top

  Info

  • Utilizzare la checkbox di selezione a fianco di ciascun documento per attivare le funzionalità di stampa, invio email, download nei formati disponibili del (i) record.

  Info

  • Utilizzare questo link per rimuovere la selezione effettuata.
Advances in Cryptology – EUROCRYPT 2024 : 43rd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zurich, Switzerland, May 26–30, 2024, Proceedings, Part IV / / edited by Marc Joye, Gregor Leander
Advances in Cryptology – EUROCRYPT 2024 : 43rd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zurich, Switzerland, May 26–30, 2024, Proceedings, Part IV / / edited by Marc Joye, Gregor Leander
Autore Joye Marc
Edizione [1st ed. 2024.]
Pubbl/distr/stampa Cham : , : Springer Nature Switzerland : , : Imprint : Springer, , 2024
Descrizione fisica 1 online resource (424 pages)
Disciplina 5,824
Altri autori (Persone) LeanderGregor
Collana Lecture Notes in Computer Science
Soggetto topico Cryptography
Data encryption (Computer science)
Data protection
Computer networks - Security measures
Computer networks
Information technology - Management
Cryptology
Security Services
Mobile and Network Security
Computer Communication Networks
Computer Application in Administrative Data Processing
ISBN 3-031-58737-5
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Intro -- Preface -- Organization -- Contents - Part IV -- Theoretical Foundations (II/II) -- The NISQ Complexity of Collision Finding -- 1 Introduction -- 1.1 Contributions -- 1.2 Related Work -- 2 Hybrid Random Oracle Model -- 2.1 Models for NISQ Algorithms -- 3 Hybrid Compressed Oracle -- 3.1 Construction -- 3.2 Structural Properties -- 3.3 Sampling and Resampling -- 3.4 Progress Measures -- 4 Collision Finding -- 4.1 Progress Measure -- 4.2 Main Result -- 4.3 Progress Overlap Lemmas -- 4.4 Progress Increase Lemmas -- References -- Non-malleable Codes with Optimal Rate for Poly-Size Circuits -- 1 Introduction -- 1.1 Error Correcting Codes and Non-malleable Codes -- 1.2 Our Results: Non-malleable Codes with Optimal Rate -- 1.3 Overview of the Technique -- 1.4 Other Rate Compilers for Non-Malleable Codes -- 1.5 Organization of This Paper -- References -- Approximate Lower Bound Arguments -- 1 Introduction -- 1.1 Our Setting -- 1.2 Our Results -- 1.3 Applications -- 1.4 Relation to General-Purpose Witness-Succinct Proofs -- 2 Definitions -- 3 Telescope ALBA -- 3.1 Basic Construction -- 3.2 Construction with Prehashing -- 3.3 Implementing Random Oracles with Long Inputs -- 3.4 Optimality of the Certificate Size -- 4 ALBAs with Decentralized Prover -- 4.1 Simple Lottery Construction -- 4.2 Decentralized Telescope -- 4.3 Optimality of the Certificate Size - Communication Tradeoff -- 5 Adding Weights -- 6 Knowledge Extraction for NIROPK -- 7 Replacing the Random Oracle with PRF -- 7.1 Knowledge Extraction For Definition 6/4 -- 8 Performance Comparisons -- References -- Software with Certified Deletion -- 1 Introduction -- 1.1 Our Results -- 2 Technical Overview -- 2.1 Warm-Up Example -- 2.2 General Compiler for Certified Deletion -- 2.3 Discussion -- 2.4 Blind Delegation with Certified Deletion -- 2.5 Obfuscation with Certified Deletion.
3 Related Work -- 3.1 Prior Work -- 3.2 Concurrent and Independent Work -- 4 Delayed Preparation of Coset States -- 4.1 Coset Representatives -- 4.2 Sampling Procedure -- 4.3 Delayed Preparation of Coset States -- 5 General Compiler for Certified Deletion -- 5.1 General Theorem -- References -- Public-Coin, Complexity-Preserving, Succinct Arguments of Knowledge for NP from Collision-Resistance -- 1 Introduction -- 1.1 Our Results -- 1.2 Technical Overview -- 1.3 Related Work on Succinct Arguments -- 2 Preliminaries -- 2.1 Collision-Resistant Hash Functions -- 2.2 Hash Trees -- 2.3 Arguments of Knowledge -- 3 Arguments of Knowledge for Bounded Space Computation -- 3.1 Construction -- 4 Complexity-Preserving Succinct Arguments of Knowledge -- 4.1 Construction -- References -- Unbiasable Verifiable Random Functions -- 1 Introduction -- 2 Preliminaries -- 2.1 Notation -- 2.2 Preprocessing Adversaries -- 2.3 Discrete Logarithm Problem and DDH -- 2.4 Pseudo Random Functions -- 2.5 Verifiable Random Functions -- 3 Unbiasability -- 3.1 Definition -- 3.2 Properties -- 4 Unbiasable VRF in the ROM -- 4.1 From Any VUF -- 4.2 From Weakly Unbiasable VUF -- 5 Constructions in the Standard Model -- 5.1 1st Preliminary Construction: Padded VRF -- 5.2 Verifiable Random Bijection -- 5.3 2nd Preliminary Construction: 2-Feistel Rounds -- 5.4 VRB Compiler -- 5.5 Unbiasable VRF Compiler -- 6 Conclusions -- References -- Monotone-Policy Aggregate Signatures -- 1 Introduction -- 1.1 Our Results -- 1.2 Related Work -- 2 Technical Overview -- 2.1 Aggregate Signatures for Bounded-Space Monotone Policies -- 2.2 Weakly Unforgeable Aggregate Signatures for Polynomial-Size Monotone Policies -- 2.3 Full Version -- 3 Aggregate Signatures for Monotone Policies -- 4 Batch Arguments for Monotone Policies -- 4.1 Batch Arguments with Adaptive Subset Extraction.
4.2 From Adaptive Subset Extraction to Aggregate Signatures -- References -- Leakage-Tolerant Circuits -- 1 Introduction -- 1.1 Our Results -- 1.2 Related Work -- 2 Technical Overview -- 2.1 Application: Stateful Leakage-Resilient Circuits -- 2.2 Overview of Feasibility Results -- 2.3 Leakage Tolerance Against Depth-1 AC0 Leakage -- 2.4 Leakage Tolerance Against Parity Leakage -- 3 Preliminaries -- 4 Sketch of Depth-1 AC0 Leakage Tolerance -- 5 Parity Leakage Tolerance -- 5.1 Parity-to-Probing Implies Parity Tolerance -- 5.2 Feasibility of Parity-Tolerant Circuits -- References -- Pseudorandom Isometries -- 1 Introduction -- 1.1 Our Results -- 1.2 Technical Overview -- 2 Pseudorandom Isometry: Definition -- 2.1 Invertibility -- 3 Construction -- 3.1 Main Results -- 4 Applications -- 4.1 PRI Implies PRSG and PRFSG -- 4.2 Quantum Message Authentication Codes -- 4.3 Length Extension of Pseudorandom States -- References -- New Limits of Provable Security and Applications to ElGamal Encryption -- 1 Introduction -- 2 Related Work and Overview -- 3 Preliminaries -- 4 Notions for PKE and CHOWBs -- 4.1 Public-Key Encryption -- 4.2 Semi-Homomorphic PKE -- 4.3 Certified Homomorphic One-Way Bijections -- 5 Random Self-Reducible and Re-Randomizable Relations (RRRs) -- 5.1 Algorithms -- 6 Important RRRs -- 6.1 RRRs from Semi-Homomorphic PKE -- 6.2 Strong RRRs from Semi-Homomorphic PKE -- 7 A New Weak Security Notion for Relations -- 8 Interactive Complexity Assumption -- 9 First Result: Impossibility of Simple Reductions for General RRR Systems -- 9.1 Simple Reductions -- 9.2 First Main Result -- 9.3 Proof of Theorem 1 -- 9.4 The Ideal Attacker A -- 9.5 The Meta-Reduction M Can Rewind Reduction B -- 9.6 The Simulated Attacker -- 9.7 Analysis -- 10 Second Main Result -- References.
