generic transformation
Recently Published Documents


TOTAL DOCUMENTS

51
(FIVE YEARS 8)

H-INDEX

9
(FIVE YEARS 0)

2020 ◽  
Vol 2020 ◽  
pp. 1-14
Author(s):  
Huige Wang ◽  
Kefei Chen ◽  
Tianyu Pan ◽  
Yunlei Zhao

Functional encryption (FE) can implement fine-grained control to encrypted plaintext via permitting users to compute only some specified functions on the encrypted plaintext using private keys with respect to those functions. Recently, many FEs were put forward; nonetheless, most of them cannot resist chosen-ciphertext attacks (CCAs), especially for those in the secret-key settings. This changed with the work, i.e., a generic transformation of public-key functional encryption (PK-FE) from chosen-plaintext (CPA) to chosen-ciphertext (CCA), where the underlying schemes are required to have some special properties such as restricted delegation or verifiability features. However, examples for such underlying schemes with these features have not been found so far. Later, a CCA-secure functional encryption from projective hash functions was proposed, but their scheme only applies to inner product functions. To construct such a scheme, some nontrivial techniques will be needed. Our key contribution in this work is to propose CCA-secure functional encryptions in the PKE and SK environment, respectively. In the existing generic transformation from (adaptively) simulation-based CPA- (SIM-CPA-) secure ones for deterministic functions to (adaptively) simulation-based CCA- (SIM-CCA-) secure ones for randomized functions, whether the schemes were directly applied to CCA settings for deterministic functions is not implied. We give an affirmative answer and derive a SIM-CCA-secure scheme for deterministic functions by making some modifications on it. Again, based on this derived scheme, we also propose an (adaptively) indistinguishable CCA- (IND-CCA-) secure SK-FE for deterministic functions. The final results show that our scheme can be instantiated under both nonstandard assumptions (e.g., hard problems on multilinear maps and indistinguishability obfuscation (IO)) and under standard assumptions (e.g., DDH, RSA, LWE, and LPN).


The HMM-based framework offers such a high-level implementation environment that can be used by any transformation team member without any prior specific schooling or advanced mathematics models. The HMM can be used to implement and design enterprise architecture blueprints, business transformation projects or decision-making systems, mathematical models, algorithms, and it is supported by many real-life cases of various business domains. The uniqueness of this research is that the HMM promotes a holistic unbundling and the alignment of various enterprise architecture standards and strategies to support business transformation processes. Actual archaic business, information technology, and generic transformation processes are managed as separate black boxes in isolated silos, where their internal and external components create a messy hairball that is called the enterprise's information and communication system (ICS).


Cryptography ◽  
2019 ◽  
Vol 3 (3) ◽  
pp. 22
Author(s):  
Kai-Min Chung ◽  
Marios Georgiou ◽  
Ching-Yi Lai ◽  
Vassilis Zikas

Backdooring cryptographic algorithms is an indisputable taboo in the cryptographic literature for a good reason: however noble the intentions, backdoors might fall in the wrong hands, in which case security is completely compromised. Nonetheless, more and more legislative pressure is being produced to enforce the use of such backdoors. In this work we introduce the concept of disposable cryptographic backdoors which can be used only once and become useless after that. These exotic primitives are impossible in the classical digital world without stateful and secure trusted hardware support, but, as we show, are feasible assuming quantum computation and access to classical stateless hardware tokens. Concretely, we construct a disposable (single-use) version of message authentication codes, and use them to derive a black-box construction of stateful hardware tokens in the above setting with quantum computation and classical stateless hardware tokens. This can be viewed as a generic transformation from stateful to stateless tokens and enables, among other things, one-time programs and memories. This is to our knowledge the first provably secure construction of such primitives from stateless tokens. As an application of disposable cryptographic backdoors we use our constructed primitive above to propose a middle-ground solution to the recent legislative push to backdoor cryptography: the conflict between Apple and FBI. We show that it is possible for Apple to create a one-time backdoor which unlocks any single device, and not even Apple can use it to unlock more than one, i.e., the backdoor becomes useless after it is used. We further describe how to use our ideas to derive a version of CCA-secure public key encryption, which is accompanied with a disposable (i.e., single-use, as in the above scenario) backdoor.


2018 ◽  
Vol 55 (12) ◽  
pp. 1702-1741 ◽  
Author(s):  
Jianye Ching ◽  
Kuang-Hao Li ◽  
Kok-Kwang Phoon ◽  
Meng-Chia Weng

A global intact rock database of nine parameters, including uniaxial compressive strength and Young’s modulus, is compiled from 184 studies. This database, labeled as “ROCK/9/4069”, consists of 27.5% igneous rock, 59.4% sedimentary rock, and 13.1% metamorphic rock. The vast majority (>95%) of intact rocks in the database are in their natural moisture contents. About 14% of the data points are for weathered rocks and about 4% are foliated metamorphic rock. It is found that most existing transformation models are data-specific or site-specific in the sense that they fit well to their own calibration databases, but do not necessarily fit well to ROCK/9/4069. One can infer that transformation models for intact rocks are more data–site dependent than those for soils. It is evident that ROCK/9/4069 has coverage wider than most existing transformation models. The ROCK/9/4069 database is then adopted to calibrate the bias and variability of existing transformation models. Transformation models with relatively large application ranges and relatively small transformation uncertainties are selected as generic transformation models. These generic models can be valuable for scenarios where site-specific models are not available, e.g., construction projects with insufficient budget or the preliminary design stage of a project.


Sign in / Sign up

Export Citation Format

Share Document