Advances in Cryptology - EUROCRYPT 2024 : 43rd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zurich, Switzerland, May 26-30, 2024, Proceedings, Part I
| Advances in Cryptology - EUROCRYPT 2024 : 43rd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zurich, Switzerland, May 26-30, 2024, Proceedings, Part I |
| Autore | Joye Marc |
| Edizione | [1st ed.] |
| Pubbl/distr/stampa | Cham : , : Springer International Publishing AG, , 2024 |
| Descrizione fisica | 1 online resource (505 pages) |
| Altri autori (Persone) | LeanderGregor |
| Collana | Lecture Notes in Computer Science Series |
| ISBN | 3-031-58716-2 |
| Formato | Materiale a stampa |
| Livello bibliografico | Monografia |
| Lingua di pubblicazione | eng |
| Nota di contenuto |
Intro -- Preface -- Organization -- Contents - Part I -- Awarded Papers -- SQIsignHD: New Dimensions in Cryptography -- 1 Introduction -- 1.1 A Modular Overview of SQIsignHD -- 2 Representing the Response Isogeny Efficiently in Higher Dimension -- 2.1 State of the Art Isogeny Representation: A Slow Signature Process -- 2.2 Embedding Isogenies in Higher Dimension with Kani's Lemma -- 2.3 Application of Kani's Lemma to SQIsign -- 3 Key Generation, Commitment and Challenge -- 3.1 Accessible Torsion and Choice of the Prime Characteristic -- 3.2 Challenge Generation -- 3.3 Fast Key Generation and Commitment -- 4 Response and Verification -- 4.1 Overview of the Response Computation -- 4.2 Finding a Uniformly Random Tight Response Ideal -- 4.3 Dividing the Higher Dimensional Isogeny Computation in Two -- 4.4 Computing the Response Isogeny Representation -- 4.5 Verification -- 5 Security Analysis -- 5.1 Knowledge Soundness -- 5.2 Heuristic Zero-Knowledge Property -- 5.3 On Hardness of the Supersingular Endomorphism Problem with Access to an Auxiliary Oracle -- 6 The SQIsignHD Digital Signature Scheme -- 6.1 Compactness -- 6.2 Time Efficiency -- References -- Tight Indistinguishability Bounds for the XOR of Independent Random Permutations by Fourier Analysis -- 1 Introduction -- 1.1 The XoP Construction -- 1.2 Our Contribution -- 1.3 Paper Structure -- 2 Preliminaries -- 2.1 Probability -- 2.2 Fourier Analysis -- 2.3 Cryptographic Preliminaries and Sampling Without Replacement -- 3 Indistinguishability Bounds for XoP[r,n] Using Fourier Properties of Sampling Without Replacement -- 3.1 Basic Properties of n,k -- 3.2 Application to Indistinguishability Bounds for XoP[r,n] -- 4 Bounding M=k[n,k] (Proof of Lemma 1) -- 4.1 Bounding |n,k"0362n,k()| for of Type K = (k) -- 4.2 Classification of Masks -- 4.3 Bounding |n,k"0362n,k()| for General.
5 Bounding W=k[n,k] (Proof of Lemma 2) -- A Missing Proofs from Section4 -- References -- AprèsSQI: Extra Fast Verification for SQIsign Using Extension-Field Signing -- 1 Introduction -- 2 Preliminaries -- 2.1 Elliptic Curves and Their Endomorphism Rings -- 2.2 Quaternion Algebras and the Deuring Correspondence -- 2.3 SQIsign -- 2.4 SQIsign-Friendly Primes -- 2.5 Computing Rational Isogenies from Irrational Generators -- 3 Signing with Extension Fields -- 3.1 Changes in the Signing Procedure -- 3.2 Increased Torsion Availability from Extension Fields -- 3.3 Cost of Signing Using Extension Fields -- 4 Effect of Increased 2-Torsion on Verification -- 4.1 Detailed Description of Verification -- 4.2 Impact of Large f on Verification -- 4.3 Implementation and Benchmark of Cost in Fp-Multiplications -- 5 Optimisations for Verification -- 5.1 Basis Generation for Full 2-Power Torsion -- 5.2 General Improvements to Verification -- 5.3 To Push, or Not to Push-that is, the Q. -- 5.4 Improved Challenge for f -- 6 Size-Speed Trade-Offs in SQIsign Signatures -- 6.1 Adding Seeds for the Torsion Basis in the Signature -- 6.2 Uncompressed Signatures -- 7 Primes and Performance -- 7.1 Performance of Optimised Verification -- 7.2 Finding Specific Primes -- 7.3 Performance for Specific Primes -- References -- Symmetric Cryptology -- The Exact Multi-user Security of (Tweakable) Key Alternating Ciphers with a Single Permutation -- 1 Introduction -- 1.1 Research Question -- 1.2 Contributions -- 1.3 Organization -- 2 Basic Notation -- 3 KACs: Specification and Security Definition -- 3.1 KACs with a Single Permutation -- 3.2 Definition of Mu-SPRP Security of KACs -- 4 Mu-Security of KACs with a Single Permutation -- 4.1 r-Wise Independent Subkeys -- 4.2 Mu-SPRP Security Bounds of KACs -- 4.3 Tools for the Mu-SPRP Security Proof. 4.4 Re-Sampling Method for Triple Encryption ch4tdesspsccs2022 -- 4.5 Updating the Re-Sampling Method for Arbitrary Round KACs -- 4.6 Evaluation for Good Transcript -- 5 Proof of Theorem 1 -- 5.1 Notations and Definitions -- 5.2 Definition of Chain -- 5.3 Dummy Internal Values in the Ideal World -- 5.4 Adversary's View -- 5.5 Bad Events and Definitions of Good and Bad Transcripts -- 5.6 Deriving the Upper-Bound in Theorem 1 -- 5.7 Upper-Bounding Pr[TI Tbad] -- 5.8 Lower-Bounding Pr[TR=]Pr[TI=] -- 5.9 Proof of Lemma 2 -- 5.10 Proof of Lemma 3 -- 6 The Exact Mu-Security of Tweakable KACs -- 7 Conclusion -- References -- Partial Sums Meet FFT: Improved Attack on 6-Round AES -- 1 Introduction -- 2 Background -- 2.1 Description of AES -- 2.2 The Square Attack on AES -- 2.3 The Partial Sums Attack -- 2.4 The FFT-Based Attack of Todo and Aoki -- 3 The New Technique: Partial Sums Meet FFT -- 3.1 The Basic Technique -- 3.2 Packing Several FFTs Together by Embedding into Z -- 3.3 Enhancements and Other Variants of the Basic Technique -- 3.4 Our Technique vs. Partial Sums and the Todo-Aoki Technique -- 3.5 Experimental Verification of Our Attack on 6-Round AES -- 4 Improved Attack on Kuznyechik -- 4.1 The Structure of Kuznyechik -- 4.2 The Multiset-Algebraic Attack of Biryukov et al. -- 4.3 Improvement Using Our Technique -- 5 Summary -- References -- New Records in Collision Attacks on SHA-2 -- 1 Introduction -- 2 Preliminaries -- 2.1 Notations -- 2.2 Description of SHA-2 -- 2.3 Previous Methods to Search for Differential Characteristics -- 3 SAT/SMT-Based Tools for the MD-SHA Hash Family -- 3.1 SAT/SMT Models for the Signed Difference Transitions -- 3.2 SAT/SMT Models for the Value Transitions -- 3.3 Models for SHA-2 -- 4 New (SFS/FS) Collision Attacks on SHA-2 -- 4.1 The First Practical SFS Collision for 39-Step SHA-256. 4.2 Improved Collision Attacks on 31-Step SHA-256 -- 4.3 The First Collision Attack on 31-Step SHA-512 -- 4.4 The Practical Collision Attack on 28-Step SHA-512 -- 4.5 The First Practical FS Collision for 40-Step SHA-224 -- 5 Summary and Future Work -- References -- Improving Linear Key Recovery Attacks Using Walsh Spectrum Puncturing -- 1 Introduction -- 2 Preliminaries -- 2.1 Binary Vector Spaces -- 2.2 Pseudoboolean Functions and Their Walsh Spectra -- 2.3 Vectorial Boolean Functions -- 2.4 Linear Appproximations -- 2.5 Key Recovery Linear Attack Scenario -- 2.6 Distribution of the Experimental Correlation -- 3 Approximating the Key Recovery Map -- 3.1 Effect on the Data Complexity -- 3.2 Walsh Spectrum Puncturing -- 3.3 Experimental Verification -- 3.4 Relationship to Multiple and Multidimensional Attacks -- 4 Puncturing Walsh Spectra -- 4.1 Some Useful Results -- 4.2 Puncturing Strategies -- 5 Application to Serpent -- 5.1 Improved Key Recovery Attack Against 12-Round Serpent-256 -- 5.2 Improved Key Recovery Attack Against 12-Round Serpent-192 -- 6 Application to GIFT-128 -- 6.1 Application to GIFT-128 in the General Setting -- 6.2 Application to GIFT-128 on the COFB Setting -- 7 Application to the Data Encryption Standard -- 8 Application to Noekeon -- 9 Conclusion -- References -- A Generic Algorithm for Efficient Key Recovery in Differential Attacks - and its Associated Tool -- 1 Introduction -- 2 The Key Recovery Problem in Differential Cryptanalysis -- 2.1 Differential Cryptanalysis -- 2.2 Efficient Key Recovery -- 2.3 Considered Ciphers -- 3 Modeling the Key Recovery Problem -- 3.1 Our Modelization -- 3.2 Sieving of the Pairs Using the Differential Constraints of the S-Boxes -- 3.3 Precomputing Partial Solutions -- 3.4 Computing in Parallel -- 4 Algorithm and Its Associated Tool -- 4.1 High-Level Description of Our Algorithm. 4.2 Taking into Account the Techniques of Section3 -- 4.3 Parameters and Limitations -- 5 Applications -- 5.1 Validity and Experiments -- 5.2 RECTANGLE -- 5.3 PRESENT -- 5.4 GIFT-64 -- 5.5 Application to SPEEDY-7-192 -- 6 Conclusion and Open Problems -- References -- Tight Security of TNT and Beyond -- 1 Introduction -- 1.1 Motivation -- 1.2 Contributions -- 1.3 Impact of Our Birthday-Bound Attack -- 2 Preliminaries -- 2.1 (Tweakable) Block Ciphers and Random Permutations -- 2.2 Security Definition -- 2.3 The Expectation Method -- 3 Birthday-Bound Attack on -- 3.1 Comparing the Number of Collision Pairs in -.4"0365-.4,m and ,m -- 3.2 The Collision Counting Distinguisher -- 3.3 Experimental Verification -- 4 Spotting the Flaw in the BBB Security Proof of -- 5 Birthday-Bound Security of and Its Variant -- 6 The Generalized LRW Paradigm -- 6.1 Security of LRW+ -- 6.2 Instantiating LRW+ -- 7 Conclusion and Future Directions -- References -- Improved Differential Meet-in-the-Middle Cryptanalysis -- 1 Introduction -- 2 Preliminaries: Differential Meet-in-the-Middle -- 2.1 Framework of the Differential MITM Attack -- 2.2 Improvement: Parallel Partitions for Layers with Partial Subkeys -- 2.3 Reducing Data Needed with Imposed Conditions -- 3 Truncated Differential Meet-in-the-Middle Attack -- 3.1 Framework of the Truncated Differential MITM Attack -- 3.2 Attack Complexities -- 4 New Improvements to Differential MITM Attacks -- 4.1 Improving the Parallel Partitioning -- 4.2 Probabilistic Key Recovery Technique -- 4.3 Applying the State-Test Technique -- 5 MILP Modeling of the Truncated Differential-MITM Attack -- 5.1 MILP Model of the Basic Attack -- 5.2 MILP Model of the Improved Attack -- 6 Application on 23-Round CRAFT -- 6.1 An Attack on 23 Rounds of CRAFT -- 6.2 Other Attacks on CRAFT and Conclusion -- 7 Applications: SKINNY-64-192 and SKINNY-128-384. 7.1 Attack on 23-Round SKINNY-64-192. |
| Record Nr. | UNISA-996594167603316 |
Joye Marc
|
||
| Cham : , : Springer International Publishing AG, , 2024 | ||
| Lo trovi qui: Univ. di Salerno | ||
| ||
Advances in Cryptology - EUROCRYPT 2024 : 43rd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zurich, Switzerland, May 26-30, 2024, Proceedings, Part VI
| Advances in Cryptology - EUROCRYPT 2024 : 43rd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zurich, Switzerland, May 26-30, 2024, Proceedings, Part VI |
| Autore | Joye Marc |
| Edizione | [1st ed.] |
| Pubbl/distr/stampa | Cham : , : Springer International Publishing AG, , 2024 |
| Descrizione fisica | 1 online resource (493 pages) |
| Altri autori (Persone) | LeanderGregor |
| Collana | Lecture Notes in Computer Science Series |
| ISBN | 3-031-58751-0 |
| Formato | Materiale a stampa |
| Livello bibliografico | Monografia |
| Lingua di pubblicazione | eng |
| Nota di contenuto |
Intro -- Preface -- Organization -- Contents - Part VI -- Multi-party Computation and Zero-Knowledge (II/II) -- Jolt: SNARKs for Virtual Machines via Lookups -- 1 Introduction -- 1.1 SNARKs for Virtual Machine Abstractions -- 1.2 Jolt: a0- New Paradigm for zkVM Design -- 1.3 Costs of Jolt -- 1.4 Comparison of Prover Costs to Prior Works -- 1.5 Technical Details: CPU Instructions as Structured Polynomials -- 1.6 Decomposable Instructions -- 2 Technical Preliminaries -- 2.1 Multilinear Extensions -- 2.2 Lookup Arguments -- 2.3 Memory Checking -- 3 An Overview of RISC-V and Jolt's Approach -- 3.1 Performing Instruction Logic Using Lookups -- 3.2 Using Memory-Checking -- 3.3 Formatting Assembly Code -- 4 Analyzing MLE-Structure and Decomposability -- 4.1 The Equality Function -- 4.2 Less Than Comparision -- 4.3 Shift Left Logical -- 4.4 The Multiplication Extension -- 5 Putting It All Together: A SNARK for RISC-V Emulation -- 5.1 Combining Instruction Lookup Tables into One -- 6 Qualitative Cost Estimation -- 6.1 Cost of a Lookup -- 6.2 Overall Prover Costs in Jolt -- 6.3 Cost of Memory Operations -- References -- Constant-Size zk-SNARKs in ROM from Falsifiable Assumptions -- 1 Introduction -- 2 Preliminaries -- 2.1 Polynomial Commitment Schemes -- 2.2 Succinct Zero-Knowledge Arguments -- 3 ARSDH: Underlying Security Assumption -- 4 Special Soundness of KZG -- 4.1 Special Soundness -- 5 Rewinding Lemma -- 6 Black-Box Extractability -- 7 Application to SNARKs -- 7.1 Polynomial IOP -- 7.2 Compiling Polynomial IOPs into Arguments -- References -- Lower-Bounds on Public-Key Operations in PIR -- 1 Introduction -- 1.1 Our Results -- 2 Technical Overview -- 2.1 Generic Group Model -- 2.2 Proof Sketch of Main Theorem -- 2.3 PIR Related Protocols -- 2.4 Oracles -- 3 Related Work -- 4 Preliminaries -- 4.1 Oblivious Transfer.
