top

  Info

  • Utilizzare la checkbox di selezione a fianco di ciascun documento per attivare le funzionalità di stampa, invio email, download nei formati disponibili del (i) record.

  Info

  • Utilizzare questo link per rimuovere la selezione effettuata.
Public-Key Cryptography – PKC 2024 : 27th IACR International Conference on Practice and Theory of Public-Key Cryptography, Sydney, NSW, Australia, April 15–17, 2024, Proceedings, Part III / / edited by Qiang Tang, Vanessa Teague
Public-Key Cryptography – PKC 2024 : 27th IACR International Conference on Practice and Theory of Public-Key Cryptography, Sydney, NSW, Australia, April 15–17, 2024, Proceedings, Part III / / edited by Qiang Tang, Vanessa Teague
Autore Tang Qiang
Edizione [1st ed. 2024.]
Pubbl/distr/stampa Cham : , : Springer Nature Switzerland : , : Imprint : Springer, , 2024
Descrizione fisica 1 online resource (427 pages)
Disciplina 005.824
Altri autori (Persone) TeagueVanessa
Collana Lecture Notes in Computer Science
Soggetto topico Cryptography
Data encryption (Computer science)
Cryptology
ISBN 3-031-57725-6
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Intro -- Preface -- Organization -- Contents - Part III -- Theoretical Foundations -- A Refined Hardness Estimation of LWE in Two-Step Mode -- 1 Introduction -- 2 Preliminaries -- 2.1 Notations and Basic Definitions -- 2.2 Lattice Hard Problems -- 2.3 Primal Attack -- 2.4 Core-SVP Model ch1ADPS16 -- 2.5 PnjBKZ -- 2.6 Dimension for Free (d4f) Technique -- 2.7 Leaky-LWE-Estimator -- 2.8 PnjBKZ Simulator -- 3 Efficiency of Two-Step Solving Mode -- 4 A Refined Two-Step Security Estimator for Solving LWE -- 4.1 Two-Step LWE Estimator with Trivial Strategy -- 4.2 Two-Step LWE Estimator with Refined Strategy -- 5 Experiments on Verifying the Accuracy of Two-Step LWE Estimator -- 5.1 Verification Experiments for Success Probability -- 5.2 Verification Experiments for Efficiency of Two-Step Mode -- 5.3 The Comparison of Different Estimation Modes -- 6 Improved Conservative Estimation for LWE -- 6.1 Theoretical Lower-Bound Security Estimation of LWE Hardness -- 7 Two-Step Security Estimation of LWE in NIST Schemes -- 7.1 Security Upper Bound Estimation of LWE in NIST PQC Schemes -- 7.2 Lower Bound Estimation of LWE in NIST PQC Schemes -- 8 Conclusion -- A Appendix. Two-Step LWE Estimator Based on Classical LWE Estimator -- References -- A Simpler and More Efficient Reduction of DLog to CDH for Abelian Group Actions*-8pt -- 1 Introduction*-2pt -- 1.1 Group Actions and Computational Problems -- 1.2 The Montgomery-Zhandry Approach -- 1.3 Technical Overview -- 2 Preliminaries -- 2.1 Cryptographic Group Actions -- 2.2 Computational Problems -- 2.3 Chernoff Bounds -- 3 The Main Reduction -- 3.1 Preparation -- 3.2 Estimating -- 3.3 Thresholding -- 3.4 Finding a Gap -- 3.5 Using the Fixed Set of Elements -- 3.6 Proof of Finding the Subgroup -- 3.7 Putting It All Together -- 3.8 Using the Subgroup -- 3.9 Extending to Non-regular Group Actions -- References.
R3PO: Reach-Restricted Reactive Program Obfuscation and Its Applications -- 1 Introduction -- 1.1 Our Contributions -- 1.2 Related Work -- 2 Technical Overview -- 2.1 Motivating Examples -- 2.2 Defining R3PO -- 2.3 R3PO Composition Theorem -- 2.4 R3PO Library -- 2.5 Applications: The Different Ways of Using R3PO -- 2.6 Private Multi-Authority ABE -- 2.7 Comparison of R3PO with Existing Primitives -- 3 The R3PO Framework -- 3.1 Reactive Programs and Generators -- 3.2 Reach Extractor -- 3.3 Reach-Restricted Reactive Program Obfuscation -- 4 A Composition Theorem for R3PO -- 4.1 Decomposition -- 4.2 Composition Theorem -- 5 Private Multi-Authority ABE -- 5.1 Definition for Private Multi-Authority ABE -- 5.2 Construction for Private Multi-Authority ABE -- References -- Selective Opening Security in the Quantum Random Oracle Model, Revisited -- 1 Introduction -- 1.1 Our Contributions -- 1.2 Technical Details -- 2 Preliminaries -- 2.1 Public-Key Encryption -- 2.2 Quantum Computation -- 3 Computational Adaptive Reprogramming in the QROM -- 4 Selective Opening Security of Fujisaki-Okamoto's PKE in the QROM -- 4.1 Selective Opening Security Against Chosen-Plaintext Attacks -- 4.2 Selective Opening Security Against Chosen-Ciphertext Attacks -- 5 Tight SO-CCA Security from Lossy Encryption -- 5.1 Construction -- 6 Bi-sO Security in the QROM -- 6.1 Bi-sO Security of TEXT -- 6.2 Bi-sO Security of TEXT -- A Review of Adaptive One-Way-to-Hiding -- References -- On Algebraic Embedding for Unstructured Lattices -- 1 Introduction -- 1.1 This Work: General Lattices as Ideals -- 1.2 Technical Overview -- 2 Preliminaries -- 2.1 The Space H -- 2.2 Lattices -- 2.3 Lattices in Number Fields: Orders and Ideals -- 2.4 The LWE Problem -- 2.5 The Order LWE Problem -- 3 New Hardness Results for O-LWE -- 3.1 Worst-Case Hardness for All O-Ideals.
3.2 Ring-LWE Hardness for Some Non OK-Ideal Lattices -- 4 Gradients of Hardness Between Ring-LWE and LWE -- References -- Isogenies and Applications -- An Algorithm for Efficient Detection of (N,N)-Splittings and Its Application to the Isogeny Problem in Dimension 2 -- 1 Introduction -- 2 Background -- 2.1 Superspecial Abelian Surfaces -- 2.2 The Superspecial Isogeny Graph -- 2.3 Attacking the General Isogeny Problem in Dimension 2 -- 3 Optimised Product Finding in 2(2 -- p) -- 3.1 Taking a Step in 2(2 -- p) -- 3.2 Walking in the Superspecial Subgraph of 2(2 -- p) -- 4 Explicit Moduli Spaces for Genus 2 Curves with Split Jacobians -- 4.1 The Igusa-Clebsch Invariants of a Genus 2 Curve -- 4.2 Optimal Splittings of Jacobians of a Genus 2 Curves -- 4.3 The Surfaces tilde{L}N and {L}N -- 4.4 The Image of the Morphism LN to M2 -- 5 Efficient Detection of (N,N)-Splittings -- 5.1 The Resultants of fj and fk -- 5.2 An Algorithm to Detect (N,N)-Split Jacobians -- 6 The Full Algorithm -- 6.1 SplitSearcher -- 6.2 Determining the Optimal Set N -- 6.3 A Bound on the Cost of the SplitSearcher Algorithm -- 7 Experimental Results -- References -- SCALLOP-HD: Group Action from 2-Dimensional Isogenies -- 1 Introduction -- 1.1 Contribution -- 2 Preliminaries -- 2.1 Quaternion Algebras, Supersingular Elliptic Curves, Isogenies and the Deuring Correspondence -- 2.2 Quadratic Orders and Orientations on Supersingular Elliptic Curves -- 2.3 New Isogeny Representation in Higher Dimensions -- 3 Group Action in Isogeny-Based Cryptography -- 4 2dim-Representation of Orientations and Endomorphisms -- 4.1 2dim-Representation -- 4.2 Computing a 2dim-Representation -- 4.3 Class Group Action Evaluation -- 5 SCALLOP-HD Group Action -- 5.1 Outline of SCALLOP-HD -- 5.2 Set Up the Group Action -- 5.3 Set Up a Starting Curve -- 5.4 Offline Phase -- 5.5 Online Phase.
5.6 Implementation Results -- 6 Some Remarks on Security -- 7 Conclusion and Future Work -- References -- New Proof Systems and an OPRF from CSIDH -- 1 Introduction -- 2 Background -- 2.1 Isogeny-Based Cryptography -- 2.2 Zero-Knowledge Proofs -- 3 Towards Multiplication from Addition -- 3.1 Tuple Generation Functionality -- 3.2 Two-Party Multiplication Protocol -- 4 Zero-Knowledge Proof Systems -- 4.1 Languages and Security Assumptions -- 4.2 Addition and Scalar Multiplication -- 4.3 Multiplication with Trusted Setup -- 4.4 MPC-in-the-Head Protocols -- 4.5 New Signatures -- 5 An Oblivious Pseudo-random Function -- 5.1 Choosing the Polynomial -- 5.2 Adding Verifiability -- 5.3 Comparison to the Literature -- 5.4 Removing the Trusted Setup -- References -- Lattices and Applications -- On Structure-Preserving Cryptography and Lattices -- 1 Introduction -- 1.1 Technical Overview -- 1.2 Roadmap -- 2 Preliminaries -- 2.1 Notation -- 2.2 Lattices -- 2.3 Cryptographic Primitives -- 3 Structure-Preserving Sets -- 4 Lattice-Based Structure-Preserving Signatures -- 4.1 SPS Instantiation -- 5 Lattice-Based Structure-Preserving Encryption -- 5.1 SPE Instantiation -- 6 -Protocol Constructions -- 7 Lattice-Based Structure-Preserving NIZK Arguments -- 8 Verifiably Encrypted Signatures (VES) -- 8.1 The VES Construction -- 8.2 Efficiency Considerations -- References -- Tagged Chameleon Hash from Lattices and Application to Redactable Blockchain -- 1 Introduction -- 1.1 Our Contributions -- 1.2 Related Works -- 1.3 Technique Overview -- 2 Preliminaries -- 2.1 Lattice Background -- 2.2 Computational Assumption -- 2.3 Pseudorandom Function -- 3 Tagged Chameleon Hash -- 4 Lattice-Based Tagged Chameleon Hash -- 4.1 tCH in the Standard Model -- 4.2 tCH with Tight Security in ROM -- 5 Application of tCH to the Redactable Blockchain -- 5.1 Redactable Blockchain.