Constructing Leakage-Resilient Shamir's Secret Sharing: Over Composite Order Fields -- 1 Introduction -- 1.1 Basic Preliminaries -- 1.2 Our Results -- 1.3 Prior Related Works -- 1.4 Technical Overview: Randomized Construction -- 1.5 Technical Overview: Classification Algorithm -- 1.6 Discussion: Jacobian Test & -- the Number of Isolated Zeroes -- 2 Preliminaries -- 2.1 Secret Sharing Schemes -- 2.2 Physical-Bit Leakages and Leakage-Resilient Secret Sharing -- 2.3 Generalized Reed-Solomon Codes and Vandermonde Matrices -- 2.4 Field Trace -- 2.5 Fourier Analysis -- 2.6 Counting Isolated Roots -- 3 Bounding the Number of Solutions of an Equation -- 3.1 Over Finite Fields with Large Characteristics -- 3.2 Over Finite Fields with Characteristic Two -- 3.3 Over Finite Fields with Small Characteristic -- 4 Bounding 1-Fourier Norms of Physical-Bit Leakages -- 5 Leakage Resilience: Characteristic Two Finite Fields -- 5.1 Claims Needed for Theorem 1 -- 5.2 Proof of Theorem 1 -- 6 Leakage Resilience: Large Characteristic Fields -- 7 Our Classification Algorithm -- 7.1 Proof of Theorem 5 -- 7.2 Technical Results -- References -- Connecting Leakage-Resilient Secret Sharing to Practice: Scaling Trends and Physical Dependencies of Prime Field Masking -- 1 Introduction -- 2 Background -- 2.1 Quantifying the Distance to Uniform -- 2.2 The Limits of Generic Noise Amplification Bounds -- 2.3 Refined Bounds Through Fourier Analysis -- 3 Bit Leakages -- 3.1 Worst-Case Characterization -- 3.2 Average-Case Characterization -- 3.3 Discussion -- 4 Hamming Weight Leakages -- 4.1 Worst-Case Characterization -- 4.2 Average-Case Characterization -- 4.3 Discussion -- 5 Empirical Evaluation -- 6 Conclusions and Open Problems -- A Proofs of Section 2 -- B Proofs of Section 4 -- References -- From Random Probing to Noisy Leakages Without Field-Size Dependence -- 1 Introduction.
1.1 Our Contribution -- 1.2 Technical Overview -- 2 Preliminaries -- 2.1 Simple Facts -- 3 Composable Gadgets Against Average Probing -- 3.1 Basic Arithmetic Gadgets -- 3.2 Multiplication Gadget -- 3.3 Copy Gadget -- 3.4 Putting Everything Together -- 4 The Circuit Compiler -- 5 Conclusions and Open Problems -- References -- A Direct PRF Construction from Kolmogorov Complexity -- 1 Introduction -- 1.1 Construction Overview -- 1.2 Proof Overview -- 2 Preliminaries -- 2.1 Time-Bounded Kolmogorov Complexity -- 2.2 Average-Case* Hardness -- 2.3 One-Way Functions and MKtP[s] -- 2.4 Pseudorandom Generators and Pseudorandom Functions -- 3 Weak Family of PRGs and Security Amplification -- 4 Unapproximability of Random Strings for Small Programs -- 5 PRF Construction from MKtP -- 5.1 Tools -- 5.2 The PRF Construction -- 5.3 Security of the PRF Construction -- References -- Author Index.
Record Nr. UNISA-996594168403316
Joye Marc  
Cham : , : Springer Nature Switzerland : , : Imprint : Springer, , 2024
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
Advances in Cryptology – EUROCRYPT 2024 : 43rd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zurich, Switzerland, May 26–30, 2024, Proceedings, Part VII / / edited by Marc Joye, Gregor Leander
Advances in Cryptology – EUROCRYPT 2024 : 43rd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zurich, Switzerland, May 26–30, 2024, Proceedings, Part VII / / edited by Marc Joye, Gregor Leander
Autore Joye Marc
Edizione [1st ed. 2024.]
Pubbl/distr/stampa Cham : , : Springer Nature Switzerland : , : Imprint : Springer, , 2024
Descrizione fisica 1 online resource (394 pages)
Disciplina 5,824
Altri autori (Persone) LeanderGregor
Collana Lecture Notes in Computer Science
Soggetto topico Cryptography
Data encryption (Computer science)
Data protection
Computer networks - Security measures
Computer networks
Information technology - Management
Cryptology
Security Services
Mobile and Network Security
Computer Communication Networks
Computer Application in Administrative Data Processing
ISBN 3-031-58754-5
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Intro -- Preface -- Organization -- Contents - Part VII -- Classic Public Key Cryptography (II/II) -- Practical Attack on All Parameters of the DME Signature Scheme -- 1 Introduction -- 2 Notation -- 3 Concise Description of DME -- 4 Structure of DME over Fq2 -- 4.1 Stability by q-Powering -- 4.2 Multi-hamming Weight -- 4.3 Monomial Content over Fq2 -- 5 Algebraic Attack on DME -- 5.1 Using the Big Field Representation -- 5.2 Finding the Monomial Content of the Last Round Input -- 5.3 Finding the Unknown Coefficients -- 5.4 Complexity of Solving Specialized Modeling 1 -- 5.5 Completing an Equivalent Round Function -- 6 Experimental Results -- A Proof of Lemma 1 -- B Gröbner Bases for Specialized Modeling 1 -- References -- Signatures with Memory-Tight Security in the Quantum Random Oracle Model -- 1 Introduction -- 1.1 Contributions -- 1.2 Organization -- 2 Preliminaries -- 2.1 Lemmas on Quantum Computations -- 2.2 Adversaries with Access to Random Functions -- 2.3 Lossy Identification -- 3 Digital Signature -- 3.1 From CMA1 Security to CMA Security -- 3.2 Signature from Lossy Identification -- 4 Multi-challenge Security of Signature from Lossy Identification -- 4.1 Proof of Theorem -- 5 Plus-One Unforgeability of Signature from Lossy Identification -- 5.1 Proof of Theorem -- References -- Key Exchange with Tight (Full) Forward Secrecy via Key Confirmation -- 1 Introduction -- 1.1 Our Contribution I: Tight Forward Secrecy via Key Confirmation -- 1.2 Our Contribution II: Forward Secrecy via Key Confirmation in the QROM -- 2 Preliminaries -- 3 Three-Message Authenticated Key Exchange -- 4 Verifiable Authenticated Key Exchange -- 5 AKE with Key Confirmation -- 6 Applying Our Results to Existing Protocols -- 6.1 AKE from KEMs -- 6.2 The CCGJJ Protocol and Its Isogeny-Based Variant -- 7 KEM-Based AKE with Key Confirmation in the QROM -- References.
SLAP: Succinct Lattice-Based Polynomial Commitments from Standard Assumptions -- 1 Introduction -- 1.1 Our Contributions -- 1.2 Related Works -- 1.3 Technical Overview -- 2 Preliminaries -- 3 Power-Ring-BASIS Assumption -- 3.1 h-PRISIS Assumption for =2 -- 3.2 h-PRISIS Assumption for =O(1) -- 4 Merkle-PRISIS Commitment Scheme -- 4.1 Security Analysis -- 5 Proof of Polynomial Evaluation -- 5.1 Compressed -Protocol -- 5.2 Succinct Arguments via Recursion -- 5.3 Succinct Polynomial Commitment Scheme -- References -- Universal Composable Password Authenticated Key Exchange for the Post-Quantum World -- 1 Introduction -- 2 Preliminaries -- 2.1 Hardness Assumptions -- 2.2 UC Framework for PAKE -- 2.3 ROM vs. QROM -- 3 PAKE from Basic LPKE in ROM -- 3.1 Basic Lossy Public Key Encryption (LPKE) -- 3.2 Construction of PAKE from Basic LPKE in ROM -- 4 PAKE from Extractable LPKE in QROM -- 4.1 Definition of Extractable LPKE (eLPKE) -- 4.2 Construction of eLPKE from LPKE+ -- 4.3 Construction of PAKE from eLPKE in QROM -- 5 Instantiations -- 5.1 LPKE and LPKE+ Schemes from LWE -- 5.2 LPKE and LPKE+ Scheme from Group Actions -- 5.3 Instantiations of PAKE -- References -- Asymptotics and Improvements of Sieving for Codes -- 1 Introduction -- 1.1 Our Contributions -- 1.2 Technical Overview -- 2 Preliminaries -- 3 The Information Set Decoding (ISD) Framework -- 4 Nearest Neighbor Search in the Hamming Metric -- 4.1 LSF via Coded Hashing -- 4.2 LSF via Random Product Codes -- 5 Results and Performance Comparisons -- 5.1 Performance of Nearest Neighbor Algorithms -- 5.2 Performance of SievingISD Instantiations -- References -- Isogeny Problems with Level Structure -- 1 Introduction -- 2 Level Structures -- 3 Modular Isogeny Problems -- 4 A Reduction -- 5 -SIDH Problems in the Wild -- 5.1 The Generic Isogeny Problem -- 5.2 The SIDH Problem -- 5.3 M-SIDH.