4.2 Private-Information Retrieval (PIR) -- 5 Protocols that Imply Non-Trivial PIR -- 5.1 Oblivious Transfer -- 5.2 Unbalanced Private-Set Intersection -- 6 Lower-Bounds on the Number Oracle Queries in PIR -- 7 Communication Lower-Bounds for OT Extension -- References -- Fast Public-Key Silent OT and More from Constrained Naor-Reingold -- 1 Introduction -- 2 Technical Overview -- 2.1 A PCF for OT from Pseudorandomly Constrained PRFs -- 2.2 A CPRF for Inner-Product Membership from the Naor-Reingold PRF -- 2.3 Inner-Product Membership Weak Pseudorandom Functions -- 2.4 Optimizations -- 2.5 Final PCF Construction -- 2.6 Concrete Parameters -- 2.7 Public Key PCF -- 2.8 Application: A Simple Reusable DV-NIZK Reusable -- 3 Preliminaries -- 4 Constraining the Naor-Reingold PRF -- 5 Fast PCFs for OTs from Pseudorandomly Constrained PRFs -- 6 Public-Key PCF for OT Correlations -- 7 DV-NIZKs from PK-PCFs -- References -- Best-of-Both-Worlds Multiparty Quantum Computation with Publicly Verifiable Identifiable Abort -- 1 Introduction -- 1.1 Our Results -- 2 Technical Overview -- 2.1 Why is MPQC-PVIA Hard to Achieve? -- 2.2 Our Solution: Auditable Quantum Authentication (AQA) -- 2.3 From AQA to MPQC-PVIA -- 2.4 Best-of-Both-Worlds Security -- 3 Preliminary -- 3.1 Quantum Computation -- 3.2 Quantum One-Time Pad -- 3.3 Quantum Authentication Code -- 3.4 Quantum Error-Correction Code -- 3.5 Quantum Teleportation -- 4 Model and Definition -- 4.1 The Ideal World of BoBW-MPQC-PVIA -- 4.2 (Preprocessing) MPC-Hybrid Model -- 5 Auditable Quantum Authentication (AQA) -- 5.1 Construction -- 5.2 Security -- 6 MPQC-PVIA with Trusted Setup -- 6.1 Security -- 7 BoBW-MPQC-PVIA with Trusted Setup -- 8 BoBW-MPQC-PVIA Without Trusted Setup -- 8.1 Protocol -- References -- The Hardness of LPN over Any Integer Ring and Field for PCG Applications -- 1 Introduction. 1.1 Our Contributions -- 2 Preliminary -- 2.1 Notation -- 2.2 Learning Parity with Noise -- 3 The Hardness of LPN with Regular Noise Distributions -- 4 The Hardness of LPN over Integer Rings -- 4.1 Reduction from Decisional LPN over Z2 to LPN over F2 -- 4.2 Reduction from LPN over F2 to Decisional LPN over Z2 -- 4.3 Reduction from Computational LPN over Z2 to LPN over F2 -- 5 Concrete Analysis of Low-Noise LPN over Finite Fields -- 5.1 The Hardness of LPN with Regular Noise Distributions -- References -- Unlocking the Lookup Singularity with Lasso -- 1 Introduction -- 1.1 Lasso: A New Lookup Argument -- 1.2 Additional Discussion of Lasso's Costs -- 1.3 A Companion Work: Jolt, and the Lookup Singularity -- 2 Technical Overview -- 2.1 Starting Point: Spark Sparse Polynomial Commitment Scheme -- 2.2 Surge: A Generalization of Spark -- 3 A Stronger Analysis of Spark -- 3.1 A (slightly) Simpler Result: c=2 -- 3.2 The General Result -- 3.3 Specializing the Spark Sparse Commitment Scheme to Lasso -- 4 Surge: A Generalization of Spark, Providing Lasso -- References -- Efficient Pre-processing PIR Without Public-Key Cryptography -- 1 Introduction -- 1.1 Our Results -- 1.2 Technical Highlights -- 2 Formal Definitions -- 3 Privately Programmable Pseudorandom Set with List Decoding -- 3.1 Definition -- 3.2 Construction -- 3.3 Proof of Correctness -- 3.4 Proof of Security -- 4 Our Two-Server PIR Scheme -- 4.1 Construction -- 4.2 Privacy Proof -- 4.3 Correctness Proof -- 5 Our Single-Server PIR Scheme -- 5.1 Construction -- 5.2 Privacy Proof -- 5.3 Correctness Proof -- 6 Evaluation -- 6.1 Experiments Results -- References -- Strong Batching for Non-interactive Statistical Zero-Knowledge -- 1 Introduction -- 1.1 Technical Overview -- 1.2 Related Works -- 1.3 Discussion and Open Problems -- 2 Preliminaries -- 2.1 Probability Theory Background. 2.2 Hash Functions with Bounded Independence -- 3 Non-Interactive Statistical Zero-Knowledge -- 3.1 Smooth Entropy Approximation -- 4 Derandomizing Batch Reductions -- 5 Batching AI by Direct Composition -- 5.1 Proof of Lemma 8 -- 5.2 Proof of Proposition 1 -- 5.3 Proof of Proposition 2 -- References -- Two-Round Maliciously-Secure Oblivious Transfer with Optimal Rate -- 1 Introduction -- 2 Technical Overview -- 2.1 Warmup: The PVW Protocol -- 2.2 Batch OT with Trapdoor Hash Functions -- 2.3 Computational Sender Security via LPN -- 2.4 Key-Homomorphic Trapdoor Hash Functions -- 2.5 Compressing the Receiver's Message via LPN and Key-Homomorphic TDH -- 2.6 Correcting Errors and Achieving Malicious Security -- 2.7 Discussion -- 3 Key-Homomorphic Trapdoor Hash Function -- 3.1 Construction from QR -- 4 Composable Oblivious Transfer with Optimal Rate -- 4.1 Ingredients -- 4.2 Universally Composable Oblivious Transfer with Optimal Rate -- References -- Succinct Homomorphic Secret Sharing -- 1 Introduction -- 1.1 Our Results -- 1.2 Technical Overview-Construction of Succinct HSS -- 1.3 Technical Overview-Applications of Succinct HSS -- 2 Notation and Preliminaries -- 2.1 Computational Assumptions -- 2.2 The NIDLS Framework -- 3 Defining Bilinear HSS -- 4 Public-Key Bilinear HSS Constructions -- 4.1 Public-Key Bilinear HSS for All Matrices Based in the NIDLS Framework -- 5 Succinct Half-Chosen Vector OLE -- 5.1 Succinct Half-Chosen VOLE and Key-Compact, Matrix-Compact Bilinear HSS -- 6 Succinct HSS -- References -- How to Garble Mixed Circuits that Combine Boolean and Arithmetic Computations -- 1 Introduction -- 1.1 Our Results -- 2 Preliminaries -- 2.1 Computation Models -- 2.2 Garbled Circuits (GC) -- 3 Technical Overview -- 3.1 Background: Key-Extension Implies Arithmetic GC -- 3.2 Bit-Decomposition and Bit-Composition Imply Mixed GC. 3.3 The Naive Construction -- 4 Mixed GC for Zpk -- 4.1 Extension: Linear BC and General BD -- 4.2 Extension: Emulating Computations for ZN -- 5 Mixed GC Based on Chinese Remainder Theorem -- 6 Mixed GC Based on DCR -- 6.1 Bit-Composition Based on Paillier Encryption -- 6.2 Bit-Decomposition Based on Damgård-Jurik Encryption -- References -- Classic Public Key Cryptography (I/II) -- M& -- M'S: Mix and Match Attacks on Schnorr-Type Blind Signatures with Repetition -- 1 Introduction -- 1.1 Our Contribution -- 2 Background -- 2.1 Notation -- 2.2 Sigma Protocols -- 2.3 Blind Signature Schemes -- 3 Mix-and-Match Attacks -- 3.1 Schnorr-Type Blind Signatures -- 3.2 Main Attack -- 3.3 Two Out of k Attack -- 3.4 One Out of One Attack -- 4 Cryptanalysis of CSI-Otter -- 4.1 Cryptographic Group Actions -- 4.2 The Scheme -- 5 Discussion -- 5.1 Concurrent Security -- 5.2 Sequential Security -- 5.3 Revisiting CSI-Otter Parameters -- 6 Conclusion -- References -- The Supersingular Endomorphism Ring and One Endomorphism Problems are Equivalent -- 1 Introduction -- 1.1 Contributions -- 1.2 Technical Overview -- 2 Preliminaries -- 2.1 Notation -- 2.2 Quaternion Algebras -- 2.3 Elliptic Curves -- 2.4 Computing with Isogenies -- 2.5 Computational Problems -- 2.6 Probabilities -- 2.7 Categories -- 3 Equidistribution of Elliptic Curves with Extra Data -- 3.1 Statement of the Equidistribution Theorem -- 3.2 Proof of Theorem 3.10 and Proposition 3.11 -- 4 Enriching a OneEnd Oracle -- 5 On Conjugacy-Invariant Distributions -- 5.1 The Local Case -- 5.2 Dealing with Hard-to-factor Numbers -- 6 Saturation and Reduction -- 7 The Reduction -- 8 Applications -- 8.1 Collision Resistance of the Charles-Goren-Lauter Hash Function -- 8.2 Soundness of the SQIsign Identification Scheme -- 8.3 The Endomorphism Ring Problem is Equivalent to the Isogeny Problem. 8.4 An Unconditional Algorithm for EndRing in Time (p1/2). |
| Record Nr. | UNISA-996594166903316 |
Joye Marc
|
||
| Cham : , : Springer International Publishing AG, , 2024 | ||
| Lo trovi qui: Univ. di Salerno | ||
| ||
Advances in Cryptology - EUROCRYPT 2024 : 43rd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zurich, Switzerland, May 26-30, 2024, Proceedings, Part V
| Advances in Cryptology - EUROCRYPT 2024 : 43rd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zurich, Switzerland, May 26-30, 2024, Proceedings, Part V |
| Autore | Joye Marc |
| Edizione | [1st ed.] |
| Pubbl/distr/stampa | Cham : , : Springer International Publishing AG, , 2024 |
| Descrizione fisica | 1 online resource (479 pages) |
| Altri autori (Persone) | LeanderGregor |
| Collana | Lecture Notes in Computer Science Series |
| ISBN | 3-031-58740-5 |
| Formato | Materiale a stampa |
| Livello bibliografico | Monografia |
| Lingua di pubblicazione | eng |
| Nota di contenuto |
Intro -- Preface -- Organization -- Contents - Part V -- Multi-party Computation and Zero-Knowledge (I/II) -- Efficient Arithmetic in Garbled Circuits -- 1 Introduction -- 1.1 Contribution -- 1.2 Background and Related Work -- 1.3 Summary of Our Approach -- 2 Preliminaries -- 2.1 Cryptographic Assumption -- 2.2 Garbling Schemes -- 2.3 Modular Arithmetic -- 2.4 Chinese Remainder Theorem -- 2.5 Barrett's Modular Reduction -- 2.6 Miscellaneous Notation -- 3 Garbled Switch Systems -- 3.1 Generalizing Free XOR -- 3.2 Switch Systems -- 3.3 Garbling Switch Systems -- 4 Generalized One Hot Garbling -- 4.1 Our Approach to One-Hot Garbling -- 4.2 Half Multiplication -- 4.3 Conversions -- 5 Garbled Arithmetic from Switch Systems -- 5.1 Short Integers -- 5.2 Long Integers -- References -- Can Alice and Bob Guarantee Output to Carol? -- 1 Introduction -- 1.1 Our Results -- 1.2 Our Techniques -- 1.3 Organization -- 2 Preliminaries -- 3 Statement of Our Results -- 3.1 An Equivalent Characterization -- 4 Impossibility of Computing Strong Semi-Balanced Functionalities -- 5 A Positive Result for Solitary Output Computation -- 6 Application: Analysis of the Disjointness Functionality -- References -- SPRINT: High-Throughput Robust Distributed Schnorr Signatures -- 1 Introduction -- 1.1 Other Techniques -- 1.2 Prior Work -- 1.3 Subsequent Work -- 1.4 Organization -- 2 Technical Overview -- 2.1 Starting Point: The GJKR Protocol -- 2.2 The Agreement Protocol -- 2.3 Signing Many Messages in Parallel -- 2.4 Using Super-Invertible Matrices -- 2.5 Using Packed Secret Sharing -- 2.6 More Efficient Signing -- 2.7 The Dynamic Setting -- 2.8 Sub-sampling the Committees -- 2.9 More Optimizations -- 2.10 Parameters and Performance -- 3 The SPRINT Protocols -- 3.1 Static-Committee Setting -- 3.2 The Dynamic/Proactive Setting -- 4 The Agreement Protocol.
