top

  Info

  • Utilizzare la checkbox di selezione a fianco di ciascun documento per attivare le funzionalità di stampa, invio email, download nei formati disponibili del (i) record.

  Info

  • Utilizzare questo link per rimuovere la selezione effettuata.
Advances in Cryptology - CRYPTO 2023 : 43rd Annual International Cryptology Conference, CRYPTO 2023, Santa Barbara, CA, USA, August 20-24, 2023, Proceedings, Part V / / Helena Handschuh and Anna Lysyanskaya, editors
Advances in Cryptology - CRYPTO 2023 : 43rd Annual International Cryptology Conference, CRYPTO 2023, Santa Barbara, CA, USA, August 20-24, 2023, Proceedings, Part V / / Helena Handschuh and Anna Lysyanskaya, editors
Edizione [First edition.]
Pubbl/distr/stampa Cham, Switzerland : , : Springer, , [2023]
Descrizione fisica 1 online resource (XIX, 868 p. 126 illus., 23 illus. in color.)
Disciplina 005.8
Collana Lecture Notes in Computer Science Series
Soggetto topico Computer security
Data encryption (Computer science)
ISBN 3-031-38554-3
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Record Nr. UNISA-996546853903316
Cham, Switzerland : , : Springer, , [2023]
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
Advances in Cryptology - CRYPTO 2023 : 43rd Annual International Cryptology Conference, CRYPTO 2023, Santa Barbara, CA, USA, August 20-24, 2023, Proceedings, Part V / / Helena Handschuh and Anna Lysyanskaya, editors
Advances in Cryptology - CRYPTO 2023 : 43rd Annual International Cryptology Conference, CRYPTO 2023, Santa Barbara, CA, USA, August 20-24, 2023, Proceedings, Part V / / Helena Handschuh and Anna Lysyanskaya, editors
Edizione [First edition.]
Pubbl/distr/stampa Cham, Switzerland : , : Springer, , [2023]
Descrizione fisica 1 online resource (XIX, 868 p. 126 illus., 23 illus. in color.)
Disciplina 005.8
Collana Lecture Notes in Computer Science Series
Soggetto topico Computer security
Data encryption (Computer science)
ISBN 3-031-38554-3
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Record Nr. UNINA-9910741170403321
Cham, Switzerland : , : Springer, , [2023]
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Advances in Cryptology – CRYPTO 2023 [[electronic resource] ] : 43rd Annual International Cryptology Conference, CRYPTO 2023, Santa Barbara, CA, USA, August 20–24, 2023, Proceedings, Part II / / edited by Helena Handschuh, Anna Lysyanskaya
Advances in Cryptology – CRYPTO 2023 [[electronic resource] ] : 43rd Annual International Cryptology Conference, CRYPTO 2023, Santa Barbara, CA, USA, August 20–24, 2023, Proceedings, Part II / / edited by Helena Handschuh, Anna Lysyanskaya
Edizione [1st ed. 2023.]
Pubbl/distr/stampa Cham : , : Springer Nature Switzerland : , : Imprint : Springer, , 2023
Descrizione fisica 1 online resource (XIX, 792 p. 81 illus., 18 illus. in color.)
Disciplina 005.824
Collana Lecture Notes in Computer Science
Soggetto topico Cryptography
Data encryption (Computer science)
Computer engineering
Computer networks
Computer networks—Security measures
Coding theory
Information theory
Cryptology
Computer Engineering and Networks
Mobile and Network Security
Coding and Information Theory
ISBN 3-031-38545-4
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Intro -- Preface -- Organization -- Contents - Part II -- Succinctness -- Revisiting Cycles of Pairing-Friendly Elliptic Curves -- 1 Introduction -- 1.1 Avoiding Non-native Arithmetic with Cycles -- 1.2 State of the Art -- 1.3 Contributions and Organization -- 2 Pairing-Friendly Elliptic Curves -- 2.1 Elliptic Curves -- 2.2 Pairing-Friendly Polynomial Families -- 3 Cycles of Elliptic Curves -- 3.1 Definition and Known Results -- 3.2 Some Properties of Cycles -- 4 Cycles from Known Families -- 4.1 Cycles from Parametric-Families -- 4.2 2-cycles from Parametric Families -- 5 Density of Pairing-Friendly Cycles -- 6 Conclusions -- A Polynomial Division -- B Tables -- C SageMath Code -- References -- Non-interactive Zero-Knowledge from Non-interactive Batch Arguments -- 1 Introduction -- 1.1 Technical Overview -- 2 Preliminaries -- 2.1 Non-Interactive Zero-Knowledge Arguments for NP -- 2.2 Non-Interactive Batch Arguments for NP -- 2.3 Hidden-Bits Generator -- 3 Hidden-Bits Generator from Batch Arguments -- References -- Lattice-Based Succinct Arguments from Vanishing Polynomials -- 1 Introduction -- 1.1 Our Results -- 1.2 Related Work -- 1.3 Subsequent Work -- 2 Technical Overview -- 2.1 Vanishing-SIS Commitments -- 2.2 Efficient Proofs for SIS Relations -- 2.3 Applications -- 3 Preliminaries -- 3.1 Cyclotomic Rings -- 3.2 Lattice Trapdoors -- 3.3 Presumed Hard Problems -- 3.4 Argument Systems -- 4 Vanishing Short Integer Solutions -- 4.1 Definition -- 4.2 On Choice of Parameters -- 4.3 A Family of Hash Functions with Short Keys -- 5 Foldable Structures -- 6 Folding Protocols -- 6.1 Type-0 Linear Relations -- 6.2 Type-1 Linear Relations -- 7 Knowledge-Based Protocols -- 7.1 Linear Relations -- 7.2 Well-Formedness of vSIS Commitments -- 8 Applications -- 8.1 Proving Binary-Satisfiability of (Structured) Linear Equations -- 8.2 Rank-1 Constraint Systems.
References -- Orbweaver: Succinct Linear Functional Commitments from Lattices -- 1 Introduction -- 1.1 Our Results -- 1.2 Related Work -- 1.3 Technical Overview -- 2 Preliminaries -- 2.1 Functional Commitments -- 2.2 Sampling Algorithm -- 2.3 Cryptographic Assumptions -- 3 Cryptanalysis of k-P-R-ISIS -- 4 Orbweaver: Linear Map Commitments for rings -- 4.1 Extensions -- 5 Linear Map Commitments for ZM -- 5.1 Polynomial Commitments for integers mod p -- 6 Evaluation -- 6.1 Optimizations -- 6.2 Proof and CRS Sizes -- References -- Non-interactive Universal Arguments -- 1 Introduction -- 1.1 Results -- 1.2 Technical Overview -- 2 Preliminaries -- 2.1 Homomorphic Encryption -- 2.2 Non-interactive Arguments for Deterministic Computations -- 2.3 Incrementally Verifiable Computation -- 2.4 Average-Case Puzzles -- 3 Universal Lifting -- 3.1 Incrementally Verifiable Computation Lifting -- 4 Constructing Average-Case Puzzles -- 4.1 Worst-Case Hardness Assumptions -- 4.2 Average-Case Puzzles from FHE -- References -- Succinct Arguments for RAM Programs via Projection Codes -- 1 Introduction -- 1.1 Black-Box Succincts Argument for RAM Programs -- 1.2 Projection Codes -- 1.3 Related Work -- 2 Overview of Techniques -- 2.1 Projection Codes -- 2.2 Holographic PCPs for RAM Programs -- 2.3 Succinct Arguments for RAM Programs -- 3 Preliminaries -- 3.1 Model of Computation -- 3.2 Encoding Scheme -- 3.3 Probabilistically Checkable Proofs of Proximity (PCPPs) -- 4 Projection Codes -- 4.1 Constructing Projection Codes -- 4.2 Instantiations -- 5 Holographic PCPs for RAM Programs -- 5.1 Holographic PCPs for Subsets -- 5.2 Holographic PCPs for RAM Programs -- 6 Succinct Arguments for RAM Programs -- References -- Brakedown: Linear-Time and Field-Agnostic SNARKs for R1CS -- 1 Introduction -- 1.1 Results and Contributions -- 2 Preliminaries.
3 Linear-Time Polynomial Commitments -- 3.1 Polynomial Commitments for t=2 -- 4 Fast Linear Codes with Linear-Time Encoding -- 5 Linear-Time SNARKs for R1CS -- 5.1 A Self-contained Description of Brakedown and Shockwave -- 6 Implementation and Evaluation -- 6.1 Evaluation of Polynomial Commitment Schemes -- 6.2 Evaluation of Brakedown and Shockwave SNARKs -- References -- Lattice-Based Succinct Arguments for NP with Polylogarithmic-Time Verification -- 1 Introduction -- 1.1 Our Results -- 1.2 Related Work -- 2 Techniques -- 2.1 Our Approach -- 2.2 Polynomial Commitments from Sumcheck Arguments -- 2.3 Warmup: Delegation over Bilinear Groups -- 2.4 Leveled Bilinear Modules -- 2.5 Delegation over Leveled Bilinear-Module Systems -- 2.6 Polynomial IOP for Product Rings -- 2.7 Final Protocol: Combining Polynomial Commitments and PIOP -- References -- SNARGs for Monotone Policy Batch NP -- 1 Introduction -- 1.1 Our Results -- 2 Our Techniques -- 2.1 The Canonical Protocol -- 2.2 Enforcing Global Properties with Predicate Extractable Hashing -- 2.3 New SNARG Construction -- 2.4 Achieving Somewhere Extractability -- 2.5 Shortening the CRS -- 3 Preliminaries -- 3.1 Hash Family with Local Opening -- 3.2 Fully Homomorphic Encryption -- 3.3 Somewhere Extractable Batch Arguments (seBARGs) -- 3.4 RAM SNARGs -- 4 SNARGs for Monotone Policy BatchNP -- 4.1 Definition -- 5 Predicate Extractable Hash Families -- 5.1 Syntax and Basic Properties -- 5.2 Extractable Hash for Bit-Fixing Predicates -- 5.3 Extractable Hash with Tags for Bit-Fixing Predicates -- 6 Non-Adaptive SNARG Construction -- 6.1 Analysis -- References -- TreePIR: Sublinear-Time and Polylog-Bandwidth Private Information Retrieval from DDH -- 1 Introduction -- 1.1 Client-Preprocessing PIR -- 1.2 Our Contribution -- 1.3 Related Work -- 1.4 Notation -- 1.5 Paper Outline -- 2 Preliminaries.
2.1 Security Definitions for PIR -- 2.2 Pseudorandom Generators (PRGs) and Pseudorandom Functions (PRFs) -- 2.3 The GGM PRF Construction and Puncturing -- 3 Weak Privately Puncturable PRFs -- 3.1 A wpPRF Construction -- 4 Applying wpPRFs to PIR -- 4.1 Constructing Pseudorandom Sets from wpPRFs -- 4.2 Our TreePIR Scheme -- 4.3 Sublinear Time, Polylog Bandwidth PIR from the DDH Assumption -- 4.4 Tuning Efficiencies in TreePIR -- 5 Performance -- 5.1 TreePIR with No Recursion -- 5.2 Recursing to Improve Bandwidth -- 5.3 Supporting Changing Databases -- A Further Optimizations -- A.1 Deterministic Client Time -- A.2 Generalizing TreePIR to More Flexible Database Sizes -- References -- Multi-party Homomorphic Secret Sharing and Sublinear MPC from Sparse LPN -- 1 Introduction -- 1.1 Our Results -- 1.2 Related Work -- 2 Technical Overview -- 2.1 HSS Construction -- 2.2 Arguing KDM Security -- 2.3 Sublinear MPC Construction -- 3 Preliminaries -- 3.1 Linear Secret Sharing Schemes -- 3.2 Homomorphic Secret Sharing -- 4 Sparse LPN -- 4.1 KDM Security -- 5 HSS Construction -- 5.1 Scheme Description -- 5.2 Security Analysis -- 6 Sublinear MPC -- 6.1 Protocol Description -- References -- Anonymous Credentials -- Lattice Signature with Efficient Protocols, Application to Anonymous Credentials -- 1 Introduction -- 1.1 Related Works -- 1.2 Our Contributions -- 2 Preliminaries -- 2.1 Lattices -- 2.2 Probabilities -- 2.3 Hardness Assumption -- 2.4 Signature Scheme -- 3 A Lattice-Based Signature Scheme -- 3.1 Description of the Signature -- 3.2 Security of the Signature -- 3.3 Our Signature on Modules -- 4 Zero-Knowledge Arguments of Knowledge -- 4.1 A Framework for Quadratic Relations over Zq -- 4.2 Zero-Knowledge Fast Mode Revisited -- 4.3 Zero-Knowledge Arguments and Relations -- 5 Privacy-Preserving Protocols and Anonymous Credentials.
5.1 Oblivious Signing Protocol -- 5.2 Message-Signature Pair Possession Protocol -- 5.3 Application to Anonymous Credentials -- References -- A Framework for Practical Anonymous Credentials from Lattices -- 1 Introduction -- 1.1 Blind Signatures and Anonymous Credentials from ISISf -- 1.2 Related Work -- 1.3 Concurrent Work -- 1.4 Discussion and Open Problems -- 2 Preliminaries -- 2.1 NTRU Lattices -- 2.2 Module-SIS and Module-LWE Problems -- 2.3 Non-interactive Zero-Knowledge Proofs in the ROM -- 3 The ISISf Assumption -- 3.1 Concrete Instantiations of f -- 3.2 Interactive Version -- 3.3 Applications to Exotic Signatures -- References -- Anonymous Tokens with Stronger Metadata Bit Hiding from Algebraic MACs -- 1 Introduction -- 2 PMBT: A Case Study -- 2.1 AT Interface and Security -- 2.2 Potential Attack for PMBT -- 3 Anonymous Tokens Revisited -- 3.1 AT Interface -- 3.2 Unforgeability -- 3.3 Unlinkability -- 3.4 Privacy of the Metadata Bit -- 4 ATHM: Anonymous Tokens with Hidden Metadata -- 4.1 The ATHM Components -- 4.2 The MAC Building Block -- 4.3 The Simulatable Proof Building Block -- 5 Performance -- 6 Security Proof for ATHM in the Generic Group Model -- 6.1 OMUF Security in GGM and ROM -- 6.2 UNLINK Security in GGM and ROM -- 6.3 PMB Security in GGM and ROM -- 7 Conclusion -- References -- New Paradigms and Foundations -- Revisiting Time-Space Tradeoffs for Function Inversion -- 1 Introduction -- 1.1 Our Results -- 1.2 Our Techniques -- 1.3 Related Work -- 1.4 A Note on the Many Facets of Function Inversion -- 2 Preliminaries -- 2.1 Definitions of Function Inversion Problems -- 2.2 Some Basic Probability Results -- 2.3 Binary Linear Codes -- 3 An Improvement to Fiat and Naor's Algorithm -- 3.1 The Algorithm -- 3.2 Analysis -- 4 A Lower Bound Against Guess-and-check Non-adaptive Algorithms -- 5 Comparing Variants of Function Inversion.
5.1 Search-to-decision Reduction for Arbitrary Functions.
Record Nr. UNINA-9910741190803321
Cham : , : Springer Nature Switzerland : , : Imprint : Springer, , 2023
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Advances in Cryptology – CRYPTO 2023 [[electronic resource] ] : 43rd Annual International Cryptology Conference, CRYPTO 2023, Santa Barbara, CA, USA, August 20–24, 2023, Proceedings, Part I / / edited by Helena Handschuh, Anna Lysyanskaya
Advances in Cryptology – CRYPTO 2023 [[electronic resource] ] : 43rd Annual International Cryptology Conference, CRYPTO 2023, Santa Barbara, CA, USA, August 20–24, 2023, Proceedings, Part I / / edited by Helena Handschuh, Anna Lysyanskaya
Edizione [1st ed. 2023.]
Pubbl/distr/stampa Cham : , : Springer Nature Switzerland : , : Imprint : Springer, , 2023
Descrizione fisica 1 online resource (XIX, 776 p. 99 illus., 26 illus. in color.)
Disciplina 005.824
Collana Lecture Notes in Computer Science
Soggetto topico Cryptography
Data encryption (Computer science)
Computer engineering
Computer networks
Computer networks—Security measures
Coding theory
Information theory
Cryptology
Computer Engineering and Networks
Mobile and Network Security
Coding and Information Theory
ISBN 3-031-38557-8
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Intro -- Preface -- Organization -- Contents - Part I -- Consensus, Secret Sharing, and Multi-party Computation -- Completeness Theorems for Adaptively Secure Broadcast -- 1 Introduction -- 1.1 Our Contributions -- 1.2 Related Work -- 2 Preliminaries -- 2.1 The Model -- 2.2 Simulation-Based Security -- 2.3 Time-Lock Puzzles -- 3 Broadcast Protocols: Definitions -- 3.1 Property-Based Broadcast -- 3.2 Simulation-Based Broadcast -- 4 Property-Based Adaptively Secure Broadcast -- 4.1 Impossibility of Property-Based Adaptively Secure Broadcast -- 4.2 Property-Based Adaptively Secure Broadcast Protocol -- 5 Simulation-Based Adaptively Secure Broadcast -- 5.1 Impossibility of Simulation-Based Adaptively Secure Broadcast -- 5.2 Simulation-Based Adaptively Secure Broadcast Protocol -- References -- Bingo: Adaptivity and Asynchrony in Verifiable Secret Sharing and Distributed Key Generation -- 1 Introduction -- 1.1 Technical Overview -- 1.2 Related Work -- 2 Definitions -- 2.1 Preliminaries -- 2.2 Polynomial Commitments -- 2.3 Reliable Broadcast -- 2.4 Packed Asynchronous Verifiable Secret Sharing (PAVSS) -- 3 A Bivariate Polynomial Commitment Scheme -- 3.1 Construction -- 3.2 Commitment and Proof Interpolation -- 4 Bingo: Packed Asynchronous Verifiable Secret Sharing -- 4.1 Design -- 4.2 Security -- 4.3 Efficient Reconstruction -- 5 From Bingo to ADKG -- References -- Network-Agnostic Security Comes (Almost) for Free in DKG and MPC -- 1 Introduction -- 1.1 Background and Starting Point -- 1.2 Technical Overview: DKG -- 1.3 Technical Overview: MPC -- 1.4 Related Work -- 1.5 Paper Organisation -- 2 Preliminaries and Definitions -- 2.1 Cryptographic Primitives -- 2.2 Distributed Primitives -- 2.3 Multi-party Computation -- 3 Communication-Efficient Synchronous Broadcast -- 3.1 Short Message Broadcast Module -- 3.2 Broadcast Extension Protocol.
4 Multivalued Intrusion-Tolerant Consensus -- 5 Communication-Efficient Network-Agnostic DKG -- 6 Multi-party Computation with Asynchronous Fallback -- 6.1 Protocol Compiler -- References -- Practical Settlement Bounds for Longest-Chain Consensus -- 1 Introduction -- 2 Preliminaries and Model -- 2.1 Modeling Blockchains with Network Delay -- 2.2 Ledger Consensus -- 3 Proof-of-Work Settlement -- 3.1 Proof-of-Work Blocktrees -- 3.2 PoW Characteristic Quantity: Margin () -- 3.3 Main PoW Theorem -- 3.4 Existing Tools: Tree Compression and the PoW Restructuring Lemma -- 3.5 Outside of the Critical Region -- 3.6 The Critical Region -- 4 Proof-of-Stake Settlement -- 4.1 Proof-of-Stake Blocktrees -- 4.2 PoS Characteristic Quantities: Reach () and Margin () -- 4.3 Main PoS Theorem -- 4.4 Bounding Reach -- 4.5 Bounding Margin -- 4.6 Crossing Zero -- 4.7 A Practical PoS Adversary -- 5 Numerical Evaluation -- 5.1 Modeling the Slot Leader Distribution -- 5.2 Symbol Distribution in a Phase -- 5.3 Evaluating the Recurrence -- 5.4 Numerical Results -- 6 Conclusions: Practical Relevance -- References -- New Bounds on the Local Leakage Resilience of Shamir's Secret Sharing Scheme -- 1 Introduction -- 1.1 Our Results -- 1.2 Related Work -- 1.3 Main Techniques -- 2 Preliminaries -- 2.1 Coding and Secret Sharing -- 2.2 Entropy and Distances -- 2.3 Leakage Resilient Secret Sharing -- 2.4 Fourier Analysis -- 3 Main Analytical Framework -- 4 Leakage Resilience for -- 5 Balanced Leakage Resilience for -- 6 Unbalanced Leakage Resilience for -- 6.1 A Barrier of Previous Methods -- A Proof of Claim 4.5 -- B Details for a Barrier of Previous Methods -- References -- Arithmetic Sketching -- 1 Introduction -- 1.1 Our Contributions -- 1.2 Related Work -- 2 A Formalization of Arithmetic Sketching Schemes -- 2.1 Overview -- 2.2 Formal Definitions -- 2.3 Zero Knowledge.
3 Sketching via Algebraic Manipulation Detection -- 3.1 Definition -- 3.2 From AMD Distributions to Sketching Schemes -- 3.3 Constructing AMD Distributions from Algebraic Varieties -- 3.4 New Sketching Schemes for Weight-One Vectors -- 3.5 A Sketch with 1/| F |2 Soundness for Binary Weight 1 -- 4 Sketching for Low-Weight Vectors -- 4.1 Refined Definitions: Arithmetic sketching with Private Decision -- 4.2 Weight-w Vectors with Arbitrary Payload -- 4.3 Sketching for Vectors with L1 Norm w -- 4.4 Bounded-Weight Vectors with Arbitrarily Restricted Payloads -- 5 From Arithmetic Sketching to Client-Server Protocols -- 6 Lower Bound on Sketch Size -- 7 Languages Without Arithmetic Sketching Schemes -- 7.1 Lp Norm -- 7.2 Specified Value in Arbitrary Vector -- 7.3 Intervals -- 8 Open Questions -- References -- Additive Randomized Encodings and Their Applications -- 1 Introduction -- 1.1 Our Contribution -- 1.2 Open Questions -- 1.3 Related Work -- 2 Overview of Techniques -- 2.1 Information-Theoretic ARE -- 2.2 Computational ARE -- 2.3 Robust ARE -- 2.4 Applications -- 3 Additive Randomized Encoding: Definitions and Properties -- 3.1 ARE Security -- 3.2 Basic Properties of ARE -- 4 Information-Theoretic ARE -- 4.1 ARE for Capped Sum -- 4.2 Negative Results for Perfectly Secure ARE -- 5 Computational ARE from Bilinear Maps -- 5.1 A Pairing-Based Two-Party Equality Scheme -- 5.2 From Equality to Any Small Function -- 5.3 Computational ARE for General Functions -- 6 From ARE to Multiparty Randomized Encoding -- References -- How to Recover a Secret with O(n) Additions -- 1 Introduction -- 1.1 Motivation -- 1.2 Our Results -- 1.3 Technical Overview -- 1.4 A Practical Instantiation -- 1.5 Related Work -- 2 Preliminaries -- 2.1 Secret Sharing: Definitions -- 2.2 Additive-Only Algorithms and BBSS -- 2.3 Additive-Only Erasure Codes -- 3 The Basic Construction.
3.1 Privacy Lemmas -- 3.2 Immediate Corollaries -- 4 Analyzing the Basic Construction over All Primes Simultaneously -- 5 Deriving Near-Threshold Schemes -- References -- On Linear Communication Complexity for (Maximally) Fluid MPC -- 1 Introduction -- 1.1 Our Contribution -- 1.2 Related Work -- 2 Technical Overview -- 2.1 Our Starting Point: Le Mans ch9rachuri2021mans -- 2.2 The ``King Idea'' in the Fluid Setting -- 2.3 Fluid Honest Majority MPC with Linear Communication -- 2.4 Technical Overview of SMT Lower Bound -- 3 Security Model and Preliminaries -- 3.1 Modelling Fluid MPC -- 3.2 Security Model -- 3.3 Preliminaries -- 4 Honest Majority -- 4.1 Efficient Resharing for Honest Majority -- 4.2 Incremental Checks -- 4.3 Secure Multiplication -- 4.4 Honest Majority Protocol -- 5 Dishonest Majority Preprocessing Size Is Tight -- 5.1 Secure Message Transmission with Two Committees -- 5.2 Lower Bound on Per-Party Preprocessing for Linear SMT -- References -- Cryptography with Weights: MPC, Encryption and Signatures -- 1 Introduction -- 1.1 Our Contribution -- 1.2 Related Work -- 2 Technical Overview -- 2.1 Challenges in Using the WRSS Scheme -- 2.2 Weighted Threshold Encryption -- 2.3 Weighted MPC -- 2.4 Weighted Threshold Signature -- 3 Preliminaries -- 4 Efficient Weighted Ramp Secret-Sharing Scheme -- 4.1 Unweighted CRT-Based Secret-Sharing -- 4.2 Realizing Efficient WRSS Using CRT-Based Secret-Sharing -- 5 Efficient Weighted MPC -- 5.1 Generating Shares of Random Value FRandom -- 5.2 Degree Reduction Protocol Fdeg -- 5.3 Opening Secret Shares Fopen -- 5.4 Realizing Negation Gate Fneg -- 5.5 Our Protocol -- 6 Efficient Weighted Threshold Encryption Scheme -- 6.1 Building Blocks -- 6.2 Our Construction -- 7 Efficient Weighted Threshold Signature -- 7.1 ECDSA Signatures -- References -- Best of Both Worlds -- 1 Introduction -- 1.1 Our Contributions.
1.2 Related Work -- 1.3 Technical Overview -- 2 Preliminaries -- 3 MPC with Fall-Back Security -- 3.1 Example Protocol with Semi-Honest Fall-Back Security -- 4 Compiling to Semi-Honest Fall-Back Security -- 5 MPC with Fall-Back Security - Malicious Security -- 5.1 Authenticated Triples Generation -- 5.2 Authenticated Triples with Semi-Honest Fall-Back Security -- 5.3 Commitment Protocols with Fall-Back Security -- 5.4 Malicious Fall-Back Secure Protocol for Authenticated Triples -- References -- Perfect MPC over Layered Graphs -- 1 Introduction -- 1.1 Our Contributions -- 1.2 Related Work -- 1.3 Technical Overview -- 2 Preliminaries -- 2.1 Layered MPC -- 2.2 Adaptivity and Composability in Layered MPC -- 3 Basic Primitives -- 3.1 Future Messaging -- 3.2 Multiparty Addition -- 4 Layered MPC Based on CNF Secret Sharing -- 4.1 Future Multicast -- 4.2 Verifiable Secret Sharing -- 4.3 Multiplication -- 4.4 Realizing MPC from Layered Multiplication and Addition -- 5 Efficient Layered MPC -- 5.1 Verifiable Shamir Secret Sharing -- 5.2 Multiplication -- 5.3 MPC -- 6 Computational Efficient Layered MPC for t< -- n/2 -- References -- Round-Optimal Black-Box MPC in the Plain Model -- 1 Introduction -- 1.1 Related Work -- 2 Technical Overview -- 2.1 Instantiating the IPS Compiler with Three-Round Watchlist -- 2.2 Constructing Three-Round Watchlists with Promise Extraction -- 2.3 Constructing Three-Round 2PC with Special Extraction -- 3 Preliminaries -- 3.1 3-Round Two-Party Computation Protocol with Special Extraction -- 4 The Watchlist Protocol -- 4.1 Definitions -- 4.2 Construction -- 5 4-Round Black-Box MPC Protocol -- 5.1 Building Blocks -- References -- Reusable Secure Computation in the Plain Model -- 1 Introduction -- 1.1 Our Results -- 2 Technical Overview -- 2.1 Reusable Two-Party Computation -- 2.2 Reusable MPC -- 3 Preliminaries.
3.1 Reusable Secure Two-Party Computation Protocol.
Record Nr. UNINA-9910741190003321
Cham : , : Springer Nature Switzerland : , : Imprint : Springer, , 2023
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Advances in Cryptology – CRYPTO 2023 [[electronic resource] ] : 43rd Annual International Cryptology Conference, CRYPTO 2023, Santa Barbara, CA, USA, August 20–24, 2023, Proceedings, Part IV / / edited by Helena Handschuh, Anna Lysyanskaya
Advances in Cryptology – CRYPTO 2023 [[electronic resource] ] : 43rd Annual International Cryptology Conference, CRYPTO 2023, Santa Barbara, CA, USA, August 20–24, 2023, Proceedings, Part IV / / edited by Helena Handschuh, Anna Lysyanskaya
Edizione [1st ed. 2023.]
Pubbl/distr/stampa Cham : , : Springer Nature Switzerland : , : Imprint : Springer, , 2023
Descrizione fisica 1 online resource (XIX, 766 p. 111 illus., 45 illus. in color.)
Disciplina 005.824
Collana Lecture Notes in Computer Science
Soggetto topico Cryptography
Data encryption (Computer science)
Computer engineering
Computer networks
Computer networks—Security measures
Coding theory
Information theory
Cryptology
Computer Engineering and Networks
Mobile and Network Security
Coding and Information Theory
ISBN 3-031-38551-9
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Intro -- Preface -- Organization -- Contents - Part IV -- Faster Fully Homomorphic Encryption -- Fast Blind Rotation for Bootstrapping FHEs -- 1 Introduction -- 1.1 Our Results -- 1.2 Our Techniques -- 1.3 Other Related Work and Discussions -- 1.4 Organization -- 2 Preliminaries -- 2.1 Notation -- 2.2 Hard Problems and Ciphertexts -- 3 NTRU-Based GSW-Like Encryption -- 3.1 Key Switching for Scalar NTRU Ciphertexts -- 3.2 Automorphisms on Scalar NTRU Ciphertexts -- 4 Fast Blind Rotation in the NTRU Setting -- 4.1 The Construction -- 4.2 Analysis and Comparisons -- 5 Bootstrapping LWE-Based First-Layer Ciphertexts -- 5.1 Modulus Switching for LWE-Based Ciphertexts -- 5.2 Key Switching for LWE-Based Ciphertexts -- 5.3 The Bootstrapping Algorithm -- 6 Bootstrapping RLWE-Based First-Layer Ciphertexts -- 6.1 Packing LWE Ciphertexts to RLWE Ciphertexts -- 6.2 The Bootstrapping Algorithm -- 7 Security, Parameters and Implementation -- 7.1 Security Analysis -- 7.2 Parameters -- 7.3 Experimental Results -- A Proof of Theorem 1 -- B Proof of Lemma 5 -- C Proof of Lemma 6 -- References -- HERMES: Efficient Ring Packing Using MLWE Ciphertexts and Application to Transciphering -- 1 Introduction -- 2 Preliminaries -- 2.1 RLWE Key Switching -- 2.2 The Column Method for Ring Packing -- 2.3 The CKKS Scheme -- 3 Accelerating FHE Ring Packing -- 3.1 Moduli Optimization -- 3.2 Ring Switching -- 4 HERMES -- 4.1 Module-LWE (MLWE) -- 4.2 Building Blocks for ModPack -- 4.3 ModPack: An Algorithm for Module Packing -- 4.4 BaseHERMES: A Base Ring Packing with MLWE Midpoints -- 4.5 HERMES -- 5 Implementation -- 5.1 HERMES Implementation -- 5.2 Comparison to the State of the Art -- 5.3 Impact of Our Ingredients -- 5.4 Transciphering Using HERMES -- References -- Accelerating HE Operations from Key Decomposition Technique -- 1 Introduction -- 2 Preliminaries.
2.1 Ring Learning with Errors -- 2.2 Gadget Decomposition and External Product -- 2.3 Homomorphic Encryption and Key-Switching -- 2.4 Polynomial Representations -- 3 A New External Product Method -- 3.1 Main Idea -- 3.2 Representation and Arithmetic of Integral Polynomials -- 4 Application to Key Switching -- 4.1 RNS-Based Gadget Decomposition -- 4.2 Previous Key-Switching Method -- 4.3 Our Key-Switching Method -- 4.4 Complexity Comparison -- 5 Implementation and Performance -- 5.1 Parameter Setting -- 5.2 Experimental Results -- 6 Conclusion and Future Work -- References -- Oblivious RAM -- MacORAMa: Optimal Oblivious RAM with Integrity -- 1 Introduction -- 1.1 Our Contributions -- 1.2 Related Work -- 1.3 Organization -- 2 Technical Overview -- 2.1 The Hierarchical ORAM Paradigm -- 2.2 Insufficiency of Standard Techniques -- 2.3 Our Techniques -- 2.4 Word Size -- 3 Preliminaries -- 3.1 Random Access Memory -- 3.2 Cryptographic Primitives -- 3.3 Maliciously Secure Oblivious Simulation -- 4 Memory Checking -- 4.1 Definitions -- 4.2 Memory Checking and ORAM -- 5 Separated Memory Checkers -- 6 Write-Deterministic Implementations -- 7 Overview of Maliciously Secure Building Blocks -- 8 Maliciously Secure Oblivious Hash Table -- 9 Maliciously Secure Optimal ORAM Construction -- References -- Tri-State Circuits -- 1 Introduction -- 1.1 Our Contribution -- 2 Background and Related Work -- 2.1 Garbled Circuits and Garbled RAM -- 2.2 Oblivious RAM -- 2.3 Other Models of Computation -- 3 Notation -- 4 Tri-State Circuits -- 4.1 Randomized and Oblivious Tri-State Circuits -- 5 Deterministic Tri-State RAM -- 5.1 Deterministic Tri-State RAM Overview -- 5.2 Sources of Logarithmic Overhead -- 5.3 Formal Construction -- 6 Oblivious Tri-State RAM -- 6.1 Circuit ORAM ch5CCS:WanChaShi15 Review -- 6.2 Overview of Our Oblivious Tri-State RAM -- 6.3 Formal Construction.
7 Garbling Tri-State Circuits -- 7.1 Tri-State Garbling from One-Way Functions -- 7.2 Authenticated Garbling of Tri-State Circuits -- References -- Limits of Breach-Resistant and Snapshot-Oblivious RAMs -- 1 Introduction -- 1.1 Our Contributions -- 1.2 Related Works -- 2 Technical Overview -- 3 Definitions -- 3.1 Snapshot Security -- 3.2 Cell Probe Model -- 4 Lower Bound -- 4.1 Constructing a Snapshot Adversary -- 4.2 Analyzing Adversarial Strategy -- 4.3 Completing the Proof -- 5 Snapshot Oblivious RAMs -- 5.1 No-Write Snapshot ORAMs -- 5.2 Snapshot ORAMs from Prior Works -- 6 Snapshot Oblivious Stacks and Queues -- 6.1 (s,0)-Snapshot Secure Oblivious Stack -- 6.2 Upgrading to (s,1)-Snapshot Security -- 7 Potential Obstacles to (s,0)-Snapshot Security -- 8 Extensions of Our Lower Bound -- 8.1 Differential Privacy -- 8.2 Read-Only Obliviousness -- 9 Conclusions and Open Problems -- References -- Cuckoo Hashing in Cryptography: Optimal Parameters, Robustness and Applications -- 1 Introduction -- 1.1 Our Contributions -- 1.2 Related Works -- 2 Technical Overview -- 3 Definitions -- 3.1 Random Hash Functions -- 3.2 Hashing Schemes -- 3.3 Robust Hashing Schemes -- 4 Cuckoo Hashing -- 4.1 Description -- 4.2 Cuckoo Bipartite Graphs -- 4.3 Perfect Construction Algorithms -- 5 Cuckoo Hashing with Negligible Failure -- 5.1 Technical Lemmas -- 5.2 Our Construction -- 5.3 Lower Bounds -- 6 Robust Cuckoo Hashing -- 6.1 Robustness Constructions -- 6.2 Lower Bounds for Robustness -- 7 Batch Codes -- 7.1 Probabilistic Batch Codes -- 7.2 Robust Probabilistic Batch Codes -- 8 Private Information Retrieval -- 8.1 Single-Query to Batch PIR Reductions -- 8.2 Adversarial Error for Re-usable Batch PIR -- 9 Other Applications -- 10 Conclusions -- References -- Obfuscation -- The Pseudorandom Oracle Model and Ideal Obfuscation -- 1 Introduction.
1.1 Basics of the Pseudorandom Oracle (PrO) Model -- 1.2 Interpreting Our Result of Ideal Obfuscation -- 1.3 Further Discussion on the PrOModel -- 1.4 Related Works -- 2 Technical Overview -- 3 Preliminaries -- 4 The Pseudorandom Oracle (PrO) Model -- 5 Ideal Obfuscation -- 6 Construction of Ideal Obfuscation in the PrO Model -- 7 Security Proof of Ideal Obfuscation in the PrO Model -- 7.1 Simulator -- References -- Computational Wiretap Coding from Indistinguishability Obfuscation -- 1 Introduction -- 1.1 Our Contribution -- 2 Technical Overview -- 2.1 A Construction for BSC[p] and BEC[e] channels -- 2.2 Tackling General Channels with Binary Input Alphabets: An Overview -- 2.3 Generalization to Asymmetric Erasures/Flips -- 2.4 Reducing the General Binary Input Case to the Asymmetric Setting -- 3 Preliminaries -- 3.1 Channels and Wiretap Coding -- 3.2 Error-Correcting Codes -- 4 The BSC-BEC Case -- 4.1 Application: Codes with Easy Error Correction and Hard Erasure Correction -- References -- Secure Messaging -- On Optimal Tightness for Key Exchange with Full Forward Secrecy via Key Confirmation -- 1 Introduction -- 1.1 Our Contributions -- 2 Definitions -- 2.1 Syntax -- 3 Protocol Security Properties -- 3.1 Match Soundness -- 3.2 Key-Match Soundness -- 3.3 Implicit Key Authentication -- 3.4 Explicit Key Authentication -- 3.5 Explicit Entity Authentication -- 3.6 Key Secrecy -- 4 The Security of Adding Key Confirmation -- 4.1 Implicit to Explicit Key Authentication -- 4.2 Additional Security Reductions -- 5 The CCGJJ Protocol -- 6 Impossibility of Tightly-Secure Explicit Authentication via Key Confirmation -- 6.1 Requirements on and + -- 6.2 Impossibility Result -- 6.3 Discussion of Extensions and Generalizations -- References -- Security Analysis of the WhatsApp End-to-End Encrypted Backup Protocol -- 1 Introduction -- 1.1 Related Work.
2 Preliminaries -- 3 E2EE Backups in WhatsApp -- 3.1 High-Level Protocol Overview -- 3.2 Client Registration -- 3.3 Hardware Security Modules -- 3.4 Secure Outsourced Storage -- 3.5 WhatsApp Backup Protocol (WBP) Description -- 3.6 Extending the Number of Password Guesses -- 4 Password-Protected Key Retrieval -- 4.1 A PPKR Functionality -- 4.2 On Strengthening FPPKR -- 5 Security Analysis -- 6 Conclusion and Future Work -- References -- On Active Attack Detection in Messaging with Immediate Decryption -- 1 Introduction -- 1.1 Our Contributions -- 1.2 Paper Overview -- 1.3 Additional Related Work -- 2 Notation -- 3 (Authenticated) Ratcheted Communication -- 4 In-band Active Attack Detection: RECOVER -- 4.1 A RID-Secure RC -- 5 Out-of-Band Active Attack Detection: UNF -- 5.1 RID RC UNF ARC -- 5.2 A UNF-Secure ARC Scheme -- 6 Communication Costs for Attack Detection -- 6.1 Communication Cost of r -RID RC -- 6.2 Communication Cost of r -UNF ARC -- 7 Performance and Security Trade-Offs -- 7.1 On the Practicality of s -RID and s -UNF security -- 7.2 Lightweight Bidirectional Authentication -- 7.3 Reducing Bandwidth for UNF Security -- 8 Conclusion -- References -- Fork-Resilient Continuous Group Key Agreement -- 1 Introduction -- 1.1 Our Contribution -- 1.2 Related Work -- 2 Fork-Resilient CGKA -- 2.1 (Server-Aided) CGKA -- 2.2 FR-CGKA Protocols -- 2.3 FR-CGKA Security Definition -- 2.4 (Sub-)Optimal Security Predicates -- 3 The FREEK Protocol -- 3.1 The FREEK Protocol -- 3.2 Security of FREEK -- 4 FR-CGKA with Optimal Security -- 5 Natural Fork-Resolution Protocols -- 6 Benchmarks -- References -- Functional Encryption -- Streaming Functional Encryption*-16pt -- 1 Introduction -- 1.1 Our Results -- 1.2 Related Work -- 2 Technical Overview -- 2.1 Single-Key, Single-Ciphertext, SIM-Secure, Secret-Key Streaming FE.
2.2 Bootstrapping to an IND-Secure, Public-Key Streaming FE.
Record Nr. UNINA-9910741186903321
Cham : , : Springer Nature Switzerland : , : Imprint : Springer, , 2023
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Advances in Cryptology – CRYPTO 2023 [[electronic resource] ] : 43rd Annual International Cryptology Conference, CRYPTO 2023, Santa Barbara, CA, USA, August 20–24, 2023, Proceedings, Part III / / edited by Helena Handschuh, Anna Lysyanskaya
Advances in Cryptology – CRYPTO 2023 [[electronic resource] ] : 43rd Annual International Cryptology Conference, CRYPTO 2023, Santa Barbara, CA, USA, August 20–24, 2023, Proceedings, Part III / / edited by Helena Handschuh, Anna Lysyanskaya
Edizione [1st ed. 2023.]
Pubbl/distr/stampa Cham : , : Springer Nature Switzerland : , : Imprint : Springer, , 2023
Descrizione fisica 1 online resource (XIX, 794 p. 112 illus., 62 illus. in color.)
Disciplina 005.824
Collana Lecture Notes in Computer Science
Soggetto topico Cryptography
Data encryption (Computer science)
Computer engineering
Computer networks
Computer networks—Security measures
Coding theory
Information theory
Cryptology
Computer Engineering and Networks
Mobile and Network Security
Coding and Information Theory
ISBN 3-031-38548-9
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Intro -- Preface -- Organization -- Contents - Part III -- Cryptanalysis -- Fast Practical Lattice Reduction Through Iterated Compression -- 1 Introduction -- 1.1 Overview of Techniques -- 2 Background -- 2.1 Notation -- 2.2 History of Lattice Reduction Algorithms -- 2.3 Lattice Reduction Basics -- 2.4 Heuristic Assumptions -- 3 Lattice Profiles and Their Application -- 3.1 Example Profiles -- 3.2 Functions of the Lattice Profile -- 3.3 Profile Compression and Profile Drop -- 3.4 Lattice Reduction Condition -- 4 Improved Lattice Reduction Algorithm -- 4.1 Basis Compression -- 4.2 Reducing Sublattices -- 4.3 Lattice Reduction of Partially Reduced Bases -- 4.4 Analyzing the Behavior of Left-Right Reduction -- 4.5 Reducing Generic Lattice Bases -- 5 Implementation Details -- 6 Experimental Evaluation -- 6.1 Knapsack Lattices -- 6.2 Gentry-Halevi Fully Homomorphic Encryption -- 6.3 Univariate Coppersmith -- 6.4 RSA Factorization with High Bits Known -- 6.5 q-Ary Lattice Reduction -- 6.6 Approximate GCD -- References -- Does the Dual-Sieve Attack on Learning with Errors Even Work? -- 1 Introduction -- 1.1 Contributions -- 1.2 Conclusion -- 2 Preliminaries -- 2.1 Probabilities and Distributions -- 2.2 Lattices -- 2.3 Dual Distinguishing -- 3 Dual-Sieve-FFT Distinguishing, Generalized -- 3.1 Abstracting the Dual-Sieve-FFT Attack of Guo-Johansson -- 3.2 Implementation of the General Dual-Sieve-FFT Attack -- 3.3 Advantages of the Generalization -- 4 Contradictions from the Heuristic Analysis -- 4.1 Distinguishing the Indistinguishable -- 4.2 Candidates Closer Than the Solution (Asymptotic) -- 4.3 Candidates Closer Than the Solution (Concrete) -- 5 Experiments -- 5.1 Implementation Details -- 5.2 Distribution of Scores of Uniform Targets -- 5.3 Distribution of Scores of BDD Targets -- 5.4 Distribution of Scores, with Modulus Switching -- 6 Afterthoughts.
6.1 A Similar Result from Coding Theory -- 6.2 The Origin of Correlation -- 6.3 Is the Dual Attack Fixable? -- References -- Exploring Decryption Failures of BIKE: New Class of Weak Keys and Key Recovery Attacks -- 1 Introduction -- 1.1 Our Results -- 1.2 Related Works -- 1.3 Summary of Our Work -- 1.4 Organizations -- 2 Preliminary -- 2.1 Estimate of the Probability from the Frequency -- 2.2 BIKE -- 2.3 The Bit-Flipping Algorithm -- 3 The Gathering Property for QC-MDPC -- 3.1 The Frequency of Decryption Failures -- 3.2 An Explanation of the Gathering Property -- 3.3 Number of Keys and Errors Satisfying the Gathering Property -- 4 A New Class of Weak Keys -- 4.1 Extending Weak Keys Using Isomorphism -- 4.2 Lower Bound on the Average DFR -- 5 A Key Recovery Attack Using Decryption Failures -- 5.1 Attack Model -- 5.2 Information Set Decoding Using Extra Information -- 5.3 Complexity Analysis -- 6 A Key Recovery Attack with Ciphertexts Reusing -- 6.1 Attack Model (with Ciphertexts Reusing) -- 6.2 Complexity Analysis -- 7 Conclusion -- References -- Graph-Theoretic Algorithms for the Alternating Trilinear Form Equivalence Problem -- 1 Introduction -- 2 Preliminaries -- 3 The Graph of Alternating Trilinear Forms -- 4 Solving ATFE with Auxiliary Information via Gröbner Bases -- 5 Algorithms for the Alternating Trilinear Form Equivalence Problem -- 5.1 The Algorithms of ch4PKC:BFFP11,ch4EC:TDJPQS22 -- 5.2 A General MinRank-Based Algorithm -- 5.3 Graph-Walking Algorithms for Small n -- 5.4 A (Sketch of An) Algorithm Using Graph-Neighbourhood Invariants -- 6 A Class of Weak Keys for n=10 -- 7 The Curious Case of n=9 -- 7.1 Graph-Neighbourhood Invariants -- 7.2 A Mysterious Function H -- 7.3 Turning H into an Invariant -- 7.4 Using F to Solve the ATFE Problem -- References.
Analysis of the Security of the PSSI Problem and Cryptanalysis of the Durandal Signature Scheme -- 1 Introduction -- 2 Preliminaries -- 2.1 Notation and General Definitions -- 2.2 Dimension of an Intersection of Subspaces -- 2.3 Product Spaces -- 3 Durandal Signature Scheme -- 3.1 Description of the Scheme -- 3.2 Parameters -- 4 PSSI Problem -- 5 An Observation When m Is High -- 6 An Attack Against PSSI -- 6.1 General Overview of the Attack -- 6.2 Technical Results About 2-Sums -- 6.3 Proof of the Probability of Success of the Attack -- 6.4 Complexity of the Attack -- 6.5 Number of Signatures -- 7 Experimental Results -- 8 Conclusion and Perspectives -- References -- Finding Short Integer Solutions When the Modulus Is Small -- 1 Introduction -- 2 Preliminaries -- 2.1 Lattices and Computational Problems -- 2.2 Reduction Algorithms -- 2.3 Lattice Sieves -- 2.4 Elements of High Dimensional Geometry -- 3 Attack on Small Modulus SIS -- 3.1 On the Z-Shape of BKZ Reduced Bases for q-ary Lattices -- 3.2 Exploiting the Z-Shape -- 3.3 On Balls and Cubes -- 3.4 Putting It All Together -- 3.5 Extension to ISIS -- 4 Optimisations -- 4.1 On the Fly Lifting -- 5 Experimental Verification -- 5.1 The Lengths of Lifts -- 5.2 The Z-Shape Basis -- 6 Application and Practical Cryptanalysis -- 6.1 Small q Hash and Sign Signatures -- References -- Practical-Time Related-Key Attack on GOST with Secret S-Boxes -- 1 Introduction -- 2 Preliminaries -- 2.1 The Structure of GOST -- 2.2 Related-Key Differential Attacks -- 3 The New Related-Key Differential of GOST -- 3.1 The Basic 3-Round Iterative Related-Key Differential -- 3.2 The Full 32-Round Differential -- 3.3 The Related-Key Differential for GOST with Secret S-boxes -- 3.4 Other Variants of the Differential -- 4 The New Related-Key Attack on GOST with Secret S-boxes -- 4.1 The Strategy Used for S-box Recovery.
4.2 First Stage of the Attack - Recovering Two S-boxes -- 4.3 The Second Stage of the Attack - Recovering Two Additional S-boxes -- 4.4 The Third Stage of the Attack - Recovering One Additional S-box -- 4.5 The Fourth Stage of the Attack - Recovering the Rest of the S-Boxes and Eliminating More Wrong Candidates of K1 -- 4.6 Experimental Verification of the Attack -- 5 Possible Application to GOST-Based Hash Functions -- 5.1 Collision Attack on a Davies-Meyer Construction Using GOST -- 5.2 Observations on the GOST Hash Function -- 6 Summary and Conclusions -- References -- On Perfect Linear Approximations and Differentials over Two-Round SPNs -- 1 Introduction -- 2 Preliminaries -- 3 Perfect Linear Approximations -- 3.1 Unkeyed Permutations -- 3.2 Two Rounds -- 3.3 SPNs -- 4 Probability-One Differentials -- 4.1 Recent Results Regarding Round Function Decompositions -- 4.2 Implications of Two Different Decompositions -- 4.3 A Less Technical Interpretation -- 5 Conclusion -- References -- Differential Meet-In-The-Middle Cryptanalysis -- 1 Introduction -- 2 The New Attack: Differential MITM -- 2.1 General Framework -- 2.2 Improvement: Parallel Partitions for Layers with Partial Subkeys -- 2.3 Improvement: Reducing Data with Imposed Conditions -- 2.4 Discussion and Comparison -- 3 Differential Meet-the-Middle Attacks Against SKINNY-128-384 -- 3.1 Specifications of SKINNY -- 3.2 An Attack Against 23-Round SKINNY-128-384 -- 3.3 Enumeration Procedure of kout for the 23-Round Attack -- 3.4 Extension to 24 Rounds -- 3.5 An Attack Against 25 Rounds of SKINNY-128-384 -- 3.6 Comparison of the Attacks on SKINNY-128-384 with Differential Attacks -- 4 New Attack Against 12-Round AES-256 in the related-key setting -- 4.1 Description of AES-256 -- 4.2 Generation of the Related Keys -- 4.3 The Attack -- 5 Conclusion and Open Problems.
A Automatic Detection of Involved Keys -- References -- Moving a Step of ChaCha in Syncopated Rhythm -- 1 Introduction -- 2 Preliminaries -- 3 Reviewing Differential Cryptanalysis of ChaCha -- 3.1 Differential Attack Based on PNB Method -- 3.2 Recent Advances in Cryptanalysis of ChaCha -- 4 The PNB-Based Attack with Syncopation -- 4.1 Syncopation Technique -- 4.2 Refined PNB-Based Attack with Syncopation -- 5 Theoretical Analysis of Differential Equations -- 5.1 Reducing Complexities -- 5.2 Theoretical Interpretation of Strong Key -- 6 Applications: ChaCha7/7.5/6 -- 6.1 Attacks Against ChaCha7 -- 6.2 Attacks Against ChaCha7.5 -- 6.3 Attack Against ChaCha6 -- 7 Conclusion -- References -- Cryptanalysis of Symmetric Primitives over Rings and a Key Recovery Attack on Rubato -- 1 Introduction -- 1.1 From Traditional Symmetric Primitives to Symmetric Primitives over Integer Rings Modulo Composites -- 1.2 Our Contributions -- 2 General Security of Symmetric Primitives: Fields Versus Integers Modulo q -- 2.1 Notation and Preliminaries -- 2.2 Solving Polynomial Systems Modulo q -- 2.3 Impact on Security -- 3 Algebraic Methods over Zq for Composite q -- 3.1 Linearization Attacks -- 3.2 Gröbner Basis Attack -- 3.3 Interpolation Attack -- 3.4 Higher-Order Differential Attack -- 4 Designing a Non-linear (S-box) Function over Zq -- 4.1 Polynomial Non-linear Function over Zq -- 4.2 Learning from Elisabeth: Look-Up Tables -- 4.3 ``Cut and Sew'' Approach -- 5 Rubato -- 5.1 Description of Rubato -- 5.2 About the Value of q: Rubato in the RtF Framework -- 5.3 Non-invertible And/Or Non-MDS Matrices for Rubato -- 6 Key Recovery Attack on Rubato -- 6.1 Recovering Key and Noise Modulo a Small Factor of q -- 6.2 Recovering the Key Modulo a Larger Factor of q and Positions in the Key Stream with No Noise -- 6.3 Key-Recovery of the Full Rubato Key.
7 Assumptions and Cost of the Attack on Rubato.
Record Nr. UNINA-9910741184703321
Cham : , : Springer Nature Switzerland : , : Imprint : Springer, , 2023
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Advances in Cryptology – CRYPTO 2023 [[electronic resource] ] : 43rd Annual International Cryptology Conference, CRYPTO 2023, Santa Barbara, CA, USA, August 20–24, 2023, Proceedings, Part I / / edited by Helena Handschuh, Anna Lysyanskaya
Advances in Cryptology – CRYPTO 2023 [[electronic resource] ] : 43rd Annual International Cryptology Conference, CRYPTO 2023, Santa Barbara, CA, USA, August 20–24, 2023, Proceedings, Part I / / edited by Helena Handschuh, Anna Lysyanskaya
Edizione [1st ed. 2023.]
Pubbl/distr/stampa Cham : , : Springer Nature Switzerland : , : Imprint : Springer, , 2023
Descrizione fisica 1 online resource (XIX, 776 p. 99 illus., 26 illus. in color.)
Disciplina 005.824
Collana Lecture Notes in Computer Science
Soggetto topico Cryptography
Data encryption (Computer science)
Computer engineering
Computer networks
Computer networks—Security measures
Coding theory
Information theory
Cryptology
Computer Engineering and Networks
Mobile and Network Security
Coding and Information Theory
ISBN 3-031-38557-8
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Intro -- Preface -- Organization -- Contents - Part I -- Consensus, Secret Sharing, and Multi-party Computation -- Completeness Theorems for Adaptively Secure Broadcast -- 1 Introduction -- 1.1 Our Contributions -- 1.2 Related Work -- 2 Preliminaries -- 2.1 The Model -- 2.2 Simulation-Based Security -- 2.3 Time-Lock Puzzles -- 3 Broadcast Protocols: Definitions -- 3.1 Property-Based Broadcast -- 3.2 Simulation-Based Broadcast -- 4 Property-Based Adaptively Secure Broadcast -- 4.1 Impossibility of Property-Based Adaptively Secure Broadcast -- 4.2 Property-Based Adaptively Secure Broadcast Protocol -- 5 Simulation-Based Adaptively Secure Broadcast -- 5.1 Impossibility of Simulation-Based Adaptively Secure Broadcast -- 5.2 Simulation-Based Adaptively Secure Broadcast Protocol -- References -- Bingo: Adaptivity and Asynchrony in Verifiable Secret Sharing and Distributed Key Generation -- 1 Introduction -- 1.1 Technical Overview -- 1.2 Related Work -- 2 Definitions -- 2.1 Preliminaries -- 2.2 Polynomial Commitments -- 2.3 Reliable Broadcast -- 2.4 Packed Asynchronous Verifiable Secret Sharing (PAVSS) -- 3 A Bivariate Polynomial Commitment Scheme -- 3.1 Construction -- 3.2 Commitment and Proof Interpolation -- 4 Bingo: Packed Asynchronous Verifiable Secret Sharing -- 4.1 Design -- 4.2 Security -- 4.3 Efficient Reconstruction -- 5 From Bingo to ADKG -- References -- Network-Agnostic Security Comes (Almost) for Free in DKG and MPC -- 1 Introduction -- 1.1 Background and Starting Point -- 1.2 Technical Overview: DKG -- 1.3 Technical Overview: MPC -- 1.4 Related Work -- 1.5 Paper Organisation -- 2 Preliminaries and Definitions -- 2.1 Cryptographic Primitives -- 2.2 Distributed Primitives -- 2.3 Multi-party Computation -- 3 Communication-Efficient Synchronous Broadcast -- 3.1 Short Message Broadcast Module -- 3.2 Broadcast Extension Protocol.
4 Multivalued Intrusion-Tolerant Consensus -- 5 Communication-Efficient Network-Agnostic DKG -- 6 Multi-party Computation with Asynchronous Fallback -- 6.1 Protocol Compiler -- References -- Practical Settlement Bounds for Longest-Chain Consensus -- 1 Introduction -- 2 Preliminaries and Model -- 2.1 Modeling Blockchains with Network Delay -- 2.2 Ledger Consensus -- 3 Proof-of-Work Settlement -- 3.1 Proof-of-Work Blocktrees -- 3.2 PoW Characteristic Quantity: Margin () -- 3.3 Main PoW Theorem -- 3.4 Existing Tools: Tree Compression and the PoW Restructuring Lemma -- 3.5 Outside of the Critical Region -- 3.6 The Critical Region -- 4 Proof-of-Stake Settlement -- 4.1 Proof-of-Stake Blocktrees -- 4.2 PoS Characteristic Quantities: Reach () and Margin () -- 4.3 Main PoS Theorem -- 4.4 Bounding Reach -- 4.5 Bounding Margin -- 4.6 Crossing Zero -- 4.7 A Practical PoS Adversary -- 5 Numerical Evaluation -- 5.1 Modeling the Slot Leader Distribution -- 5.2 Symbol Distribution in a Phase -- 5.3 Evaluating the Recurrence -- 5.4 Numerical Results -- 6 Conclusions: Practical Relevance -- References -- New Bounds on the Local Leakage Resilience of Shamir's Secret Sharing Scheme -- 1 Introduction -- 1.1 Our Results -- 1.2 Related Work -- 1.3 Main Techniques -- 2 Preliminaries -- 2.1 Coding and Secret Sharing -- 2.2 Entropy and Distances -- 2.3 Leakage Resilient Secret Sharing -- 2.4 Fourier Analysis -- 3 Main Analytical Framework -- 4 Leakage Resilience for -- 5 Balanced Leakage Resilience for -- 6 Unbalanced Leakage Resilience for -- 6.1 A Barrier of Previous Methods -- A Proof of Claim 4.5 -- B Details for a Barrier of Previous Methods -- References -- Arithmetic Sketching -- 1 Introduction -- 1.1 Our Contributions -- 1.2 Related Work -- 2 A Formalization of Arithmetic Sketching Schemes -- 2.1 Overview -- 2.2 Formal Definitions -- 2.3 Zero Knowledge.
3 Sketching via Algebraic Manipulation Detection -- 3.1 Definition -- 3.2 From AMD Distributions to Sketching Schemes -- 3.3 Constructing AMD Distributions from Algebraic Varieties -- 3.4 New Sketching Schemes for Weight-One Vectors -- 3.5 A Sketch with 1/| F |2 Soundness for Binary Weight 1 -- 4 Sketching for Low-Weight Vectors -- 4.1 Refined Definitions: Arithmetic sketching with Private Decision -- 4.2 Weight-w Vectors with Arbitrary Payload -- 4.3 Sketching for Vectors with L1 Norm w -- 4.4 Bounded-Weight Vectors with Arbitrarily Restricted Payloads -- 5 From Arithmetic Sketching to Client-Server Protocols -- 6 Lower Bound on Sketch Size -- 7 Languages Without Arithmetic Sketching Schemes -- 7.1 Lp Norm -- 7.2 Specified Value in Arbitrary Vector -- 7.3 Intervals -- 8 Open Questions -- References -- Additive Randomized Encodings and Their Applications -- 1 Introduction -- 1.1 Our Contribution -- 1.2 Open Questions -- 1.3 Related Work -- 2 Overview of Techniques -- 2.1 Information-Theoretic ARE -- 2.2 Computational ARE -- 2.3 Robust ARE -- 2.4 Applications -- 3 Additive Randomized Encoding: Definitions and Properties -- 3.1 ARE Security -- 3.2 Basic Properties of ARE -- 4 Information-Theoretic ARE -- 4.1 ARE for Capped Sum -- 4.2 Negative Results for Perfectly Secure ARE -- 5 Computational ARE from Bilinear Maps -- 5.1 A Pairing-Based Two-Party Equality Scheme -- 5.2 From Equality to Any Small Function -- 5.3 Computational ARE for General Functions -- 6 From ARE to Multiparty Randomized Encoding -- References -- How to Recover a Secret with O(n) Additions -- 1 Introduction -- 1.1 Motivation -- 1.2 Our Results -- 1.3 Technical Overview -- 1.4 A Practical Instantiation -- 1.5 Related Work -- 2 Preliminaries -- 2.1 Secret Sharing: Definitions -- 2.2 Additive-Only Algorithms and BBSS -- 2.3 Additive-Only Erasure Codes -- 3 The Basic Construction.
3.1 Privacy Lemmas -- 3.2 Immediate Corollaries -- 4 Analyzing the Basic Construction over All Primes Simultaneously -- 5 Deriving Near-Threshold Schemes -- References -- On Linear Communication Complexity for (Maximally) Fluid MPC -- 1 Introduction -- 1.1 Our Contribution -- 1.2 Related Work -- 2 Technical Overview -- 2.1 Our Starting Point: Le Mans ch9rachuri2021mans -- 2.2 The ``King Idea'' in the Fluid Setting -- 2.3 Fluid Honest Majority MPC with Linear Communication -- 2.4 Technical Overview of SMT Lower Bound -- 3 Security Model and Preliminaries -- 3.1 Modelling Fluid MPC -- 3.2 Security Model -- 3.3 Preliminaries -- 4 Honest Majority -- 4.1 Efficient Resharing for Honest Majority -- 4.2 Incremental Checks -- 4.3 Secure Multiplication -- 4.4 Honest Majority Protocol -- 5 Dishonest Majority Preprocessing Size Is Tight -- 5.1 Secure Message Transmission with Two Committees -- 5.2 Lower Bound on Per-Party Preprocessing for Linear SMT -- References -- Cryptography with Weights: MPC, Encryption and Signatures -- 1 Introduction -- 1.1 Our Contribution -- 1.2 Related Work -- 2 Technical Overview -- 2.1 Challenges in Using the WRSS Scheme -- 2.2 Weighted Threshold Encryption -- 2.3 Weighted MPC -- 2.4 Weighted Threshold Signature -- 3 Preliminaries -- 4 Efficient Weighted Ramp Secret-Sharing Scheme -- 4.1 Unweighted CRT-Based Secret-Sharing -- 4.2 Realizing Efficient WRSS Using CRT-Based Secret-Sharing -- 5 Efficient Weighted MPC -- 5.1 Generating Shares of Random Value FRandom -- 5.2 Degree Reduction Protocol Fdeg -- 5.3 Opening Secret Shares Fopen -- 5.4 Realizing Negation Gate Fneg -- 5.5 Our Protocol -- 6 Efficient Weighted Threshold Encryption Scheme -- 6.1 Building Blocks -- 6.2 Our Construction -- 7 Efficient Weighted Threshold Signature -- 7.1 ECDSA Signatures -- References -- Best of Both Worlds -- 1 Introduction -- 1.1 Our Contributions.
1.2 Related Work -- 1.3 Technical Overview -- 2 Preliminaries -- 3 MPC with Fall-Back Security -- 3.1 Example Protocol with Semi-Honest Fall-Back Security -- 4 Compiling to Semi-Honest Fall-Back Security -- 5 MPC with Fall-Back Security - Malicious Security -- 5.1 Authenticated Triples Generation -- 5.2 Authenticated Triples with Semi-Honest Fall-Back Security -- 5.3 Commitment Protocols with Fall-Back Security -- 5.4 Malicious Fall-Back Secure Protocol for Authenticated Triples -- References -- Perfect MPC over Layered Graphs -- 1 Introduction -- 1.1 Our Contributions -- 1.2 Related Work -- 1.3 Technical Overview -- 2 Preliminaries -- 2.1 Layered MPC -- 2.2 Adaptivity and Composability in Layered MPC -- 3 Basic Primitives -- 3.1 Future Messaging -- 3.2 Multiparty Addition -- 4 Layered MPC Based on CNF Secret Sharing -- 4.1 Future Multicast -- 4.2 Verifiable Secret Sharing -- 4.3 Multiplication -- 4.4 Realizing MPC from Layered Multiplication and Addition -- 5 Efficient Layered MPC -- 5.1 Verifiable Shamir Secret Sharing -- 5.2 Multiplication -- 5.3 MPC -- 6 Computational Efficient Layered MPC for t< -- n/2 -- References -- Round-Optimal Black-Box MPC in the Plain Model -- 1 Introduction -- 1.1 Related Work -- 2 Technical Overview -- 2.1 Instantiating the IPS Compiler with Three-Round Watchlist -- 2.2 Constructing Three-Round Watchlists with Promise Extraction -- 2.3 Constructing Three-Round 2PC with Special Extraction -- 3 Preliminaries -- 3.1 3-Round Two-Party Computation Protocol with Special Extraction -- 4 The Watchlist Protocol -- 4.1 Definitions -- 4.2 Construction -- 5 4-Round Black-Box MPC Protocol -- 5.1 Building Blocks -- References -- Reusable Secure Computation in the Plain Model -- 1 Introduction -- 1.1 Our Results -- 2 Technical Overview -- 2.1 Reusable Two-Party Computation -- 2.2 Reusable MPC -- 3 Preliminaries.
3.1 Reusable Secure Two-Party Computation Protocol.
Record Nr. UNISA-996546853703316
Cham : , : Springer Nature Switzerland : , : Imprint : Springer, , 2023
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
Advances in Cryptology – CRYPTO 2023 [[electronic resource] ] : 43rd Annual International Cryptology Conference, CRYPTO 2023, Santa Barbara, CA, USA, August 20–24, 2023, Proceedings, Part II / / edited by Helena Handschuh, Anna Lysyanskaya
Advances in Cryptology – CRYPTO 2023 [[electronic resource] ] : 43rd Annual International Cryptology Conference, CRYPTO 2023, Santa Barbara, CA, USA, August 20–24, 2023, Proceedings, Part II / / edited by Helena Handschuh, Anna Lysyanskaya
Edizione [1st ed. 2023.]
Pubbl/distr/stampa Cham : , : Springer Nature Switzerland : , : Imprint : Springer, , 2023
Descrizione fisica 1 online resource (XIX, 792 p. 81 illus., 18 illus. in color.)
Disciplina 005.824
Collana Lecture Notes in Computer Science
Soggetto topico Cryptography
Data encryption (Computer science)
Computer engineering
Computer networks
Computer networks—Security measures
Coding theory
Information theory
Cryptology
Computer Engineering and Networks
Mobile and Network Security
Coding and Information Theory
ISBN 3-031-38545-4
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Intro -- Preface -- Organization -- Contents - Part II -- Succinctness -- Revisiting Cycles of Pairing-Friendly Elliptic Curves -- 1 Introduction -- 1.1 Avoiding Non-native Arithmetic with Cycles -- 1.2 State of the Art -- 1.3 Contributions and Organization -- 2 Pairing-Friendly Elliptic Curves -- 2.1 Elliptic Curves -- 2.2 Pairing-Friendly Polynomial Families -- 3 Cycles of Elliptic Curves -- 3.1 Definition and Known Results -- 3.2 Some Properties of Cycles -- 4 Cycles from Known Families -- 4.1 Cycles from Parametric-Families -- 4.2 2-cycles from Parametric Families -- 5 Density of Pairing-Friendly Cycles -- 6 Conclusions -- A Polynomial Division -- B Tables -- C SageMath Code -- References -- Non-interactive Zero-Knowledge from Non-interactive Batch Arguments -- 1 Introduction -- 1.1 Technical Overview -- 2 Preliminaries -- 2.1 Non-Interactive Zero-Knowledge Arguments for NP -- 2.2 Non-Interactive Batch Arguments for NP -- 2.3 Hidden-Bits Generator -- 3 Hidden-Bits Generator from Batch Arguments -- References -- Lattice-Based Succinct Arguments from Vanishing Polynomials -- 1 Introduction -- 1.1 Our Results -- 1.2 Related Work -- 1.3 Subsequent Work -- 2 Technical Overview -- 2.1 Vanishing-SIS Commitments -- 2.2 Efficient Proofs for SIS Relations -- 2.3 Applications -- 3 Preliminaries -- 3.1 Cyclotomic Rings -- 3.2 Lattice Trapdoors -- 3.3 Presumed Hard Problems -- 3.4 Argument Systems -- 4 Vanishing Short Integer Solutions -- 4.1 Definition -- 4.2 On Choice of Parameters -- 4.3 A Family of Hash Functions with Short Keys -- 5 Foldable Structures -- 6 Folding Protocols -- 6.1 Type-0 Linear Relations -- 6.2 Type-1 Linear Relations -- 7 Knowledge-Based Protocols -- 7.1 Linear Relations -- 7.2 Well-Formedness of vSIS Commitments -- 8 Applications -- 8.1 Proving Binary-Satisfiability of (Structured) Linear Equations -- 8.2 Rank-1 Constraint Systems.
References -- Orbweaver: Succinct Linear Functional Commitments from Lattices -- 1 Introduction -- 1.1 Our Results -- 1.2 Related Work -- 1.3 Technical Overview -- 2 Preliminaries -- 2.1 Functional Commitments -- 2.2 Sampling Algorithm -- 2.3 Cryptographic Assumptions -- 3 Cryptanalysis of k-P-R-ISIS -- 4 Orbweaver: Linear Map Commitments for rings -- 4.1 Extensions -- 5 Linear Map Commitments for ZM -- 5.1 Polynomial Commitments for integers mod p -- 6 Evaluation -- 6.1 Optimizations -- 6.2 Proof and CRS Sizes -- References -- Non-interactive Universal Arguments -- 1 Introduction -- 1.1 Results -- 1.2 Technical Overview -- 2 Preliminaries -- 2.1 Homomorphic Encryption -- 2.2 Non-interactive Arguments for Deterministic Computations -- 2.3 Incrementally Verifiable Computation -- 2.4 Average-Case Puzzles -- 3 Universal Lifting -- 3.1 Incrementally Verifiable Computation Lifting -- 4 Constructing Average-Case Puzzles -- 4.1 Worst-Case Hardness Assumptions -- 4.2 Average-Case Puzzles from FHE -- References -- Succinct Arguments for RAM Programs via Projection Codes -- 1 Introduction -- 1.1 Black-Box Succincts Argument for RAM Programs -- 1.2 Projection Codes -- 1.3 Related Work -- 2 Overview of Techniques -- 2.1 Projection Codes -- 2.2 Holographic PCPs for RAM Programs -- 2.3 Succinct Arguments for RAM Programs -- 3 Preliminaries -- 3.1 Model of Computation -- 3.2 Encoding Scheme -- 3.3 Probabilistically Checkable Proofs of Proximity (PCPPs) -- 4 Projection Codes -- 4.1 Constructing Projection Codes -- 4.2 Instantiations -- 5 Holographic PCPs for RAM Programs -- 5.1 Holographic PCPs for Subsets -- 5.2 Holographic PCPs for RAM Programs -- 6 Succinct Arguments for RAM Programs -- References -- Brakedown: Linear-Time and Field-Agnostic SNARKs for R1CS -- 1 Introduction -- 1.1 Results and Contributions -- 2 Preliminaries.
3 Linear-Time Polynomial Commitments -- 3.1 Polynomial Commitments for t=2 -- 4 Fast Linear Codes with Linear-Time Encoding -- 5 Linear-Time SNARKs for R1CS -- 5.1 A Self-contained Description of Brakedown and Shockwave -- 6 Implementation and Evaluation -- 6.1 Evaluation of Polynomial Commitment Schemes -- 6.2 Evaluation of Brakedown and Shockwave SNARKs -- References -- Lattice-Based Succinct Arguments for NP with Polylogarithmic-Time Verification -- 1 Introduction -- 1.1 Our Results -- 1.2 Related Work -- 2 Techniques -- 2.1 Our Approach -- 2.2 Polynomial Commitments from Sumcheck Arguments -- 2.3 Warmup: Delegation over Bilinear Groups -- 2.4 Leveled Bilinear Modules -- 2.5 Delegation over Leveled Bilinear-Module Systems -- 2.6 Polynomial IOP for Product Rings -- 2.7 Final Protocol: Combining Polynomial Commitments and PIOP -- References -- SNARGs for Monotone Policy Batch NP -- 1 Introduction -- 1.1 Our Results -- 2 Our Techniques -- 2.1 The Canonical Protocol -- 2.2 Enforcing Global Properties with Predicate Extractable Hashing -- 2.3 New SNARG Construction -- 2.4 Achieving Somewhere Extractability -- 2.5 Shortening the CRS -- 3 Preliminaries -- 3.1 Hash Family with Local Opening -- 3.2 Fully Homomorphic Encryption -- 3.3 Somewhere Extractable Batch Arguments (seBARGs) -- 3.4 RAM SNARGs -- 4 SNARGs for Monotone Policy BatchNP -- 4.1 Definition -- 5 Predicate Extractable Hash Families -- 5.1 Syntax and Basic Properties -- 5.2 Extractable Hash for Bit-Fixing Predicates -- 5.3 Extractable Hash with Tags for Bit-Fixing Predicates -- 6 Non-Adaptive SNARG Construction -- 6.1 Analysis -- References -- TreePIR: Sublinear-Time and Polylog-Bandwidth Private Information Retrieval from DDH -- 1 Introduction -- 1.1 Client-Preprocessing PIR -- 1.2 Our Contribution -- 1.3 Related Work -- 1.4 Notation -- 1.5 Paper Outline -- 2 Preliminaries.
2.1 Security Definitions for PIR -- 2.2 Pseudorandom Generators (PRGs) and Pseudorandom Functions (PRFs) -- 2.3 The GGM PRF Construction and Puncturing -- 3 Weak Privately Puncturable PRFs -- 3.1 A wpPRF Construction -- 4 Applying wpPRFs to PIR -- 4.1 Constructing Pseudorandom Sets from wpPRFs -- 4.2 Our TreePIR Scheme -- 4.3 Sublinear Time, Polylog Bandwidth PIR from the DDH Assumption -- 4.4 Tuning Efficiencies in TreePIR -- 5 Performance -- 5.1 TreePIR with No Recursion -- 5.2 Recursing to Improve Bandwidth -- 5.3 Supporting Changing Databases -- A Further Optimizations -- A.1 Deterministic Client Time -- A.2 Generalizing TreePIR to More Flexible Database Sizes -- References -- Multi-party Homomorphic Secret Sharing and Sublinear MPC from Sparse LPN -- 1 Introduction -- 1.1 Our Results -- 1.2 Related Work -- 2 Technical Overview -- 2.1 HSS Construction -- 2.2 Arguing KDM Security -- 2.3 Sublinear MPC Construction -- 3 Preliminaries -- 3.1 Linear Secret Sharing Schemes -- 3.2 Homomorphic Secret Sharing -- 4 Sparse LPN -- 4.1 KDM Security -- 5 HSS Construction -- 5.1 Scheme Description -- 5.2 Security Analysis -- 6 Sublinear MPC -- 6.1 Protocol Description -- References -- Anonymous Credentials -- Lattice Signature with Efficient Protocols, Application to Anonymous Credentials -- 1 Introduction -- 1.1 Related Works -- 1.2 Our Contributions -- 2 Preliminaries -- 2.1 Lattices -- 2.2 Probabilities -- 2.3 Hardness Assumption -- 2.4 Signature Scheme -- 3 A Lattice-Based Signature Scheme -- 3.1 Description of the Signature -- 3.2 Security of the Signature -- 3.3 Our Signature on Modules -- 4 Zero-Knowledge Arguments of Knowledge -- 4.1 A Framework for Quadratic Relations over Zq -- 4.2 Zero-Knowledge Fast Mode Revisited -- 4.3 Zero-Knowledge Arguments and Relations -- 5 Privacy-Preserving Protocols and Anonymous Credentials.
5.1 Oblivious Signing Protocol -- 5.2 Message-Signature Pair Possession Protocol -- 5.3 Application to Anonymous Credentials -- References -- A Framework for Practical Anonymous Credentials from Lattices -- 1 Introduction -- 1.1 Blind Signatures and Anonymous Credentials from ISISf -- 1.2 Related Work -- 1.3 Concurrent Work -- 1.4 Discussion and Open Problems -- 2 Preliminaries -- 2.1 NTRU Lattices -- 2.2 Module-SIS and Module-LWE Problems -- 2.3 Non-interactive Zero-Knowledge Proofs in the ROM -- 3 The ISISf Assumption -- 3.1 Concrete Instantiations of f -- 3.2 Interactive Version -- 3.3 Applications to Exotic Signatures -- References -- Anonymous Tokens with Stronger Metadata Bit Hiding from Algebraic MACs -- 1 Introduction -- 2 PMBT: A Case Study -- 2.1 AT Interface and Security -- 2.2 Potential Attack for PMBT -- 3 Anonymous Tokens Revisited -- 3.1 AT Interface -- 3.2 Unforgeability -- 3.3 Unlinkability -- 3.4 Privacy of the Metadata Bit -- 4 ATHM: Anonymous Tokens with Hidden Metadata -- 4.1 The ATHM Components -- 4.2 The MAC Building Block -- 4.3 The Simulatable Proof Building Block -- 5 Performance -- 6 Security Proof for ATHM in the Generic Group Model -- 6.1 OMUF Security in GGM and ROM -- 6.2 UNLINK Security in GGM and ROM -- 6.3 PMB Security in GGM and ROM -- 7 Conclusion -- References -- New Paradigms and Foundations -- Revisiting Time-Space Tradeoffs for Function Inversion -- 1 Introduction -- 1.1 Our Results -- 1.2 Our Techniques -- 1.3 Related Work -- 1.4 A Note on the Many Facets of Function Inversion -- 2 Preliminaries -- 2.1 Definitions of Function Inversion Problems -- 2.2 Some Basic Probability Results -- 2.3 Binary Linear Codes -- 3 An Improvement to Fiat and Naor's Algorithm -- 3.1 The Algorithm -- 3.2 Analysis -- 4 A Lower Bound Against Guess-and-check Non-adaptive Algorithms -- 5 Comparing Variants of Function Inversion.
5.1 Search-to-decision Reduction for Arbitrary Functions.
Record Nr. UNISA-996546853403316
Cham : , : Springer Nature Switzerland : , : Imprint : Springer, , 2023
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
Advances in Cryptology – CRYPTO 2023 [[electronic resource] ] : 43rd Annual International Cryptology Conference, CRYPTO 2023, Santa Barbara, CA, USA, August 20–24, 2023, Proceedings, Part IV / / edited by Helena Handschuh, Anna Lysyanskaya
Advances in Cryptology – CRYPTO 2023 [[electronic resource] ] : 43rd Annual International Cryptology Conference, CRYPTO 2023, Santa Barbara, CA, USA, August 20–24, 2023, Proceedings, Part IV / / edited by Helena Handschuh, Anna Lysyanskaya
Edizione [1st ed. 2023.]
Pubbl/distr/stampa Cham : , : Springer Nature Switzerland : , : Imprint : Springer, , 2023
Descrizione fisica 1 online resource (XIX, 766 p. 111 illus., 45 illus. in color.)
Disciplina 005.824
Collana Lecture Notes in Computer Science
Soggetto topico Cryptography
Data encryption (Computer science)
Computer engineering
Computer networks
Computer networks—Security measures
Coding theory
Information theory
Cryptology
Computer Engineering and Networks
Mobile and Network Security
Coding and Information Theory
ISBN 3-031-38551-9
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Intro -- Preface -- Organization -- Contents - Part IV -- Faster Fully Homomorphic Encryption -- Fast Blind Rotation for Bootstrapping FHEs -- 1 Introduction -- 1.1 Our Results -- 1.2 Our Techniques -- 1.3 Other Related Work and Discussions -- 1.4 Organization -- 2 Preliminaries -- 2.1 Notation -- 2.2 Hard Problems and Ciphertexts -- 3 NTRU-Based GSW-Like Encryption -- 3.1 Key Switching for Scalar NTRU Ciphertexts -- 3.2 Automorphisms on Scalar NTRU Ciphertexts -- 4 Fast Blind Rotation in the NTRU Setting -- 4.1 The Construction -- 4.2 Analysis and Comparisons -- 5 Bootstrapping LWE-Based First-Layer Ciphertexts -- 5.1 Modulus Switching for LWE-Based Ciphertexts -- 5.2 Key Switching for LWE-Based Ciphertexts -- 5.3 The Bootstrapping Algorithm -- 6 Bootstrapping RLWE-Based First-Layer Ciphertexts -- 6.1 Packing LWE Ciphertexts to RLWE Ciphertexts -- 6.2 The Bootstrapping Algorithm -- 7 Security, Parameters and Implementation -- 7.1 Security Analysis -- 7.2 Parameters -- 7.3 Experimental Results -- A Proof of Theorem 1 -- B Proof of Lemma 5 -- C Proof of Lemma 6 -- References -- HERMES: Efficient Ring Packing Using MLWE Ciphertexts and Application to Transciphering -- 1 Introduction -- 2 Preliminaries -- 2.1 RLWE Key Switching -- 2.2 The Column Method for Ring Packing -- 2.3 The CKKS Scheme -- 3 Accelerating FHE Ring Packing -- 3.1 Moduli Optimization -- 3.2 Ring Switching -- 4 HERMES -- 4.1 Module-LWE (MLWE) -- 4.2 Building Blocks for ModPack -- 4.3 ModPack: An Algorithm for Module Packing -- 4.4 BaseHERMES: A Base Ring Packing with MLWE Midpoints -- 4.5 HERMES -- 5 Implementation -- 5.1 HERMES Implementation -- 5.2 Comparison to the State of the Art -- 5.3 Impact of Our Ingredients -- 5.4 Transciphering Using HERMES -- References -- Accelerating HE Operations from Key Decomposition Technique -- 1 Introduction -- 2 Preliminaries.
2.1 Ring Learning with Errors -- 2.2 Gadget Decomposition and External Product -- 2.3 Homomorphic Encryption and Key-Switching -- 2.4 Polynomial Representations -- 3 A New External Product Method -- 3.1 Main Idea -- 3.2 Representation and Arithmetic of Integral Polynomials -- 4 Application to Key Switching -- 4.1 RNS-Based Gadget Decomposition -- 4.2 Previous Key-Switching Method -- 4.3 Our Key-Switching Method -- 4.4 Complexity Comparison -- 5 Implementation and Performance -- 5.1 Parameter Setting -- 5.2 Experimental Results -- 6 Conclusion and Future Work -- References -- Oblivious RAM -- MacORAMa: Optimal Oblivious RAM with Integrity -- 1 Introduction -- 1.1 Our Contributions -- 1.2 Related Work -- 1.3 Organization -- 2 Technical Overview -- 2.1 The Hierarchical ORAM Paradigm -- 2.2 Insufficiency of Standard Techniques -- 2.3 Our Techniques -- 2.4 Word Size -- 3 Preliminaries -- 3.1 Random Access Memory -- 3.2 Cryptographic Primitives -- 3.3 Maliciously Secure Oblivious Simulation -- 4 Memory Checking -- 4.1 Definitions -- 4.2 Memory Checking and ORAM -- 5 Separated Memory Checkers -- 6 Write-Deterministic Implementations -- 7 Overview of Maliciously Secure Building Blocks -- 8 Maliciously Secure Oblivious Hash Table -- 9 Maliciously Secure Optimal ORAM Construction -- References -- Tri-State Circuits -- 1 Introduction -- 1.1 Our Contribution -- 2 Background and Related Work -- 2.1 Garbled Circuits and Garbled RAM -- 2.2 Oblivious RAM -- 2.3 Other Models of Computation -- 3 Notation -- 4 Tri-State Circuits -- 4.1 Randomized and Oblivious Tri-State Circuits -- 5 Deterministic Tri-State RAM -- 5.1 Deterministic Tri-State RAM Overview -- 5.2 Sources of Logarithmic Overhead -- 5.3 Formal Construction -- 6 Oblivious Tri-State RAM -- 6.1 Circuit ORAM ch5CCS:WanChaShi15 Review -- 6.2 Overview of Our Oblivious Tri-State RAM -- 6.3 Formal Construction.
7 Garbling Tri-State Circuits -- 7.1 Tri-State Garbling from One-Way Functions -- 7.2 Authenticated Garbling of Tri-State Circuits -- References -- Limits of Breach-Resistant and Snapshot-Oblivious RAMs -- 1 Introduction -- 1.1 Our Contributions -- 1.2 Related Works -- 2 Technical Overview -- 3 Definitions -- 3.1 Snapshot Security -- 3.2 Cell Probe Model -- 4 Lower Bound -- 4.1 Constructing a Snapshot Adversary -- 4.2 Analyzing Adversarial Strategy -- 4.3 Completing the Proof -- 5 Snapshot Oblivious RAMs -- 5.1 No-Write Snapshot ORAMs -- 5.2 Snapshot ORAMs from Prior Works -- 6 Snapshot Oblivious Stacks and Queues -- 6.1 (s,0)-Snapshot Secure Oblivious Stack -- 6.2 Upgrading to (s,1)-Snapshot Security -- 7 Potential Obstacles to (s,0)-Snapshot Security -- 8 Extensions of Our Lower Bound -- 8.1 Differential Privacy -- 8.2 Read-Only Obliviousness -- 9 Conclusions and Open Problems -- References -- Cuckoo Hashing in Cryptography: Optimal Parameters, Robustness and Applications -- 1 Introduction -- 1.1 Our Contributions -- 1.2 Related Works -- 2 Technical Overview -- 3 Definitions -- 3.1 Random Hash Functions -- 3.2 Hashing Schemes -- 3.3 Robust Hashing Schemes -- 4 Cuckoo Hashing -- 4.1 Description -- 4.2 Cuckoo Bipartite Graphs -- 4.3 Perfect Construction Algorithms -- 5 Cuckoo Hashing with Negligible Failure -- 5.1 Technical Lemmas -- 5.2 Our Construction -- 5.3 Lower Bounds -- 6 Robust Cuckoo Hashing -- 6.1 Robustness Constructions -- 6.2 Lower Bounds for Robustness -- 7 Batch Codes -- 7.1 Probabilistic Batch Codes -- 7.2 Robust Probabilistic Batch Codes -- 8 Private Information Retrieval -- 8.1 Single-Query to Batch PIR Reductions -- 8.2 Adversarial Error for Re-usable Batch PIR -- 9 Other Applications -- 10 Conclusions -- References -- Obfuscation -- The Pseudorandom Oracle Model and Ideal Obfuscation -- 1 Introduction.
1.1 Basics of the Pseudorandom Oracle (PrO) Model -- 1.2 Interpreting Our Result of Ideal Obfuscation -- 1.3 Further Discussion on the PrOModel -- 1.4 Related Works -- 2 Technical Overview -- 3 Preliminaries -- 4 The Pseudorandom Oracle (PrO) Model -- 5 Ideal Obfuscation -- 6 Construction of Ideal Obfuscation in the PrO Model -- 7 Security Proof of Ideal Obfuscation in the PrO Model -- 7.1 Simulator -- References -- Computational Wiretap Coding from Indistinguishability Obfuscation -- 1 Introduction -- 1.1 Our Contribution -- 2 Technical Overview -- 2.1 A Construction for BSC[p] and BEC[e] channels -- 2.2 Tackling General Channels with Binary Input Alphabets: An Overview -- 2.3 Generalization to Asymmetric Erasures/Flips -- 2.4 Reducing the General Binary Input Case to the Asymmetric Setting -- 3 Preliminaries -- 3.1 Channels and Wiretap Coding -- 3.2 Error-Correcting Codes -- 4 The BSC-BEC Case -- 4.1 Application: Codes with Easy Error Correction and Hard Erasure Correction -- References -- Secure Messaging -- On Optimal Tightness for Key Exchange with Full Forward Secrecy via Key Confirmation -- 1 Introduction -- 1.1 Our Contributions -- 2 Definitions -- 2.1 Syntax -- 3 Protocol Security Properties -- 3.1 Match Soundness -- 3.2 Key-Match Soundness -- 3.3 Implicit Key Authentication -- 3.4 Explicit Key Authentication -- 3.5 Explicit Entity Authentication -- 3.6 Key Secrecy -- 4 The Security of Adding Key Confirmation -- 4.1 Implicit to Explicit Key Authentication -- 4.2 Additional Security Reductions -- 5 The CCGJJ Protocol -- 6 Impossibility of Tightly-Secure Explicit Authentication via Key Confirmation -- 6.1 Requirements on and + -- 6.2 Impossibility Result -- 6.3 Discussion of Extensions and Generalizations -- References -- Security Analysis of the WhatsApp End-to-End Encrypted Backup Protocol -- 1 Introduction -- 1.1 Related Work.
2 Preliminaries -- 3 E2EE Backups in WhatsApp -- 3.1 High-Level Protocol Overview -- 3.2 Client Registration -- 3.3 Hardware Security Modules -- 3.4 Secure Outsourced Storage -- 3.5 WhatsApp Backup Protocol (WBP) Description -- 3.6 Extending the Number of Password Guesses -- 4 Password-Protected Key Retrieval -- 4.1 A PPKR Functionality -- 4.2 On Strengthening FPPKR -- 5 Security Analysis -- 6 Conclusion and Future Work -- References -- On Active Attack Detection in Messaging with Immediate Decryption -- 1 Introduction -- 1.1 Our Contributions -- 1.2 Paper Overview -- 1.3 Additional Related Work -- 2 Notation -- 3 (Authenticated) Ratcheted Communication -- 4 In-band Active Attack Detection: RECOVER -- 4.1 A RID-Secure RC -- 5 Out-of-Band Active Attack Detection: UNF -- 5.1 RID RC UNF ARC -- 5.2 A UNF-Secure ARC Scheme -- 6 Communication Costs for Attack Detection -- 6.1 Communication Cost of r -RID RC -- 6.2 Communication Cost of r -UNF ARC -- 7 Performance and Security Trade-Offs -- 7.1 On the Practicality of s -RID and s -UNF security -- 7.2 Lightweight Bidirectional Authentication -- 7.3 Reducing Bandwidth for UNF Security -- 8 Conclusion -- References -- Fork-Resilient Continuous Group Key Agreement -- 1 Introduction -- 1.1 Our Contribution -- 1.2 Related Work -- 2 Fork-Resilient CGKA -- 2.1 (Server-Aided) CGKA -- 2.2 FR-CGKA Protocols -- 2.3 FR-CGKA Security Definition -- 2.4 (Sub-)Optimal Security Predicates -- 3 The FREEK Protocol -- 3.1 The FREEK Protocol -- 3.2 Security of FREEK -- 4 FR-CGKA with Optimal Security -- 5 Natural Fork-Resolution Protocols -- 6 Benchmarks -- References -- Functional Encryption -- Streaming Functional Encryption*-16pt -- 1 Introduction -- 1.1 Our Results -- 1.2 Related Work -- 2 Technical Overview -- 2.1 Single-Key, Single-Ciphertext, SIM-Secure, Secret-Key Streaming FE.
2.2 Bootstrapping to an IND-Secure, Public-Key Streaming FE.
Record Nr. UNISA-996546853803316
Cham : , : Springer Nature Switzerland : , : Imprint : Springer, , 2023
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
Advances in Cryptology – CRYPTO 2023 [[electronic resource] ] : 43rd Annual International Cryptology Conference, CRYPTO 2023, Santa Barbara, CA, USA, August 20–24, 2023, Proceedings, Part III / / edited by Helena Handschuh, Anna Lysyanskaya
Advances in Cryptology – CRYPTO 2023 [[electronic resource] ] : 43rd Annual International Cryptology Conference, CRYPTO 2023, Santa Barbara, CA, USA, August 20–24, 2023, Proceedings, Part III / / edited by Helena Handschuh, Anna Lysyanskaya
Edizione [1st ed. 2023.]
Pubbl/distr/stampa Cham : , : Springer Nature Switzerland : , : Imprint : Springer, , 2023
Descrizione fisica 1 online resource (XIX, 794 p. 112 illus., 62 illus. in color.)
Disciplina 005.824
Collana Lecture Notes in Computer Science
Soggetto topico Cryptography
Data encryption (Computer science)
Computer engineering
Computer networks
Computer networks—Security measures
Coding theory
Information theory
Cryptology
Computer Engineering and Networks
Mobile and Network Security
Coding and Information Theory
ISBN 3-031-38548-9
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Intro -- Preface -- Organization -- Contents - Part III -- Cryptanalysis -- Fast Practical Lattice Reduction Through Iterated Compression -- 1 Introduction -- 1.1 Overview of Techniques -- 2 Background -- 2.1 Notation -- 2.2 History of Lattice Reduction Algorithms -- 2.3 Lattice Reduction Basics -- 2.4 Heuristic Assumptions -- 3 Lattice Profiles and Their Application -- 3.1 Example Profiles -- 3.2 Functions of the Lattice Profile -- 3.3 Profile Compression and Profile Drop -- 3.4 Lattice Reduction Condition -- 4 Improved Lattice Reduction Algorithm -- 4.1 Basis Compression -- 4.2 Reducing Sublattices -- 4.3 Lattice Reduction of Partially Reduced Bases -- 4.4 Analyzing the Behavior of Left-Right Reduction -- 4.5 Reducing Generic Lattice Bases -- 5 Implementation Details -- 6 Experimental Evaluation -- 6.1 Knapsack Lattices -- 6.2 Gentry-Halevi Fully Homomorphic Encryption -- 6.3 Univariate Coppersmith -- 6.4 RSA Factorization with High Bits Known -- 6.5 q-Ary Lattice Reduction -- 6.6 Approximate GCD -- References -- Does the Dual-Sieve Attack on Learning with Errors Even Work? -- 1 Introduction -- 1.1 Contributions -- 1.2 Conclusion -- 2 Preliminaries -- 2.1 Probabilities and Distributions -- 2.2 Lattices -- 2.3 Dual Distinguishing -- 3 Dual-Sieve-FFT Distinguishing, Generalized -- 3.1 Abstracting the Dual-Sieve-FFT Attack of Guo-Johansson -- 3.2 Implementation of the General Dual-Sieve-FFT Attack -- 3.3 Advantages of the Generalization -- 4 Contradictions from the Heuristic Analysis -- 4.1 Distinguishing the Indistinguishable -- 4.2 Candidates Closer Than the Solution (Asymptotic) -- 4.3 Candidates Closer Than the Solution (Concrete) -- 5 Experiments -- 5.1 Implementation Details -- 5.2 Distribution of Scores of Uniform Targets -- 5.3 Distribution of Scores of BDD Targets -- 5.4 Distribution of Scores, with Modulus Switching -- 6 Afterthoughts.
6.1 A Similar Result from Coding Theory -- 6.2 The Origin of Correlation -- 6.3 Is the Dual Attack Fixable? -- References -- Exploring Decryption Failures of BIKE: New Class of Weak Keys and Key Recovery Attacks -- 1 Introduction -- 1.1 Our Results -- 1.2 Related Works -- 1.3 Summary of Our Work -- 1.4 Organizations -- 2 Preliminary -- 2.1 Estimate of the Probability from the Frequency -- 2.2 BIKE -- 2.3 The Bit-Flipping Algorithm -- 3 The Gathering Property for QC-MDPC -- 3.1 The Frequency of Decryption Failures -- 3.2 An Explanation of the Gathering Property -- 3.3 Number of Keys and Errors Satisfying the Gathering Property -- 4 A New Class of Weak Keys -- 4.1 Extending Weak Keys Using Isomorphism -- 4.2 Lower Bound on the Average DFR -- 5 A Key Recovery Attack Using Decryption Failures -- 5.1 Attack Model -- 5.2 Information Set Decoding Using Extra Information -- 5.3 Complexity Analysis -- 6 A Key Recovery Attack with Ciphertexts Reusing -- 6.1 Attack Model (with Ciphertexts Reusing) -- 6.2 Complexity Analysis -- 7 Conclusion -- References -- Graph-Theoretic Algorithms for the Alternating Trilinear Form Equivalence Problem -- 1 Introduction -- 2 Preliminaries -- 3 The Graph of Alternating Trilinear Forms -- 4 Solving ATFE with Auxiliary Information via Gröbner Bases -- 5 Algorithms for the Alternating Trilinear Form Equivalence Problem -- 5.1 The Algorithms of ch4PKC:BFFP11,ch4EC:TDJPQS22 -- 5.2 A General MinRank-Based Algorithm -- 5.3 Graph-Walking Algorithms for Small n -- 5.4 A (Sketch of An) Algorithm Using Graph-Neighbourhood Invariants -- 6 A Class of Weak Keys for n=10 -- 7 The Curious Case of n=9 -- 7.1 Graph-Neighbourhood Invariants -- 7.2 A Mysterious Function H -- 7.3 Turning H into an Invariant -- 7.4 Using F to Solve the ATFE Problem -- References.
Analysis of the Security of the PSSI Problem and Cryptanalysis of the Durandal Signature Scheme -- 1 Introduction -- 2 Preliminaries -- 2.1 Notation and General Definitions -- 2.2 Dimension of an Intersection of Subspaces -- 2.3 Product Spaces -- 3 Durandal Signature Scheme -- 3.1 Description of the Scheme -- 3.2 Parameters -- 4 PSSI Problem -- 5 An Observation When m Is High -- 6 An Attack Against PSSI -- 6.1 General Overview of the Attack -- 6.2 Technical Results About 2-Sums -- 6.3 Proof of the Probability of Success of the Attack -- 6.4 Complexity of the Attack -- 6.5 Number of Signatures -- 7 Experimental Results -- 8 Conclusion and Perspectives -- References -- Finding Short Integer Solutions When the Modulus Is Small -- 1 Introduction -- 2 Preliminaries -- 2.1 Lattices and Computational Problems -- 2.2 Reduction Algorithms -- 2.3 Lattice Sieves -- 2.4 Elements of High Dimensional Geometry -- 3 Attack on Small Modulus SIS -- 3.1 On the Z-Shape of BKZ Reduced Bases for q-ary Lattices -- 3.2 Exploiting the Z-Shape -- 3.3 On Balls and Cubes -- 3.4 Putting It All Together -- 3.5 Extension to ISIS -- 4 Optimisations -- 4.1 On the Fly Lifting -- 5 Experimental Verification -- 5.1 The Lengths of Lifts -- 5.2 The Z-Shape Basis -- 6 Application and Practical Cryptanalysis -- 6.1 Small q Hash and Sign Signatures -- References -- Practical-Time Related-Key Attack on GOST with Secret S-Boxes -- 1 Introduction -- 2 Preliminaries -- 2.1 The Structure of GOST -- 2.2 Related-Key Differential Attacks -- 3 The New Related-Key Differential of GOST -- 3.1 The Basic 3-Round Iterative Related-Key Differential -- 3.2 The Full 32-Round Differential -- 3.3 The Related-Key Differential for GOST with Secret S-boxes -- 3.4 Other Variants of the Differential -- 4 The New Related-Key Attack on GOST with Secret S-boxes -- 4.1 The Strategy Used for S-box Recovery.
4.2 First Stage of the Attack - Recovering Two S-boxes -- 4.3 The Second Stage of the Attack - Recovering Two Additional S-boxes -- 4.4 The Third Stage of the Attack - Recovering One Additional S-box -- 4.5 The Fourth Stage of the Attack - Recovering the Rest of the S-Boxes and Eliminating More Wrong Candidates of K1 -- 4.6 Experimental Verification of the Attack -- 5 Possible Application to GOST-Based Hash Functions -- 5.1 Collision Attack on a Davies-Meyer Construction Using GOST -- 5.2 Observations on the GOST Hash Function -- 6 Summary and Conclusions -- References -- On Perfect Linear Approximations and Differentials over Two-Round SPNs -- 1 Introduction -- 2 Preliminaries -- 3 Perfect Linear Approximations -- 3.1 Unkeyed Permutations -- 3.2 Two Rounds -- 3.3 SPNs -- 4 Probability-One Differentials -- 4.1 Recent Results Regarding Round Function Decompositions -- 4.2 Implications of Two Different Decompositions -- 4.3 A Less Technical Interpretation -- 5 Conclusion -- References -- Differential Meet-In-The-Middle Cryptanalysis -- 1 Introduction -- 2 The New Attack: Differential MITM -- 2.1 General Framework -- 2.2 Improvement: Parallel Partitions for Layers with Partial Subkeys -- 2.3 Improvement: Reducing Data with Imposed Conditions -- 2.4 Discussion and Comparison -- 3 Differential Meet-the-Middle Attacks Against SKINNY-128-384 -- 3.1 Specifications of SKINNY -- 3.2 An Attack Against 23-Round SKINNY-128-384 -- 3.3 Enumeration Procedure of kout for the 23-Round Attack -- 3.4 Extension to 24 Rounds -- 3.5 An Attack Against 25 Rounds of SKINNY-128-384 -- 3.6 Comparison of the Attacks on SKINNY-128-384 with Differential Attacks -- 4 New Attack Against 12-Round AES-256 in the related-key setting -- 4.1 Description of AES-256 -- 4.2 Generation of the Related Keys -- 4.3 The Attack -- 5 Conclusion and Open Problems.
A Automatic Detection of Involved Keys -- References -- Moving a Step of ChaCha in Syncopated Rhythm -- 1 Introduction -- 2 Preliminaries -- 3 Reviewing Differential Cryptanalysis of ChaCha -- 3.1 Differential Attack Based on PNB Method -- 3.2 Recent Advances in Cryptanalysis of ChaCha -- 4 The PNB-Based Attack with Syncopation -- 4.1 Syncopation Technique -- 4.2 Refined PNB-Based Attack with Syncopation -- 5 Theoretical Analysis of Differential Equations -- 5.1 Reducing Complexities -- 5.2 Theoretical Interpretation of Strong Key -- 6 Applications: ChaCha7/7.5/6 -- 6.1 Attacks Against ChaCha7 -- 6.2 Attacks Against ChaCha7.5 -- 6.3 Attack Against ChaCha6 -- 7 Conclusion -- References -- Cryptanalysis of Symmetric Primitives over Rings and a Key Recovery Attack on Rubato -- 1 Introduction -- 1.1 From Traditional Symmetric Primitives to Symmetric Primitives over Integer Rings Modulo Composites -- 1.2 Our Contributions -- 2 General Security of Symmetric Primitives: Fields Versus Integers Modulo q -- 2.1 Notation and Preliminaries -- 2.2 Solving Polynomial Systems Modulo q -- 2.3 Impact on Security -- 3 Algebraic Methods over Zq for Composite q -- 3.1 Linearization Attacks -- 3.2 Gröbner Basis Attack -- 3.3 Interpolation Attack -- 3.4 Higher-Order Differential Attack -- 4 Designing a Non-linear (S-box) Function over Zq -- 4.1 Polynomial Non-linear Function over Zq -- 4.2 Learning from Elisabeth: Look-Up Tables -- 4.3 ``Cut and Sew'' Approach -- 5 Rubato -- 5.1 Description of Rubato -- 5.2 About the Value of q: Rubato in the RtF Framework -- 5.3 Non-invertible And/Or Non-MDS Matrices for Rubato -- 6 Key Recovery Attack on Rubato -- 6.1 Recovering Key and Noise Modulo a Small Factor of q -- 6.2 Recovering the Key Modulo a Larger Factor of q and Positions in the Key Stream with No Noise -- 6.3 Key-Recovery of the Full Rubato Key.
7 Assumptions and Cost of the Attack on Rubato.
Record Nr. UNISA-996546853503316
Cham : , : Springer Nature Switzerland : , : Imprint : Springer, , 2023
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui