scholarly journals Continuously Non-malleable Codes in the Split-State Model

2020 ◽  
Vol 33 (4) ◽  
pp. 2034-2077
Author(s):  
Sebastian Faust ◽  
Pratyay Mukherjee ◽  
Jesper Buus Nielsen ◽  
Daniele Venturi

Abstract Non-malleable codes (Dziembowski et al., ICS’10 and J. ACM’18) are a natural relaxation of error correcting/detecting codes with useful applications in cryptography. Informally, a code is non-malleable if an adversary trying to tamper with an encoding of a message can only leave it unchanged or modify it to the encoding of an unrelated value. This paper introduces continuous non-malleability, a generalization of standard non-malleability where the adversary is allowed to tamper continuously with the same encoding. This is in contrast to the standard definition of non-malleable codes, where the adversary can only tamper a single time. The only restriction is that after the first invalid codeword is ever generated, a special self-destruct mechanism is triggered and no further tampering is allowed; this restriction can easily be shown to be necessary. We focus on the split-state model, where an encoding consists of two parts and the tampering functions can be arbitrary as long as they act independently on each part. Our main contributions are outlined below. We show that continuous non-malleability in the split-state model is impossible without relying on computational assumptions. We construct a computationally secure split-state code satisfying continuous non-malleability in the common reference string (CRS) model. Our scheme can be instantiated assuming the existence of collision-resistant hash functions and (doubly enhanced) trapdoor permutations, but we also give concrete instantiations based on standard number-theoretic assumptions. We revisit the application of non-malleable codes to protecting arbitrary cryptographic primitives against related-key attacks. Previous applications of non-malleable codes in this setting required perfect erasures and the adversary to be restricted in memory. We show that continuously non-malleable codes allow to avoid these restrictions.

2019 ◽  
Vol 2019 ◽  
pp. 1-8
Author(s):  
Yi Zhao ◽  
Kaitai Liang ◽  
Bo Yang ◽  
Liqun Chen

In leakage resilient cryptography, there is a seemingly inherent restraint on the ability of the adversary that it cannot get access to the leakage oracle after the challenge. Recently, a series of works made a breakthrough to consider a postchallenge leakage. They presented achievable public key encryption (PKE) schemes which are semantically secure against after-the-fact leakage in the split-state model. This model puts a more acceptable constraint on adversary’s ability that the adversary cannot query the leakage of secret states as a whole but the functions of several parts separately instead of prechallenge query only. To obtain security against chosen ciphertext attack (CCA) for PKE schemes against after-the-fact leakage attack (AFL), existing works followed the paradigm of “double encryption” which needs noninteractive zero knowledge (NIZK) proofs in the encryption algorithm. We present an alternative way to achieve AFL-CCA security via lossy trapdoor functions (LTFs) without NIZK proofs. First, we formalize the definition of LTFs secure against AFL (AFLR-LTFs) and all-but-one variants (ABO). Then, we show how to realize this primitive in the split-state model. This primitive can be used to construct AFLR-CCA secure PKE scheme in the same way as the method of “CCA from LTFs” in traditional sense.


Symmetry ◽  
2020 ◽  
Vol 12 (2) ◽  
pp. 197
Author(s):  
Jens-Matthias Bohli ◽  
María I. González Vasco ◽  
Rainer Steinwandt

A group key establishment protocol is presented and proven secure in the common reference string mode. The protocol builds on a group-theoretic assumption, and a concrete example can be obtained with a decision Diffie–Hellman assumption. The protocol is derived from a two-party solution by means of a protocol compiler presented by Abdalla et al. at TCC 2007, evidencing the possibility of meaningfully integrating cryptographic and group-theoretic tools in cryptographic protocol design. This compiler uses a standard ring configuration, where all users behave symmetrically, exchanging keys with their left and right neighbor, which are later combined to yield a shared group key.