5.4 Unipotent SIDH a.k.a. SIDH1 -- 5.5 Borel SIDH a.k.a. SIDH0 -- 5.6 Diagonal SIDH -- 6 Conclusion -- References -- Key Recovery Attack on the Partial Vandermonde Knapsack Problem -- 1 Introduction -- 2 Preliminaries -- 2.1 Notations -- 2.2 The PV Knapsack Problem -- 2.3 Lattice Reduction -- 3 Previous Attacks -- 3.1 Direct Primal Attack ch8DBLP:confspsacnsspsHoffsteinPSSW14 -- 3.2 Dual Attack ch8DBLP:confspscryptospsBoudgoustGP22 -- 4 Our Contribution -- 5 Proposed Attack -- 5.1 Analysis of the New Attack -- 6 Experimental Results -- 6.1 PASSRS Signature from ch8DBLP:confspsacnsspsHoffsteinPSSW14 -- 6.2 Signature Scheme from ch8DBLP:confspsacispspsLuZA18 -- 6.3 PASS Encrypt, PV Regev Encrypt Schemes from ch8DBLP:journalsspsdccspsBoudgoustSS22 -- 7 Symmetries of Higher Order -- References -- Cryptanalysis of Rank-2 Module-LIP in Totally Real Number Fields -- 1 Introduction -- 2 Preliminaries -- 2.1 Lattices -- 2.2 Number Fields -- 2.3 Algorithmic Considerations -- 3 Definition of Module-LIP -- 3.1 Pseudo-Gram Matrices -- 3.2 Module-LIP -- 4 An Algorithm for Module-LIP in Rank 2 over Totally Real Fields -- 4.1 Gram Ideal -- 4.2 The Assumption -- 4.3 The Algorithm -- 5 Implementation of the Algorithm -- References -- Provable Dual Attacks on Learning with Errors -- 1 Introduction -- 1.1 Contributions -- 1.2 Comparison with ch10DP23's Contradictory Regime -- 1.3 Organisation of the Paper -- 2 Preliminaries -- 2.1 LWE -- 2.2 Discrete Gaussian Distribution -- 2.3 Lattices -- 2.4 Short Vector Sampling -- 3 Basic Dual Attack -- 4 Modern Dual Attack -- 4.1 Intuition -- 4.2 Formal Analysis -- 4.3 Informal Application -- 4.4 Complexity Estimates -- 5 Quantum Dual Attack -- 5.1 Algorithm and Analysis -- 5.2 Applications -- 6 Comparison with ch10DP23's Contradictory Regime -- 6.1 Almost Complementary Regimes -- 6.2 On the Distribution of Targets.
7 Open Questions -- References -- Reduction from Sparse LPN to LPN, Dual Attack 3.0 -- 1 Introduction -- 1.1 Background -- 1.2 Our Contribution -- 2 Notation and Coding Theory Background -- 3 Reduction from Sparse to Plain LPN -- 3.1 The Approach -- 3.2 Estimating the New Noise -- 4 The double-RLPN Algorithm -- 5 Estimating the Number of False Candidates -- 5.1 Main Duality Tool -- 5.2 Intuition on How This Formula Allows to Estimate | S | -- 5.3 Main Proposition -- 6 Experimental Evidence for Our Analysis -- 7 Instantiating the Auxiliary Code with an Efficient Decoder -- 8 Links with Dual Attacks in Lattice Based Cryptography -- References -- Plover: Masking-Friendly Hash-and-Sign Lattice Signatures -- 1 Introduction -- 1.1 Our Solution -- 1.2 Technical Overview -- 2 Preliminaries -- 2.1 Notations -- 2.2 Distributions -- 2.3 Hardness Assumptions -- 2.4 Masking -- 2.5 Probing Model -- 3 Plover-RLWE : Our RLWE-Based Maskable Signature -- 3.1 Description of Unmasked Plover-RLWE -- 3.2 EUF-CMA Security of Unmasked Plover-RLWE -- 3.3 Description of Masked Plover-RLWE -- 3.4 Security of Masked Plover-RLWE -- 3.5 Cryptanalysis and Parameter Selection -- 3.6 Implementation -- References -- Updatable Public-Key Encryption, Revisited -- 1 Introduction -- 2 Preliminaries -- 3 Updatable Key Encapsulation (UKEM) -- 3.1 Functionality -- 3.2 Security -- 4 Construction -- 5 Security of the Construction -- 5.1 Member Security -- 5.2 Joiner Security -- References -- Author Index.
Record Nr. UNINA-9910855386003321
Joye Marc  
Cham : , : Springer Nature Switzerland : , : Imprint : Springer, , 2024
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Advances in Cryptology – EUROCRYPT 2024 : 43rd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zurich, Switzerland, May 26–30, 2024, Proceedings, Part III / / edited by Marc Joye, Gregor Leander
Advances in Cryptology – EUROCRYPT 2024 : 43rd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zurich, Switzerland, May 26–30, 2024, Proceedings, Part III / / edited by Marc Joye, Gregor Leander
Autore Joye Marc
Edizione [1st ed. 2024.]
Pubbl/distr/stampa Cham : , : Springer Nature Switzerland : , : Imprint : Springer, , 2024
Descrizione fisica 1 online resource (503 pages)
Disciplina 5,824
Altri autori (Persone) LeanderGregor
Collana Lecture Notes in Computer Science
Soggetto topico Cryptography
Data encryption (Computer science)
Data protection
Computer networks - Security measures
Computer networks
Information technology - Management
Cryptology
Security Services
Mobile and Network Security
Computer Communication Networks
Computer Application in Administrative Data Processing
Xifratge (Informàtica)
Seguretat informàtica
Soggetto genere / forma Congressos
Llibres electrònics
ISBN 9783031587344
3031587340
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Intro -- Preface -- Organization -- Contents - Part III -- AI and Blockchain -- Polynomial Time Cryptanalytic Extraction of Neural Network Models -- 1 Introduction -- 1.1 Our Contributions -- 1.2 Overview of Our Attack -- 2 Related Work -- 3 Preliminaries -- 3.1 Basic Definitions and Notation -- 3.2 Problem Statement and Assumptions -- 3.3 Carlini et al.'s Differential Attack -- 4 Our New Sign-Recovery Techniques -- 4.1 SOE Sign-Recovery -- 4.2 Neuron Wiggle Sign-Recovery -- 4.3 Last Hidden Layer Sign-Recovery -- 5 Practical Sign Recovery Attacks -- 5.1 Implementation Caveats -- 5.2 Unitary Balanced Neural Networks -- 5.3 CIFAR10 Neural Network -- 6 Conclusions -- A The Expected Signal-to-Noise Ratio of Neuron Wiggle in Unitary Balanced Networks -- B Detailed Results for CIFAR10 -- References -- Ordering Transactions with Bounded Unfairness: Definitions, Complexity and Constructions -- 1 Introduction -- 1.1 Our Results -- 2 Preliminaries -- 2.1 Protocol Execution Model -- 2.2 Transaction Profiles and Dependency Graphs -- 3 Order Fairness -- 3.1 Bounded Unfairness and Serialization -- 3.2 Transaction Dependency Graphs -- 3.3 Bounded Unfairness from Directed Bandwidth -- 3.4 Fairness versus Liveness -- 3.5 Bounded Unfairness in a Permissionless Environment -- 4 Taxis Protocol -- 4.1 TaxisWL Protocol -- 4.2 Taxis Protocol -- 5 Discussion and Future Directions -- References -- Asymptotically Optimal Message Dissemination with Applications to Blockchains -- 1 Introduction -- 1.1 Contributions -- 1.2 Technical Overview -- 1.3 Related Work -- 2 Model and Preliminaries -- 2.1 Parties, Adversary and Communication Network -- 2.2 Primitives -- 2.3 Flooding -- 2.4 Additional Notation -- 3 Per-Party Communication Lower Bound -- 4 Warm Up: Optimal Flooding with Constant Diameter and Linear Neighbors.
5 Optimal Flooding with Logarithmic Neighborhood and Diameter -- 5.1 Weak Flooding -- 5.2 Analysis of FFlood -- 5.3 Flooding Amplification -- 5.4 Communication Complexity of the Combined Protocol -- 6 Flooding in the Weighted Setting -- 7 Security in the UC Model -- 7.1 Flooding as a UC Functionality -- 7.2 Strong Flooding Implies UC Flooding -- 8 Practicality of ECFlood -- 8.1 Comparison to State-of-the-Art -- References -- Proof-of-Work-Based Consensus in Expected-Constant Time -- 1 Introduction -- 1.1 Overview of Our Results -- 1.2 Related Work -- 2 Model and Preliminaries -- 3 Chain-King Consensus -- 3.1 Parallel Chains and m1 Proofs of Work -- 3.2 From Parallel Chains to Phase Oblivious Agreement -- 3.3 From Phase Oblivious Agreement to Chain-King Consensus -- 3.4 Fast Sequential Composition -- 4 Application: Fast State Machine Replication -- 4.1 From Sequential Composition to State Machine Replication -- 4.2 Bootstrapping from the Genesis Block -- References -- Secure and Efficient Implementation, Cryptographic Engineering, and Real-World Cryptography -- A Holistic Security Analysis of Monero Transactions -- 1 Introduction -- 1.1 Our Approach: A Modular Analysis of RingCT -- 1.2 Technical Highlights and Findings -- 1.3 Related Work -- 2 Informal Overview of Monero Transactions -- 3 Model for Private Transaction Schemes -- 3.1 Syntax -- 3.2 Security -- 4 Overview of Our Analysis -- 4.1 Security Notions for Components -- 4.2 System Level Analysis -- 4.3 Component Level Analysis -- 5 Other Models for RingCT-Like Systems -- 6 Limitations and Future Work -- References -- Algorithms for Matrix Code and Alternating Trilinear Form Equivalences via New Isomorphism Invariants -- 1 Introduction -- 1.1 Previous Works -- 1.2 Our Contributions -- 2 Preliminaries -- 3 Finding Equivalences of Trilinear Forms via Invariants.
4 An Algorithm for Matrix Code Equivalence -- 4.1 The Main Idea -- 4.2 From a Vector to Three Vector Tuples -- 4.3 Corank-1 Invariants from Three Vector Tuples -- 4.4 Description of the Algorithm -- 4.5 Heuristic Assumptions for the Invariant -- 4.6 Experimental Results for the Algorithm -- 5 An Algorithm for Alternating Trilinear Form Equivalence -- 5.1 Beullens' Algorithms for ATFE -- 5.2 An Algorithm for ATFE Based on a New Isomorphism Invariant -- 5.3 The Isomorphism Invariant Step -- 5.4 Concrete Estimations of This Algorithm for ALTEQ Parameters -- 6 Quantum Attacks -- 6.1 Collision Detection Through Quantum Random Walks -- 6.2 Solving ATFE Through Quantum Random Walks -- 6.3 Low-Rank Birthday Attacks on ATFE via Quantum Random Walks -- 6.4 Low-Rank Birthday Attacks on MCE via Quantum Random Walks -- A Low-Rank Point Sampling via Min-Rank Step -- References -- Generalized Feistel Ciphers for Efficient Prime Field Masking -- 1 Introduction -- 2 Feistel for Prime Masking -- 2.1 High-Level Structure -- 2.2 Rounds R of FPM via Type-II Generalized Feistel -- 2.3 Function F of the Type-III Generalized Feistel -- 2.4 Summary of the FPM Design Space -- 3 High-level Rationale and Security Arguments -- 3.1 TWEAKEY Framework and LED-Like Design -- 3.2 Rationale Behind the Generalized Type-II Feistel Scheme -- 3.3 Rationale and Construction of the Function F -- 4 small-pSquare: a Hardware-oriented Instance -- 5 Mathematical Security Analysis of small-pSquare -- 5.1 Differential Cryptanalysis -- 5.2 Degree and Density of the Polynomial Representation -- 5.3 Linearization Attack -- 6 Hardware Performance Evaluation of small-pSquare -- 7 Side-Channel Security Assessment of small-pSquare -- 8 Summary and Open Problems -- References -- A Novel Framework for Explainable Leakage Assessment -- 1 Introduction.
1.1 The Challenge of Interpreting Non-specific Leakage Detection Outcomes -- 1.2 Our Contributions: An Informal Summary -- 2 Preliminaries -- 2.1 Notation -- 2.2 Statistical Hypothesis Testing -- 2.3 Side Channel Observations -- 2.4 Side Channel Attacks (evaluation Context) -- 2.5 Regression Modelling -- 3 Characterising Exploitability and Explainability in the Context of Leakage Detection -- 3.1 Defining Leakage -- 3.2 Defining Exploitable Key Leakage -- 3.3 Defining Explainable Key-Leakage Detection -- 4 Detecting Key-Dependency via Non-specific Models -- 4.1 Detecting Key Leakage -- 4.2 Concrete Parameter Selection in an Evaluation Setting -- 5 A Novel Leakage Assessment Framework -- 5.1 Detecting Exploitable Leakage -- 5.2 An Explainable Detection Method -- 5.3 A Framework for Detection -- 6 Application: A Masked 32-Bit ASCON Implementation -- 6.1 Leakage Detection, and Why to Dig Deep -- 6.2 Assessing Key Leakage: Degree Analyses -- 6.3 Fine-Grained Analysis -- 6.4 Constructing a Concrete Attack Vector -- 7 Application: An Affine Masked 32-Bit AES Implementation -- 7.1 Assessing Key Leakage Due to Parallelism -- 7.2 Assessing Key Leakage Due to Sequential Processing -- 8 Discussion -- 8.1 Applications to Other Types of Implementations -- 8.2 Importance of Explainability in Leakage Assessment -- 8.3 Complexity of Our Approach -- 8.4 Extension to Other Model Building Methods and Inherently Multivariate Methods -- 8.5 Optimal vs. Confirmatory Attack Vectors -- References -- Integrating Causality in Messaging Channels -- 1 Introduction -- 1.1 Causality in Cryptographic Channels -- 1.2 Our Contributions -- 1.3 Further Related Work -- 2 Causality Graphs -- 3 Preliminaries -- 4 Bidirectional Channels and Causality Preservation -- 4.1 Bidirectional Channels -- 4.2 Local Graph and Its Update Function -- 4.3 Causality Preservation.
4.4 Causality Preservation with Post-compromise Security -- 4.5 Relations to Integrity Notions -- 5 Causality Preservation of Signal -- 5.1 The Signal Channel and Its Insecurity -- 5.2 Integrating Causality in Signal -- 6 Message Franking Channels and Causality Preservation -- 6.1 Message Franking Channels -- 6.2 Causality Preservation of Message Franking Channels -- 7 Causality Preservation of Facebook's Message Franking -- 7.1 Facebook's Message Franking Channel and Its Insecurity -- 7.2 Integrating Causality in Facebook's Message Franking -- 8 Conclusion -- References -- Symmetric Signcryption and E2EE Group Messaging in Keybase -- 1 Introduction -- 2 Preliminaries -- 2.1 Standard Security Notions in a Multi-key Setting -- 3 Symmetric Signcryption -- 3.1 In-Group Unforgeability -- 3.2 Out-Group Authenticated Encryption -- 3.3 Symmetric Signcryption from Encryption and Signatures -- 4 Keybase Chat Encryption as Symmetric Signcryption -- 5 Security Analysis of Keybase Chat Encryption -- 5.1 In-Group Unforgeability of BoxMessage and SealPacket -- 5.2 Out-Group AE Security of BoxMessage -- 5.3 Out-Group AE Security of SealPacket -- 6 Conclusions -- References -- Theoretical Foundations (I/II) -- Trapdoor Memory-Hard Functions -- 1 Introduction -- 1.1 Memory-Hard Functions -- 1.2 Trapdoor MHFs -- 1.3 The Diodon TMHF -- 1.4 Contributions and Technical Overview -- 1.5 Open Problems -- 2 Preliminaries -- 2.1 Notation -- 2.2 Algebraic Setting -- 2.3 Generic Group Model -- 2.4 Machine Model and Complexity Measure -- 3 A Trapdoor Memory-Hard Function from Factoring -- 3.1 Trapdoor Memory-Hard Functions -- 3.2 Description of TDScrypt -- 4 Overview of the Lower Bound Proof -- 5 Single-Challenge Time-Memory Trade-Off -- 5.1 Reasoning About A1's Queries Algebraically -- 5.2 Proof Skeleton -- 5.3 Analyzing the Behavior of Ax = b.
5.4 Combinatorial Proof of the rank(A) Lower Bound.
Record Nr. UNINA-9910855397803321
Joye Marc  
Cham : , : Springer Nature Switzerland : , : Imprint : Springer, , 2024
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Advances in Cryptology – EUROCRYPT 2024 : 43rd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zurich, Switzerland, May 26–30, 2024, Proceedings, Part II / / edited by Marc Joye, Gregor Leander
Advances in Cryptology – EUROCRYPT 2024 : 43rd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zurich, Switzerland, May 26–30, 2024, Proceedings, Part II / / edited by Marc Joye, Gregor Leander
Autore Joye Marc
Edizione [1st ed. 2024.]
Pubbl/distr/stampa Cham : , : Springer Nature Switzerland : , : Imprint : Springer, , 2024
Descrizione fisica 1 online resource (483 pages)
Disciplina 5,824
Altri autori (Persone) LeanderGregor
Collana Lecture Notes in Computer Science
Soggetto topico Cryptography
Data encryption (Computer science)
Data protection
Computer networks - Security measures
Computer networks
Information technology - Management
Cryptology
Security Services
Mobile and Network Security
Computer Communication Networks
Computer Application in Administrative Data Processing
Xifratge (Informàtica)
Seguretat informàtica
Soggetto genere / forma Congressos
Llibres electrònics
ISBN 9783031587238
3031587235
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Intro -- Preface -- Organization -- Contents - Part II -- Public Key Primitives with Advanced Functionalities (II/II) -- Anamorphic Encryption, Revisited -- 1 Introduction -- 1.1 Background and Motivation -- 1.2 Contributions -- 1.3 Related Work -- 2 Preliminaries -- 2.1 Notation -- 2.2 Games, Adversaries, and Reductions -- 2.3 Public-Key Encryption (PKE) -- 2.4 Pseudorandom Functions (PRF) -- 3 Rethinking the Anamorphic Model -- 3.1 Enhancing the Model: Decoupling Double Keys from Key-Pairs -- 3.2 Enhancing the Model: Robustness -- 4 Generic Robustly Anamorphic Extensions -- 4.1 Overview of the Results -- 4.2 1: A Synchronized Solution for Any PKE Scheme -- 4.3 2: A Better Synchronized Solution for Special PKE Schemes -- 4.4 3: An Unsynchronized Solution for Special PKE Schemes -- 4.5 4: Making Robust Any (Non-Robust) Anamorphic Extension -- 5 Concrete Instantiations of the Generic Constructions -- 5.1 Instantiations of 2: ElGamal and Cramer-Shoup -- 5.2 Instantiations of 3: ElGamal and Cramer-Shoup -- 5.3 Instantiation of 4: RSA-OAEP -- References -- Anamorphic Encryption: New Constructions and Homomorphic Realizations -- 1 Introduction -- 1.1 Our Contributions, More in Detail -- 1.2 Other Related Work -- 2 Preliminaries -- 2.1 Notation -- 2.2 Symmetric Encryption with Pseudorandom Ciphertexts -- 2.3 Homomorphic Encryption -- 2.4 Hybrid Encryption -- 2.5 Anamorphic Encryption -- 2.6 Fully Asymmetric Anamorphic Encryption -- 3 Generic Constructions -- 3.1 Construction from Hybrid Encryption -- 4 Anamorphic Encryption with Homomorphic Properties -- 4.1 Naor-Yung Transform Gives Homomorphic Anamorphic Encryption -- 4.2 Cramer-Shoup Lite Gives Homomorphic Anamorphic Encryption -- 4.3 GSW Gives Homomorphic Anamoprhic Encryption -- References -- Fully Homomorphic Encryption Beyond IND-CCA1 Security: Integrity Through Verifiability -- 1 Introduction.
1.1 Our Contributions and Techniques -- 1.2 Related Work -- 2 Preliminaries -- 3 Verified CCA (vCCA) Security -- 4 Relations Between vCCA Security and Other Notions -- 4.1 IND-vCCA and TNM-vCCA Are Equivalent -- 4.2 vCCA Implies HCCA -- 4.3 vCCA and Chosen-Ciphertext Verification Attacks -- 4.4 vCCA Implies FuncCPA -- 4.5 gCCA and RCCA Imply vCCA -- 5 Embedding CPA-Secure FHE into a CCA2-Secure Encryption Scheme -- 5.1 An Encryption Scheme with (Fully) Homomorphic Embedding -- 5.2 Embedding of Symmetric FHE Schemes -- 5.3 Embedding of Asymmetric FHE Schemes -- 5.4 On Approximate FHE -- 6 Building vCCA-Secure FHE -- 6.1 Constructions -- 6.2 Security Proof -- 6.3 CCA1 Security -- 7 Conclusion and Future Work -- References -- Bootstrapping Bits with CKKS -- 1 Introduction -- 2 Preliminaries -- 2.1 The CKKS Scheme -- 2.2 BLEACH -- 2.3 Modulus Engineering -- 3 BinBoot: Combined Binary Bootstrap and Clean -- 3.1 Description of BinBoot -- 3.2 Correctness of BinBoot -- 3.3 Modulus Engineering for BinBoot -- 3.4 Comparison with BLEACH -- 4 GateBoot: Combined Bootstrapping and Binary Gate -- 4.1 Description of GateBoot -- 4.2 Correctness of GateBoot -- 4.3 Comparing GateBoot and BinBoot -- 5 Experiments -- 5.1 Low Latency -- 5.2 High Throughput -- 5.3 Improving Performance Further -- 6 Bootstrapping DM/CGGI Ciphertexts with CKKS -- 6.1 Conversions -- 6.2 Experiments -- References -- Concurrently Secure Blind Schnorr Signatures -- 1 Introduction -- 2 Preliminaries -- 2.1 Standard Primitives -- 2.2 Schnorr Signatures -- 3 Predicate Blind Signatures -- 4 Predicate Blind Schnorr Signatures -- 4.1 Construction -- 4.2 Security -- 4.3 Generalizing Predicates to NP-Relations -- 5 Design Choices, Implementation Details, Benchmarks -- 5.1 Avoiding a Trusted Setup -- 5.2 Hardwiring Parts of the Statement -- 5.3 Schnorr Parameters -- 5.4 Implementation.
5.5 NIZKs with Secp256k1 Support -- References -- Foundations of Adaptor Signatures -- 1 Introduction -- 1.1 Our Contribution -- 2 Technical Overview -- 2.1 Adaptor Signatures and Payment Channels -- 2.2 Gaps in Adaptor Signature Definitions -- 2.3 A Framework for Constructing Adaptor Signatures -- 2.4 New Instantiations of Secure Adaptor Signatures -- 3 Security Gaps in Adaptor Signature Applications -- 3.1 Breaking VweTS Using Signature Leaky Pre-Signatures -- 3.2 Breaking Blind Hubs Using Unadaptable Adaptor Signatures -- 3.3 Breaking Coin-Mixing Using Malleable Pre-Signatures -- 4 Correct Security Definitions for Adaptor Signatures -- 4.1 Definitions of Dai et al. -- 4.2 Pre-Verify Soundness -- 5 Dichotomic Signature Schemes -- 6 Transparent Reductions for Signatures -- 7 Secure Dichotomic Adaptor Signatures -- 7.1 Adaptor Signatures from BBS+ -- References -- Laconic Function Evaluation, Functional Encryption and Obfuscation for RAMs with Sublinear Computation -- 1 Introduction -- 1.1 Our Techniques -- 1.2 Organization -- 2 Preliminaries -- 3 Laconic Function Evaluation for RAM Programs -- 3.1 RAM Model -- 3.2 Definition -- 4 RAM-LFE with Unprotected Memory and Access -- 4.1 UMA RAM-LFE with Weak Efficiency -- 4.2 UMA RAM-LFE with Full Efficiency -- 5 Upgrading to Full Security -- 5.1 The Weak Efficiency Case -- 5.2 The Full Efficiency Case -- References -- Threshold Raccoon: Practical Threshold Signatures from Standard Lattice Assumptions -- 1 Introduction -- 1.1 Our Contributions -- 1.2 Related Works -- 2 Our Techniques -- 2.1 Recap: Lyubashevsky's Signature Without Abort -- 2.2 Naive Extension to Lattices -- 2.3 Our Solution: Masking the Commitments -- 2.4 Future Work -- 3 Background -- 3.1 Modulus Rounding -- 3.2 Hardness Assumptions -- 4 Definitions of Threshold Signature -- 4.1 User States and Session States -- 4.2 Threshold Signatures.
5 Underlying Signature Scheme -- 6 TRaccoon: Our Threshold Signature Scheme -- 6.1 Key Generation -- 6.2 Distributed Signing Procedure -- 7 Security Reduction -- 8 Concrete Instantiation -- 8.1 Direct Forgery and SelfTargetMSISq, +1, k, C, Bstmsis -- 8.2 Pseudorandomness of the Verification Key and Hint-MLWE -- 8.3 Parameter Sets -- 9 Implementation and Experiments -- References -- Lower Bounds for Lattice-Based Compact Functional Encryption -- 1 Introduction -- 1.1 Lattice-Based Functional Encryption Framework -- 1.2 Contribution -- 1.3 Interpretation, Limitations and Open Problems -- 1.4 Related Work -- 1.5 Technical Overview -- 2 Preliminaries -- 2.1 Functional Encryption -- 2.2 Lattice-Based Encryption Algorithms -- 2.3 Secret-Key Encryption -- 3 General Approach -- 4 Lower Bounds for Compact Functional Encryption -- References -- Succinct Functional Commitments for Circuits from k-Lin -- 1 Introduction -- 2 Technical Overview -- 2.1 Chainable Commitments for Quadratic Functions from Bilateral k-Lin -- 2.2 Projective Commitments -- 2.3 Functional Commitments for Circuits -- 3 Preliminaries -- 4 Projective Commitments from k-Lin -- 4.1 The Base Projective Commitment Scheme -- 5 Functional Commitments for All Circuits -- References -- Time-Lock Puzzles with Efficient Batch Solving -- 1 Introduction -- 1.1 Our Results -- 1.2 Technical Overview -- 1.3 Related Work -- 2 Time-Lock Puzzles with Batch Solving -- 3 Removing Coordination Among Parties -- 4 Puncturable Key-Homomorphic PRFs -- 4.1 Bounded Domain Puncturable Key-Homomorphic PRFs from Pairings -- 4.2 (Almost) Key-Homomorphic Puncturable PRF from LWE -- 5 Rogue Puzzle Attacks -- 5.1 Constructions -- 5.2 An Efficient NIZK Protocol -- 6 Implementation and Evaluation -- 6.1 Benchmarks -- References -- Circuit Bootstrapping: Faster and Smaller -- 1 Introduction.
1.1 Leveled Homomorphic Evaluation Mode -- 1.2 Our Results -- 1.3 Technical Overview -- 1.4 Paper Organization -- 2 Preliminary -- 2.1 Notations -- 2.2 Gadget Decomposition -- 2.3 FHEW-Like Cryptosystem -- 2.4 Functional Bootstrapping -- 2.5 TFHE Circuit Bootstrapping -- 3 Novel Work Flow of Circuit Bootstrapping -- 3.1 Step 1: Multi-value Functional Bootstrapping Without Sample Extraction -- 3.2 Step 2: Ciphertext Conversion -- 3.3 Analysis -- 4 Automorphism-Based Bootstrapping and MV-FBS -- 4.1 Improved Automorphism-Based Blind Rotation Using Sparse Isomorphism -- 4.2 The Number of Automorphisms -- 4.3 Sparse Rounding and Bootstrapping -- 4.4 Automorphism-Based Multi-value Functional Bootstrapping -- 5 Analysis -- 5.1 Error Analysis -- 5.2 Key Size -- 5.3 Computational Complexity -- 6 Parameter Selection and Implementation -- 6.1 Parameters for Security -- 6.2 Parameters for Noise Management -- 6.3 Implementation Results and Comparison -- 7 Application -- 8 Conclusion -- References -- Registered Functional Encryptions from Pairings -- 1 Introduction -- 1.1 Results -- 1.2 Slotted Reg-IPFE from k-Lin -- 1.3 Reg-QFE from Bilateral k-Lin -- 2 Preliminaries -- 2.1 Prime-Order Bilinear Groups -- 2.2 Registered Functional Encryption (Reg-FE) -- 2.3 Slotted Registered Functional Encryption -- 3 Slotted Registered Inner-Product Functional Encryption -- 3.1 Scheme -- 4 Simulation-Based Security for Reg-FE -- 4.1 Very Selective SIM-Security for Reg-FE -- 5 Compact Reg-FE from Multi-instance Slotted Reg-FE -- 5.1 Multi-instance Slotted Reg-FE -- 5.2 Compact Reg-FE -- 6 Pre-constrained Slotted Reg-IPFE -- 6.1 Scheme -- 7 Registered Quadratic Functional Encryption -- 7.1 Multi-instance Slotted Reg-QFE -- References -- Accelerating BGV Bootstrapping for Large p Using Null Polynomials over Zpe -- 1 Introduction -- 2 Preliminary -- 2.1 Basic Notations.
2.2 Canonical and Powerful Norms.
Record Nr. UNINA-9910857795703321
Joye Marc  
Cham : , : Springer Nature Switzerland : , : Imprint : Springer, , 2024
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Post-Quantum Cryptography : 15th International Workshop, PQCrypto 2024, Oxford, UK, June 12–14, 2024, Proceedings, Part II / / edited by Markku-Juhani Saarinen, Daniel Smith-Tone
Post-Quantum Cryptography : 15th International Workshop, PQCrypto 2024, Oxford, UK, June 12–14, 2024, Proceedings, Part II / / edited by Markku-Juhani Saarinen, Daniel Smith-Tone
Autore Saarinen Markku-Juhani
Edizione [1st ed. 2024.]
Pubbl/distr/stampa Cham : , : Springer Nature Switzerland : , : Imprint : Springer, , 2024
Descrizione fisica 1 online resource (380 pages)
Disciplina 5,824
Altri autori (Persone) Smith-ToneDaniel
Collana Lecture Notes in Computer Science
Soggetto topico Cryptography
Data encryption (Computer science)
Application software
Computer networks
Cryptology
Computer and Information Systems Applications
Computer Communication Networks
ISBN 9783031627460
9783031627453
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Isogeny-Based Cryptography -- Adaptive attacks against FESTA without input validation or constant time implementation -- Updatable Encryption from Group Actions -- Fault Attack on SQIsign -- Multivariate Cryptography -- Cryptanalysis of the SNOVA Signature Scheme -- One vector to rule them all Key recovery from one vector in UOV schemes -- Polynomial XL A Variant of the XL Algorithm Using Macaulay Matrices over Polynomial Rings -- State of the art of HFE variants Is it possible to repair HFE with appropriate modifiers -- Practical key recovery attack on MQ Sign and more -- Practical and Theoretical Cryptanalysis of VOX.-Quantum Algorithms -- Extending Regevs Factoring Algorithm to Compute Discrete Logarithms -- Transforms and Proofs -- A note on Failing gracefully Completing the picture for explicitly rejecting Fujisaki Okamoto transforms using worst case correctness -- Two Round Threshold Lattice Based Signatures from Threshold Homomorphic Encryption -- Hash your Keys before Signing BUFF Security of the Additional NIST PQC Signatures -- Revisiting Anonymity in Post Quantum Public Key Encryption.
Record Nr. UNINA-9910865238503321
Saarinen Markku-Juhani  
Cham : , : Springer Nature Switzerland : , : Imprint : Springer, , 2024
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Post-Quantum Cryptography : 15th International Workshop, PQCrypto 2024, Oxford, UK, June 12–14, 2024, Proceedings, Part I / / edited by Markku-Juhani Saarinen, Daniel Smith-Tone
Post-Quantum Cryptography : 15th International Workshop, PQCrypto 2024, Oxford, UK, June 12–14, 2024, Proceedings, Part I / / edited by Markku-Juhani Saarinen, Daniel Smith-Tone
Autore Saarinen Markku-Juhani
Edizione [1st ed. 2024.]
Pubbl/distr/stampa Cham : , : Springer Nature Switzerland : , : Imprint : Springer, , 2024
Descrizione fisica 1 online resource (440 pages)
Disciplina 5,824
Altri autori (Persone) Smith-ToneDaniel
Collana Lecture Notes in Computer Science
Soggetto topico Cryptography
Data encryption (Computer science)
Application software
Computer networks
Cryptology
Computer and Information Systems Applications
Computer Communication Networks
ISBN 9783031627439
9783031627422
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Applications and Protocols -- Post Quantum Secure ZRTP -- A New Hash-based Enhanced Privacy ID Signature Scheme -- Code Based Cryptography -- The Blockwise Rank Syndrome Learning problem and its applications to cryptography -- Reducing Signature Size of Matrix code based Signature Schemes -- Group-Action-Based Cryptography -- CCA Secure Updatable Encryption from Non Mappable Group Actions -- Properties of Lattice Isomorphism as a Cryptographic Group Action -- A Subexponential Quantum Algorithm for the Semidirect Discrete Logarithm Problem -- On digital signatures based on group actions QROM security and ring signatures -- Lattice-Based Cryptography -- Phoenix Hash and Sign with Aborts from Lattice Gagdets -- Efficient Identity Based Encryption with Tight Adaptive Anonymity from RLWE -- An Improved Practical Key Mismatch Attack Against NTRU -- Improved Provable Reduction of NTRU and Hypercubic Lattices -- Compact Encryption based on Module NTRU problems -- Analyzing Pump and jump BKZ algorithm using dynamical systems.
Record Nr. UNINA-9910865255803321
Saarinen Markku-Juhani  
Cham : , : Springer Nature Switzerland : , : Imprint : Springer, , 2024
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Public-Key Cryptography – PKC 2024 : 27th IACR International Conference on Practice and Theory of Public-Key Cryptography, Sydney, NSW, Australia, April 15–17, 2024, Proceedings, Part II / / edited by Qiang Tang, Vanessa Teague
Public-Key Cryptography – PKC 2024 : 27th IACR International Conference on Practice and Theory of Public-Key Cryptography, Sydney, NSW, Australia, April 15–17, 2024, Proceedings, Part II / / edited by Qiang Tang, Vanessa Teague
Autore Tang Qiang
Edizione [1st ed. 2024.]
Pubbl/distr/stampa Cham : , : Springer Nature Switzerland : , : Imprint : Springer, , 2024
Descrizione fisica 1 online resource (468 pages)
Disciplina 5,824
Altri autori (Persone) TeagueVanessa
Collana Lecture Notes in Computer Science
Soggetto topico Cryptography
Data encryption (Computer science)
Cryptology
ISBN 3-031-57722-1
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Intro -- Preface -- Organization -- Contents - Part II -- Commitments -- Updatable, Aggregatable, Succinct Mercurial Vector Commitment from Lattice -- 1 Introduction -- 1.1 Our Contributions -- 1.2 Technique Overview -- 1.3 Related Work -- 2 Preliminaries -- 2.1 Notation -- 2.2 Lattice Preliminaries -- 2.3 BASIS Assumption -- 2.4 Mercurial Vector Commitment -- 3 Succinct Mercurial Vector Commitments Based on BASIS -- 3.1 Updatable Mercurial Vector Commitments -- 3.2 Aggregatable Mercurial Vector Commitment -- 4 Application: Lattice-Based ZK-EDB -- References -- Vector Commitments with Proofs of Smallness: Short Range Proofs and More -- 1 Introduction -- 1.1 Our Contributions -- 1.2 Technical Overview -- 1.3 Related Work -- 1.4 Organization -- 2 Background and Definitions -- 2.1 Hardness Assumptions -- 2.2 Non-interactive Arguments -- 2.3 Algebraic Group Model -- 3 Short Proofs that a Committed Vector Is Binary -- 4 A Range Proof with Very Short Proofs -- 4.1 Description -- 4.2 Security in the AGM and ROM -- 4.3 Batched Range Proofs and Proving the Smallness of Vectors -- 4.4 Comparisons -- References -- Simulation-Extractable KZG Polynomial Commitments and Applications to HyperPlonk -- 1 Introduction -- 1.1 Contributions -- 1.2 Technical Overview -- 1.3 Related Work -- 2 Background and Definitions -- 2.1 Definitions for Polynomials -- 2.2 Hardness Assumptions -- 2.3 Succinct Non-interactive Arguments -- 2.4 Algebraic Group Model -- 2.5 Polynomial Commitments -- 3 Commitments to Multivariate Polynomials -- 3.1 The Multivariate PCS of Zhang et al. -- 3.2 Enforcing a Special Shape for Committed Polynomials -- 4 A Simulation-Extractable Variant of Zhang et al.'s Polynomial Commitment -- 4.1 Description -- 4.2 Extensions -- 5 A Simulation-Extractable Variant of HyperPlonk -- 5.1 Description -- 5.2 Security -- References -- Oblivious Accumulators.
1 Introduction -- 1.1 Our Contributions -- 2 Preliminaries -- 2.1 Notation -- 2.2 Compressing Primitives -- 3 KVC Based on Acc and VC -- 3.1 Construction I with Weak Key Binding -- 3.2 Construction II with Strong Key Binding -- 3.3 Relation to Existing Constructions -- 4 Oblivious Accumulators -- 4.1 Definition -- 4.2 Obliviousness Properties -- 5 OblvAcc Based on KVC -- 5.1 Construction -- 5.2 Soundness -- 5.3 Element Hiding -- 5.4 Add-Del Indistinguishability -- 5.5 Extension for Unique Accumulation of Elements -- 6 Lower Bounds -- 6.1 Oblivious Accumulators -- 6.2 Oblivious Accumulators Without Add-Del Indistinguishability -- References -- Witness Encryption for Succinct Functional Commitments and Applications -- 1 Introduction -- 1.1 Our Work: WE for Succinct Functional Commitments -- 1.2 Our Contributions -- 1.3 Technical Overview -- 1.4 Related Work -- 2 Preliminaries -- 2.1 Functional Commitment Schemes -- 3 WEFC: Witness Encryption for Functional Commitment -- 4 Our WEFC Construction -- 4.1 Smooth Projective Hash Functions -- 4.2 Our Construction -- 5 Our WEFC Instantiations -- 5.1 Our FC for Monotone Span Programs -- 5.2 Other Instantiations -- 6 From WEFC to Reusable Non-interactive MPC -- 6.1 Preliminaries on mrNISC -- 6.2 Our mrNISC Construction -- 7 Other Application Scenarios -- 7.1 Targeted Broadcast -- 7.2 Simple Contingent Payment for Services -- References -- Multiparty Computation -- Network-Agnostic Multi-party Computation Revisited (Extended Abstract) -- 1 Introduction -- 1.1 Technical Overview -- 2 Preliminaries and Definitions -- 2.1 Primitives and Definitions -- 2.2 Existing Building Blocks -- 3 Network-Agnostic Byzantine Broadcast -- 3.1 Asynchronous Broadcast with Weaker Synchronous Guarantees -- 3.2 Synchronous Byzantine Agreement -- 3.3 BOBW BC -- 4 Network-Agnostic VSS -- 5 Agreement on a Common Subset (ACS).
6 The Preprocessing Phase Protocol -- 6.1 Network-Agnostic Beaver's Multiplication Protocol -- 6.2 Network-Agnostic Triple-Transformation Protocol -- 6.3 Network-Agnostic Protocol for Generating a Random Value -- 6.4 Network-Agnostic Polynomial-Verification Protocol -- 6.5 Network-Agnostic Triple-Sharing Protocol -- 6.6 Network-Agnostic Triple-Extraction Protocol -- 6.7 The Network-Agnostic Preprocessing Phase Protocol -- 7 The Network-Agnostic Circuit-Evaluation Protocol -- 8 Conclusion and Open Problems -- References -- On Information-Theoretic Secure Multiparty Computation with Local Repairability -- 1 Introduction -- 1.1 Our Contribution -- 1.2 Related Work -- 1.3 Organization -- 2 Preliminaries -- 2.1 Secret Sharing Schemes -- 2.2 Linear Codes -- 2.3 Security Model -- 3 Our Linear Secret-Sharing Scheme with Good Locality -- 3.1 Reconstruction, Multiplicativity and Strong Multiplicativity -- 3.2 Privacy Analysis -- 4 Passively Secure Repairing Protocol for Multiplicative Variants of -- 5 Actively Secure Repairing Protocol for Strongly-Multiplicative Variants of -- A Comparison with a Two-Level Shamir's Secret Sharing Scheme -- References -- Zero Knowledge Proofs -- Zero Knowledge Protocols and Signatures from the Restricted Syndrome Decoding Problem -- 1 Introduction -- 1.1 Our Contribution -- 1.2 Paper Organization -- 2 Notation and Preliminaries -- 2.1 Cryptographic Tools -- 2.2 Linear Codes -- 3 The Restricted Syndrome Decoding Problem -- 3.1 Solving R-SDP -- 4 Building ZK Protocols from the R-SDP: A Preliminary Analysis -- 4.1 Zero Knowledge Masking of Restricted Vectors -- 4.2 The Case Study of CVE with R-SDP -- 5 R-SDP(G): Using Subgroups of the Restricted Group -- 5.1 Properties of the Restricted Group -- 5.2 Cyclic Subgroups of the Restricted Group -- 5.3 Solving R-SDP with Restricted Subgroup -- 5.4 Criteria to Design R-SDP(G).