5.2 Redacting Blocks -- 5.3 Security Analysis -- References -- Diffie Hellman and Applications -- Laconic Branching Programs from the Diffie-Hellman Assumption -- 1 Introduction -- 1.1 Our Results -- 2 Technical Overview -- 3 Preliminaries -- 4 Semi-honest Laconic 2PC with Branching Programs -- 4.1 The BP-2PC Construction -- 5 Applications -- 5.1 Private Set Intersection (PSI) -- 5.2 Private Set Union (PSU) -- 5.3 Wildcards -- 5.4 Fuzzy Matching -- 6 Proof of Lemma 3 -- 7 Proof of Theorem 1 -- 7.1 Proof of Lemma 4 -- 7.2 Proof of Lemma 5 -- References -- Rate-1 Fully Local Somewhere Extractable Hashing from DDH -- 1 Introduction -- 1.1 Our Results -- 1.2 Technical Outline -- 2 Preliminaries -- 2.1 Somewhere Extractable Hash Families -- 2.2 Somewhere Extractable Batch Arguments -- 3 Fully Local SEH from DDH -- 3.1 Definition -- 3.2 Construction -- 3.3 Security Analysis -- 4 Applications -- 4.1 Rate-1 seBARGs -- 4.2 Rate-1 BARGs with Short CRS -- 4.3 RAM SNARGs with Partial Input Soundness -- References -- Private Set Operations from Multi-query Reverse Private Membership Test -- 1 Introduction -- 1.1 Motivation -- 1.2 Our Contribution -- 1.3 Technical Overview -- 1.4 Related Works -- 1.5 Roadmap -- 2 Preliminaries -- 2.1 MPC in the Semi-honest Model -- 2.2 Private Set Operation -- 3 Protocol Building Blocks -- 3.1 Oblivious Transfer -- 3.2 Multi-query Reverse Private Membership Test -- 4 The First Generic Construction of mqRPMT -- 4.1 Definition of Commutative Weak PRF -- 4.2 Construction of Commutative Weak PRF -- 4.3 mqRPMT from Commutative Weak PRF -- 5 The Second Generic Construction of mqRPMT -- 5.1 Definition of Permuted OPRF -- 5.2 Construction of Permuted OPRF -- 5.3 mqRPMT from Permuted OPRF -- 6 Applications of mqRPMT -- 6.1 PSO Framework from mqRPMT -- 6.2 Private-ID -- 7 Performance -- 7.1 Implementation Details -- 7.2 Experimental Setup.
7.3 Evaluation of mqRPMT.
Record Nr. UNINA-9910847584503321
Tang Qiang  
Cham : , : Springer Nature Switzerland : , : Imprint : Springer, , 2024
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Public-Key Cryptography – PKC 2024 : 27th IACR International Conference on Practice and Theory of Public-Key Cryptography, Sydney, NSW, Australia, April 15–17, 2024, Proceedings, Part IV / / edited by Qiang Tang, Vanessa Teague
Public-Key Cryptography – PKC 2024 : 27th IACR International Conference on Practice and Theory of Public-Key Cryptography, Sydney, NSW, Australia, April 15–17, 2024, Proceedings, Part IV / / edited by Qiang Tang, Vanessa Teague
Autore Tang Qiang
Edizione [1st ed. 2024.]
Pubbl/distr/stampa Cham : , : Springer Nature Switzerland : , : Imprint : Springer, , 2024
Descrizione fisica 1 online resource (424 pages)
Disciplina 005.824
Altri autori (Persone) TeagueVanessa
Collana Lecture Notes in Computer Science
Soggetto topico Cryptography
Data encryption (Computer science)
Cryptology
ISBN 3-031-57728-0
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Intro -- Preface -- Organization -- One-Shot Signatures: Applications and Design Directions (Invited Talk) -- Contents - Part IV -- Encryption -- More Efficient Public-Key Cryptography with Leakage and Tamper Resilience -- 1 Introduction -- 2 Preliminaries -- 2.1 Digital Signatures -- 2.2 Public-Key Encryption -- 2.3 Collision-Resistant Hash Functions -- 2.4 Pairing Groups and MDDH Assumptions -- 3 More Efficient SIG with Leakage and Tamper-Resilience -- 3.1 Definition of sLTR-CMA Security -- 3.2 Construction of SIG from MDDH -- 3.3 Proof of Theorem 1 -- 4 More Efficient PKE with Leakage and Tamper-Resilience -- 4.1 Definition of sLTR-CCA Security -- 4.2 Construction of PKE from MDDH -- 4.3 Proof of Theorem 2 -- References -- SoK: Public Key Encryption with Openings -- 1 Introduction -- 2 Preliminaries -- 2.1 Notation -- 2.2 PKE Syntax -- 2.3 Security Notions -- 3 Confidentiality with Openings -- 3.1 Four Kinds of Opening -- 3.2 Four Philosophies of Confidentiality -- 3.3 A Priori Indistinguishability with Selective Openings (IND) -- 3.4 A Posteriori Indistinguishability with Selective Opening (ISO) -- 3.5 A Posteriori Simulatability with Selective Opening (SSO) -- 3.6 A Priori Simulatability with Selective Opening (NCE) -- 4 Relations -- References -- Dynamic Collusion Functional Encryption and Multi-Authority Attribute-Based Encryption -- 1 Introduction -- 1.1 Multi-Authority Attribute-Based Encryption -- 2 Technical Overview -- 3 Preliminaries -- 4 Functional Encryption: Definitions -- 4.1 Static Collusion Model -- 4.2 Dynamic Collusion Model -- 4.3 Tagged Functional Encryption -- 5 From Static to Dynamic Collusion Model Generically -- 5.1 Tagged FE Accumulator -- 5.2 Security -- 5.3 Central Theorem -- 6 Multi-Authority ABE: Tagged and Dynamic Collusion -- 6.1 Definition and Preliminaries -- 6.2 Statically Secure MA-ABE for CSS Schemes.
6.3 Making It Tagged and Handling Dynamic Collusion -- References -- Public-Key Encryption with Keyword Search in Multi-user, Multi-challenge Setting under Adaptive Corruptions -- 1 Introduction -- 1.1 Our Results -- 1.2 Discussion -- 2 Preliminaries -- 2.1 Asymmetric Composite-Order Bilinear Groups -- 3 Definition of MU-PEKS -- 4 The First MU-PEKS Scheme -- 4.1 Construction -- 4.2 Security Proof -- 5 The Second MU-PEKS Scheme -- 5.1 Construction -- 5.2 Security Proof -- References -- Compact Selective Opening Security from LWE -- 1 Introduction -- 1.1 Technical Overview -- 2 Preliminaries -- 2.1 Notation -- 2.2 LWE-Based Trapdoors -- 2.3 Fully Homomorphic Encryption from Lattices -- 2.4 Lossy Trapdoor Functions -- 2.5 All-But-Many Lossy Trapdoor Functions (ABM-LTF) -- 2.6 Lossy Authenticated Encryption -- 2.7 Selective Opening Security -- 3 Lossy Trapdoor Function Construction -- 4 All-But-Many Lossy Trapdoor Function Construction -- 5 IND-SO-CCA Security from ABM-LTFs -- References -- Multi-hop Fine-Grained Proxy Re-encryption -- 1 Introduction -- 2 Preliminaries -- 3 Multi-hop Fine-Grained PRE -- 3.1 Syntax of Multi-hop FPRE and Its CPA and HRA Security -- 3.2 Achieving CPA and HRA Security for Multi-hop FPRE from Weaker Security Notions: IND, wKP and SH -- 3.3 Other Security Notions for Multi-hop FPRE: UNID and CUL -- 4 Constructions of Multi-hop Fine-Grained PRE Scheme -- 4.1 The CPA Secure Multi-hop FPRE Scheme mFPRE1 -- 4.2 The HRA Secure Multi-hop FPRE Scheme mFPRE2 -- References -- Quantum CCA-Secure PKE, Revisited -- 1 Introduction -- 1.1 Our Contributions -- 1.2 Technical Overview -- 2 Preliminaries -- 3 Quantum CCA Security from Hash Proof Systems -- 4 qCCA Security from PKE and KDM-Secure SKE -- 4.1 Quantum CCA-Secure KEM -- 5 Quantum Adaptive Trapdoor Functions -- 5.1 Quantum CCA Security from Quantum ATDFs.
5.2 Quantum ATDFs from Correlated-Product TDFs -- References -- Parameter-Hiding Order-Revealing Encryption Without Pairings -- 1 Introduction -- 1.1 Our Contributions -- 1.2 Technique Overview -- 1.3 Related Work -- 2 Preliminaries -- 2.1 Keyed Hash Function -- 2.2 Property-Preserving Hash -- 2.3 Parameter-Hiding ORE -- 3 Identification Schemes with Map-Invariance -- 3.1 Formal Definitions -- 3.2 An Instance from Schnorr Identification -- 4 PPH from Schnorr Identification -- 4.1 Generic PPH Construction -- 4.2 Security Analysis -- 4.3 PPH Instance from Schnorr Identification -- 5 The Proposed Parameter-Hiding ORE -- 5.1 From PPH to Parameter-Hiding ORE -- 5.2 ORE Instance from Schnorr Identification -- 6 Experimental Evaluation -- 7 Conclusion -- A More on the Leakage of Different ORE Schemes -- References -- Chosen-Ciphertext Secure Dual-Receiver Encryption in the Standard Model Based on Post-quantum Assumptions -- 1 Introduction -- 2 Preliminaries -- 2.1 Definitions -- 2.2 Assumptions and Lemmas -- 3 Applications of Dual-Receiver Encryption -- 3.1 Applications of CCA2 Secure DRE with Soundness -- 3.2 Applications of DRE with Public Verifiability -- 3.3 Applications of CPA secure DRE and the CRS Model -- 3.4 Non-generic Applications -- 4 Related Work on Post-quantum DRE Constructions -- 4.1 IND-CCA2 Secure DRE Schemes Without Soundness -- 4.2 Identity-Based DRE Schemes Without Soundness -- 5 IND-CCA2DRE Secure and Sound Hybrid DRE -- 5.1 NLWE-Based Construction -- 5.2 Code-Based Construction of a Sound and IND-CCA2DRE Secure DRE -- 6 Discussion -- 7 Conclusion -- References -- Homomorphic Encryption -- SoK: Learning with Errors, Circular Security, and Fully Homomorphic Encryption -- 1 Introduction -- 2 Preliminaries -- 2.1 The Learning with Errors Problem (with Side Information) -- 2.2 LWE Encryption -- 2.3 Key Switching -- 2.4 Gadgets.
3 Circular LWE Conjectures -- 3.1 How About Linear Circular LWE? -- 3.2 Search to Decision Reduction -- 3.3 Key Cliques -- 3.4 Other Gadgets -- 4 Homomorphic Encryption Schemes -- 4.1 BV 2011, BGV 2012 and Brakerski 2012 -- 4.2 GSW 2013 and BV 2014 -- 4.3 AP14 and GINX16 -- 4.4 HAO15 -- References -- Faster Amortized FHEW Bootstrapping Using Ring Automorphisms -- 1 Introduction -- 2 Preliminaries -- 2.1 Cyclotomic Rings and Embeddings -- 2.2 Encryption Schemes and Operations -- 2.3 Using Ring Automorphisms -- 2.4 Homomorphic Operations on Registers -- 2.5 Standard and Primitive (Inverse) FFT -- 2.6 Summary of Notations -- 3 Novel Techniques -- 3.1 RLWE' to RGSW Scheme Switching -- 3.2 Error Growth in Prime Cyclotomics -- 4 Description of the Algorithm -- 4.1 Packing -- 4.2 Linear Step -- 4.3 msbExtract -- 5 Analysis -- 5.1 Counting Homomorphic Operations -- 5.2 Error Growth -- 5.3 Asymptotic Analysis -- 5.4 Comparison with Previous and Concurrent Work -- 6 Conclusion and Future Work -- References -- Towards Practical Multi-key TFHE: Parallelizable, Key-Compatible, Quasi-linear Complexity -- 1 Introduction -- 1.1 Our Contributions -- 1.2 Related Works -- 2 Background -- 2.1 Notation -- 2.2 LWE and RLWE Assumptions -- 2.3 Multi-key Homomorphic Encryption -- 2.4 Gadget Decomposition -- 2.5 RLEV and RGSW -- 3 Overview of Chen et al. (2019) -- 3.1 Uni-Encryption and Hybrid Product -- 3.2 Gate Bootstrapping -- 4 Accelerating Multi-key TFHE -- 4.1 Improved Hybrid Product -- 4.2 Generalized External Product -- 4.3 Our Scheme -- 4.4 Using Different Gadget Decompositions -- 4.5 Distributed Decryption -- 5 Performance Analysis -- 5.1 Time and Space Complexity -- 5.2 Noise Growth -- 6 Implementation -- A Multi-key TFHE Variant Using Different Gadget Decompositions -- B Proofs for the Noise Analysis -- References -- Implementation.
Fast and Simple Point Operations on Edwards448 and E448 -- 1 Introduction -- 2 Twisted Edwards Curve -- 2.1 Ed448 and E448 -- 2.2 Affine Addition and Doubling Laws on Twisted Edwards Curves -- 2.3 Extended Twisted Edwards Coordinates -- 3 Unified Addition in Ee for d = -1 -- 3.1 The Unified Addition Law -- 3.2 The Unified Addition Formula -- 4 Clearing Denominators and Scalar Multiplication in Parallel Environments -- 4.1 Clearing Denominators for d = -1 -- 4.2 Clearing Denominators for a = -1 -- 5 Fast Formulae in Ee -- 5.1 Fast Addition in Ee for d = -1 -- 5.2 Modified Projective Coordinates E -- 5.3 Doubling in Ee -- 5.4 Tripling in Ee -- 5.5 Doubling in E -- 5.6 Tripling in E -- 6 Exceptional Case Analysis and Handling Strategies -- 6.1 Unified Addition Formula on 2q-Order Subgroup -- 6.2 Strategy for Single-Scalar Multiplication -- 6.3 Strategy for Multi-scalar Multiplication -- 7 Fast Scalar Multiplication -- 7.1 Parallelization for Unified Addition Formulae -- 7.2 Speedup by Mixing Different Coordinates -- 8 Conclusion -- References -- Author Index.
Record Nr. UNINA-9910847583103321
Tang Qiang  
Cham : , : Springer Nature Switzerland : , : Imprint : Springer, , 2024
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Public-Key Cryptography – PKC 2024 : 27th IACR International Conference on Practice and Theory of Public-Key Cryptography, Sydney, NSW, Australia, April 15–17, 2024, Proceedings, Part IV / / edited by Qiang Tang, Vanessa Teague
Public-Key Cryptography – PKC 2024 : 27th IACR International Conference on Practice and Theory of Public-Key Cryptography, Sydney, NSW, Australia, April 15–17, 2024, Proceedings, Part IV / / edited by Qiang Tang, Vanessa Teague
Autore Tang Qiang
Edizione [1st ed. 2024.]
Pubbl/distr/stampa Cham : , : Springer Nature Switzerland : , : Imprint : Springer, , 2024
Descrizione fisica 1 online resource (424 pages)
Disciplina 005.824
Altri autori (Persone) TeagueVanessa
Collana Lecture Notes in Computer Science
Soggetto topico Cryptography
Data encryption (Computer science)
Cryptology
ISBN 3-031-57728-0
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Intro -- Preface -- Organization -- One-Shot Signatures: Applications and Design Directions (Invited Talk) -- Contents - Part IV -- Encryption -- More Efficient Public-Key Cryptography with Leakage and Tamper Resilience -- 1 Introduction -- 2 Preliminaries -- 2.1 Digital Signatures -- 2.2 Public-Key Encryption -- 2.3 Collision-Resistant Hash Functions -- 2.4 Pairing Groups and MDDH Assumptions -- 3 More Efficient SIG with Leakage and Tamper-Resilience -- 3.1 Definition of sLTR-CMA Security -- 3.2 Construction of SIG from MDDH -- 3.3 Proof of Theorem 1 -- 4 More Efficient PKE with Leakage and Tamper-Resilience -- 4.1 Definition of sLTR-CCA Security -- 4.2 Construction of PKE from MDDH -- 4.3 Proof of Theorem 2 -- References -- SoK: Public Key Encryption with Openings -- 1 Introduction -- 2 Preliminaries -- 2.1 Notation -- 2.2 PKE Syntax -- 2.3 Security Notions -- 3 Confidentiality with Openings -- 3.1 Four Kinds of Opening -- 3.2 Four Philosophies of Confidentiality -- 3.3 A Priori Indistinguishability with Selective Openings (IND) -- 3.4 A Posteriori Indistinguishability with Selective Opening (ISO) -- 3.5 A Posteriori Simulatability with Selective Opening (SSO) -- 3.6 A Priori Simulatability with Selective Opening (NCE) -- 4 Relations -- References -- Dynamic Collusion Functional Encryption and Multi-Authority Attribute-Based Encryption -- 1 Introduction -- 1.1 Multi-Authority Attribute-Based Encryption -- 2 Technical Overview -- 3 Preliminaries -- 4 Functional Encryption: Definitions -- 4.1 Static Collusion Model -- 4.2 Dynamic Collusion Model -- 4.3 Tagged Functional Encryption -- 5 From Static to Dynamic Collusion Model Generically -- 5.1 Tagged FE Accumulator -- 5.2 Security -- 5.3 Central Theorem -- 6 Multi-Authority ABE: Tagged and Dynamic Collusion -- 6.1 Definition and Preliminaries -- 6.2 Statically Secure MA-ABE for CSS Schemes.
6.3 Making It Tagged and Handling Dynamic Collusion -- References -- Public-Key Encryption with Keyword Search in Multi-user, Multi-challenge Setting under Adaptive Corruptions -- 1 Introduction -- 1.1 Our Results -- 1.2 Discussion -- 2 Preliminaries -- 2.1 Asymmetric Composite-Order Bilinear Groups -- 3 Definition of MU-PEKS -- 4 The First MU-PEKS Scheme -- 4.1 Construction -- 4.2 Security Proof -- 5 The Second MU-PEKS Scheme -- 5.1 Construction -- 5.2 Security Proof -- References -- Compact Selective Opening Security from LWE -- 1 Introduction -- 1.1 Technical Overview -- 2 Preliminaries -- 2.1 Notation -- 2.2 LWE-Based Trapdoors -- 2.3 Fully Homomorphic Encryption from Lattices -- 2.4 Lossy Trapdoor Functions -- 2.5 All-But-Many Lossy Trapdoor Functions (ABM-LTF) -- 2.6 Lossy Authenticated Encryption -- 2.7 Selective Opening Security -- 3 Lossy Trapdoor Function Construction -- 4 All-But-Many Lossy Trapdoor Function Construction -- 5 IND-SO-CCA Security from ABM-LTFs -- References -- Multi-hop Fine-Grained Proxy Re-encryption -- 1 Introduction -- 2 Preliminaries -- 3 Multi-hop Fine-Grained PRE -- 3.1 Syntax of Multi-hop FPRE and Its CPA and HRA Security -- 3.2 Achieving CPA and HRA Security for Multi-hop FPRE from Weaker Security Notions: IND, wKP and SH -- 3.3 Other Security Notions for Multi-hop FPRE: UNID and CUL -- 4 Constructions of Multi-hop Fine-Grained PRE Scheme -- 4.1 The CPA Secure Multi-hop FPRE Scheme mFPRE1 -- 4.2 The HRA Secure Multi-hop FPRE Scheme mFPRE2 -- References -- Quantum CCA-Secure PKE, Revisited -- 1 Introduction -- 1.1 Our Contributions -- 1.2 Technical Overview -- 2 Preliminaries -- 3 Quantum CCA Security from Hash Proof Systems -- 4 qCCA Security from PKE and KDM-Secure SKE -- 4.1 Quantum CCA-Secure KEM -- 5 Quantum Adaptive Trapdoor Functions -- 5.1 Quantum CCA Security from Quantum ATDFs.
5.2 Quantum ATDFs from Correlated-Product TDFs -- References -- Parameter-Hiding Order-Revealing Encryption Without Pairings -- 1 Introduction -- 1.1 Our Contributions -- 1.2 Technique Overview -- 1.3 Related Work -- 2 Preliminaries -- 2.1 Keyed Hash Function -- 2.2 Property-Preserving Hash -- 2.3 Parameter-Hiding ORE -- 3 Identification Schemes with Map-Invariance -- 3.1 Formal Definitions -- 3.2 An Instance from Schnorr Identification -- 4 PPH from Schnorr Identification -- 4.1 Generic PPH Construction -- 4.2 Security Analysis -- 4.3 PPH Instance from Schnorr Identification -- 5 The Proposed Parameter-Hiding ORE -- 5.1 From PPH to Parameter-Hiding ORE -- 5.2 ORE Instance from Schnorr Identification -- 6 Experimental Evaluation -- 7 Conclusion -- A More on the Leakage of Different ORE Schemes -- References -- Chosen-Ciphertext Secure Dual-Receiver Encryption in the Standard Model Based on Post-quantum Assumptions -- 1 Introduction -- 2 Preliminaries -- 2.1 Definitions -- 2.2 Assumptions and Lemmas -- 3 Applications of Dual-Receiver Encryption -- 3.1 Applications of CCA2 Secure DRE with Soundness -- 3.2 Applications of DRE with Public Verifiability -- 3.3 Applications of CPA secure DRE and the CRS Model -- 3.4 Non-generic Applications -- 4 Related Work on Post-quantum DRE Constructions -- 4.1 IND-CCA2 Secure DRE Schemes Without Soundness -- 4.2 Identity-Based DRE Schemes Without Soundness -- 5 IND-CCA2DRE Secure and Sound Hybrid DRE -- 5.1 NLWE-Based Construction -- 5.2 Code-Based Construction of a Sound and IND-CCA2DRE Secure DRE -- 6 Discussion -- 7 Conclusion -- References -- Homomorphic Encryption -- SoK: Learning with Errors, Circular Security, and Fully Homomorphic Encryption -- 1 Introduction -- 2 Preliminaries -- 2.1 The Learning with Errors Problem (with Side Information) -- 2.2 LWE Encryption -- 2.3 Key Switching -- 2.4 Gadgets.
3 Circular LWE Conjectures -- 3.1 How About Linear Circular LWE? -- 3.2 Search to Decision Reduction -- 3.3 Key Cliques -- 3.4 Other Gadgets -- 4 Homomorphic Encryption Schemes -- 4.1 BV 2011, BGV 2012 and Brakerski 2012 -- 4.2 GSW 2013 and BV 2014 -- 4.3 AP14 and GINX16 -- 4.4 HAO15 -- References -- Faster Amortized FHEW Bootstrapping Using Ring Automorphisms -- 1 Introduction -- 2 Preliminaries -- 2.1 Cyclotomic Rings and Embeddings -- 2.2 Encryption Schemes and Operations -- 2.3 Using Ring Automorphisms -- 2.4 Homomorphic Operations on Registers -- 2.5 Standard and Primitive (Inverse) FFT -- 2.6 Summary of Notations -- 3 Novel Techniques -- 3.1 RLWE' to RGSW Scheme Switching -- 3.2 Error Growth in Prime Cyclotomics -- 4 Description of the Algorithm -- 4.1 Packing -- 4.2 Linear Step -- 4.3 msbExtract -- 5 Analysis -- 5.1 Counting Homomorphic Operations -- 5.2 Error Growth -- 5.3 Asymptotic Analysis -- 5.4 Comparison with Previous and Concurrent Work -- 6 Conclusion and Future Work -- References -- Towards Practical Multi-key TFHE: Parallelizable, Key-Compatible, Quasi-linear Complexity -- 1 Introduction -- 1.1 Our Contributions -- 1.2 Related Works -- 2 Background -- 2.1 Notation -- 2.2 LWE and RLWE Assumptions -- 2.3 Multi-key Homomorphic Encryption -- 2.4 Gadget Decomposition -- 2.5 RLEV and RGSW -- 3 Overview of Chen et al. (2019) -- 3.1 Uni-Encryption and Hybrid Product -- 3.2 Gate Bootstrapping -- 4 Accelerating Multi-key TFHE -- 4.1 Improved Hybrid Product -- 4.2 Generalized External Product -- 4.3 Our Scheme -- 4.4 Using Different Gadget Decompositions -- 4.5 Distributed Decryption -- 5 Performance Analysis -- 5.1 Time and Space Complexity -- 5.2 Noise Growth -- 6 Implementation -- A Multi-key TFHE Variant Using Different Gadget Decompositions -- B Proofs for the Noise Analysis -- References -- Implementation.
Fast and Simple Point Operations on Edwards448 and E448 -- 1 Introduction -- 2 Twisted Edwards Curve -- 2.1 Ed448 and E448 -- 2.2 Affine Addition and Doubling Laws on Twisted Edwards Curves -- 2.3 Extended Twisted Edwards Coordinates -- 3 Unified Addition in Ee for d = -1 -- 3.1 The Unified Addition Law -- 3.2 The Unified Addition Formula -- 4 Clearing Denominators and Scalar Multiplication in Parallel Environments -- 4.1 Clearing Denominators for d = -1 -- 4.2 Clearing Denominators for a = -1 -- 5 Fast Formulae in Ee -- 5.1 Fast Addition in Ee for d = -1 -- 5.2 Modified Projective Coordinates E -- 5.3 Doubling in Ee -- 5.4 Tripling in Ee -- 5.5 Doubling in E -- 5.6 Tripling in E -- 6 Exceptional Case Analysis and Handling Strategies -- 6.1 Unified Addition Formula on 2q-Order Subgroup -- 6.2 Strategy for Single-Scalar Multiplication -- 6.3 Strategy for Multi-scalar Multiplication -- 7 Fast Scalar Multiplication -- 7.1 Parallelization for Unified Addition Formulae -- 7.2 Speedup by Mixing Different Coordinates -- 8 Conclusion -- References -- Author Index.
Record Nr. UNISA-996594169003316
Tang Qiang  
Cham : , : Springer Nature Switzerland : , : Imprint : Springer, , 2024
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
Public-Key Cryptography – PKC 2024 : 27th IACR International Conference on Practice and Theory of Public-Key Cryptography, Sydney, NSW, Australia, April 15–17, 2024, Proceedings, Part III / / edited by Qiang Tang, Vanessa Teague
Public-Key Cryptography – PKC 2024 : 27th IACR International Conference on Practice and Theory of Public-Key Cryptography, Sydney, NSW, Australia, April 15–17, 2024, Proceedings, Part III / / edited by Qiang Tang, Vanessa Teague
Autore Tang Qiang
Edizione [1st ed. 2024.]
Pubbl/distr/stampa Cham : , : Springer Nature Switzerland : , : Imprint : Springer, , 2024
Descrizione fisica 1 online resource (427 pages)
Disciplina 005.824
Altri autori (Persone) TeagueVanessa
Collana Lecture Notes in Computer Science
Soggetto topico Cryptography
Data encryption (Computer science)
Cryptology
ISBN 3-031-57725-6
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Intro -- Preface -- Organization -- Contents - Part III -- Theoretical Foundations -- A Refined Hardness Estimation of LWE in Two-Step Mode -- 1 Introduction -- 2 Preliminaries -- 2.1 Notations and Basic Definitions -- 2.2 Lattice Hard Problems -- 2.3 Primal Attack -- 2.4 Core-SVP Model ch1ADPS16 -- 2.5 PnjBKZ -- 2.6 Dimension for Free (d4f) Technique -- 2.7 Leaky-LWE-Estimator -- 2.8 PnjBKZ Simulator -- 3 Efficiency of Two-Step Solving Mode -- 4 A Refined Two-Step Security Estimator for Solving LWE -- 4.1 Two-Step LWE Estimator with Trivial Strategy -- 4.2 Two-Step LWE Estimator with Refined Strategy -- 5 Experiments on Verifying the Accuracy of Two-Step LWE Estimator -- 5.1 Verification Experiments for Success Probability -- 5.2 Verification Experiments for Efficiency of Two-Step Mode -- 5.3 The Comparison of Different Estimation Modes -- 6 Improved Conservative Estimation for LWE -- 6.1 Theoretical Lower-Bound Security Estimation of LWE Hardness -- 7 Two-Step Security Estimation of LWE in NIST Schemes -- 7.1 Security Upper Bound Estimation of LWE in NIST PQC Schemes -- 7.2 Lower Bound Estimation of LWE in NIST PQC Schemes -- 8 Conclusion -- A Appendix. Two-Step LWE Estimator Based on Classical LWE Estimator -- References -- A Simpler and More Efficient Reduction of DLog to CDH for Abelian Group Actions*-8pt -- 1 Introduction*-2pt -- 1.1 Group Actions and Computational Problems -- 1.2 The Montgomery-Zhandry Approach -- 1.3 Technical Overview -- 2 Preliminaries -- 2.1 Cryptographic Group Actions -- 2.2 Computational Problems -- 2.3 Chernoff Bounds -- 3 The Main Reduction -- 3.1 Preparation -- 3.2 Estimating -- 3.3 Thresholding -- 3.4 Finding a Gap -- 3.5 Using the Fixed Set of Elements -- 3.6 Proof of Finding the Subgroup -- 3.7 Putting It All Together -- 3.8 Using the Subgroup -- 3.9 Extending to Non-regular Group Actions -- References.
R3PO: Reach-Restricted Reactive Program Obfuscation and Its Applications -- 1 Introduction -- 1.1 Our Contributions -- 1.2 Related Work -- 2 Technical Overview -- 2.1 Motivating Examples -- 2.2 Defining R3PO -- 2.3 R3PO Composition Theorem -- 2.4 R3PO Library -- 2.5 Applications: The Different Ways of Using R3PO -- 2.6 Private Multi-Authority ABE -- 2.7 Comparison of R3PO with Existing Primitives -- 3 The R3PO Framework -- 3.1 Reactive Programs and Generators -- 3.2 Reach Extractor -- 3.3 Reach-Restricted Reactive Program Obfuscation -- 4 A Composition Theorem for R3PO -- 4.1 Decomposition -- 4.2 Composition Theorem -- 5 Private Multi-Authority ABE -- 5.1 Definition for Private Multi-Authority ABE -- 5.2 Construction for Private Multi-Authority ABE -- References -- Selective Opening Security in the Quantum Random Oracle Model, Revisited -- 1 Introduction -- 1.1 Our Contributions -- 1.2 Technical Details -- 2 Preliminaries -- 2.1 Public-Key Encryption -- 2.2 Quantum Computation -- 3 Computational Adaptive Reprogramming in the QROM -- 4 Selective Opening Security of Fujisaki-Okamoto's PKE in the QROM -- 4.1 Selective Opening Security Against Chosen-Plaintext Attacks -- 4.2 Selective Opening Security Against Chosen-Ciphertext Attacks -- 5 Tight SO-CCA Security from Lossy Encryption -- 5.1 Construction -- 6 Bi-sO Security in the QROM -- 6.1 Bi-sO Security of TEXT -- 6.2 Bi-sO Security of TEXT -- A Review of Adaptive One-Way-to-Hiding -- References -- On Algebraic Embedding for Unstructured Lattices -- 1 Introduction -- 1.1 This Work: General Lattices as Ideals -- 1.2 Technical Overview -- 2 Preliminaries -- 2.1 The Space H -- 2.2 Lattices -- 2.3 Lattices in Number Fields: Orders and Ideals -- 2.4 The LWE Problem -- 2.5 The Order LWE Problem -- 3 New Hardness Results for O-LWE -- 3.1 Worst-Case Hardness for All O-Ideals.
3.2 Ring-LWE Hardness for Some Non OK-Ideal Lattices -- 4 Gradients of Hardness Between Ring-LWE and LWE -- References -- Isogenies and Applications -- An Algorithm for Efficient Detection of (N,N)-Splittings and Its Application to the Isogeny Problem in Dimension 2 -- 1 Introduction -- 2 Background -- 2.1 Superspecial Abelian Surfaces -- 2.2 The Superspecial Isogeny Graph -- 2.3 Attacking the General Isogeny Problem in Dimension 2 -- 3 Optimised Product Finding in 2(2 -- p) -- 3.1 Taking a Step in 2(2 -- p) -- 3.2 Walking in the Superspecial Subgraph of 2(2 -- p) -- 4 Explicit Moduli Spaces for Genus 2 Curves with Split Jacobians -- 4.1 The Igusa-Clebsch Invariants of a Genus 2 Curve -- 4.2 Optimal Splittings of Jacobians of a Genus 2 Curves -- 4.3 The Surfaces tilde{L}N and {L}N -- 4.4 The Image of the Morphism LN to M2 -- 5 Efficient Detection of (N,N)-Splittings -- 5.1 The Resultants of fj and fk -- 5.2 An Algorithm to Detect (N,N)-Split Jacobians -- 6 The Full Algorithm -- 6.1 SplitSearcher -- 6.2 Determining the Optimal Set N -- 6.3 A Bound on the Cost of the SplitSearcher Algorithm -- 7 Experimental Results -- References -- SCALLOP-HD: Group Action from 2-Dimensional Isogenies -- 1 Introduction -- 1.1 Contribution -- 2 Preliminaries -- 2.1 Quaternion Algebras, Supersingular Elliptic Curves, Isogenies and the Deuring Correspondence -- 2.2 Quadratic Orders and Orientations on Supersingular Elliptic Curves -- 2.3 New Isogeny Representation in Higher Dimensions -- 3 Group Action in Isogeny-Based Cryptography -- 4 2dim-Representation of Orientations and Endomorphisms -- 4.1 2dim-Representation -- 4.2 Computing a 2dim-Representation -- 4.3 Class Group Action Evaluation -- 5 SCALLOP-HD Group Action -- 5.1 Outline of SCALLOP-HD -- 5.2 Set Up the Group Action -- 5.3 Set Up a Starting Curve -- 5.4 Offline Phase -- 5.5 Online Phase.
5.6 Implementation Results -- 6 Some Remarks on Security -- 7 Conclusion and Future Work -- References -- New Proof Systems and an OPRF from CSIDH -- 1 Introduction -- 2 Background -- 2.1 Isogeny-Based Cryptography -- 2.2 Zero-Knowledge Proofs -- 3 Towards Multiplication from Addition -- 3.1 Tuple Generation Functionality -- 3.2 Two-Party Multiplication Protocol -- 4 Zero-Knowledge Proof Systems -- 4.1 Languages and Security Assumptions -- 4.2 Addition and Scalar Multiplication -- 4.3 Multiplication with Trusted Setup -- 4.4 MPC-in-the-Head Protocols -- 4.5 New Signatures -- 5 An Oblivious Pseudo-random Function -- 5.1 Choosing the Polynomial -- 5.2 Adding Verifiability -- 5.3 Comparison to the Literature -- 5.4 Removing the Trusted Setup -- References -- Lattices and Applications -- On Structure-Preserving Cryptography and Lattices -- 1 Introduction -- 1.1 Technical Overview -- 1.2 Roadmap -- 2 Preliminaries -- 2.1 Notation -- 2.2 Lattices -- 2.3 Cryptographic Primitives -- 3 Structure-Preserving Sets -- 4 Lattice-Based Structure-Preserving Signatures -- 4.1 SPS Instantiation -- 5 Lattice-Based Structure-Preserving Encryption -- 5.1 SPE Instantiation -- 6 -Protocol Constructions -- 7 Lattice-Based Structure-Preserving NIZK Arguments -- 8 Verifiably Encrypted Signatures (VES) -- 8.1 The VES Construction -- 8.2 Efficiency Considerations -- References -- Tagged Chameleon Hash from Lattices and Application to Redactable Blockchain -- 1 Introduction -- 1.1 Our Contributions -- 1.2 Related Works -- 1.3 Technique Overview -- 2 Preliminaries -- 2.1 Lattice Background -- 2.2 Computational Assumption -- 2.3 Pseudorandom Function -- 3 Tagged Chameleon Hash -- 4 Lattice-Based Tagged Chameleon Hash -- 4.1 tCH in the Standard Model -- 4.2 tCH with Tight Security in ROM -- 5 Application of tCH to the Redactable Blockchain -- 5.1 Redactable Blockchain.
5.2 Redacting Blocks -- 5.3 Security Analysis -- References -- Diffie Hellman and Applications -- Laconic Branching Programs from the Diffie-Hellman Assumption -- 1 Introduction -- 1.1 Our Results -- 2 Technical Overview -- 3 Preliminaries -- 4 Semi-honest Laconic 2PC with Branching Programs -- 4.1 The BP-2PC Construction -- 5 Applications -- 5.1 Private Set Intersection (PSI) -- 5.2 Private Set Union (PSU) -- 5.3 Wildcards -- 5.4 Fuzzy Matching -- 6 Proof of Lemma 3 -- 7 Proof of Theorem 1 -- 7.1 Proof of Lemma 4 -- 7.2 Proof of Lemma 5 -- References -- Rate-1 Fully Local Somewhere Extractable Hashing from DDH -- 1 Introduction -- 1.1 Our Results -- 1.2 Technical Outline -- 2 Preliminaries -- 2.1 Somewhere Extractable Hash Families -- 2.2 Somewhere Extractable Batch Arguments -- 3 Fully Local SEH from DDH -- 3.1 Definition -- 3.2 Construction -- 3.3 Security Analysis -- 4 Applications -- 4.1 Rate-1 seBARGs -- 4.2 Rate-1 BARGs with Short CRS -- 4.3 RAM SNARGs with Partial Input Soundness -- References -- Private Set Operations from Multi-query Reverse Private Membership Test -- 1 Introduction -- 1.1 Motivation -- 1.2 Our Contribution -- 1.3 Technical Overview -- 1.4 Related Works -- 1.5 Roadmap -- 2 Preliminaries -- 2.1 MPC in the Semi-honest Model -- 2.2 Private Set Operation -- 3 Protocol Building Blocks -- 3.1 Oblivious Transfer -- 3.2 Multi-query Reverse Private Membership Test -- 4 The First Generic Construction of mqRPMT -- 4.1 Definition of Commutative Weak PRF -- 4.2 Construction of Commutative Weak PRF -- 4.3 mqRPMT from Commutative Weak PRF -- 5 The Second Generic Construction of mqRPMT -- 5.1 Definition of Permuted OPRF -- 5.2 Construction of Permuted OPRF -- 5.3 mqRPMT from Permuted OPRF -- 6 Applications of mqRPMT -- 6.1 PSO Framework from mqRPMT -- 6.2 Private-ID -- 7 Performance -- 7.1 Implementation Details -- 7.2 Experimental Setup.
7.3 Evaluation of mqRPMT.
Record Nr. UNISA-996594169103316
Tang Qiang  
Cham : , : Springer Nature Switzerland : , : Imprint : Springer, , 2024
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
Public-Key Cryptography – PKC 2024 : 27th IACR International Conference on Practice and Theory of Public-Key Cryptography, Sydney, NSW, Australia, April 15–17, 2024, Proceedings, Part II / / edited by Qiang Tang, Vanessa Teague
Public-Key Cryptography – PKC 2024 : 27th IACR International Conference on Practice and Theory of Public-Key Cryptography, Sydney, NSW, Australia, April 15–17, 2024, Proceedings, Part II / / edited by Qiang Tang, Vanessa Teague
Autore Tang Qiang
Edizione [1st ed. 2024.]
Pubbl/distr/stampa Cham : , : Springer Nature Switzerland : , : Imprint : Springer, , 2024
Descrizione fisica 1 online resource (468 pages)
Disciplina 5,824
Altri autori (Persone) TeagueVanessa
Collana Lecture Notes in Computer Science
Soggetto topico Cryptography
Data encryption (Computer science)
Cryptology
ISBN 3-031-57722-1
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Intro -- Preface -- Organization -- Contents - Part II -- Commitments -- Updatable, Aggregatable, Succinct Mercurial Vector Commitment from Lattice -- 1 Introduction -- 1.1 Our Contributions -- 1.2 Technique Overview -- 1.3 Related Work -- 2 Preliminaries -- 2.1 Notation -- 2.2 Lattice Preliminaries -- 2.3 BASIS Assumption -- 2.4 Mercurial Vector Commitment -- 3 Succinct Mercurial Vector Commitments Based on BASIS -- 3.1 Updatable Mercurial Vector Commitments -- 3.2 Aggregatable Mercurial Vector Commitment -- 4 Application: Lattice-Based ZK-EDB -- References -- Vector Commitments with Proofs of Smallness: Short Range Proofs and More -- 1 Introduction -- 1.1 Our Contributions -- 1.2 Technical Overview -- 1.3 Related Work -- 1.4 Organization -- 2 Background and Definitions -- 2.1 Hardness Assumptions -- 2.2 Non-interactive Arguments -- 2.3 Algebraic Group Model -- 3 Short Proofs that a Committed Vector Is Binary -- 4 A Range Proof with Very Short Proofs -- 4.1 Description -- 4.2 Security in the AGM and ROM -- 4.3 Batched Range Proofs and Proving the Smallness of Vectors -- 4.4 Comparisons -- References -- Simulation-Extractable KZG Polynomial Commitments and Applications to HyperPlonk -- 1 Introduction -- 1.1 Contributions -- 1.2 Technical Overview -- 1.3 Related Work -- 2 Background and Definitions -- 2.1 Definitions for Polynomials -- 2.2 Hardness Assumptions -- 2.3 Succinct Non-interactive Arguments -- 2.4 Algebraic Group Model -- 2.5 Polynomial Commitments -- 3 Commitments to Multivariate Polynomials -- 3.1 The Multivariate PCS of Zhang et al. -- 3.2 Enforcing a Special Shape for Committed Polynomials -- 4 A Simulation-Extractable Variant of Zhang et al.'s Polynomial Commitment -- 4.1 Description -- 4.2 Extensions -- 5 A Simulation-Extractable Variant of HyperPlonk -- 5.1 Description -- 5.2 Security -- References -- Oblivious Accumulators.
1 Introduction -- 1.1 Our Contributions -- 2 Preliminaries -- 2.1 Notation -- 2.2 Compressing Primitives -- 3 KVC Based on Acc and VC -- 3.1 Construction I with Weak Key Binding -- 3.2 Construction II with Strong Key Binding -- 3.3 Relation to Existing Constructions -- 4 Oblivious Accumulators -- 4.1 Definition -- 4.2 Obliviousness Properties -- 5 OblvAcc Based on KVC -- 5.1 Construction -- 5.2 Soundness -- 5.3 Element Hiding -- 5.4 Add-Del Indistinguishability -- 5.5 Extension for Unique Accumulation of Elements -- 6 Lower Bounds -- 6.1 Oblivious Accumulators -- 6.2 Oblivious Accumulators Without Add-Del Indistinguishability -- References -- Witness Encryption for Succinct Functional Commitments and Applications -- 1 Introduction -- 1.1 Our Work: WE for Succinct Functional Commitments -- 1.2 Our Contributions -- 1.3 Technical Overview -- 1.4 Related Work -- 2 Preliminaries -- 2.1 Functional Commitment Schemes -- 3 WEFC: Witness Encryption for Functional Commitment -- 4 Our WEFC Construction -- 4.1 Smooth Projective Hash Functions -- 4.2 Our Construction -- 5 Our WEFC Instantiations -- 5.1 Our FC for Monotone Span Programs -- 5.2 Other Instantiations -- 6 From WEFC to Reusable Non-interactive MPC -- 6.1 Preliminaries on mrNISC -- 6.2 Our mrNISC Construction -- 7 Other Application Scenarios -- 7.1 Targeted Broadcast -- 7.2 Simple Contingent Payment for Services -- References -- Multiparty Computation -- Network-Agnostic Multi-party Computation Revisited (Extended Abstract) -- 1 Introduction -- 1.1 Technical Overview -- 2 Preliminaries and Definitions -- 2.1 Primitives and Definitions -- 2.2 Existing Building Blocks -- 3 Network-Agnostic Byzantine Broadcast -- 3.1 Asynchronous Broadcast with Weaker Synchronous Guarantees -- 3.2 Synchronous Byzantine Agreement -- 3.3 BOBW BC -- 4 Network-Agnostic VSS -- 5 Agreement on a Common Subset (ACS).
6 The Preprocessing Phase Protocol -- 6.1 Network-Agnostic Beaver's Multiplication Protocol -- 6.2 Network-Agnostic Triple-Transformation Protocol -- 6.3 Network-Agnostic Protocol for Generating a Random Value -- 6.4 Network-Agnostic Polynomial-Verification Protocol -- 6.5 Network-Agnostic Triple-Sharing Protocol -- 6.6 Network-Agnostic Triple-Extraction Protocol -- 6.7 The Network-Agnostic Preprocessing Phase Protocol -- 7 The Network-Agnostic Circuit-Evaluation Protocol -- 8 Conclusion and Open Problems -- References -- On Information-Theoretic Secure Multiparty Computation with Local Repairability -- 1 Introduction -- 1.1 Our Contribution -- 1.2 Related Work -- 1.3 Organization -- 2 Preliminaries -- 2.1 Secret Sharing Schemes -- 2.2 Linear Codes -- 2.3 Security Model -- 3 Our Linear Secret-Sharing Scheme with Good Locality -- 3.1 Reconstruction, Multiplicativity and Strong Multiplicativity -- 3.2 Privacy Analysis -- 4 Passively Secure Repairing Protocol for Multiplicative Variants of -- 5 Actively Secure Repairing Protocol for Strongly-Multiplicative Variants of -- A Comparison with a Two-Level Shamir's Secret Sharing Scheme -- References -- Zero Knowledge Proofs -- Zero Knowledge Protocols and Signatures from the Restricted Syndrome Decoding Problem -- 1 Introduction -- 1.1 Our Contribution -- 1.2 Paper Organization -- 2 Notation and Preliminaries -- 2.1 Cryptographic Tools -- 2.2 Linear Codes -- 3 The Restricted Syndrome Decoding Problem -- 3.1 Solving R-SDP -- 4 Building ZK Protocols from the R-SDP: A Preliminary Analysis -- 4.1 Zero Knowledge Masking of Restricted Vectors -- 4.2 The Case Study of CVE with R-SDP -- 5 R-SDP(G): Using Subgroups of the Restricted Group -- 5.1 Properties of the Restricted Group -- 5.2 Cyclic Subgroups of the Restricted Group -- 5.3 Solving R-SDP with Restricted Subgroup -- 5.4 Criteria to Design R-SDP(G).
5.5 R-SDP(G) in Practice: Easy to Implement and Tight Parameters -- 6 ZK Protocols from the R-SDP: Modern Protocols -- 6.1 R-GPS: The GPS Scheme with R-SDP -- 6.2 R-BG: The BG-PKP Scheme with R-SDP -- 7 Comparison with NIST Candidates -- 8 Conclusion -- References -- Ring/Module Learning with Errors Under Linear Leakage - Hardness and Applications -- 1 Introduction -- 1.1 Our Results -- 1.2 Technical Overview -- 2 Preliminaries -- 2.1 Cyclotomic Rings -- 2.2 Discrete Gaussian Distribution -- 2.3 MLWE -- 3 Hardness: MLWE with Linear Leakage -- 4 Application: More Efficient Opening Proof for One-Time BDLOP Commitment -- 4.1 Classical Opening Proof of BDLOPCommitment and Rejection Sampling Algorithms -- 4.2 More Efficient One-Time Opening Proof Through Using Generalized Subset Rejection Sampling Algorithms -- 4.3 Comparison of Efficiency -- References -- Succinct Verification of Compressed Sigma Protocols in the Updatable SRS Setting -- 1 Introduction -- 1.1 Our Contributions -- 1.2 Related Work -- 1.3 Technical Overview -- 2 Preliminaries -- 2.1 Interactive Arguments -- 2.2 Assumptions -- 3 CSP for Committed Linear Forms -- 3.1 Opening a Committed Linear Form -- 3.2 Improved Protocol for Opening a Committed Linear Form -- 4 Updatable SRS zkSNARK for Circuit Satisfiability -- 4.1 Committing to a Linear Form for Multiplication Gates -- 4.2 Hadamard Product Argument -- 4.3 Permutation Argument -- 4.4 Putting Things Together - zkSNARK for Circuit SAT -- 5 CSP for Committed Homomorphism -- 5.1 Commitment Scheme -- 5.2 Succinct Verifier -Protocol for Opening Committed Homomorphism -- References -- Lookup Arguments: Improvements, Extensions and Applications to Zero-Knowledge Decision Trees -- 1 Introduction -- 1.1 Technical Overview -- 1.2 Related Work -- 2 Preliminaries -- 2.1 Commit-and-Prove SNARKs -- 2.2 Extractable Commitment Schemes.
2.3 Polynomial, Vector and Matrix Commitment Schemes -- 3 Zero-Knowledge Matrix Lookup Arguments -- 4 Our New Zero-Knowledge Lookup Arguments -- 4.1 cq+ Lookup Argument -- 4.2 Our Fully Zero-Knowledge Lookup Argument -- 5 Our Matrix Lookup Argument -- 5.1 The Straw Man Solution -- 5.2 Our Scheme -- 5.3 Concrete Efficiency -- 6 Zero-Knowledge Decision Tree Statistics -- 6.1 Security Model -- 6.2 The Extended Encoding of Decision Trees -- 6.3 Extractable Commitment to Decision Trees -- 6.4 CP-SNARK for Statistics on Decision Trees -- 6.5 Efficiency and Concrete Instantiations -- References -- Short Code-Based One-out-of-Many Proofs and Applications -- 1 Introduction -- 1.1 Our Contributions -- 1.2 Technical Overview -- 1.3 Roadmap -- 2 Preliminaries -- 2.1 Hard Problems -- 2.2 Merkle Trees -- 2.3 Seedtrees -- 3 Short One-out-of-Many Proofs from Coding Theory -- 3.1 The SD-Based One-out-of-Many Proof -- 3.2 The GSD-Based One-out-of-Many Proof -- 3.3 Our Set-Membership Proof -- 4 Our Code-Based Logarithmic-Size Ring Signature Scheme -- 5 Code-Based Group Signatures -- 5.1 The Underlying Protocol of Our Group Signature -- 5.2 Our Code-Base Logarithmic-Size Group Signature Scheme -- 6 Concrete Instantiation -- References -- Efficient KZG-Based Univariate Sum-Check and Lookup Argument -- 1 Introduction -- 1.1 Contributions -- 1.2 Technical Overview -- 1.3 Related Works -- 2 Preliminaries -- 2.1 Bilinear Pairing -- 2.2 The KZG Polynomial Commitment -- 2.3 Polynomials and Lagrange Basis -- 2.4 Algebraic Group Model -- 2.5 Argument of Knowledge -- 3 Losum: Optimal Sum-Check for KZG -- 3.1 Overview -- 3.2 Protocol Description -- 3.3 Security and Efficiency Analysis -- 4 Locq: Improved Lookup Argument -- 4.1 Overview -- 4.2 Protocol Description -- 4.3 Security and Efficiency Analysis -- 5 Conclusion -- References.
On Sigma-Protocols and (Packed) Black-Box Secret Sharing Schemes.
Record Nr. UNISA-996594168903316
Tang Qiang  
Cham : , : Springer Nature Switzerland : , : Imprint : Springer, , 2024
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
Public-Key Cryptography – PKC 2024 : 27th IACR International Conference on Practice and Theory of Public-Key Cryptography, Sydney, NSW, Australia, April 15–17, 2024, Proceedings, Part II / / edited by Qiang Tang, Vanessa Teague
Public-Key Cryptography – PKC 2024 : 27th IACR International Conference on Practice and Theory of Public-Key Cryptography, Sydney, NSW, Australia, April 15–17, 2024, Proceedings, Part II / / edited by Qiang Tang, Vanessa Teague
Autore Tang Qiang
Edizione [1st ed. 2024.]
Pubbl/distr/stampa Cham : , : Springer Nature Switzerland : , : Imprint : Springer, , 2024
Descrizione fisica 1 online resource (468 pages)
Disciplina 5,824
Altri autori (Persone) TeagueVanessa
Collana Lecture Notes in Computer Science
Soggetto topico Cryptography
Data encryption (Computer science)
Cryptology
ISBN 3-031-57722-1
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Intro -- Preface -- Organization -- Contents - Part II -- Commitments -- Updatable, Aggregatable, Succinct Mercurial Vector Commitment from Lattice -- 1 Introduction -- 1.1 Our Contributions -- 1.2 Technique Overview -- 1.3 Related Work -- 2 Preliminaries -- 2.1 Notation -- 2.2 Lattice Preliminaries -- 2.3 BASIS Assumption -- 2.4 Mercurial Vector Commitment -- 3 Succinct Mercurial Vector Commitments Based on BASIS -- 3.1 Updatable Mercurial Vector Commitments -- 3.2 Aggregatable Mercurial Vector Commitment -- 4 Application: Lattice-Based ZK-EDB -- References -- Vector Commitments with Proofs of Smallness: Short Range Proofs and More -- 1 Introduction -- 1.1 Our Contributions -- 1.2 Technical Overview -- 1.3 Related Work -- 1.4 Organization -- 2 Background and Definitions -- 2.1 Hardness Assumptions -- 2.2 Non-interactive Arguments -- 2.3 Algebraic Group Model -- 3 Short Proofs that a Committed Vector Is Binary -- 4 A Range Proof with Very Short Proofs -- 4.1 Description -- 4.2 Security in the AGM and ROM -- 4.3 Batched Range Proofs and Proving the Smallness of Vectors -- 4.4 Comparisons -- References -- Simulation-Extractable KZG Polynomial Commitments and Applications to HyperPlonk -- 1 Introduction -- 1.1 Contributions -- 1.2 Technical Overview -- 1.3 Related Work -- 2 Background and Definitions -- 2.1 Definitions for Polynomials -- 2.2 Hardness Assumptions -- 2.3 Succinct Non-interactive Arguments -- 2.4 Algebraic Group Model -- 2.5 Polynomial Commitments -- 3 Commitments to Multivariate Polynomials -- 3.1 The Multivariate PCS of Zhang et al. -- 3.2 Enforcing a Special Shape for Committed Polynomials -- 4 A Simulation-Extractable Variant of Zhang et al.'s Polynomial Commitment -- 4.1 Description -- 4.2 Extensions -- 5 A Simulation-Extractable Variant of HyperPlonk -- 5.1 Description -- 5.2 Security -- References -- Oblivious Accumulators.
1 Introduction -- 1.1 Our Contributions -- 2 Preliminaries -- 2.1 Notation -- 2.2 Compressing Primitives -- 3 KVC Based on Acc and VC -- 3.1 Construction I with Weak Key Binding -- 3.2 Construction II with Strong Key Binding -- 3.3 Relation to Existing Constructions -- 4 Oblivious Accumulators -- 4.1 Definition -- 4.2 Obliviousness Properties -- 5 OblvAcc Based on KVC -- 5.1 Construction -- 5.2 Soundness -- 5.3 Element Hiding -- 5.4 Add-Del Indistinguishability -- 5.5 Extension for Unique Accumulation of Elements -- 6 Lower Bounds -- 6.1 Oblivious Accumulators -- 6.2 Oblivious Accumulators Without Add-Del Indistinguishability -- References -- Witness Encryption for Succinct Functional Commitments and Applications -- 1 Introduction -- 1.1 Our Work: WE for Succinct Functional Commitments -- 1.2 Our Contributions -- 1.3 Technical Overview -- 1.4 Related Work -- 2 Preliminaries -- 2.1 Functional Commitment Schemes -- 3 WEFC: Witness Encryption for Functional Commitment -- 4 Our WEFC Construction -- 4.1 Smooth Projective Hash Functions -- 4.2 Our Construction -- 5 Our WEFC Instantiations -- 5.1 Our FC for Monotone Span Programs -- 5.2 Other Instantiations -- 6 From WEFC to Reusable Non-interactive MPC -- 6.1 Preliminaries on mrNISC -- 6.2 Our mrNISC Construction -- 7 Other Application Scenarios -- 7.1 Targeted Broadcast -- 7.2 Simple Contingent Payment for Services -- References -- Multiparty Computation -- Network-Agnostic Multi-party Computation Revisited (Extended Abstract) -- 1 Introduction -- 1.1 Technical Overview -- 2 Preliminaries and Definitions -- 2.1 Primitives and Definitions -- 2.2 Existing Building Blocks -- 3 Network-Agnostic Byzantine Broadcast -- 3.1 Asynchronous Broadcast with Weaker Synchronous Guarantees -- 3.2 Synchronous Byzantine Agreement -- 3.3 BOBW BC -- 4 Network-Agnostic VSS -- 5 Agreement on a Common Subset (ACS).
6 The Preprocessing Phase Protocol -- 6.1 Network-Agnostic Beaver's Multiplication Protocol -- 6.2 Network-Agnostic Triple-Transformation Protocol -- 6.3 Network-Agnostic Protocol for Generating a Random Value -- 6.4 Network-Agnostic Polynomial-Verification Protocol -- 6.5 Network-Agnostic Triple-Sharing Protocol -- 6.6 Network-Agnostic Triple-Extraction Protocol -- 6.7 The Network-Agnostic Preprocessing Phase Protocol -- 7 The Network-Agnostic Circuit-Evaluation Protocol -- 8 Conclusion and Open Problems -- References -- On Information-Theoretic Secure Multiparty Computation with Local Repairability -- 1 Introduction -- 1.1 Our Contribution -- 1.2 Related Work -- 1.3 Organization -- 2 Preliminaries -- 2.1 Secret Sharing Schemes -- 2.2 Linear Codes -- 2.3 Security Model -- 3 Our Linear Secret-Sharing Scheme with Good Locality -- 3.1 Reconstruction, Multiplicativity and Strong Multiplicativity -- 3.2 Privacy Analysis -- 4 Passively Secure Repairing Protocol for Multiplicative Variants of -- 5 Actively Secure Repairing Protocol for Strongly-Multiplicative Variants of -- A Comparison with a Two-Level Shamir's Secret Sharing Scheme -- References -- Zero Knowledge Proofs -- Zero Knowledge Protocols and Signatures from the Restricted Syndrome Decoding Problem -- 1 Introduction -- 1.1 Our Contribution -- 1.2 Paper Organization -- 2 Notation and Preliminaries -- 2.1 Cryptographic Tools -- 2.2 Linear Codes -- 3 The Restricted Syndrome Decoding Problem -- 3.1 Solving R-SDP -- 4 Building ZK Protocols from the R-SDP: A Preliminary Analysis -- 4.1 Zero Knowledge Masking of Restricted Vectors -- 4.2 The Case Study of CVE with R-SDP -- 5 R-SDP(G): Using Subgroups of the Restricted Group -- 5.1 Properties of the Restricted Group -- 5.2 Cyclic Subgroups of the Restricted Group -- 5.3 Solving R-SDP with Restricted Subgroup -- 5.4 Criteria to Design R-SDP(G).
5.5 R-SDP(G) in Practice: Easy to Implement and Tight Parameters -- 6 ZK Protocols from the R-SDP: Modern Protocols -- 6.1 R-GPS: The GPS Scheme with R-SDP -- 6.2 R-BG: The BG-PKP Scheme with R-SDP -- 7 Comparison with NIST Candidates -- 8 Conclusion -- References -- Ring/Module Learning with Errors Under Linear Leakage - Hardness and Applications -- 1 Introduction -- 1.1 Our Results -- 1.2 Technical Overview -- 2 Preliminaries -- 2.1 Cyclotomic Rings -- 2.2 Discrete Gaussian Distribution -- 2.3 MLWE -- 3 Hardness: MLWE with Linear Leakage -- 4 Application: More Efficient Opening Proof for One-Time BDLOP Commitment -- 4.1 Classical Opening Proof of BDLOPCommitment and Rejection Sampling Algorithms -- 4.2 More Efficient One-Time Opening Proof Through Using Generalized Subset Rejection Sampling Algorithms -- 4.3 Comparison of Efficiency -- References -- Succinct Verification of Compressed Sigma Protocols in the Updatable SRS Setting -- 1 Introduction -- 1.1 Our Contributions -- 1.2 Related Work -- 1.3 Technical Overview -- 2 Preliminaries -- 2.1 Interactive Arguments -- 2.2 Assumptions -- 3 CSP for Committed Linear Forms -- 3.1 Opening a Committed Linear Form -- 3.2 Improved Protocol for Opening a Committed Linear Form -- 4 Updatable SRS zkSNARK for Circuit Satisfiability -- 4.1 Committing to a Linear Form for Multiplication Gates -- 4.2 Hadamard Product Argument -- 4.3 Permutation Argument -- 4.4 Putting Things Together - zkSNARK for Circuit SAT -- 5 CSP for Committed Homomorphism -- 5.1 Commitment Scheme -- 5.2 Succinct Verifier -Protocol for Opening Committed Homomorphism -- References -- Lookup Arguments: Improvements, Extensions and Applications to Zero-Knowledge Decision Trees -- 1 Introduction -- 1.1 Technical Overview -- 1.2 Related Work -- 2 Preliminaries -- 2.1 Commit-and-Prove SNARKs -- 2.2 Extractable Commitment Schemes.
2.3 Polynomial, Vector and Matrix Commitment Schemes -- 3 Zero-Knowledge Matrix Lookup Arguments -- 4 Our New Zero-Knowledge Lookup Arguments -- 4.1 cq+ Lookup Argument -- 4.2 Our Fully Zero-Knowledge Lookup Argument -- 5 Our Matrix Lookup Argument -- 5.1 The Straw Man Solution -- 5.2 Our Scheme -- 5.3 Concrete Efficiency -- 6 Zero-Knowledge Decision Tree Statistics -- 6.1 Security Model -- 6.2 The Extended Encoding of Decision Trees -- 6.3 Extractable Commitment to Decision Trees -- 6.4 CP-SNARK for Statistics on Decision Trees -- 6.5 Efficiency and Concrete Instantiations -- References -- Short Code-Based One-out-of-Many Proofs and Applications -- 1 Introduction -- 1.1 Our Contributions -- 1.2 Technical Overview -- 1.3 Roadmap -- 2 Preliminaries -- 2.1 Hard Problems -- 2.2 Merkle Trees -- 2.3 Seedtrees -- 3 Short One-out-of-Many Proofs from Coding Theory -- 3.1 The SD-Based One-out-of-Many Proof -- 3.2 The GSD-Based One-out-of-Many Proof -- 3.3 Our Set-Membership Proof -- 4 Our Code-Based Logarithmic-Size Ring Signature Scheme -- 5 Code-Based Group Signatures -- 5.1 The Underlying Protocol of Our Group Signature -- 5.2 Our Code-Base Logarithmic-Size Group Signature Scheme -- 6 Concrete Instantiation -- References -- Efficient KZG-Based Univariate Sum-Check and Lookup Argument -- 1 Introduction -- 1.1 Contributions -- 1.2 Technical Overview -- 1.3 Related Works -- 2 Preliminaries -- 2.1 Bilinear Pairing -- 2.2 The KZG Polynomial Commitment -- 2.3 Polynomials and Lagrange Basis -- 2.4 Algebraic Group Model -- 2.5 Argument of Knowledge -- 3 Losum: Optimal Sum-Check for KZG -- 3.1 Overview -- 3.2 Protocol Description -- 3.3 Security and Efficiency Analysis -- 4 Locq: Improved Lookup Argument -- 4.1 Overview -- 4.2 Protocol Description -- 4.3 Security and Efficiency Analysis -- 5 Conclusion -- References.
On Sigma-Protocols and (Packed) Black-Box Secret Sharing Schemes.
Record Nr. UNINA-9910847578303321
Tang Qiang  
Cham : , : Springer Nature Switzerland : , : Imprint : Springer, , 2024
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui