88 research outputs found

    Secure Plot Transfer for the Chia Blockchain

    Get PDF
    Chia is a popular cryptocurrency that relies on proofs of space (PoS) for consensus. Plots are the unit of storage on Chia and form the basis of PoS generation. When a proof is found that meets the challenge requirements, farmers on the network compete to create blocks. Plot generation and farming involve the use of secret information, which makes plot transfer a non-trivial task in Chia. In this short note, we propose a way to transfer Chia plots in a secure manner with the help of zero-knowledge proofs

    Cryptographic agents

    Get PDF
    Over the last decade or so, thanks to remarkable breakthroughs in cryptographic techniques, a wave of ''cryptographic objects'' -- identity-based encryption, fully-homomorphic encryption, functional encryption, and most recently, various forms of obfuscation -- have opened up exciting new possibilities for computing on encrypted data. Initial foundational results on this front consisted of strong impossibility results. Breakthrough constructions, as they emerged, often used specialized security definitions which avoided such impossibility results. However, as these objects and their constructions have become numerous and complex, often building on each other, the connections among these disparate cryptographic objects, and among their various security definitions, have become increasingly confusing. The goal of this work is to provide a clean and unifying framework for diverse cryptographic objects and their various security definitions, equipped with powerful 'reduction' and 'composition' theorems. We model the functionality desired from a cryptographic object via a 'schema' in an ideal world. Our new security definition, indistinguishability preservation, is parametrized by a family of 'test' functions. We say that a scheme securely implements a schema against a test family in the real world if for every test in the family, if test is able to hide some bit of information from all adversaries in the ideal world, then this bit should be hidden in the real world too. By choosing test families appropriately, we are able to place known security definitions (along with new ones) for a given object on the same canvas, enabling comparative analysis. Next, we explore the implications of a meaningful relaxation of our security definition, the one obtained by considering all-powerful adversaries in the ideal world. Thanks to our framework, we are not only able to substantially generalize known results connecting two important flavors of security definitions (simulation and indistinguishability) in cryptography under this relaxation, but significantly simplify them too. We also initiate a systematic study of the security of fundamental cryptographic primitives like public-key encryption under a new class of attacks that had not been considered so far in the literature. Once again, owing to the flexibility of our framework, we are able to model such attacks, along with existing ones, in a clean and satisfactory way

    FORMULATION APPROACHES FOR SUSTAINED RELEASE DOSAGE FORMS: A REVIEW

    Get PDF
    Over the past 30 years, as the expense and complications involved in marketing new drug entities have increased, with concomitant recognition ofthe therapeutic advantages of controlled drug delivery, greater attention has been focused on development of sustained or controlled release drugdelivery systems (DDS). For many disease states, a substantial number of therapeutically effective compounds already exist. The effectiveness of thesedrugs is often limited by side effects or necessity to administer the compound in an ethical setting. The goal in designing sustained drug deliveryis to reduce the frequency of dosing or to increase the effectiveness of the drug by localization at the site of action, reducing the dose required orproviding uniform drug delivery. The design of oral sustained release DDS depends on various factors such as, physicochemical properties of drug,type of delivery system, disease being treated, and patient condition, and treatment duration, presence of food, gastrointestinal motility, and coadministrationof other drugs.Keywords: Sustained release drug delivery system, Dose frequency, Biological half-life, Physicochemical properties of drugs

    Simplifying Design and Analysis of Complex Predicate Encryption Schemes

    Get PDF
    Wee (TCC\u2714) and Attrapadung (Eurocrypt\u2714) introduced predicate and pair encodings, respectively, as a simple way to construct and analyze attribute-based encryption schemes, or more generally predicate encryption. However, many schemes do not satisfy the simple information theoretic property proposed in those works, and thus require much more complicated analysis. In this paper, we propose a new simple property for pair encodings called symbolic security. Proofs that pair encodings satisfy this property are concise and easy to verify. We show that this property is inherently tied to the security of predicate encryption schemes by arguing that any scheme which is not trivially broken must satisfy it. Then we use this property to discuss several ways to convert between pair encodings to obtain encryption schemes with different properties like small ciphertexts or keys. Finally, we show that any pair encoding satisfying our new property can be used to construct a fully secure predicate encryption scheme. The resulting schemes are secure under a new q-type assumption which we show follows from several of the assumptions used to construct such schemes in previous work

    FAME: Fast Attribute-based Message Encryption

    Get PDF
    Time and again, attribute-based encryption has been shown to be the natural cryptographic tool for building various types of conditional access systems with far-reaching applications, but the deployment of such systems has been very slow. A central issue is the lack of an encryption scheme that can operate on sensitive data very efficiently and, at the same time, provides features that are important in practice. This paper proposes the first fully secure ciphertext-policy and key-policy ABE schemes based on a standard assumption on Type-III pairing groups, which do not put any restriction on policy type or attributes. We implement our schemes along with several other prominent ones using the Charm library, and demonstrate that they perform better on almost all parameters of interest

    On Fair Exchange, Fair Coins and Fair Sampling

    Get PDF
    We study various classical secure computation problems in the context of fairness, and relate them with each other. We also systematically study fair sampling problems (i.e., inputless functionalities) and discover three levels of complexity for them. Our results include the following: -Fair exchange cannot be securely reduced to the problem of fair coin-tossing by an r-round protocol, except with an error that is Ω(1/r)\Omega(1/r). -Finite fair {\em sampling} problems with rational probabilities can all be reduced to fair coin-tossing and unfair 2-party computation (or equivalently, under computational assumptions). Thus, for this class of functionalities, fair coin-tossing is complete. -Only sampling problems which have fair protocols without any fair setup are the trivial ones in which the two parties can sample their outputs independently. Others all have an Ω(1/r)\Omega(1/r) error, roughly matching an upper bound for fair sampling from Moran et al. (TCC 2009). -We study communication-less protocols for sampling, given another sampling problem as setup, since such protocols are inherently fair. We use spectral graph theoretic tools to show that it is impossible to reduce a sampling problem with {\em common information} (like fair coin-tossing) to a sampling problem without (like \u27noisy\u27 coin-tossing, which has a small probability of disagreement). The last result above is a slightly sharper version of a classical result by Witsenhausen from 1975. Our proof reveals the connection between the tool used by Witsenhausen, namely \u27maximal correlation\u27, and spectral graph theoretic tools like Cheeger inequality

    A Study of Pair Encodings: Predicate Encryption in Prime Order Groups

    Get PDF
    Pair encodings and predicate encodings, recently introduced by Attrapadung (Eurocrypt 2014) and Wee (TCC 2014) respectively, greatly simplify the process of designing and analyzing predicate and attribute-based encryption schemes. However, they are still somewhat limited in that they are restricted to composite order groups, and the information theoretic properties are not sufficient to argue about many of the schemes. Here we focus on pair encodings, as the more general of the two. We first study the structure of these objects, then propose a new relaxed but still information theoretic security property. Next we show a generic construction for predicate encryption in prime order groups from our new property; it results in either semi-adaptive or full security depending on the encoding, and gives security under SXDH or DLIN. Finally, we demonstrate the range of our new property by using it to design the first semi-adaptively secure CP-ABE scheme with constant size ciphertexts

    Functional Encryption: Deterministic to Randomized Functions from Simple Assumptions

    Get PDF
    Functional encryption (FE) enables fine-grained control of sensitive data by allowing users to only compute certain functions for which they have a key. The vast majority of work in FE has focused on deterministic functions, but for several applications such as privacy-aware auditing, differentially-private data release, proxy re-encryption, and more, the functionality of interest is more naturally captured by a randomized function. Recently, Goyal et al. (TCC 2015) initiated a formal study of FE for randomized functionalities with security against malicious encrypters, and gave a selectively secure construction from indistinguishability obfuscation. To date, this is the only construction of FE for randomized functionalities in the public-key setting. This stands in stark contrast to FE for deterministic functions which has been realized from a variety of assumptions. Our key contribution in this work is a generic transformation that converts any general-purpose, public-key FE scheme for deterministic functionalities into one that supports randomized functionalities. Our transformation uses the underlying FE scheme in a black-box way and can be instantiated using very standard number-theoretic assumptions (for instance, the DDH and RSA assumptions suffice). When applied to existing FE constructions, we obtain several adaptively-secure, public-key functional encryption schemes for randomized functionalities with security against malicious encrypters from many different assumptions such as concrete assumptions on multilinear maps, indistinguishability obfuscation, and in the bounded-collusion setting, the existence of public-key encryption, together with standard number-theoretic assumptions. Additionally, we introduce a new, stronger definition for malicious security as the existing one falls short of capturing an important class of correlation attacks. In realizing this definition, our compiler combines ideas from disparate domains like related-key security for pseudorandom functions and deterministic encryption in a novel way. We believe that our techniques could be useful in expanding the scope of new variants of functional encryption (e.g., multi-input, hierarchical, and others) to support randomized functionalities
    • …
    corecore