5.5 R-SDP(G) in Practice: Easy to Implement and Tight Parameters -- 6 ZK Protocols from the R-SDP: Modern Protocols -- 6.1 R-GPS: The GPS Scheme with R-SDP -- 6.2 R-BG: The BG-PKP Scheme with R-SDP -- 7 Comparison with NIST Candidates -- 8 Conclusion -- References -- Ring/Module Learning with Errors Under Linear Leakage - Hardness and Applications -- 1 Introduction -- 1.1 Our Results -- 1.2 Technical Overview -- 2 Preliminaries -- 2.1 Cyclotomic Rings -- 2.2 Discrete Gaussian Distribution -- 2.3 MLWE -- 3 Hardness: MLWE with Linear Leakage -- 4 Application: More Efficient Opening Proof for One-Time BDLOP Commitment -- 4.1 Classical Opening Proof of BDLOPCommitment and Rejection Sampling Algorithms -- 4.2 More Efficient One-Time Opening Proof Through Using Generalized Subset Rejection Sampling Algorithms -- 4.3 Comparison of Efficiency -- References -- Succinct Verification of Compressed Sigma Protocols in the Updatable SRS Setting -- 1 Introduction -- 1.1 Our Contributions -- 1.2 Related Work -- 1.3 Technical Overview -- 2 Preliminaries -- 2.1 Interactive Arguments -- 2.2 Assumptions -- 3 CSP for Committed Linear Forms -- 3.1 Opening a Committed Linear Form -- 3.2 Improved Protocol for Opening a Committed Linear Form -- 4 Updatable SRS zkSNARK for Circuit Satisfiability -- 4.1 Committing to a Linear Form for Multiplication Gates -- 4.2 Hadamard Product Argument -- 4.3 Permutation Argument -- 4.4 Putting Things Together - zkSNARK for Circuit SAT -- 5 CSP for Committed Homomorphism -- 5.1 Commitment Scheme -- 5.2 Succinct Verifier -Protocol for Opening Committed Homomorphism -- References -- Lookup Arguments: Improvements, Extensions and Applications to Zero-Knowledge Decision Trees -- 1 Introduction -- 1.1 Technical Overview -- 1.2 Related Work -- 2 Preliminaries -- 2.1 Commit-and-Prove SNARKs -- 2.2 Extractable Commitment Schemes.
2.3 Polynomial, Vector and Matrix Commitment Schemes -- 3 Zero-Knowledge Matrix Lookup Arguments -- 4 Our New Zero-Knowledge Lookup Arguments -- 4.1 cq+ Lookup Argument -- 4.2 Our Fully Zero-Knowledge Lookup Argument -- 5 Our Matrix Lookup Argument -- 5.1 The Straw Man Solution -- 5.2 Our Scheme -- 5.3 Concrete Efficiency -- 6 Zero-Knowledge Decision Tree Statistics -- 6.1 Security Model -- 6.2 The Extended Encoding of Decision Trees -- 6.3 Extractable Commitment to Decision Trees -- 6.4 CP-SNARK for Statistics on Decision Trees -- 6.5 Efficiency and Concrete Instantiations -- References -- Short Code-Based One-out-of-Many Proofs and Applications -- 1 Introduction -- 1.1 Our Contributions -- 1.2 Technical Overview -- 1.3 Roadmap -- 2 Preliminaries -- 2.1 Hard Problems -- 2.2 Merkle Trees -- 2.3 Seedtrees -- 3 Short One-out-of-Many Proofs from Coding Theory -- 3.1 The SD-Based One-out-of-Many Proof -- 3.2 The GSD-Based One-out-of-Many Proof -- 3.3 Our Set-Membership Proof -- 4 Our Code-Based Logarithmic-Size Ring Signature Scheme -- 5 Code-Based Group Signatures -- 5.1 The Underlying Protocol of Our Group Signature -- 5.2 Our Code-Base Logarithmic-Size Group Signature Scheme -- 6 Concrete Instantiation -- References -- Efficient KZG-Based Univariate Sum-Check and Lookup Argument -- 1 Introduction -- 1.1 Contributions -- 1.2 Technical Overview -- 1.3 Related Works -- 2 Preliminaries -- 2.1 Bilinear Pairing -- 2.2 The KZG Polynomial Commitment -- 2.3 Polynomials and Lagrange Basis -- 2.4 Algebraic Group Model -- 2.5 Argument of Knowledge -- 3 Losum: Optimal Sum-Check for KZG -- 3.1 Overview -- 3.2 Protocol Description -- 3.3 Security and Efficiency Analysis -- 4 Locq: Improved Lookup Argument -- 4.1 Overview -- 4.2 Protocol Description -- 4.3 Security and Efficiency Analysis -- 5 Conclusion -- References.
On Sigma-Protocols and (Packed) Black-Box Secret Sharing Schemes.
Record Nr. UNISA-996594168903316
Tang Qiang  
Cham : , : Springer Nature Switzerland : , : Imprint : Springer, , 2024
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
Topics in Cryptology – CT-RSA 2024 : Cryptographers’ Track at the RSA Conference 2024, San Francisco, CA, USA, May 6–9, 2024, Proceedings / / edited by Elisabeth Oswald
Topics in Cryptology – CT-RSA 2024 : Cryptographers’ Track at the RSA Conference 2024, San Francisco, CA, USA, May 6–9, 2024, Proceedings / / edited by Elisabeth Oswald
Autore Oswald Elisabeth
Edizione [1st ed. 2024.]
Pubbl/distr/stampa Cham : , : Springer Nature Switzerland : , : Imprint : Springer, , 2024
Descrizione fisica 1 online resource (490 pages)
Disciplina 5,824
Collana Lecture Notes in Computer Science
Soggetto topico Cryptography
Data encryption (Computer science)
Computer networks
Computer engineering
Coding theory
Information theory
Cryptology
Computer Communication Networks
Computer Engineering and Networks
Coding and Information Theory
ISBN 9783031588686
3031588681
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto A Public Key Identity-Based Revocation Scheme: Fully Attribute-Hiding and Function Private -- The Security of the Full EDHOC Protocol in the Multi-user Setting -- The Multi-User Security of MACs via Universal Hashing in the Ideal Cipher Model -- Automated-based Rebound Attacks on ACE Permutation -- Batch Signatures, Revisited -- History-Free Sequential Aggregation of Hash-and-Sign Signatures -- TFHE Public-Key Encryption Revisited -- Differential Privacy for Free? Harnessing the Noise in Approximate Homomorphic Encryption -- The Exact Multi-User Security of 2-Key Triple DES -- Improved Meet-in-the-Middle Attacks on 9-Round AES-192 -- Identity-Based Encryption from LWE with More Compact Master Public Key -- Towards Compact Identity-based Encryption on Ideal Lattices -- Attribute-Based Signatures with Advanced Delegation, and Tracing -- Lattice-based Threshold, Accountable, and Private Signature -- Ascon MAC, PRF, and Short-Input PRF -- Interactive Oracle Arguments in the QROM and Applications to Succinct Verification of Quantum Computation -- Parameterization of Fault Adversary Models - Connecting Theory and Practice -- Cutting the GRASS: Threshold GRoup Action Signature Schemes.
Record Nr. UNINA-9910855389703321
Oswald Elisabeth  
Cham : , : Springer Nature Switzerland : , : Imprint : Springer, , 2024
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui