77 research outputs found

    Leakage-Flexible CCA-secure Public-Key Encryption: Simple Construction and Free of Pairing

    Get PDF
    In AsiaCrypt~2013, Qin and Liu proposed a new approach to CCA-security of Public-Key Encryption (PKE) in the presence of bounded key-leakage, from any universal hash proof system (due to Cramer and Shoup) and any one-time lossy filter (a simplified version of lossy algebraic filters, due to Hofheinz). They presented two instantiations under the DDH and DCR assumptions, which result in leakage rate (defined as the ratio of leakage amount to the secret-key length) of 1/2o(1)1/2-o(1). In this paper, we extend their work to broader assumptions and to flexible leakage rate, more specifically to leakage rate of 1o(1)1-o(1). \begin{itemize} \item We introduce the Refined Subgroup Indistinguishability (RSI) assumption, which is a subclass of subgroup indistinguishability assumptions, including many standard number-theoretical assumptions, like the quadratic residuosity assumption, the decisional composite residuosity assumption and the subgroup decision assumption over a group of known order defined by Boneh et al. \item We show that universal hash proof (UHP) system and one-time lossy filter (OT-LF) can be simply and efficiently constructed from the RSI assumption. Applying Qin and Liu\u27s paradigm gives simple and efficient PKE schemes under the RSI assumption. \item With the RSI assumption over a specific group (free of pairing), public parameters of UHP and OT-LF can be chosen in a flexible way, resulting in a leakage-flexible CCA-secure PKE scheme. More specifically, we get the first CCA-secure PKE with leakage rate of 1o(1)1-o(1) without pairing. \end{itemize

    Regular Lossy Functions and Their Applications in Leakage-Resilient Cryptography

    Get PDF
    In STOC 2008, Peikert and Waters introduced a powerful primitive called lossy trapdoor functions (LTFs). In a nutshell, LTFs are functions that behave in one of two modes. In the normal mode, functions are injective and invertible with a trapdoor. In the lossy mode, functions statistically lose information about their inputs. Moreover, the two modes are computationally indistinguishable. In this work, we put forward a relaxation of LTFs, namely, regular lossy functions (RLFs). Compared to LTFs, the functions in the normal mode are not required to be efficiently invertible or even unnecessary to be injective. Instead, they could also be lossy, but in a regular manner. We also put forward richer abstractions of RLFs, namely all-but-one regular lossy functions (ABO-RLFs) and one-time regular lossy filters (OT-RLFs). We show that (ABO)-RLFs admit efficient constructions from both a variety of number- theoretic assumptions and hash proof system (HPS) for subset membership problems satisfying natural algebraic properties. Thanks to the relaxations on functionality, the constructions enjoy much compact key size and better computational efficiency than that of (ABO)-LTFs. We demonstrate the utility of RLFs and their extensions in the leakage-resilient cryptography. As a special case of RLFs, lossy functions imply leakage-resilient injective one-way functions with optimal leakage rate 1o(1)1 - o(1). ABO-RLFs (or OT-RLFs) immediately imply leakage-resilient one-time message authentication code (MAC) with optimal leakage rate 1o(1)1 - o(1). ABO-RLFs together with HPS give rise to leakage-resilient chosen-ciphertext (CCA) secure key encapsulation mechanisms (KEM) (this approach extends naturally to the identity-based setting). Combining the construction of ABO-RLFs from HPS, this gives the first leakage-resilient CCA-secure public-key encryption (PKE) with optimal leakage rate based solely on HPS, and thus goes beyond the barrier posed by Dodis et al. (Asiacrypt 2010). Our construction also applies to the identity-based setting, yielding LR-CCA secure IB-KEM with higher leakage rate than previous works

    An efficient privacy-preserving outsourced computation over public data

    Get PDF
    Ministry of Education, Singapore under its Academic Research Funding Tier

    Lack of association between apolipoprotein C3 gene polymorphisms and risk of coronary heart disease in a Han population in East China

    Get PDF
    <p>Abstract</p> <p>Background</p> <p>Several polymorphisms in the apolipoprotein C3 (APOC3) gene have been found association with hypertriglyceridemia(HTG), but the link with coronary heart disease(CHD) risk between ethnicities was still controversial. Among them, reseachers paid more attentions to the promoter polymorphisms T-455C and C-482T because both of them located in insulin-responsive element (IRE) and insulin was thought to exert its action by down-regulating APOC3 gene expression. The aim of this study was to investigate the association of the two polymorphisms of APOC3 with CHD in a Han population in East China.</p> <p>Methods</p> <p>TaqMan SNP Genotyping Assays were carried out to detect the genotypes of APOC3 gene, including the T-455C and C-482T, in 286 subjects with CHD and 325 controls without CHD. The levels of serum lipid profiles were also detected by biochemical methods.</p> <p>Results</p> <p>There was no difference of genotype frequencies and allele frequencies between the CHD population and the controls(P > 0.05). Compared with the most common genotype -455TT or -482CC, the variants had neither significantly increased CHD risk, nor the lipid variables showed any statistically relevant differences in the research population. The adjusted OR of CHD were 5.67 [0.27-18.74] and 0.75 [0.20-2.73] in carriers of the APOC3 -455C and -482T variants, respectively(P > 0.05). There was also no significant difference in APOC3 haplotype distribution in CHD and controls, but there was a strong linkage disequilibrium between T-455C and C-482T with D' = 0.9293, 0.8881, respectively(P < 0.0001).</p> <p>Conclusions</p> <p>Our data did not support a relationship between the two polymorphisms of APOC3 gene and risk of CHD in the Han population in East China.</p

    Server-aided revocable attribute-based encryption

    Get PDF
    National Research Foundation (NRF) Singapor

    A unified construction of weightwise perfectly balanced Boolean functions

    Get PDF
    At Eurocrypt 2016, Méaux et al. presented FLIP, a new family of stream ciphers {that aimed to enhance the efficiency of homomorphic encryption frameworks. Motivated by FLIP, recent research has focused on the study of Boolean functions with good cryptographic properties when restricted to subsets of the space F2n\mathbb{F}_2^n. If an nn-variable Boolean function has the property of balancedness when restricted to each set of vectors with fixed Hamming weight between 11 and n1n-1, it is a weightwise perfectly balanced (WPB) Boolean function. In the literature, a few algebraic constructions of WPB functions are known, in which there are some constructions that use iterative method based on functions with low degrees of 1, 2, or 4. In this paper, we generalize the iterative method and contribute a unified construction of WPB functions based on functions with algebraic degrees that can} be any power of 2. For any given positive integer dd not larger than mm, we first provide a class of 2m2^m-variable Boolean functions with a degree of 2d12^{d-1}. Utilizing these functions, we then present a construction of 2m2^m-variable WPB functions gm;dg_{m;d}. In particular, gm;dg_{m;d} includes four former classes of WPB functions as special cases when d=1,2,3,md=1,2,3,m. When dd takes other integer values, gm;dg_{m;d} has never appeared before. In addition, we prove the algebraic degree of the constructed WPB functions and compare the weightwise nonlinearity of WPB functions known so far in 8 and 16 variables
    corecore