the key role of the boron-oxygen core present in borinate esters for the potentiation function. However, dimesityl borinate ester, a 2-APB analogue with a terminal B-OH group showed an efficient inhibitory ability, without any potentiating capacity. The removal or addition of phenyl groups respectively decrease or increase the efficiency of the borinate esters to potentiate and inhibit the SOCE. mRNA expression revealed that Jurkat T cells mainly expressed Orai1, and were the more sensitive to 2-APB modulation of SOCE. CONCLUSIONS: This study allows the discovery of new boron-oxygen core containing compounds with the same ability as 2-APB to both potentiate and inhibit the SOCE of different leukocyte cell lines. These compounds could represent new tools to characterize the different types of SOCE and the first step in the development of new immunomodulators

    Offline Witness Encryption with Semi-Adaptive Security

    Get PDF
    The first construction of Witness Encryption (WE) by Garg et al. (STOC 2013) has led to many exciting avenues of research in the past years. A particularly interesting variant is Offline WE (OWE) by Abusalah et al. (ACNS 2016), as the encryption algorithm uses neither obfuscation nor multilinear maps. Current OWE schemes provide only selective security. That is, the adversary must commit to their challenge messages m0m_0 and m1m_1 before seeing the public parameters. We provide a new, generic framework to construct OWE, which achieves adaptive security in the sense that the adversary may choose their challenge messages adaptively. We call this semi-adaptive security, because - as in prior work - the instance of the considered NP language that is used to create the challenge ciphertext must be fixed before the parameters are generated in the security proof. We show that our framework gives the first OWE scheme with constant ciphertext overhead even for messages of polynomially-bounded size. We achieve this by introducing a new variant of puncturable encryption defined by Green and Miers (S&P 2015) and combining it with the iO-based approach of Abusalah et al. Finally, we show that our framework can be easily extended to construct the first Extractable Offline Witness Encryption (EOWE), by using extractability obfuscation of Boyle et al. (TCC 2014) in place of iO, opening up even more possible applications. The obfuscation is needed only for our public parameters, but its functionality can be realised with a Trusted Execution Environment (TEE), which means we have a very efficient scheme with ciphertexts consisting of only 5 group elements

    Signatures courtes sur chiffrés randomizables

    Get PDF
    International audienceRandomizable encryption lets anyone randomize a ciphertext so it is distributed like a fresh encryption of the same plaintext. Signatures on randomizable cipher-texts (SoRC), introduced by Blazy et al. (PKC'11), let one adapt a signature on a ciphertext to a randomization of the latter. Since signatures can only be adapted to ciphertexts that encrypt the same message as the signed ciphertext, signatures obliviously authenticate plaintexts. SoRC have been used as a building block in e-voting, blind signatures and (delegatable) anonymous credentials. We observe that SoRC can be seen as signatures on equivalence classes (JoC'19), another primitive with many applications to anonymous authentication, and that SoRC provide better anonymity guarantees. We first strengthen the unforgeability notion for SoRC and then give a scheme that provably achieves it in the generic group model. Signatures in our scheme consist of 4 bilinear-group elements, which is considerably more efficient than prior schemes

    Minicrypt Primitives with Algebraic Structure and Applications

    Get PDF
    Algebraic structure lies at the heart of much of Cryptomania as we know it. An interesting question is the following: instead of building (Cryptomania) primitives from concrete assumptions, can we build them from simple Minicrypt primitives endowed with additional algebraic structure? In this work, we affirmatively answer this question by adding algebraic structure to the following Minicrypt primitives: ‱ One-Way Function (OWF) ‱ Weak Unpredictable Function (wUF) ‱ Weak Pseudorandom Function (wPRF) The algebraic structure that we consider is group homomorphism over the input/output spaces of these primitives. We also consider a “bounded” notion of homomorphism where the primitive only supports an a priori bounded number of homomorphic operations in order to capture lattice-based and other “noisy” assumptions. We show that these structured primitives can be used to construct many cryptographic protocols. In particular, we prove that: ‱ (Bounded) Homomorphic OWFs (HOWFs) imply collision-resistant hash functions, Schnorr-style signatures, and chameleon hash functions. ‱ (Bounded) Input-Homomorphic weak UFs (IHwUFs) imply CPA-secure PKE, non-interactive key exchange, trapdoor functions, blind batch encryption (which implies anonymous IBE, KDM-secure and leakage-resilient PKE), CCA2 deterministic PKE, and hinting PRGs (which in turn imply transformation of CPA to CCA security for ABE/1-sided PE). ‱ (Bounded) Input-Homomorphic weak PRFs (IHwPRFs) imply PIR, lossy trapdoor functions, OT and MPC (in the plain model). In addition, we show how to realize any CDH/DDH-based protocol with certain properties in a generic manner using IHwUFs/IHwPRFs, and how to instantiate such a protocol from many concrete assumptions. We also consider primitives with substantially richer structure, namely Ring IHwPRFs and L-composable IHwPRFs. In particular, we show the following: ‱ Ring IHwPRFs with certain properties imply FHE. ‱ 2-composable IHwPRFs imply (black-box) IBE, and LL-composable IHwPRFs imply non-interactive (L+1)(L + 1)-party key exchange. Our framework allows us to categorize many cryptographic protocols based on which structured Minicrypt primitive implies them. In addition, it potentially makes showing the existence of many cryptosystems from novel assumptions substantially easier in the future

    Orai/CRACM1 and KCa3.1 ion channels interact

    Get PDF
    open access articleBACKGROUND: Orai/CRACM1 ion channels provide the major Ca(2+) influx pathway for FcΔRI-dependent human lung mast cell (HLMC) mediator release. The Ca(2+)-activated K(+) channel KCa3.1 modulates Ca(2+) influx and the secretory response through hyperpolarisation of the plasma membrane. We hypothesised that there is a close functional and spatiotemporal interaction between these Ca(2+)- and K(+)-selective channels. RESULTS: Activation of FcΔRI-dependent HLMC KCa3.1 currents was dependent on the presence of extracellular Ca(2+), and attenuated in the presence of the selective Orai blocker GSK-7975A. Currents elicited by the KCa3.1 opener 1-EBIO were also attenuated by GSK-7975A. The Orai1 E106Q dominant-negative mutant ablated 1-EBIO and FcΔRI-dependent KCa3.1 currents in HLMCs. Orai1 but not Orai2 was shown to co-immunoprecipitate with KCa3.1 when overexpressed in HEK293 cells, and Orai1 and KCa3.1 were seen to co-localise in the HEK293 plasma membrane using confocal microscopy. CONCLUSION: KCa3.1 activation in HLMCs is highly dependent on Ca(2+) influx through Orai1 channels, mediated via a close spatiotemporal interaction between the two channels

    Chameleon-Hashes with Dual Long-Term Trapdoors and Their Applications

    Get PDF
    A chameleon-hash behaves likes a standard collision-resistant hash function for outsiders. If, however, a trapdoor is known, arbitrary collisions can be found. Chameleon-hashes with ephemeral trapdoors (CHET; Camenisch et al., PKC ’17) allow prohibiting that the holder of the long-term trapdoor can find collisions by introducing a second, ephemeral, trapdoor. However, this ephemeral trapdoor is required to be chosen freshly for each hash. We extend these ideas and introduce the notion of chameleon-hashes with dual long-term trapdoors (CHDLTT). Here, the second trapdoor is not chosen freshly for each new hash; Rather, the hashing party can decide if it wants to generate a fresh second trapdoor or use an existing one. This primitive generalizes CHETs, extends their applicability and enables some appealing new use-cases, including three-party sanitizable signatures, group-level selectively revocable signatures and break-the-glass signatures. We present two provably secure constructions and an implementation which demonstrates that this extended primitive is efficient enough for use in practice
    • 

    corecore