2009 ◽  
Vol 410 (11) ◽  
pp. 1099-1108 ◽  
Author(s):  
Andrew C.C. Yao ◽  
Frances F. Yao ◽  
Yunlei Zhao

2004 ◽  
Vol 11 (9) ◽  
Author(s):  
Ivan B. Damgård ◽  
Serge Fehr ◽  
Louis Salvail

The concept of zero-knowledge (ZK) has become of fundamental importance in cryptography. However, in a setting where entities are modeled by quantum computers, classical arguments for proving ZK fail to hold since, in the quantum setting, the concept of rewinding is not generally applicable. Moreover, known classical techniques that avoid rewinding have various shortcomings in the quantum setting.<br /> <br />We propose new techniques for building <em>quantum</em> zero-knowledge (QZK) protocols, which remain secure even under (active) quantum attacks. We obtain computational QZK proofs and perfect QZK arguments for any NP language in the common reference string model. This is based on a general method converting an important class of classical honest-verifier ZK (HVZK) proofs into QZK proofs. This leads to quite practical protocols if the underlying HVZK proof is efficient. These are the first proof protocols enjoying these properties, in particular the first to achieve perfect QZK.<br /> <br />As part of our construction, we propose a general framework for building unconditionally hiding (trapdoor) string commitment schemes, secure against quantum attacks, as well as concrete instantiations based on specific (believed to be) hard problems. This is of independent interest, as these are the first unconditionally hiding string commitment schemes withstanding quantum attacks.<br /> <br />Finally, we give a partial answer to the question whether QZK is possible in the plain model. We propose a new notion of QZK, <em>non-oblivious verifier</em> QZK, which is strictly stronger than honest-verifier QZK but weaker than full QZK, and we show that this notion can be achieved by means of efficient (quantum) protocols.


Author(s):  
Avtandil kyzy Ya

Abstract: This paper highlights similarities and different features of the category of kinesics “hand gestures”, its frequency usage and acceptance by different individuals in two different cultures. This study shows its similarities, differences and importance of the gestures, for people in both cultures. Consequently, kinesics study was mentioned as a main part of body language. As indicated in the article, the study kinesics was not presented in the Kyrgyz culture well enough, though Kyrgyz people use hand gestures a lot in their everyday life. The research paper begins with the common definition of hand gestures as a part of body language, several handshake categories like: the finger squeeze, the limp fish, the two-handed handshake were explained by several statements in the English and Kyrgyz languages. Furthermore, this article includes definitions and some idioms containing hand, shake, squeeze according to the Oxford and Academic Dictionary to show readers the figurative meanings of these common words. The current study was based on the books of writers Allan and Barbara Pease “The definite book of body language” 2004, Romana Lefevre “Rude hand gestures of the world”2011 etc. Key words: kinesics, body language, gestures, acoustics, applause, paralanguage, non-verbal communication, finger squeeze, perceptions, facial expressions. Аннотация. Бул макалада вербалдык эмес сүйлѳшүүнүн бѳлүгү болуп эсептелген “колдордун жандоо кыймылы”, алардын эки башка маданиятта колдонулушу, айырмачылыгы жана окшош жактары каралган. Макаланын максаты болуп “колдордун жандоо кыймылынын” мааниси, айырмасы жана эки маданиятта колдонулушу эсептелет. Ошону менен бирге, вербалдык эмес сүйлѳшүүнүн бѳлүгү болуп эсептелген “кинесика” илими каралган. Берилген макалада кѳрсѳтүлгѳндѳй, “кинесика” илими кыргыз маданиятында толугу менен изилденген эмес, ошого карабастан “кинесика” илиминин бѳлүгү болуп эсептелген “колдордун жандоо кыймылы” кыргыз элинин маданиятында кѳп колдонулат. Андан тышкары, “колдордун жандоо кыймылынын” бир нече түрү, англис жана кыргыз тилдеринде ма- селен аркылуу берилген.Тѳмѳнкү изилдѳѳ ишин жазууда чет элдик жазуучулардын эмгектери колдонулду. Түйүндүү сѳздѳр: кинесика, жандоо кыймылы, акустика,кол чабуулар, паралингвистика, вербалдык эмес баарлашуу,кол кысуу,кабыл алуу сезими. Аннотация. В данной статье рассматриваются сходства и различия “жестикуляции” и частота ее использования, в американской и кыргызской культурах. Следовательно, здесь было упомянуто понятие “кинесика” как основная часть языка тела. Как указано в статье, “кинесика” не была представлена в кыргызской культуре достаточно хорошо, хотя кыргызский народ часто использует жестикуляцию в повседневной жизни. Исследовательская работа начинается с общего определения “жестикуляции” как части языка тела и несколько категорий жестикуляции, таких как: сжатие пальца, слабое рукопожатие, рукопожатие двумя руками, были объяснены несколькими примерами на английском и кыргызском языках. Кроме того, эта статья включает определения слов “рука”, “рукопожатие”, “сжатие” и некоторые идиомы, содержащие данных слов согласно Оксфордскому и Академическому словарю, чтобы показать читателям их образное значение. Данное исследование было основано на книгах писателей Аллана и Барбары Пиз «Определенная книга языка тела» 2004 года, Романа Лефевра «Грубые жестикуляции мира» 2011 года и т.д. Ключевые слова: кинесика, язык жестов, жесты, акустика, аплодисменты, паралингвистика, невербальная коммуникация, сжатие пальца, чувство восприятия, выражение лиц.


2017 ◽  
Vol 9 (1) ◽  
pp. 89-112
Author(s):  
Nachman Alexander

This article examines how Fadlallah and Khomeini’s respective quests for sovereignty are reflected in their political thought, particularly vis-a-vis their notions of maṣlaḥa, which I define as the “common good.” I argue that if, to an extent, Islamic political thought seeks to maximise maṣlaḥa, then this can also constitute a claim to sovereignty, the definition of which remains multidimensional and contentious. By closely examining Fadlallah and Khomeini’s writings and pronouncements on governance, popular movement, and state, I attempt to reveal how discussions regarding Islamic governance demonstrate a broader claim to authority in Islamic history.


2021 ◽  
Vol 10 (8) ◽  
pp. 1740
Author(s):  
Marion Bareille ◽  
Michaël Hardy ◽  
Jonathan Douxfils ◽  
Stéphanie Roullet ◽  
Dominique Lasne ◽  
...  

Infection by SARS-CoV-2 is associated with a high risk of thrombosis. The laboratory documentation of hypercoagulability and impaired fibrinolysis remains a challenge. Our aim was to assess the potential usefulness of viscoelastometric testing (VET) to predict thrombotic events in COVID-19 patients according to the literature. We also (i) analyzed the impact of anticoagulation and the methods used to neutralize heparin, (ii) analyzed whether maximal clot mechanical strength brings more information than Clauss fibrinogen, and (iii) critically scrutinized the diagnosis of hypofibrinolysis. We performed a systematic search in PubMed and Scopus databases until December 31st, 2020. VET methods and parameters, and patients’ features and outcomes were extracted. VET was performed for 1063 patients (893 intensive care unit (ICU) and 170 non-ICU, 44 studies). There was extensive heterogeneity concerning study design, VET device used (ROTEM, TEG, Quantra and ClotPro) and reagents (with non-systematic use of heparin neutralization), timing of assay, and definition of hypercoagulable state. Notably, only 4 out of 25 studies using ROTEM reported data with heparinase (HEPTEM). The common findings were increased clot mechanical strength mainly due to excessive fibrinogen component and impaired to absent fibrinolysis, more conspicuous in the presence of an added plasminogen activator. Only 4 studies out of the 16 that addressed the point found an association of VETs with thrombotic events. So-called functional fibrinogen assessed by VETs showed a variable correlation with Clauss fibrinogen. Abnormal VET pattern, often evidenced despite standard prophylactic anticoagulation, tended to normalize after increased dosing. VET studies reported heterogeneity, and small sample sizes do not support an association between the poorly defined prothrombotic phenotype of COVID-19 and thrombotic events.


Sign in / Sign up

Export Citation Format

Share Document