4.1 Agreement in SPRINT, the Static Case -- 4.2 Agreement in the Dynamic/Proactive Setting -- References -- Efficient and Generic Methods to Achieve Active Security in Private Information Retrieval and More Advanced Database Search -- 1 Introduction -- 1.1 Our Results -- 1.2 Related Work -- 2 Technical Overview -- 2.1 Non-interactive Actively Secure Protocols -- 2.2 Interactive Actively Secure Protocols -- 3 Preliminaries -- 3.1 Secure Computation in the Client-Servers Setting -- 3.2 Existing Passively Secure Protocols -- 4 Interactive Actively Secure Protocols -- 4.1 Graph Theory -- 4.2 Formalization of Conflict-Finding Protocols -- 4.3 Compiler from Conflict-Finding to Actively Secure Protocols -- 4.4 Compiler from Passively Secure to Conflict-Finding Protocols -- 4.5 Instantiations -- 5 Non-interactive Actively Secure Protocols -- 5.1 Locally Surjective Map Family -- 5.2 Compiler from Passively Secure to Actively Secure Protocols -- 5.3 Instantiations -- References -- Constant-Round Simulation-Secure Coin Tossing Extension with Guaranteed Output -- 1 Introduction -- 2 Technical Overview -- 2.1 The Round Structure of CTE Protocols -- 2.2 Coin Tossing Extension and Explainable Extractors -- 2.3 Computational Coin Tossing Extension with Long Stretch -- 2.4 A Lower Bound for Statistical Coin Tossing Extension -- 2.5 One-Round Unbiased Sampling from Any Distribution -- 3 One-Round, One-Sample Adaptive Coin Tossing Extension from LWE -- References -- Witness Semantic Security -- 1 Introduction -- 1.1 Application: Malicious-CRS Security for Non-interactive Zero-Knowledge -- 1.2 Our Results -- 1.3 Other Related Works -- 2 Technical Overview -- 2.1 Defining Witness Semantic Security -- 2.2 NIZK Satisfying Witness Semantic Security with a Malicious CRS -- 3 Preliminaries -- 4 Witness Semantic Security -- 4.1 Verifiable Witness Semantic Security. 4.2 Malicious CRS Non-uniform Zero-Knowledge with Auxiliary Information -- 4.3 Malicious CRS NUZK Implies Malicious CRS Witness Semantic Security -- 4.4 Malicious CRS NUZK Implies Malicious CRS Verifiable Witness Semantic Security -- 4.5 Malicious Reusable CRS Witness Semantic Security -- 5 NIZK with Malicious CRS Witness Semantic Security from LWE -- 5.1 Building Blocks -- 5.2 The Construction -- References -- Garbled Circuit Lookup Tables with Logarithmic Number of Ciphertexts -- 1 Introduction -- 1.1 Contribution -- 2 Related Work -- 3 Preliminaries -- 3.1 Notation and Assumptions -- 3.2 Garbled Sharing -- 3.3 Garbling Schemes -- 3.4 One-Hot Garbling -- 4 Technical Overview -- 4.1 Reducing Lookup Tables to Random Function Evaluation -- 4.2 Evaluating a Uniformly Random Function -- 5 Approach -- 6 Performance -- 7 Security Theorems and Proofs -- References -- Publicly Verifiable Secret Sharing Over Class Groups and Applications to DKG and YOSO -- 1 Introduction -- 1.1 Our Contributions -- 1.2 Related Works -- 2 Preliminaries -- 2.1 Publicly Verifiable Secret Sharing(PVSS) -- 2.2 Background on Class Groups -- 2.3 Zero Knowledge Proofs for Class Groups -- 3 PVSS over Class Groups -- 3.1 The PVSS Scheme -- 3.2 Instantiating the Proofs -- 3.3 Complexity -- 4 Application: Distributed Key Generation -- 4.1 Two-Round DKG with Unbiasable Public Key -- 4.2 One-Round Biasable Public-Key Version -- 5 Application: YOSO MPC -- 5.1 Resharing -- 5.2 Realizing Efficient YOSO MPC -- References -- Bulletproofs++: Next Generation Confidential Transactions via Reciprocal Set Membership Arguments -- 1 Introduction -- 1.1 Contributions -- 1.2 Related Work -- 2 Preliminaries -- 2.1 Zero-Knowledge Arguments of Knowledge -- 3 Technical Overview -- 3.1 Recap: Bulletproofs and Bulletproofs+ -- 3.2 Reciprocal Argument -- 3.3 Norm Linear Argument -- 3.4 Arithmetic Circuits. 4 Norm Linear Argument -- 4.1 Reducing the Vectors -- 4.2 Norm Linear Argument -- 4.3 Full Protocol Description -- 5 Arithmetic Circuits -- 5.1 Protocol Overview -- 6 Reciprocal Argument -- 6.1 Warmup: Reciprocal Argument Protocol -- 6.2 Reciprocal Form Circuits -- 6.3 Reciprocal Range Proofs -- 6.4 Multi-asset Confidential Transactions -- 7 Implementation and Benchmarks -- References -- Perfect Asynchronous MPC with Linear Communication Overhead -- 1 Introduction -- 1.1 Related Work -- 2 Technical Overview -- 2.1 Basic Asynchronous Verifiable Secret Sharing -- 2.2 Our Asynchronous Weak-Binding Secret Sharing -- 2.3 Our MPC Protocol -- 2.4 Multiplication Triplets with a Dealer -- 3 Preliminaries -- 3.1 Asynchronous Secure Computation and SUC -- 4 Verifying Product Relation -- 4.1 Trivariate Polynomial Verification - Functionality -- 4.2 Verifying Product Relation Using Trivariate Polynomial -- 4.3 Trivariate Polynomial Verification - Protocol -- 5 Rate-1 Asynchronous Weak-Binding Secret Sharing -- 6 Verifiable Triple Sharing -- 6.1 Batching for Linear Overhead per Triple -- 7 The MPC Protocol -- References -- Perfect (Parallel) Broadcast in Constant Expected Rounds via Statistical VSS -- 1 Introduction -- 1.1 Our Results -- 1.2 Related Work -- 2 Technical Overview -- 2.1 Efficient Oblivious Leader Election -- 2.2 Efficient Statistical VSS -- 2.3 Putting It All Together -- 3 Preliminaries -- 4 Statistical Verifiable Secret Sharing -- 4.1 Sharing Attempt -- 4.2 Reconstructing Shares -- 4.3 Statistical VSS Protocol -- 5 Batched Multi-moderated Verifiable Secret Sharing -- 5.1 Reconstruction with Moderators -- 5.2 Batching -- 6 Oblivious Leader Election -- 7 Broadcast, and Parallel Broadcast -- References -- Fuzzy Private Set Intersection with Large Hyperballs -- 1 Introduction -- 1.1 Our Contributions -- 1.2 Related Work -- 1.3 Applications. 2 Technical Overview -- 2.1 Recap: Apple's PSI Protocol -- 2.2 Fuzzy Matching for Infinity Distance -- 2.3 Generalized Distance Functions -- 2.4 Fuzzy PSI in Low Dimensions -- 2.5 Extending to High Dimensions -- 3 Preliminaries -- 3.1 Oblivious Key-Value Store (OKVS) -- 3.2 Random Self-reductions of DDH Tuples -- 4 Definitions and Functionalities -- 4.1 Definition of Fuzzy Matching -- 4.2 Definition of Fuzzy (Circuit) Private Set Intersection -- 5 Fuzzy Matching -- 5.1 Fuzzy Matching for Infinity Distance -- 5.2 Fuzzy Matching for Minkowski Distance -- 6 Fuzzy PSI in Low-Dimension Space -- 6.1 Spatial Hashing Techniques -- 6.2 Fuzzy PSI-CA for Infinity Distance -- 6.3 Fuzzy PSI-CA for Minkowski Distance -- 7 Fuzzy PSI in High-Dimension Space -- 7.1 Infinity Distance -- 8 Extending to Broader Functionalities -- 9 Performance Evaluation -- 9.1 Concrete Performance -- 10 Conclusion -- References -- Fast Batched Asynchronous Distributed Key Generation -- 1 Introduction -- 1.1 An MPC Engine Geared Towards Schnorr -- 1.2 Two Problems -- 2 Our Contributions -- 2.1 Solution to Problem 1 -- 2.2 Solution to Problem 2 -- 2.3 Combining the Two Solutions -- 2.4 The Rest of the Paper -- 3 Preliminaries -- 3.1 Asynchronous Verifiable Secret Sharing -- 3.2 Group-Oriented AVSS -- 4 Subprotocols -- 4.1 AVSS -- 4.2 Reliable Broadcast -- 4.3 One-Sided Voting -- 4.4 Random Beacon -- 5 Our New GoAVSS Protocol -- 5.1 Security Analysis of Protocol GoAVSS1 -- 5.2 Complexity Analysis of Protocol GoAVSS1 -- 5.3 A Variation for Large n -- 6 Super-Invertible Matrices from Pascal -- 6.1 The Symmetric Pascal Matrix -- 6.2 The Upper-Triangular Pascal Matrix -- 6.3 Better Super-Invertible Matrices from Hyper-invertible Matrices -- References -- Toward Malicious Constant-Rate 2PC via Arithmetic Garbling -- 1 Introduction -- 1.1 Our Contributions -- 1.2 Technical Overview. 2 Notations and Definitions. |
| Record Nr. | UNISA-996594167103316 |
Joye Marc
|
||
| Cham : , : Springer International Publishing AG, , 2024 | ||
| Lo trovi qui: Univ. di Salerno | ||
| ||
Advances in Cryptology - EUROCRYPT 2024 : 43rd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zurich, Switzerland, May 26-30, 2024, Proceedings, Part II
| Advances in Cryptology - EUROCRYPT 2024 : 43rd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zurich, Switzerland, May 26-30, 2024, Proceedings, Part II |
| Autore | Joye Marc |
| Edizione | [1st ed.] |
| Pubbl/distr/stampa | Cham : , : Springer International Publishing AG, , 2024 |
| Descrizione fisica | 1 online resource (483 pages) |
| Altri autori (Persone) | LeanderGregor |
| Collana | Lecture Notes in Computer Science Series |
| ISBN | 3-031-58723-5 |
| Formato | Materiale a stampa |
| Livello bibliografico | Monografia |
| Lingua di pubblicazione | eng |
| Nota di contenuto |
Intro -- Preface -- Organization -- Contents - Part II -- Public Key Primitives with Advanced Functionalities (II/II) -- Anamorphic Encryption, Revisited -- 1 Introduction -- 1.1 Background and Motivation -- 1.2 Contributions -- 1.3 Related Work -- 2 Preliminaries -- 2.1 Notation -- 2.2 Games, Adversaries, and Reductions -- 2.3 Public-Key Encryption (PKE) -- 2.4 Pseudorandom Functions (PRF) -- 3 Rethinking the Anamorphic Model -- 3.1 Enhancing the Model: Decoupling Double Keys from Key-Pairs -- 3.2 Enhancing the Model: Robustness -- 4 Generic Robustly Anamorphic Extensions -- 4.1 Overview of the Results -- 4.2 1: A Synchronized Solution for Any PKE Scheme -- 4.3 2: A Better Synchronized Solution for Special PKE Schemes -- 4.4 3: An Unsynchronized Solution for Special PKE Schemes -- 4.5 4: Making Robust Any (Non-Robust) Anamorphic Extension -- 5 Concrete Instantiations of the Generic Constructions -- 5.1 Instantiations of 2: ElGamal and Cramer-Shoup -- 5.2 Instantiations of 3: ElGamal and Cramer-Shoup -- 5.3 Instantiation of 4: RSA-OAEP -- References -- Anamorphic Encryption: New Constructions and Homomorphic Realizations -- 1 Introduction -- 1.1 Our Contributions, More in Detail -- 1.2 Other Related Work -- 2 Preliminaries -- 2.1 Notation -- 2.2 Symmetric Encryption with Pseudorandom Ciphertexts -- 2.3 Homomorphic Encryption -- 2.4 Hybrid Encryption -- 2.5 Anamorphic Encryption -- 2.6 Fully Asymmetric Anamorphic Encryption -- 3 Generic Constructions -- 3.1 Construction from Hybrid Encryption -- 4 Anamorphic Encryption with Homomorphic Properties -- 4.1 Naor-Yung Transform Gives Homomorphic Anamorphic Encryption -- 4.2 Cramer-Shoup Lite Gives Homomorphic Anamorphic Encryption -- 4.3 GSW Gives Homomorphic Anamoprhic Encryption -- References -- Fully Homomorphic Encryption Beyond IND-CCA1 Security: Integrity Through Verifiability -- 1 Introduction.
1.1 Our Contributions and Techniques -- 1.2 Related Work -- 2 Preliminaries -- 3 Verified CCA (vCCA) Security -- 4 Relations Between vCCA Security and Other Notions -- 4.1 IND-vCCA and TNM-vCCA Are Equivalent -- 4.2 vCCA Implies HCCA -- 4.3 vCCA and Chosen-Ciphertext Verification Attacks -- 4.4 vCCA Implies FuncCPA -- 4.5 gCCA and RCCA Imply vCCA -- 5 Embedding CPA-Secure FHE into a CCA2-Secure Encryption Scheme -- 5.1 An Encryption Scheme with (Fully) Homomorphic Embedding -- 5.2 Embedding of Symmetric FHE Schemes -- 5.3 Embedding of Asymmetric FHE Schemes -- 5.4 On Approximate FHE -- 6 Building vCCA-Secure FHE -- 6.1 Constructions -- 6.2 Security Proof -- 6.3 CCA1 Security -- 7 Conclusion and Future Work -- References -- Bootstrapping Bits with CKKS -- 1 Introduction -- 2 Preliminaries -- 2.1 The CKKS Scheme -- 2.2 BLEACH -- 2.3 Modulus Engineering -- 3 BinBoot: Combined Binary Bootstrap and Clean -- 3.1 Description of BinBoot -- 3.2 Correctness of BinBoot -- 3.3 Modulus Engineering for BinBoot -- 3.4 Comparison with BLEACH -- 4 GateBoot: Combined Bootstrapping and Binary Gate -- 4.1 Description of GateBoot -- 4.2 Correctness of GateBoot -- 4.3 Comparing GateBoot and BinBoot -- 5 Experiments -- 5.1 Low Latency -- 5.2 High Throughput -- 5.3 Improving Performance Further -- 6 Bootstrapping DM/CGGI Ciphertexts with CKKS -- 6.1 Conversions -- 6.2 Experiments -- References -- Concurrently Secure Blind Schnorr Signatures -- 1 Introduction -- 2 Preliminaries -- 2.1 Standard Primitives -- 2.2 Schnorr Signatures -- 3 Predicate Blind Signatures -- 4 Predicate Blind Schnorr Signatures -- 4.1 Construction -- 4.2 Security -- 4.3 Generalizing Predicates to NP-Relations -- 5 Design Choices, Implementation Details, Benchmarks -- 5.1 Avoiding a Trusted Setup -- 5.2 Hardwiring Parts of the Statement -- 5.3 Schnorr Parameters -- 5.4 Implementation. 5.5 NIZKs with Secp256k1 Support -- References -- Foundations of Adaptor Signatures -- 1 Introduction -- 1.1 Our Contribution -- 2 Technical Overview -- 2.1 Adaptor Signatures and Payment Channels -- 2.2 Gaps in Adaptor Signature Definitions -- 2.3 A Framework for Constructing Adaptor Signatures -- 2.4 New Instantiations of Secure Adaptor Signatures -- 3 Security Gaps in Adaptor Signature Applications -- 3.1 Breaking VweTS Using Signature Leaky Pre-Signatures -- 3.2 Breaking Blind Hubs Using Unadaptable Adaptor Signatures -- 3.3 Breaking Coin-Mixing Using Malleable Pre-Signatures -- 4 Correct Security Definitions for Adaptor Signatures -- 4.1 Definitions of Dai et al. -- 4.2 Pre-Verify Soundness -- 5 Dichotomic Signature Schemes -- 6 Transparent Reductions for Signatures -- 7 Secure Dichotomic Adaptor Signatures -- 7.1 Adaptor Signatures from BBS+ -- References -- Laconic Function Evaluation, Functional Encryption and Obfuscation for RAMs with Sublinear Computation -- 1 Introduction -- 1.1 Our Techniques -- 1.2 Organization -- 2 Preliminaries -- 3 Laconic Function Evaluation for RAM Programs -- 3.1 RAM Model -- 3.2 Definition -- 4 RAM-LFE with Unprotected Memory and Access -- 4.1 UMA RAM-LFE with Weak Efficiency -- 4.2 UMA RAM-LFE with Full Efficiency -- 5 Upgrading to Full Security -- 5.1 The Weak Efficiency Case -- 5.2 The Full Efficiency Case -- References -- Threshold Raccoon: Practical Threshold Signatures from Standard Lattice Assumptions -- 1 Introduction -- 1.1 Our Contributions -- 1.2 Related Works -- 2 Our Techniques -- 2.1 Recap: Lyubashevsky's Signature Without Abort -- 2.2 Naive Extension to Lattices -- 2.3 Our Solution: Masking the Commitments -- 2.4 Future Work -- 3 Background -- 3.1 Modulus Rounding -- 3.2 Hardness Assumptions -- 4 Definitions of Threshold Signature -- 4.1 User States and Session States -- 4.2 Threshold Signatures. 5 Underlying Signature Scheme -- 6 TRaccoon: Our Threshold Signature Scheme -- 6.1 Key Generation -- 6.2 Distributed Signing Procedure -- 7 Security Reduction -- 8 Concrete Instantiation -- 8.1 Direct Forgery and SelfTargetMSISq, +1, k, C, Bstmsis -- 8.2 Pseudorandomness of the Verification Key and Hint-MLWE -- 8.3 Parameter Sets -- 9 Implementation and Experiments -- References -- Lower Bounds for Lattice-Based Compact Functional Encryption -- 1 Introduction -- 1.1 Lattice-Based Functional Encryption Framework -- 1.2 Contribution -- 1.3 Interpretation, Limitations and Open Problems -- 1.4 Related Work -- 1.5 Technical Overview -- 2 Preliminaries -- 2.1 Functional Encryption -- 2.2 Lattice-Based Encryption Algorithms -- 2.3 Secret-Key Encryption -- 3 General Approach -- 4 Lower Bounds for Compact Functional Encryption -- References -- Succinct Functional Commitments for Circuits from k-Lin -- 1 Introduction -- 2 Technical Overview -- 2.1 Chainable Commitments for Quadratic Functions from Bilateral k-Lin -- 2.2 Projective Commitments -- 2.3 Functional Commitments for Circuits -- 3 Preliminaries -- 4 Projective Commitments from k-Lin -- 4.1 The Base Projective Commitment Scheme -- 5 Functional Commitments for All Circuits -- References -- Time-Lock Puzzles with Efficient Batch Solving -- 1 Introduction -- 1.1 Our Results -- 1.2 Technical Overview -- 1.3 Related Work -- 2 Time-Lock Puzzles with Batch Solving -- 3 Removing Coordination Among Parties -- 4 Puncturable Key-Homomorphic PRFs -- 4.1 Bounded Domain Puncturable Key-Homomorphic PRFs from Pairings -- 4.2 (Almost) Key-Homomorphic Puncturable PRF from LWE -- 5 Rogue Puzzle Attacks -- 5.1 Constructions -- 5.2 An Efficient NIZK Protocol -- 6 Implementation and Evaluation -- 6.1 Benchmarks -- References -- Circuit Bootstrapping: Faster and Smaller -- 1 Introduction. 1.1 Leveled Homomorphic Evaluation Mode -- 1.2 Our Results -- 1.3 Technical Overview -- 1.4 Paper Organization -- 2 Preliminary -- 2.1 Notations -- 2.2 Gadget Decomposition -- 2.3 FHEW-Like Cryptosystem -- 2.4 Functional Bootstrapping -- 2.5 TFHE Circuit Bootstrapping -- 3 Novel Work Flow of Circuit Bootstrapping -- 3.1 Step 1: Multi-value Functional Bootstrapping Without Sample Extraction -- 3.2 Step 2: Ciphertext Conversion -- 3.3 Analysis -- 4 Automorphism-Based Bootstrapping and MV-FBS -- 4.1 Improved Automorphism-Based Blind Rotation Using Sparse Isomorphism -- 4.2 The Number of Automorphisms -- 4.3 Sparse Rounding and Bootstrapping -- 4.4 Automorphism-Based Multi-value Functional Bootstrapping -- 5 Analysis -- 5.1 Error Analysis -- 5.2 Key Size -- 5.3 Computational Complexity -- 6 Parameter Selection and Implementation -- 6.1 Parameters for Security -- 6.2 Parameters for Noise Management -- 6.3 Implementation Results and Comparison -- 7 Application -- 8 Conclusion -- References -- Registered Functional Encryptions from Pairings -- 1 Introduction -- 1.1 Results -- 1.2 Slotted Reg-IPFE from k-Lin -- 1.3 Reg-QFE from Bilateral k-Lin -- 2 Preliminaries -- 2.1 Prime-Order Bilinear Groups -- 2.2 Registered Functional Encryption (Reg-FE) -- 2.3 Slotted Registered Functional Encryption -- 3 Slotted Registered Inner-Product Functional Encryption -- 3.1 Scheme -- 4 Simulation-Based Security for Reg-FE -- 4.1 Very Selective SIM-Security for Reg-FE -- 5 Compact Reg-FE from Multi-instance Slotted Reg-FE -- 5.1 Multi-instance Slotted Reg-FE -- 5.2 Compact Reg-FE -- 6 Pre-constrained Slotted Reg-IPFE -- 6.1 Scheme -- 7 Registered Quadratic Functional Encryption -- 7.1 Multi-instance Slotted Reg-QFE -- References -- Accelerating BGV Bootstrapping for Large p Using Null Polynomials over Zpe -- 1 Introduction -- 2 Preliminary -- 2.1 Basic Notations. 2.2 Canonical and Powerful Norms. |
| Record Nr. | UNISA-996601563603316 |
Joye Marc
|
||
| Cham : , : Springer International Publishing AG, , 2024 | ||
| Lo trovi qui: Univ. di Salerno | ||
| ||
Advances in Cryptology - EUROCRYPT 2024 : 43rd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zurich, Switzerland, May 26-30, 2024, Proceedings, Part III
| Advances in Cryptology - EUROCRYPT 2024 : 43rd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zurich, Switzerland, May 26-30, 2024, Proceedings, Part III |
| Autore | Joye Marc |
| Edizione | [1st ed.] |
| Pubbl/distr/stampa | Cham : , : Springer International Publishing AG, , 2024 |
| Descrizione fisica | 1 online resource (503 pages) |
| Altri autori (Persone) | LeanderGregor |
| Collana | Lecture Notes in Computer Science Series |
| ISBN | 3-031-58734-0 |
| Formato | Materiale a stampa |
| Livello bibliografico | Monografia |
| Lingua di pubblicazione | eng |
| Nota di contenuto |
Intro -- Preface -- Organization -- Contents - Part III -- AI and Blockchain -- Polynomial Time Cryptanalytic Extraction of Neural Network Models -- 1 Introduction -- 1.1 Our Contributions -- 1.2 Overview of Our Attack -- 2 Related Work -- 3 Preliminaries -- 3.1 Basic Definitions and Notation -- 3.2 Problem Statement and Assumptions -- 3.3 Carlini et al.'s Differential Attack -- 4 Our New Sign-Recovery Techniques -- 4.1 SOE Sign-Recovery -- 4.2 Neuron Wiggle Sign-Recovery -- 4.3 Last Hidden Layer Sign-Recovery -- 5 Practical Sign Recovery Attacks -- 5.1 Implementation Caveats -- 5.2 Unitary Balanced Neural Networks -- 5.3 CIFAR10 Neural Network -- 6 Conclusions -- A The Expected Signal-to-Noise Ratio of Neuron Wiggle in Unitary Balanced Networks -- B Detailed Results for CIFAR10 -- References -- Ordering Transactions with Bounded Unfairness: Definitions, Complexity and Constructions -- 1 Introduction -- 1.1 Our Results -- 2 Preliminaries -- 2.1 Protocol Execution Model -- 2.2 Transaction Profiles and Dependency Graphs -- 3 Order Fairness -- 3.1 Bounded Unfairness and Serialization -- 3.2 Transaction Dependency Graphs -- 3.3 Bounded Unfairness from Directed Bandwidth -- 3.4 Fairness versus Liveness -- 3.5 Bounded Unfairness in a Permissionless Environment -- 4 Taxis Protocol -- 4.1 TaxisWL Protocol -- 4.2 Taxis Protocol -- 5 Discussion and Future Directions -- References -- Asymptotically Optimal Message Dissemination with Applications to Blockchains -- 1 Introduction -- 1.1 Contributions -- 1.2 Technical Overview -- 1.3 Related Work -- 2 Model and Preliminaries -- 2.1 Parties, Adversary and Communication Network -- 2.2 Primitives -- 2.3 Flooding -- 2.4 Additional Notation -- 3 Per-Party Communication Lower Bound -- 4 Warm Up: Optimal Flooding with Constant Diameter and Linear Neighbors.
5 Optimal Flooding with Logarithmic Neighborhood and Diameter -- 5.1 Weak Flooding -- 5.2 Analysis of FFlood -- 5.3 Flooding Amplification -- 5.4 Communication Complexity of the Combined Protocol -- 6 Flooding in the Weighted Setting -- 7 Security in the UC Model -- 7.1 Flooding as a UC Functionality -- 7.2 Strong Flooding Implies UC Flooding -- 8 Practicality of ECFlood -- 8.1 Comparison to State-of-the-Art -- References -- Proof-of-Work-Based Consensus in Expected-Constant Time -- 1 Introduction -- 1.1 Overview of Our Results -- 1.2 Related Work -- 2 Model and Preliminaries -- 3 Chain-King Consensus -- 3.1 Parallel Chains and m1 Proofs of Work -- 3.2 From Parallel Chains to Phase Oblivious Agreement -- 3.3 From Phase Oblivious Agreement to Chain-King Consensus -- 3.4 Fast Sequential Composition -- 4 Application: Fast State Machine Replication -- 4.1 From Sequential Composition to State Machine Replication -- 4.2 Bootstrapping from the Genesis Block -- References -- Secure and Efficient Implementation, Cryptographic Engineering, and Real-World Cryptography -- A Holistic Security Analysis of Monero Transactions -- 1 Introduction -- 1.1 Our Approach: A Modular Analysis of RingCT -- 1.2 Technical Highlights and Findings -- 1.3 Related Work -- 2 Informal Overview of Monero Transactions -- 3 Model for Private Transaction Schemes -- 3.1 Syntax -- 3.2 Security -- 4 Overview of Our Analysis -- 4.1 Security Notions for Components -- 4.2 System Level Analysis -- 4.3 Component Level Analysis -- 5 Other Models for RingCT-Like Systems -- 6 Limitations and Future Work -- References -- Algorithms for Matrix Code and Alternating Trilinear Form Equivalences via New Isomorphism Invariants -- 1 Introduction -- 1.1 Previous Works -- 1.2 Our Contributions -- 2 Preliminaries -- 3 Finding Equivalences of Trilinear Forms via Invariants. 4 An Algorithm for Matrix Code Equivalence -- 4.1 The Main Idea -- 4.2 From a Vector to Three Vector Tuples -- 4.3 Corank-1 Invariants from Three Vector Tuples -- 4.4 Description of the Algorithm -- 4.5 Heuristic Assumptions for the Invariant -- 4.6 Experimental Results for the Algorithm -- 5 An Algorithm for Alternating Trilinear Form Equivalence -- 5.1 Beullens' Algorithms for ATFE -- 5.2 An Algorithm for ATFE Based on a New Isomorphism Invariant -- 5.3 The Isomorphism Invariant Step -- 5.4 Concrete Estimations of This Algorithm for ALTEQ Parameters -- 6 Quantum Attacks -- 6.1 Collision Detection Through Quantum Random Walks -- 6.2 Solving ATFE Through Quantum Random Walks -- 6.3 Low-Rank Birthday Attacks on ATFE via Quantum Random Walks -- 6.4 Low-Rank Birthday Attacks on MCE via Quantum Random Walks -- A Low-Rank Point Sampling via Min-Rank Step -- References -- Generalized Feistel Ciphers for Efficient Prime Field Masking -- 1 Introduction -- 2 Feistel for Prime Masking -- 2.1 High-Level Structure -- 2.2 Rounds R of FPM via Type-II Generalized Feistel -- 2.3 Function F of the Type-III Generalized Feistel -- 2.4 Summary of the FPM Design Space -- 3 High-level Rationale and Security Arguments -- 3.1 TWEAKEY Framework and LED-Like Design -- 3.2 Rationale Behind the Generalized Type-II Feistel Scheme -- 3.3 Rationale and Construction of the Function F -- 4 small-pSquare: a Hardware-oriented Instance -- 5 Mathematical Security Analysis of small-pSquare -- 5.1 Differential Cryptanalysis -- 5.2 Degree and Density of the Polynomial Representation -- 5.3 Linearization Attack -- 6 Hardware Performance Evaluation of small-pSquare -- 7 Side-Channel Security Assessment of small-pSquare -- 8 Summary and Open Problems -- References -- A Novel Framework for Explainable Leakage Assessment -- 1 Introduction. 1.1 The Challenge of Interpreting Non-specific Leakage Detection Outcomes -- 1.2 Our Contributions: An Informal Summary -- 2 Preliminaries -- 2.1 Notation -- 2.2 Statistical Hypothesis Testing -- 2.3 Side Channel Observations -- 2.4 Side Channel Attacks (evaluation Context) -- 2.5 Regression Modelling -- 3 Characterising Exploitability and Explainability in the Context of Leakage Detection -- 3.1 Defining Leakage -- 3.2 Defining Exploitable Key Leakage -- 3.3 Defining Explainable Key-Leakage Detection -- 4 Detecting Key-Dependency via Non-specific Models -- 4.1 Detecting Key Leakage -- 4.2 Concrete Parameter Selection in an Evaluation Setting -- 5 A Novel Leakage Assessment Framework -- 5.1 Detecting Exploitable Leakage -- 5.2 An Explainable Detection Method -- 5.3 A Framework for Detection -- 6 Application: A Masked 32-Bit ASCON Implementation -- 6.1 Leakage Detection, and Why to Dig Deep -- 6.2 Assessing Key Leakage: Degree Analyses -- 6.3 Fine-Grained Analysis -- 6.4 Constructing a Concrete Attack Vector -- 7 Application: An Affine Masked 32-Bit AES Implementation -- 7.1 Assessing Key Leakage Due to Parallelism -- 7.2 Assessing Key Leakage Due to Sequential Processing -- 8 Discussion -- 8.1 Applications to Other Types of Implementations -- 8.2 Importance of Explainability in Leakage Assessment -- 8.3 Complexity of Our Approach -- 8.4 Extension to Other Model Building Methods and Inherently Multivariate Methods -- 8.5 Optimal vs. Confirmatory Attack Vectors -- References -- Integrating Causality in Messaging Channels -- 1 Introduction -- 1.1 Causality in Cryptographic Channels -- 1.2 Our Contributions -- 1.3 Further Related Work -- 2 Causality Graphs -- 3 Preliminaries -- 4 Bidirectional Channels and Causality Preservation -- 4.1 Bidirectional Channels -- 4.2 Local Graph and Its Update Function -- 4.3 Causality Preservation. 4.4 Causality Preservation with Post-compromise Security -- 4.5 Relations to Integrity Notions -- 5 Causality Preservation of Signal -- 5.1 The Signal Channel and Its Insecurity -- 5.2 Integrating Causality in Signal -- 6 Message Franking Channels and Causality Preservation -- 6.1 Message Franking Channels -- 6.2 Causality Preservation of Message Franking Channels -- 7 Causality Preservation of Facebook's Message Franking -- 7.1 Facebook's Message Franking Channel and Its Insecurity -- 7.2 Integrating Causality in Facebook's Message Franking -- 8 Conclusion -- References -- Symmetric Signcryption and E2EE Group Messaging in Keybase -- 1 Introduction -- 2 Preliminaries -- 2.1 Standard Security Notions in a Multi-key Setting -- 3 Symmetric Signcryption -- 3.1 In-Group Unforgeability -- 3.2 Out-Group Authenticated Encryption -- 3.3 Symmetric Signcryption from Encryption and Signatures -- 4 Keybase Chat Encryption as Symmetric Signcryption -- 5 Security Analysis of Keybase Chat Encryption -- 5.1 In-Group Unforgeability of BoxMessage and SealPacket -- 5.2 Out-Group AE Security of BoxMessage -- 5.3 Out-Group AE Security of SealPacket -- 6 Conclusions -- References -- Theoretical Foundations (I/II) -- Trapdoor Memory-Hard Functions -- 1 Introduction -- 1.1 Memory-Hard Functions -- 1.2 Trapdoor MHFs -- 1.3 The Diodon TMHF -- 1.4 Contributions and Technical Overview -- 1.5 Open Problems -- 2 Preliminaries -- 2.1 Notation -- 2.2 Algebraic Setting -- 2.3 Generic Group Model -- 2.4 Machine Model and Complexity Measure -- 3 A Trapdoor Memory-Hard Function from Factoring -- 3.1 Trapdoor Memory-Hard Functions -- 3.2 Description of TDScrypt -- 4 Overview of the Lower Bound Proof -- 5 Single-Challenge Time-Memory Trade-Off -- 5.1 Reasoning About A1's Queries Algebraically -- 5.2 Proof Skeleton -- 5.3 Analyzing the Behavior of Ax = b. 5.4 Combinatorial Proof of the rank(A) Lower Bound. |
| Record Nr. | UNISA-996601564003316 |
Joye Marc
|
||
| Cham : , : Springer International Publishing AG, , 2024 | ||
| Lo trovi qui: Univ. di Salerno | ||
| ||
Advances in Cryptology – EUROCRYPT 2024 : 43rd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zurich, Switzerland, May 26–30, 2024, Proceedings, Part IV / / edited by Marc Joye, Gregor Leander
| Advances in Cryptology – EUROCRYPT 2024 : 43rd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zurich, Switzerland, May 26–30, 2024, Proceedings, Part IV / / edited by Marc Joye, Gregor Leander |
| Autore | Joye Marc |
| Edizione | [1st ed. 2024.] |
| Pubbl/distr/stampa | Cham : , : Springer Nature Switzerland : , : Imprint : Springer, , 2024 |
| Descrizione fisica | 1 online resource (424 pages) |
| Disciplina | 5,824 |
| Altri autori (Persone) | LeanderGregor |
| Collana | Lecture Notes in Computer Science |
| Soggetto topico |
Cryptography
Data encryption (Computer science) Data protection Computer networks - Security measures Computer networks Information technology - Management Cryptology Security Services Mobile and Network Security Computer Communication Networks Computer Application in Administrative Data Processing |
| ISBN | 3-031-58737-5 |
| Formato | Materiale a stampa |
| Livello bibliografico | Monografia |
| Lingua di pubblicazione | eng |
| Nota di contenuto |
Intro -- Preface -- Organization -- Contents - Part IV -- Theoretical Foundations (II/II) -- The NISQ Complexity of Collision Finding -- 1 Introduction -- 1.1 Contributions -- 1.2 Related Work -- 2 Hybrid Random Oracle Model -- 2.1 Models for NISQ Algorithms -- 3 Hybrid Compressed Oracle -- 3.1 Construction -- 3.2 Structural Properties -- 3.3 Sampling and Resampling -- 3.4 Progress Measures -- 4 Collision Finding -- 4.1 Progress Measure -- 4.2 Main Result -- 4.3 Progress Overlap Lemmas -- 4.4 Progress Increase Lemmas -- References -- Non-malleable Codes with Optimal Rate for Poly-Size Circuits -- 1 Introduction -- 1.1 Error Correcting Codes and Non-malleable Codes -- 1.2 Our Results: Non-malleable Codes with Optimal Rate -- 1.3 Overview of the Technique -- 1.4 Other Rate Compilers for Non-Malleable Codes -- 1.5 Organization of This Paper -- References -- Approximate Lower Bound Arguments -- 1 Introduction -- 1.1 Our Setting -- 1.2 Our Results -- 1.3 Applications -- 1.4 Relation to General-Purpose Witness-Succinct Proofs -- 2 Definitions -- 3 Telescope ALBA -- 3.1 Basic Construction -- 3.2 Construction with Prehashing -- 3.3 Implementing Random Oracles with Long Inputs -- 3.4 Optimality of the Certificate Size -- 4 ALBAs with Decentralized Prover -- 4.1 Simple Lottery Construction -- 4.2 Decentralized Telescope -- 4.3 Optimality of the Certificate Size - Communication Tradeoff -- 5 Adding Weights -- 6 Knowledge Extraction for NIROPK -- 7 Replacing the Random Oracle with PRF -- 7.1 Knowledge Extraction For Definition 6/4 -- 8 Performance Comparisons -- References -- Software with Certified Deletion -- 1 Introduction -- 1.1 Our Results -- 2 Technical Overview -- 2.1 Warm-Up Example -- 2.2 General Compiler for Certified Deletion -- 2.3 Discussion -- 2.4 Blind Delegation with Certified Deletion -- 2.5 Obfuscation with Certified Deletion.
3 Related Work -- 3.1 Prior Work -- 3.2 Concurrent and Independent Work -- 4 Delayed Preparation of Coset States -- 4.1 Coset Representatives -- 4.2 Sampling Procedure -- 4.3 Delayed Preparation of Coset States -- 5 General Compiler for Certified Deletion -- 5.1 General Theorem -- References -- Public-Coin, Complexity-Preserving, Succinct Arguments of Knowledge for NP from Collision-Resistance -- 1 Introduction -- 1.1 Our Results -- 1.2 Technical Overview -- 1.3 Related Work on Succinct Arguments -- 2 Preliminaries -- 2.1 Collision-Resistant Hash Functions -- 2.2 Hash Trees -- 2.3 Arguments of Knowledge -- 3 Arguments of Knowledge for Bounded Space Computation -- 3.1 Construction -- 4 Complexity-Preserving Succinct Arguments of Knowledge -- 4.1 Construction -- References -- Unbiasable Verifiable Random Functions -- 1 Introduction -- 2 Preliminaries -- 2.1 Notation -- 2.2 Preprocessing Adversaries -- 2.3 Discrete Logarithm Problem and DDH -- 2.4 Pseudo Random Functions -- 2.5 Verifiable Random Functions -- 3 Unbiasability -- 3.1 Definition -- 3.2 Properties -- 4 Unbiasable VRF in the ROM -- 4.1 From Any VUF -- 4.2 From Weakly Unbiasable VUF -- 5 Constructions in the Standard Model -- 5.1 1st Preliminary Construction: Padded VRF -- 5.2 Verifiable Random Bijection -- 5.3 2nd Preliminary Construction: 2-Feistel Rounds -- 5.4 VRB Compiler -- 5.5 Unbiasable VRF Compiler -- 6 Conclusions -- References -- Monotone-Policy Aggregate Signatures -- 1 Introduction -- 1.1 Our Results -- 1.2 Related Work -- 2 Technical Overview -- 2.1 Aggregate Signatures for Bounded-Space Monotone Policies -- 2.2 Weakly Unforgeable Aggregate Signatures for Polynomial-Size Monotone Policies -- 2.3 Full Version -- 3 Aggregate Signatures for Monotone Policies -- 4 Batch Arguments for Monotone Policies -- 4.1 Batch Arguments with Adaptive Subset Extraction. 4.2 From Adaptive Subset Extraction to Aggregate Signatures -- References -- Leakage-Tolerant Circuits -- 1 Introduction -- 1.1 Our Results -- 1.2 Related Work -- 2 Technical Overview -- 2.1 Application: Stateful Leakage-Resilient Circuits -- 2.2 Overview of Feasibility Results -- 2.3 Leakage Tolerance Against Depth-1 AC0 Leakage -- 2.4 Leakage Tolerance Against Parity Leakage -- 3 Preliminaries -- 4 Sketch of Depth-1 AC0 Leakage Tolerance -- 5 Parity Leakage Tolerance -- 5.1 Parity-to-Probing Implies Parity Tolerance -- 5.2 Feasibility of Parity-Tolerant Circuits -- References -- Pseudorandom Isometries -- 1 Introduction -- 1.1 Our Results -- 1.2 Technical Overview -- 2 Pseudorandom Isometry: Definition -- 2.1 Invertibility -- 3 Construction -- 3.1 Main Results -- 4 Applications -- 4.1 PRI Implies PRSG and PRFSG -- 4.2 Quantum Message Authentication Codes -- 4.3 Length Extension of Pseudorandom States -- References -- New Limits of Provable Security and Applications to ElGamal Encryption -- 1 Introduction -- 2 Related Work and Overview -- 3 Preliminaries -- 4 Notions for PKE and CHOWBs -- 4.1 Public-Key Encryption -- 4.2 Semi-Homomorphic PKE -- 4.3 Certified Homomorphic One-Way Bijections -- 5 Random Self-Reducible and Re-Randomizable Relations (RRRs) -- 5.1 Algorithms -- 6 Important RRRs -- 6.1 RRRs from Semi-Homomorphic PKE -- 6.2 Strong RRRs from Semi-Homomorphic PKE -- 7 A New Weak Security Notion for Relations -- 8 Interactive Complexity Assumption -- 9 First Result: Impossibility of Simple Reductions for General RRR Systems -- 9.1 Simple Reductions -- 9.2 First Main Result -- 9.3 Proof of Theorem 1 -- 9.4 The Ideal Attacker A -- 9.5 The Meta-Reduction M Can Rewind Reduction B -- 9.6 The Simulated Attacker -- 9.7 Analysis -- 10 Second Main Result -- References. Constructing Leakage-Resilient Shamir's Secret Sharing: Over Composite Order Fields -- 1 Introduction -- 1.1 Basic Preliminaries -- 1.2 Our Results -- 1.3 Prior Related Works -- 1.4 Technical Overview: Randomized Construction -- 1.5 Technical Overview: Classification Algorithm -- 1.6 Discussion: Jacobian Test & -- the Number of Isolated Zeroes -- 2 Preliminaries -- 2.1 Secret Sharing Schemes -- 2.2 Physical-Bit Leakages and Leakage-Resilient Secret Sharing -- 2.3 Generalized Reed-Solomon Codes and Vandermonde Matrices -- 2.4 Field Trace -- 2.5 Fourier Analysis -- 2.6 Counting Isolated Roots -- 3 Bounding the Number of Solutions of an Equation -- 3.1 Over Finite Fields with Large Characteristics -- 3.2 Over Finite Fields with Characteristic Two -- 3.3 Over Finite Fields with Small Characteristic -- 4 Bounding 1-Fourier Norms of Physical-Bit Leakages -- 5 Leakage Resilience: Characteristic Two Finite Fields -- 5.1 Claims Needed for Theorem 1 -- 5.2 Proof of Theorem 1 -- 6 Leakage Resilience: Large Characteristic Fields -- 7 Our Classification Algorithm -- 7.1 Proof of Theorem 5 -- 7.2 Technical Results -- References -- Connecting Leakage-Resilient Secret Sharing to Practice: Scaling Trends and Physical Dependencies of Prime Field Masking -- 1 Introduction -- 2 Background -- 2.1 Quantifying the Distance to Uniform -- 2.2 The Limits of Generic Noise Amplification Bounds -- 2.3 Refined Bounds Through Fourier Analysis -- 3 Bit Leakages -- 3.1 Worst-Case Characterization -- 3.2 Average-Case Characterization -- 3.3 Discussion -- 4 Hamming Weight Leakages -- 4.1 Worst-Case Characterization -- 4.2 Average-Case Characterization -- 4.3 Discussion -- 5 Empirical Evaluation -- 6 Conclusions and Open Problems -- A Proofs of Section 2 -- B Proofs of Section 4 -- References -- From Random Probing to Noisy Leakages Without Field-Size Dependence -- 1 Introduction. 1.1 Our Contribution -- 1.2 Technical Overview -- 2 Preliminaries -- 2.1 Simple Facts -- 3 Composable Gadgets Against Average Probing -- 3.1 Basic Arithmetic Gadgets -- 3.2 Multiplication Gadget -- 3.3 Copy Gadget -- 3.4 Putting Everything Together -- 4 The Circuit Compiler -- 5 Conclusions and Open Problems -- References -- A Direct PRF Construction from Kolmogorov Complexity -- 1 Introduction -- 1.1 Construction Overview -- 1.2 Proof Overview -- 2 Preliminaries -- 2.1 Time-Bounded Kolmogorov Complexity -- 2.2 Average-Case* Hardness -- 2.3 One-Way Functions and MKtP[s] -- 2.4 Pseudorandom Generators and Pseudorandom Functions -- 3 Weak Family of PRGs and Security Amplification -- 4 Unapproximability of Random Strings for Small Programs -- 5 PRF Construction from MKtP -- 5.1 Tools -- 5.2 The PRF Construction -- 5.3 Security of the PRF Construction -- References -- Author Index. |
| Record Nr. | UNISA-996594168403316 |
Joye Marc
|
||
| Cham : , : Springer Nature Switzerland : , : Imprint : Springer, , 2024 | ||
| Lo trovi qui: Univ. di Salerno | ||
| ||
Advances in Cryptology – EUROCRYPT 2024 : 43rd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zurich, Switzerland, May 26–30, 2024, Proceedings, Part VII / / edited by Marc Joye, Gregor Leander
| Advances in Cryptology – EUROCRYPT 2024 : 43rd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zurich, Switzerland, May 26–30, 2024, Proceedings, Part VII / / edited by Marc Joye, Gregor Leander |
| Autore | Joye Marc |
| Edizione | [1st ed. 2024.] |
| Pubbl/distr/stampa | Cham : , : Springer Nature Switzerland : , : Imprint : Springer, , 2024 |
| Descrizione fisica | 1 online resource (394 pages) |
| Disciplina | 5,824 |
| Altri autori (Persone) | LeanderGregor |
| Collana | Lecture Notes in Computer Science |
| Soggetto topico |
Cryptography
Data encryption (Computer science) Data protection Computer networks - Security measures Computer networks Information technology - Management Cryptology Security Services Mobile and Network Security Computer Communication Networks Computer Application in Administrative Data Processing |
| ISBN | 3-031-58754-5 |
| Formato | Materiale a stampa |
| Livello bibliografico | Monografia |
| Lingua di pubblicazione | eng |
| Nota di contenuto |
Intro -- Preface -- Organization -- Contents - Part VII -- Classic Public Key Cryptography (II/II) -- Practical Attack on All Parameters of the DME Signature Scheme -- 1 Introduction -- 2 Notation -- 3 Concise Description of DME -- 4 Structure of DME over Fq2 -- 4.1 Stability by q-Powering -- 4.2 Multi-hamming Weight -- 4.3 Monomial Content over Fq2 -- 5 Algebraic Attack on DME -- 5.1 Using the Big Field Representation -- 5.2 Finding the Monomial Content of the Last Round Input -- 5.3 Finding the Unknown Coefficients -- 5.4 Complexity of Solving Specialized Modeling 1 -- 5.5 Completing an Equivalent Round Function -- 6 Experimental Results -- A Proof of Lemma 1 -- B Gröbner Bases for Specialized Modeling 1 -- References -- Signatures with Memory-Tight Security in the Quantum Random Oracle Model -- 1 Introduction -- 1.1 Contributions -- 1.2 Organization -- 2 Preliminaries -- 2.1 Lemmas on Quantum Computations -- 2.2 Adversaries with Access to Random Functions -- 2.3 Lossy Identification -- 3 Digital Signature -- 3.1 From CMA1 Security to CMA Security -- 3.2 Signature from Lossy Identification -- 4 Multi-challenge Security of Signature from Lossy Identification -- 4.1 Proof of Theorem -- 5 Plus-One Unforgeability of Signature from Lossy Identification -- 5.1 Proof of Theorem -- References -- Key Exchange with Tight (Full) Forward Secrecy via Key Confirmation -- 1 Introduction -- 1.1 Our Contribution I: Tight Forward Secrecy via Key Confirmation -- 1.2 Our Contribution II: Forward Secrecy via Key Confirmation in the QROM -- 2 Preliminaries -- 3 Three-Message Authenticated Key Exchange -- 4 Verifiable Authenticated Key Exchange -- 5 AKE with Key Confirmation -- 6 Applying Our Results to Existing Protocols -- 6.1 AKE from KEMs -- 6.2 The CCGJJ Protocol and Its Isogeny-Based Variant -- 7 KEM-Based AKE with Key Confirmation in the QROM -- References.
SLAP: Succinct Lattice-Based Polynomial Commitments from Standard Assumptions -- 1 Introduction -- 1.1 Our Contributions -- 1.2 Related Works -- 1.3 Technical Overview -- 2 Preliminaries -- 3 Power-Ring-BASIS Assumption -- 3.1 h-PRISIS Assumption for =2 -- 3.2 h-PRISIS Assumption for =O(1) -- 4 Merkle-PRISIS Commitment Scheme -- 4.1 Security Analysis -- 5 Proof of Polynomial Evaluation -- 5.1 Compressed -Protocol -- 5.2 Succinct Arguments via Recursion -- 5.3 Succinct Polynomial Commitment Scheme -- References -- Universal Composable Password Authenticated Key Exchange for the Post-Quantum World -- 1 Introduction -- 2 Preliminaries -- 2.1 Hardness Assumptions -- 2.2 UC Framework for PAKE -- 2.3 ROM vs. QROM -- 3 PAKE from Basic LPKE in ROM -- 3.1 Basic Lossy Public Key Encryption (LPKE) -- 3.2 Construction of PAKE from Basic LPKE in ROM -- 4 PAKE from Extractable LPKE in QROM -- 4.1 Definition of Extractable LPKE (eLPKE) -- 4.2 Construction of eLPKE from LPKE+ -- 4.3 Construction of PAKE from eLPKE in QROM -- 5 Instantiations -- 5.1 LPKE and LPKE+ Schemes from LWE -- 5.2 LPKE and LPKE+ Scheme from Group Actions -- 5.3 Instantiations of PAKE -- References -- Asymptotics and Improvements of Sieving for Codes -- 1 Introduction -- 1.1 Our Contributions -- 1.2 Technical Overview -- 2 Preliminaries -- 3 The Information Set Decoding (ISD) Framework -- 4 Nearest Neighbor Search in the Hamming Metric -- 4.1 LSF via Coded Hashing -- 4.2 LSF via Random Product Codes -- 5 Results and Performance Comparisons -- 5.1 Performance of Nearest Neighbor Algorithms -- 5.2 Performance of SievingISD Instantiations -- References -- Isogeny Problems with Level Structure -- 1 Introduction -- 2 Level Structures -- 3 Modular Isogeny Problems -- 4 A Reduction -- 5 -SIDH Problems in the Wild -- 5.1 The Generic Isogeny Problem -- 5.2 The SIDH Problem -- 5.3 M-SIDH. 5.4 Unipotent SIDH a.k.a. SIDH1 -- 5.5 Borel SIDH a.k.a. SIDH0 -- 5.6 Diagonal SIDH -- 6 Conclusion -- References -- Key Recovery Attack on the Partial Vandermonde Knapsack Problem -- 1 Introduction -- 2 Preliminaries -- 2.1 Notations -- 2.2 The PV Knapsack Problem -- 2.3 Lattice Reduction -- 3 Previous Attacks -- 3.1 Direct Primal Attack ch8DBLP:confspsacnsspsHoffsteinPSSW14 -- 3.2 Dual Attack ch8DBLP:confspscryptospsBoudgoustGP22 -- 4 Our Contribution -- 5 Proposed Attack -- 5.1 Analysis of the New Attack -- 6 Experimental Results -- 6.1 PASSRS Signature from ch8DBLP:confspsacnsspsHoffsteinPSSW14 -- 6.2 Signature Scheme from ch8DBLP:confspsacispspsLuZA18 -- 6.3 PASS Encrypt, PV Regev Encrypt Schemes from ch8DBLP:journalsspsdccspsBoudgoustSS22 -- 7 Symmetries of Higher Order -- References -- Cryptanalysis of Rank-2 Module-LIP in Totally Real Number Fields -- 1 Introduction -- 2 Preliminaries -- 2.1 Lattices -- 2.2 Number Fields -- 2.3 Algorithmic Considerations -- 3 Definition of Module-LIP -- 3.1 Pseudo-Gram Matrices -- 3.2 Module-LIP -- 4 An Algorithm for Module-LIP in Rank 2 over Totally Real Fields -- 4.1 Gram Ideal -- 4.2 The Assumption -- 4.3 The Algorithm -- 5 Implementation of the Algorithm -- References -- Provable Dual Attacks on Learning with Errors -- 1 Introduction -- 1.1 Contributions -- 1.2 Comparison with ch10DP23's Contradictory Regime -- 1.3 Organisation of the Paper -- 2 Preliminaries -- 2.1 LWE -- 2.2 Discrete Gaussian Distribution -- 2.3 Lattices -- 2.4 Short Vector Sampling -- 3 Basic Dual Attack -- 4 Modern Dual Attack -- 4.1 Intuition -- 4.2 Formal Analysis -- 4.3 Informal Application -- 4.4 Complexity Estimates -- 5 Quantum Dual Attack -- 5.1 Algorithm and Analysis -- 5.2 Applications -- 6 Comparison with ch10DP23's Contradictory Regime -- 6.1 Almost Complementary Regimes -- 6.2 On the Distribution of Targets. 7 Open Questions -- References -- Reduction from Sparse LPN to LPN, Dual Attack 3.0 -- 1 Introduction -- 1.1 Background -- 1.2 Our Contribution -- 2 Notation and Coding Theory Background -- 3 Reduction from Sparse to Plain LPN -- 3.1 The Approach -- 3.2 Estimating the New Noise -- 4 The double-RLPN Algorithm -- 5 Estimating the Number of False Candidates -- 5.1 Main Duality Tool -- 5.2 Intuition on How This Formula Allows to Estimate | S | -- 5.3 Main Proposition -- 6 Experimental Evidence for Our Analysis -- 7 Instantiating the Auxiliary Code with an Efficient Decoder -- 8 Links with Dual Attacks in Lattice Based Cryptography -- References -- Plover: Masking-Friendly Hash-and-Sign Lattice Signatures -- 1 Introduction -- 1.1 Our Solution -- 1.2 Technical Overview -- 2 Preliminaries -- 2.1 Notations -- 2.2 Distributions -- 2.3 Hardness Assumptions -- 2.4 Masking -- 2.5 Probing Model -- 3 Plover-RLWE : Our RLWE-Based Maskable Signature -- 3.1 Description of Unmasked Plover-RLWE -- 3.2 EUF-CMA Security of Unmasked Plover-RLWE -- 3.3 Description of Masked Plover-RLWE -- 3.4 Security of Masked Plover-RLWE -- 3.5 Cryptanalysis and Parameter Selection -- 3.6 Implementation -- References -- Updatable Public-Key Encryption, Revisited -- 1 Introduction -- 2 Preliminaries -- 3 Updatable Key Encapsulation (UKEM) -- 3.1 Functionality -- 3.2 Security -- 4 Construction -- 5 Security of the Construction -- 5.1 Member Security -- 5.2 Joiner Security -- References -- Author Index. |
| Record Nr. | UNINA-9910855386003321 |
Joye Marc
|
||
| Cham : , : Springer Nature Switzerland : , : Imprint : Springer, , 2024 | ||
| Lo trovi qui: Univ. Federico II | ||
| ||
Advances in Cryptology – EUROCRYPT 2024 : 43rd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zurich, Switzerland, May 26–30, 2024, Proceedings, Part III / / edited by Marc Joye, Gregor Leander
| Advances in Cryptology – EUROCRYPT 2024 : 43rd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zurich, Switzerland, May 26–30, 2024, Proceedings, Part III / / edited by Marc Joye, Gregor Leander |
| Autore | Joye Marc |
| Edizione | [1st ed. 2024.] |
| Pubbl/distr/stampa | Cham : , : Springer Nature Switzerland : , : Imprint : Springer, , 2024 |
| Descrizione fisica | 1 online resource (503 pages) |
| Disciplina | 5,824 |
| Altri autori (Persone) | LeanderGregor |
| Collana | Lecture Notes in Computer Science |
| Soggetto topico |
Cryptography
Data encryption (Computer science) Data protection Computer networks - Security measures Computer networks Information technology - Management Cryptology Security Services Mobile and Network Security Computer Communication Networks Computer Application in Administrative Data Processing Xifratge (Informàtica) Seguretat informàtica |
| Soggetto genere / forma |
Congressos
Llibres electrònics |
| ISBN |
9783031587344
3031587340 |
| Formato | Materiale a stampa |
| Livello bibliografico | Monografia |
| Lingua di pubblicazione | eng |
| Nota di contenuto |
Intro -- Preface -- Organization -- Contents - Part III -- AI and Blockchain -- Polynomial Time Cryptanalytic Extraction of Neural Network Models -- 1 Introduction -- 1.1 Our Contributions -- 1.2 Overview of Our Attack -- 2 Related Work -- 3 Preliminaries -- 3.1 Basic Definitions and Notation -- 3.2 Problem Statement and Assumptions -- 3.3 Carlini et al.'s Differential Attack -- 4 Our New Sign-Recovery Techniques -- 4.1 SOE Sign-Recovery -- 4.2 Neuron Wiggle Sign-Recovery -- 4.3 Last Hidden Layer Sign-Recovery -- 5 Practical Sign Recovery Attacks -- 5.1 Implementation Caveats -- 5.2 Unitary Balanced Neural Networks -- 5.3 CIFAR10 Neural Network -- 6 Conclusions -- A The Expected Signal-to-Noise Ratio of Neuron Wiggle in Unitary Balanced Networks -- B Detailed Results for CIFAR10 -- References -- Ordering Transactions with Bounded Unfairness: Definitions, Complexity and Constructions -- 1 Introduction -- 1.1 Our Results -- 2 Preliminaries -- 2.1 Protocol Execution Model -- 2.2 Transaction Profiles and Dependency Graphs -- 3 Order Fairness -- 3.1 Bounded Unfairness and Serialization -- 3.2 Transaction Dependency Graphs -- 3.3 Bounded Unfairness from Directed Bandwidth -- 3.4 Fairness versus Liveness -- 3.5 Bounded Unfairness in a Permissionless Environment -- 4 Taxis Protocol -- 4.1 TaxisWL Protocol -- 4.2 Taxis Protocol -- 5 Discussion and Future Directions -- References -- Asymptotically Optimal Message Dissemination with Applications to Blockchains -- 1 Introduction -- 1.1 Contributions -- 1.2 Technical Overview -- 1.3 Related Work -- 2 Model and Preliminaries -- 2.1 Parties, Adversary and Communication Network -- 2.2 Primitives -- 2.3 Flooding -- 2.4 Additional Notation -- 3 Per-Party Communication Lower Bound -- 4 Warm Up: Optimal Flooding with Constant Diameter and Linear Neighbors.
5 Optimal Flooding with Logarithmic Neighborhood and Diameter -- 5.1 Weak Flooding -- 5.2 Analysis of FFlood -- 5.3 Flooding Amplification -- 5.4 Communication Complexity of the Combined Protocol -- 6 Flooding in the Weighted Setting -- 7 Security in the UC Model -- 7.1 Flooding as a UC Functionality -- 7.2 Strong Flooding Implies UC Flooding -- 8 Practicality of ECFlood -- 8.1 Comparison to State-of-the-Art -- References -- Proof-of-Work-Based Consensus in Expected-Constant Time -- 1 Introduction -- 1.1 Overview of Our Results -- 1.2 Related Work -- 2 Model and Preliminaries -- 3 Chain-King Consensus -- 3.1 Parallel Chains and m1 Proofs of Work -- 3.2 From Parallel Chains to Phase Oblivious Agreement -- 3.3 From Phase Oblivious Agreement to Chain-King Consensus -- 3.4 Fast Sequential Composition -- 4 Application: Fast State Machine Replication -- 4.1 From Sequential Composition to State Machine Replication -- 4.2 Bootstrapping from the Genesis Block -- References -- Secure and Efficient Implementation, Cryptographic Engineering, and Real-World Cryptography -- A Holistic Security Analysis of Monero Transactions -- 1 Introduction -- 1.1 Our Approach: A Modular Analysis of RingCT -- 1.2 Technical Highlights and Findings -- 1.3 Related Work -- 2 Informal Overview of Monero Transactions -- 3 Model for Private Transaction Schemes -- 3.1 Syntax -- 3.2 Security -- 4 Overview of Our Analysis -- 4.1 Security Notions for Components -- 4.2 System Level Analysis -- 4.3 Component Level Analysis -- 5 Other Models for RingCT-Like Systems -- 6 Limitations and Future Work -- References -- Algorithms for Matrix Code and Alternating Trilinear Form Equivalences via New Isomorphism Invariants -- 1 Introduction -- 1.1 Previous Works -- 1.2 Our Contributions -- 2 Preliminaries -- 3 Finding Equivalences of Trilinear Forms via Invariants. 4 An Algorithm for Matrix Code Equivalence -- 4.1 The Main Idea -- 4.2 From a Vector to Three Vector Tuples -- 4.3 Corank-1 Invariants from Three Vector Tuples -- 4.4 Description of the Algorithm -- 4.5 Heuristic Assumptions for the Invariant -- 4.6 Experimental Results for the Algorithm -- 5 An Algorithm for Alternating Trilinear Form Equivalence -- 5.1 Beullens' Algorithms for ATFE -- 5.2 An Algorithm for ATFE Based on a New Isomorphism Invariant -- 5.3 The Isomorphism Invariant Step -- 5.4 Concrete Estimations of This Algorithm for ALTEQ Parameters -- 6 Quantum Attacks -- 6.1 Collision Detection Through Quantum Random Walks -- 6.2 Solving ATFE Through Quantum Random Walks -- 6.3 Low-Rank Birthday Attacks on ATFE via Quantum Random Walks -- 6.4 Low-Rank Birthday Attacks on MCE via Quantum Random Walks -- A Low-Rank Point Sampling via Min-Rank Step -- References -- Generalized Feistel Ciphers for Efficient Prime Field Masking -- 1 Introduction -- 2 Feistel for Prime Masking -- 2.1 High-Level Structure -- 2.2 Rounds R of FPM via Type-II Generalized Feistel -- 2.3 Function F of the Type-III Generalized Feistel -- 2.4 Summary of the FPM Design Space -- 3 High-level Rationale and Security Arguments -- 3.1 TWEAKEY Framework and LED-Like Design -- 3.2 Rationale Behind the Generalized Type-II Feistel Scheme -- 3.3 Rationale and Construction of the Function F -- 4 small-pSquare: a Hardware-oriented Instance -- 5 Mathematical Security Analysis of small-pSquare -- 5.1 Differential Cryptanalysis -- 5.2 Degree and Density of the Polynomial Representation -- 5.3 Linearization Attack -- 6 Hardware Performance Evaluation of small-pSquare -- 7 Side-Channel Security Assessment of small-pSquare -- 8 Summary and Open Problems -- References -- A Novel Framework for Explainable Leakage Assessment -- 1 Introduction. 1.1 The Challenge of Interpreting Non-specific Leakage Detection Outcomes -- 1.2 Our Contributions: An Informal Summary -- 2 Preliminaries -- 2.1 Notation -- 2.2 Statistical Hypothesis Testing -- 2.3 Side Channel Observations -- 2.4 Side Channel Attacks (evaluation Context) -- 2.5 Regression Modelling -- 3 Characterising Exploitability and Explainability in the Context of Leakage Detection -- 3.1 Defining Leakage -- 3.2 Defining Exploitable Key Leakage -- 3.3 Defining Explainable Key-Leakage Detection -- 4 Detecting Key-Dependency via Non-specific Models -- 4.1 Detecting Key Leakage -- 4.2 Concrete Parameter Selection in an Evaluation Setting -- 5 A Novel Leakage Assessment Framework -- 5.1 Detecting Exploitable Leakage -- 5.2 An Explainable Detection Method -- 5.3 A Framework for Detection -- 6 Application: A Masked 32-Bit ASCON Implementation -- 6.1 Leakage Detection, and Why to Dig Deep -- 6.2 Assessing Key Leakage: Degree Analyses -- 6.3 Fine-Grained Analysis -- 6.4 Constructing a Concrete Attack Vector -- 7 Application: An Affine Masked 32-Bit AES Implementation -- 7.1 Assessing Key Leakage Due to Parallelism -- 7.2 Assessing Key Leakage Due to Sequential Processing -- 8 Discussion -- 8.1 Applications to Other Types of Implementations -- 8.2 Importance of Explainability in Leakage Assessment -- 8.3 Complexity of Our Approach -- 8.4 Extension to Other Model Building Methods and Inherently Multivariate Methods -- 8.5 Optimal vs. Confirmatory Attack Vectors -- References -- Integrating Causality in Messaging Channels -- 1 Introduction -- 1.1 Causality in Cryptographic Channels -- 1.2 Our Contributions -- 1.3 Further Related Work -- 2 Causality Graphs -- 3 Preliminaries -- 4 Bidirectional Channels and Causality Preservation -- 4.1 Bidirectional Channels -- 4.2 Local Graph and Its Update Function -- 4.3 Causality Preservation. 4.4 Causality Preservation with Post-compromise Security -- 4.5 Relations to Integrity Notions -- 5 Causality Preservation of Signal -- 5.1 The Signal Channel and Its Insecurity -- 5.2 Integrating Causality in Signal -- 6 Message Franking Channels and Causality Preservation -- 6.1 Message Franking Channels -- 6.2 Causality Preservation of Message Franking Channels -- 7 Causality Preservation of Facebook's Message Franking -- 7.1 Facebook's Message Franking Channel and Its Insecurity -- 7.2 Integrating Causality in Facebook's Message Franking -- 8 Conclusion -- References -- Symmetric Signcryption and E2EE Group Messaging in Keybase -- 1 Introduction -- 2 Preliminaries -- 2.1 Standard Security Notions in a Multi-key Setting -- 3 Symmetric Signcryption -- 3.1 In-Group Unforgeability -- 3.2 Out-Group Authenticated Encryption -- 3.3 Symmetric Signcryption from Encryption and Signatures -- 4 Keybase Chat Encryption as Symmetric Signcryption -- 5 Security Analysis of Keybase Chat Encryption -- 5.1 In-Group Unforgeability of BoxMessage and SealPacket -- 5.2 Out-Group AE Security of BoxMessage -- 5.3 Out-Group AE Security of SealPacket -- 6 Conclusions -- References -- Theoretical Foundations (I/II) -- Trapdoor Memory-Hard Functions -- 1 Introduction -- 1.1 Memory-Hard Functions -- 1.2 Trapdoor MHFs -- 1.3 The Diodon TMHF -- 1.4 Contributions and Technical Overview -- 1.5 Open Problems -- 2 Preliminaries -- 2.1 Notation -- 2.2 Algebraic Setting -- 2.3 Generic Group Model -- 2.4 Machine Model and Complexity Measure -- 3 A Trapdoor Memory-Hard Function from Factoring -- 3.1 Trapdoor Memory-Hard Functions -- 3.2 Description of TDScrypt -- 4 Overview of the Lower Bound Proof -- 5 Single-Challenge Time-Memory Trade-Off -- 5.1 Reasoning About A1's Queries Algebraically -- 5.2 Proof Skeleton -- 5.3 Analyzing the Behavior of Ax = b. 5.4 Combinatorial Proof of the rank(A) Lower Bound. |
| Record Nr. | UNINA-9910855397803321 |
Joye Marc
|
||
| Cham : , : Springer Nature Switzerland : , : Imprint : Springer, , 2024 | ||
| Lo trovi qui: Univ. Federico II | ||
| ||
Advances in Cryptology – EUROCRYPT 2024 : 43rd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zurich, Switzerland, May 26–30, 2024, Proceedings, Part II / / edited by Marc Joye, Gregor Leander
| Advances in Cryptology – EUROCRYPT 2024 : 43rd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zurich, Switzerland, May 26–30, 2024, Proceedings, Part II / / edited by Marc Joye, Gregor Leander |
| Autore | Joye Marc |
| Edizione | [1st ed. 2024.] |
| Pubbl/distr/stampa | Cham : , : Springer Nature Switzerland : , : Imprint : Springer, , 2024 |
| Descrizione fisica | 1 online resource (483 pages) |
| Disciplina | 5,824 |
| Altri autori (Persone) | LeanderGregor |
| Collana | Lecture Notes in Computer Science |
| Soggetto topico |
Cryptography
Data encryption (Computer science) Data protection Computer networks - Security measures Computer networks Information technology - Management Cryptology Security Services Mobile and Network Security Computer Communication Networks Computer Application in Administrative Data Processing Xifratge (Informàtica) Seguretat informàtica |
| Soggetto genere / forma |
Congressos
Llibres electrònics |
| ISBN |
9783031587238
3031587235 |
| Formato | Materiale a stampa |
| Livello bibliografico | Monografia |
| Lingua di pubblicazione | eng |
| Nota di contenuto |
Intro -- Preface -- Organization -- Contents - Part II -- Public Key Primitives with Advanced Functionalities (II/II) -- Anamorphic Encryption, Revisited -- 1 Introduction -- 1.1 Background and Motivation -- 1.2 Contributions -- 1.3 Related Work -- 2 Preliminaries -- 2.1 Notation -- 2.2 Games, Adversaries, and Reductions -- 2.3 Public-Key Encryption (PKE) -- 2.4 Pseudorandom Functions (PRF) -- 3 Rethinking the Anamorphic Model -- 3.1 Enhancing the Model: Decoupling Double Keys from Key-Pairs -- 3.2 Enhancing the Model: Robustness -- 4 Generic Robustly Anamorphic Extensions -- 4.1 Overview of the Results -- 4.2 1: A Synchronized Solution for Any PKE Scheme -- 4.3 2: A Better Synchronized Solution for Special PKE Schemes -- 4.4 3: An Unsynchronized Solution for Special PKE Schemes -- 4.5 4: Making Robust Any (Non-Robust) Anamorphic Extension -- 5 Concrete Instantiations of the Generic Constructions -- 5.1 Instantiations of 2: ElGamal and Cramer-Shoup -- 5.2 Instantiations of 3: ElGamal and Cramer-Shoup -- 5.3 Instantiation of 4: RSA-OAEP -- References -- Anamorphic Encryption: New Constructions and Homomorphic Realizations -- 1 Introduction -- 1.1 Our Contributions, More in Detail -- 1.2 Other Related Work -- 2 Preliminaries -- 2.1 Notation -- 2.2 Symmetric Encryption with Pseudorandom Ciphertexts -- 2.3 Homomorphic Encryption -- 2.4 Hybrid Encryption -- 2.5 Anamorphic Encryption -- 2.6 Fully Asymmetric Anamorphic Encryption -- 3 Generic Constructions -- 3.1 Construction from Hybrid Encryption -- 4 Anamorphic Encryption with Homomorphic Properties -- 4.1 Naor-Yung Transform Gives Homomorphic Anamorphic Encryption -- 4.2 Cramer-Shoup Lite Gives Homomorphic Anamorphic Encryption -- 4.3 GSW Gives Homomorphic Anamoprhic Encryption -- References -- Fully Homomorphic Encryption Beyond IND-CCA1 Security: Integrity Through Verifiability -- 1 Introduction.
1.1 Our Contributions and Techniques -- 1.2 Related Work -- 2 Preliminaries -- 3 Verified CCA (vCCA) Security -- 4 Relations Between vCCA Security and Other Notions -- 4.1 IND-vCCA and TNM-vCCA Are Equivalent -- 4.2 vCCA Implies HCCA -- 4.3 vCCA and Chosen-Ciphertext Verification Attacks -- 4.4 vCCA Implies FuncCPA -- 4.5 gCCA and RCCA Imply vCCA -- 5 Embedding CPA-Secure FHE into a CCA2-Secure Encryption Scheme -- 5.1 An Encryption Scheme with (Fully) Homomorphic Embedding -- 5.2 Embedding of Symmetric FHE Schemes -- 5.3 Embedding of Asymmetric FHE Schemes -- 5.4 On Approximate FHE -- 6 Building vCCA-Secure FHE -- 6.1 Constructions -- 6.2 Security Proof -- 6.3 CCA1 Security -- 7 Conclusion and Future Work -- References -- Bootstrapping Bits with CKKS -- 1 Introduction -- 2 Preliminaries -- 2.1 The CKKS Scheme -- 2.2 BLEACH -- 2.3 Modulus Engineering -- 3 BinBoot: Combined Binary Bootstrap and Clean -- 3.1 Description of BinBoot -- 3.2 Correctness of BinBoot -- 3.3 Modulus Engineering for BinBoot -- 3.4 Comparison with BLEACH -- 4 GateBoot: Combined Bootstrapping and Binary Gate -- 4.1 Description of GateBoot -- 4.2 Correctness of GateBoot -- 4.3 Comparing GateBoot and BinBoot -- 5 Experiments -- 5.1 Low Latency -- 5.2 High Throughput -- 5.3 Improving Performance Further -- 6 Bootstrapping DM/CGGI Ciphertexts with CKKS -- 6.1 Conversions -- 6.2 Experiments -- References -- Concurrently Secure Blind Schnorr Signatures -- 1 Introduction -- 2 Preliminaries -- 2.1 Standard Primitives -- 2.2 Schnorr Signatures -- 3 Predicate Blind Signatures -- 4 Predicate Blind Schnorr Signatures -- 4.1 Construction -- 4.2 Security -- 4.3 Generalizing Predicates to NP-Relations -- 5 Design Choices, Implementation Details, Benchmarks -- 5.1 Avoiding a Trusted Setup -- 5.2 Hardwiring Parts of the Statement -- 5.3 Schnorr Parameters -- 5.4 Implementation. 5.5 NIZKs with Secp256k1 Support -- References -- Foundations of Adaptor Signatures -- 1 Introduction -- 1.1 Our Contribution -- 2 Technical Overview -- 2.1 Adaptor Signatures and Payment Channels -- 2.2 Gaps in Adaptor Signature Definitions -- 2.3 A Framework for Constructing Adaptor Signatures -- 2.4 New Instantiations of Secure Adaptor Signatures -- 3 Security Gaps in Adaptor Signature Applications -- 3.1 Breaking VweTS Using Signature Leaky Pre-Signatures -- 3.2 Breaking Blind Hubs Using Unadaptable Adaptor Signatures -- 3.3 Breaking Coin-Mixing Using Malleable Pre-Signatures -- 4 Correct Security Definitions for Adaptor Signatures -- 4.1 Definitions of Dai et al. -- 4.2 Pre-Verify Soundness -- 5 Dichotomic Signature Schemes -- 6 Transparent Reductions for Signatures -- 7 Secure Dichotomic Adaptor Signatures -- 7.1 Adaptor Signatures from BBS+ -- References -- Laconic Function Evaluation, Functional Encryption and Obfuscation for RAMs with Sublinear Computation -- 1 Introduction -- 1.1 Our Techniques -- 1.2 Organization -- 2 Preliminaries -- 3 Laconic Function Evaluation for RAM Programs -- 3.1 RAM Model -- 3.2 Definition -- 4 RAM-LFE with Unprotected Memory and Access -- 4.1 UMA RAM-LFE with Weak Efficiency -- 4.2 UMA RAM-LFE with Full Efficiency -- 5 Upgrading to Full Security -- 5.1 The Weak Efficiency Case -- 5.2 The Full Efficiency Case -- References -- Threshold Raccoon: Practical Threshold Signatures from Standard Lattice Assumptions -- 1 Introduction -- 1.1 Our Contributions -- 1.2 Related Works -- 2 Our Techniques -- 2.1 Recap: Lyubashevsky's Signature Without Abort -- 2.2 Naive Extension to Lattices -- 2.3 Our Solution: Masking the Commitments -- 2.4 Future Work -- 3 Background -- 3.1 Modulus Rounding -- 3.2 Hardness Assumptions -- 4 Definitions of Threshold Signature -- 4.1 User States and Session States -- 4.2 Threshold Signatures. 5 Underlying Signature Scheme -- 6 TRaccoon: Our Threshold Signature Scheme -- 6.1 Key Generation -- 6.2 Distributed Signing Procedure -- 7 Security Reduction -- 8 Concrete Instantiation -- 8.1 Direct Forgery and SelfTargetMSISq, +1, k, C, Bstmsis -- 8.2 Pseudorandomness of the Verification Key and Hint-MLWE -- 8.3 Parameter Sets -- 9 Implementation and Experiments -- References -- Lower Bounds for Lattice-Based Compact Functional Encryption -- 1 Introduction -- 1.1 Lattice-Based Functional Encryption Framework -- 1.2 Contribution -- 1.3 Interpretation, Limitations and Open Problems -- 1.4 Related Work -- 1.5 Technical Overview -- 2 Preliminaries -- 2.1 Functional Encryption -- 2.2 Lattice-Based Encryption Algorithms -- 2.3 Secret-Key Encryption -- 3 General Approach -- 4 Lower Bounds for Compact Functional Encryption -- References -- Succinct Functional Commitments for Circuits from k-Lin -- 1 Introduction -- 2 Technical Overview -- 2.1 Chainable Commitments for Quadratic Functions from Bilateral k-Lin -- 2.2 Projective Commitments -- 2.3 Functional Commitments for Circuits -- 3 Preliminaries -- 4 Projective Commitments from k-Lin -- 4.1 The Base Projective Commitment Scheme -- 5 Functional Commitments for All Circuits -- References -- Time-Lock Puzzles with Efficient Batch Solving -- 1 Introduction -- 1.1 Our Results -- 1.2 Technical Overview -- 1.3 Related Work -- 2 Time-Lock Puzzles with Batch Solving -- 3 Removing Coordination Among Parties -- 4 Puncturable Key-Homomorphic PRFs -- 4.1 Bounded Domain Puncturable Key-Homomorphic PRFs from Pairings -- 4.2 (Almost) Key-Homomorphic Puncturable PRF from LWE -- 5 Rogue Puzzle Attacks -- 5.1 Constructions -- 5.2 An Efficient NIZK Protocol -- 6 Implementation and Evaluation -- 6.1 Benchmarks -- References -- Circuit Bootstrapping: Faster and Smaller -- 1 Introduction. 1.1 Leveled Homomorphic Evaluation Mode -- 1.2 Our Results -- 1.3 Technical Overview -- 1.4 Paper Organization -- 2 Preliminary -- 2.1 Notations -- 2.2 Gadget Decomposition -- 2.3 FHEW-Like Cryptosystem -- 2.4 Functional Bootstrapping -- 2.5 TFHE Circuit Bootstrapping -- 3 Novel Work Flow of Circuit Bootstrapping -- 3.1 Step 1: Multi-value Functional Bootstrapping Without Sample Extraction -- 3.2 Step 2: Ciphertext Conversion -- 3.3 Analysis -- 4 Automorphism-Based Bootstrapping and MV-FBS -- 4.1 Improved Automorphism-Based Blind Rotation Using Sparse Isomorphism -- 4.2 The Number of Automorphisms -- 4.3 Sparse Rounding and Bootstrapping -- 4.4 Automorphism-Based Multi-value Functional Bootstrapping -- 5 Analysis -- 5.1 Error Analysis -- 5.2 Key Size -- 5.3 Computational Complexity -- 6 Parameter Selection and Implementation -- 6.1 Parameters for Security -- 6.2 Parameters for Noise Management -- 6.3 Implementation Results and Comparison -- 7 Application -- 8 Conclusion -- References -- Registered Functional Encryptions from Pairings -- 1 Introduction -- 1.1 Results -- 1.2 Slotted Reg-IPFE from k-Lin -- 1.3 Reg-QFE from Bilateral k-Lin -- 2 Preliminaries -- 2.1 Prime-Order Bilinear Groups -- 2.2 Registered Functional Encryption (Reg-FE) -- 2.3 Slotted Registered Functional Encryption -- 3 Slotted Registered Inner-Product Functional Encryption -- 3.1 Scheme -- 4 Simulation-Based Security for Reg-FE -- 4.1 Very Selective SIM-Security for Reg-FE -- 5 Compact Reg-FE from Multi-instance Slotted Reg-FE -- 5.1 Multi-instance Slotted Reg-FE -- 5.2 Compact Reg-FE -- 6 Pre-constrained Slotted Reg-IPFE -- 6.1 Scheme -- 7 Registered Quadratic Functional Encryption -- 7.1 Multi-instance Slotted Reg-QFE -- References -- Accelerating BGV Bootstrapping for Large p Using Null Polynomials over Zpe -- 1 Introduction -- 2 Preliminary -- 2.1 Basic Notations. 2.2 Canonical and Powerful Norms. |
| Record Nr. | UNINA-9910857795703321 |
Joye Marc
|
||
| Cham : , : Springer Nature Switzerland : , : Imprint : Springer, , 2024 | ||
| Lo trovi qui: Univ. Federico II | ||
| ||