Introduction
Introduction Statistics Contact Development Disclaimer Help
eprint.iacr.org.atom.xml - sfeed_tests - sfeed tests and RSS and Atom files
git clone git://git.codemadness.org/sfeed_tests
Log
Files
Refs
README
LICENSE
---
eprint.iacr.org.atom.xml (387894B)
---
1 <?xml version='1.0' encoding='UTF-8'?>
2 <feed xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns="http://www.w3.o…
3 <id>https://eprint.iacr.org/rss/atom.xml</id>
4 <title>Cryptology ePrint Archive</title>
5 <updated>2023-03-07T18:03:34+00:00</updated>
6 <link href="https://eprint.iacr.org/rss/atom.xml" rel="self"/>
7 <category term="Applications"/>
8 <category term="Cryptographic protocols"/>
9 <category term="Foundations"/>
10 <category term="Implementation"/>
11 <category term="Secret-key cryptography"/>
12 <category term="Public-key cryptography"/>
13 <category term="Attacks and cryptanalysis"/>
14 <generator uri="https://eprint.iacr.org/rss" version="1.0">None of you…
15 <logo>https://iacr.org/img/logo/iacrlogo_small.png</logo>
16 <rights>Metadata is available under the CC0 license https://creativeco…
17 <subtitle>The Cryptology ePrint Archive provides rapid access to recent
18 research in cryptology. Papers have been placed here by the
19 authors and did not undergo any refereeing process other than
20 verifying that the work seems to be within the scope of
21 cryptology and meets some minimal acceptance criteria and
22 publishing conditions.</subtitle>
23 <entry>
24 <id>https://eprint.iacr.org/2022/1172</id>
25 <title>On the Security of Keyed Hashing Based on Public Permutations…
26 <updated>2023-03-07T18:03:34+00:00</updated>
27 <author>
28 <name>Jonathan Fuchs</name>
29 </author>
30 <author>
31 <name>Yann Rotella</name>
32 </author>
33 <author>
34 <name>Joan Daemen</name>
35 </author>
36 <content>Doubly-extendable cryptographic keyed functions (deck) gene…
37 <link href="https://eprint.iacr.org/2022/1172" rel="alternate"/>
38 <link href="https://eprint.iacr.org/2022/1172.pdf" rel="enclosure" t…
39 <summary>Doubly-extendable cryptographic keyed functions (deck) gene…
40 <category term="Secret-key cryptography"/>
41 <published>2022-09-07T16:20:02+00:00</published>
42 <rights>https://creativecommons.org/licenses/by/4.0/</rights>
43 <dc:creator>Jonathan Fuchs</dc:creator>
44 <dc:creator>Yann Rotella</dc:creator>
45 <dc:creator>Joan Daemen</dc:creator>
46 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights>
47 </entry>
48 <entry>
49 <id>https://eprint.iacr.org/2022/725</id>
50 <title>Revisiting Related-Key Boomerang attacks on AES using compute…
51 <updated>2023-03-07T17:33:27+00:00</updated>
52 <author>
53 <name>Patrick Derbez</name>
54 </author>
55 <author>
56 <name>Marie Euler</name>
57 </author>
58 <author>
59 <name>Pierre-Alain Fouque</name>
60 </author>
61 <author>
62 <name>Phuong Hoa Nguyen</name>
63 </author>
64 <content>In recent years, several MILP models were introduced to sea…
65 <link href="https://eprint.iacr.org/2022/725" rel="alternate"/>
66 <link href="https://eprint.iacr.org/2022/725.pdf" rel="enclosure" ty…
67 <summary>In recent years, several MILP models were introduced to sea…
68 <category term="Attacks and cryptanalysis"/>
69 <published>2022-06-07T14:40:31+00:00</published>
70 <rights>https://creativecommons.org/licenses/by/4.0/</rights>
71 <dc:creator>Patrick Derbez</dc:creator>
72 <dc:creator>Marie Euler</dc:creator>
73 <dc:creator>Pierre-Alain Fouque</dc:creator>
74 <dc:creator>Phuong Hoa Nguyen</dc:creator>
75 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights>
76 </entry>
77 <entry>
78 <id>https://eprint.iacr.org/2022/1407</id>
79 <title>Threshold Linear Secret Sharing to the Rescue of MPC-in-the-H…
80 <updated>2023-03-07T16:17:23+00:00</updated>
81 <author>
82 <name>Thibauld Feneuil</name>
83 </author>
84 <author>
85 <name>Matthieu Rivain</name>
86 </author>
87 <content>The MPC-in-the-Head paradigm is a popular framework to buil…
88 &#13;
89 In this work, we show how applying a threshold linear secret sharing sch…
90 &#13;
91 Applying our approach with a low-threshold LSSS also boosts the performa…
92 &#13;
93 We finally apply our techniques to specific use-cases. We first propose …
94 <link href="https://eprint.iacr.org/2022/1407" rel="alternate"/>
95 <link href="https://eprint.iacr.org/2022/1407.pdf" rel="enclosure" t…
96 <summary>The MPC-in-the-Head paradigm is a popular framework to buil…
97 &#13;
98 In this work, we show how applying a threshold linear secret sharing sch…
99 &#13;
100 Applying our approach with a low-threshold LSSS also boosts the performa…
101 &#13;
102 We finally apply our techniques to specific use-cases. We first propose …
103 <category term="Cryptographic protocols"/>
104 <published>2022-10-17T11:41:11+00:00</published>
105 <rights>https://creativecommons.org/licenses/by/4.0/</rights>
106 <dc:creator>Thibauld Feneuil</dc:creator>
107 <dc:creator>Matthieu Rivain</dc:creator>
108 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights>
109 </entry>
110 <entry>
111 <id>https://eprint.iacr.org/2023/029</id>
112 <title>Public Verification for Private Hash Matching</title>
113 <updated>2023-03-07T15:33:53+00:00</updated>
114 <author>
115 <name>Sarah Scheffler</name>
116 </author>
117 <author>
118 <name>Anunay Kulshrestha</name>
119 </author>
120 <author>
121 <name>Jonathan Mayer</name>
122 </author>
123 <content>End-to-end encryption (E2EE) prevents online services from …
124 &#13;
125 Recent applied cryptography advances enable private hash matching (PHM),…
126 &#13;
127 In this work, we aim to advance scholarship and dialogue about PHM by co…
128 &#13;
129 The central contributions of this paper are novel cryptographic protocol…
130 <link href="https://eprint.iacr.org/2023/029" rel="alternate"/>
131 <link href="https://eprint.iacr.org/2023/029.pdf" rel="enclosure" ty…
132 <summary>End-to-end encryption (E2EE) prevents online services from …
133 &#13;
134 Recent applied cryptography advances enable private hash matching (PHM),…
135 &#13;
136 In this work, we aim to advance scholarship and dialogue about PHM by co…
137 &#13;
138 The central contributions of this paper are novel cryptographic protocol…
139 <category term="Cryptographic protocols"/>
140 <published>2023-01-09T17:03:26+00:00</published>
141 <rights>https://creativecommons.org/licenses/by/4.0/</rights>
142 <dc:creator>Sarah Scheffler</dc:creator>
143 <dc:creator>Anunay Kulshrestha</dc:creator>
144 <dc:creator>Jonathan Mayer</dc:creator>
145 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights>
146 </entry>
147 <entry>
148 <id>https://eprint.iacr.org/2022/1342</id>
149 <title>Safely Doubling your Block Ciphers for a Post-Quantum World</…
150 <updated>2023-03-07T12:47:50+00:00</updated>
151 <author>
152 <name>Ritam Bhaumik</name>
153 </author>
154 <author>
155 <name>André Chailloux</name>
156 </author>
157 <author>
158 <name>Paul Frixons</name>
159 </author>
160 <author>
161 <name>María Naya-Plasencia</name>
162 </author>
163 <content>In order to maintain a similar security level in a post-qua…
164 In this paper we propose a new generic construction that allows to d…
165 <link href="https://eprint.iacr.org/2022/1342" rel="alternate"/>
166 <link href="https://eprint.iacr.org/2022/1342.pdf" rel="enclosure" t…
167 <summary>In order to maintain a similar security level in a post-qua…
168 In this paper we propose a new generic construction that allows to d…
169 <category term="Secret-key cryptography"/>
170 <published>2022-10-07T14:12:55+00:00</published>
171 <rights>https://creativecommons.org/licenses/by/4.0/</rights>
172 <dc:creator>Ritam Bhaumik</dc:creator>
173 <dc:creator>André Chailloux</dc:creator>
174 <dc:creator>Paul Frixons</dc:creator>
175 <dc:creator>María Naya-Plasencia</dc:creator>
176 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights>
177 </entry>
178 <entry>
179 <id>https://eprint.iacr.org/2022/1431</id>
180 <title>Half-Tree: Halving the Cost of Tree Expansion in COT and DPF<…
181 <updated>2023-03-07T09:24:06+00:00</updated>
182 <author>
183 <name>Xiaojie Guo</name>
184 </author>
185 <author>
186 <name>Kang Yang</name>
187 </author>
188 <author>
189 <name>Xiao Wang</name>
190 </author>
191 <author>
192 <name>Wenhao Zhang</name>
193 </author>
194 <author>
195 <name>Xiang Xie</name>
196 </author>
197 <author>
198 <name>Jiang Zhang</name>
199 </author>
200 <author>
201 <name>Zheli Liu</name>
202 </author>
203 <content>GGM tree is widely used in the design of correlated oblivio…
204 &#13;
205 • Halving the cost of COT and sVOLE. Our COT protocol introduces extra…
206 &#13;
207 • Halving the cost of DPF and DCF. We propose improved two-party proto…
208 &#13;
209 All protocols are provably secure in the random-permutation model and ca…
210 <link href="https://eprint.iacr.org/2022/1431" rel="alternate"/>
211 <link href="https://eprint.iacr.org/2022/1431.pdf" rel="enclosure" t…
212 <summary>GGM tree is widely used in the design of correlated oblivio…
213 &#13;
214 • Halving the cost of COT and sVOLE. Our COT protocol introduces extra…
215 &#13;
216 • Halving the cost of DPF and DCF. We propose improved two-party proto…
217 &#13;
218 All protocols are provably secure in the random-permutation model and ca…
219 <category term="Cryptographic protocols"/>
220 <published>2022-10-21T01:07:45+00:00</published>
221 <rights>https://creativecommons.org/licenses/by/4.0/</rights>
222 <dc:creator>Xiaojie Guo</dc:creator>
223 <dc:creator>Kang Yang</dc:creator>
224 <dc:creator>Xiao Wang</dc:creator>
225 <dc:creator>Wenhao Zhang</dc:creator>
226 <dc:creator>Xiang Xie</dc:creator>
227 <dc:creator>Jiang Zhang</dc:creator>
228 <dc:creator>Zheli Liu</dc:creator>
229 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights>
230 </entry>
231 <entry>
232 <id>https://eprint.iacr.org/2022/1402</id>
233 <title>Sorting Attacks Resilient Authentication Protocol for CMOS Im…
234 <updated>2023-03-07T06:50:31+00:00</updated>
235 <author>
236 <name>Chandan Kumar</name>
237 </author>
238 <author>
239 <name>Mahendra Rathor</name>
240 </author>
241 <author>
242 <name>Urbi Chatterjee</name>
243 </author>
244 <content>Physically Unclonable Functions (PUFs) have emerged as a vi…
245 <link href="https://eprint.iacr.org/2022/1402" rel="alternate"/>
246 <link href="https://eprint.iacr.org/2022/1402.pdf" rel="enclosure" t…
247 <summary>Physically Unclonable Functions (PUFs) have emerged as a vi…
248 <category term="Applications"/>
249 <published>2022-10-16T07:19:44+00:00</published>
250 <rights>https://creativecommons.org/publicdomain/zero/1.0/</rights>
251 <dc:creator>Chandan Kumar</dc:creator>
252 <dc:creator>Mahendra Rathor</dc:creator>
253 <dc:creator>Urbi Chatterjee</dc:creator>
254 <dc:rights>https://creativecommons.org/publicdomain/zero/1.0/</dc:ri…
255 </entry>
256 <entry>
257 <id>https://eprint.iacr.org/2023/289</id>
258 <title>Lower-Bounds for Secret-Sharing Schemes for k-Hypergraphs</ti…
259 <updated>2023-03-07T00:54:52+00:00</updated>
260 <author>
261 <name>Amos Beimel</name>
262 </author>
263 <content>A secret-sharing scheme enables a dealer, holding a secret …
264 &#13;
265 &#13;
266 In this paper, we study secret-sharing schemes for k-hypergraphs, i.e., …
267 &#13;
268 We improve this lower-bound, proving a lower-bound of $\Omega(n^{1-1/(k-…
269 <link href="https://eprint.iacr.org/2023/289" rel="alternate"/>
270 <link href="https://eprint.iacr.org/2023/289.pdf" rel="enclosure" ty…
271 <summary>A secret-sharing scheme enables a dealer, holding a secret …
272 &#13;
273 &#13;
274 In this paper, we study secret-sharing schemes for k-hypergraphs, i.e., …
275 &#13;
276 We improve this lower-bound, proving a lower-bound of $\Omega(n^{1-1/(k-…
277 <category term="Cryptographic protocols"/>
278 <published>2023-02-26T17:26:27+00:00</published>
279 <rights>https://creativecommons.org/licenses/by/4.0/</rights>
280 <dc:creator>Amos Beimel</dc:creator>
281 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights>
282 </entry>
283 <entry>
284 <id>https://eprint.iacr.org/2022/1515</id>
285 <title>Succinct Vector, Polynomial, and Functional Commitments from …
286 <updated>2023-03-06T22:39:57+00:00</updated>
287 <author>
288 <name>Hoeteck Wee</name>
289 </author>
290 <author>
291 <name>David J. Wu</name>
292 </author>
293 <content>Vector commitment schemes allow a user to commit to a vecto…
294 &#13;
295 We introduce a new framework for constructing non-interactive lattice-ba…
296 &#13;
297 We also show how to use our vector commitment framework to obtain (1) a …
298 <link href="https://eprint.iacr.org/2022/1515" rel="alternate"/>
299 <link href="https://eprint.iacr.org/2022/1515.pdf" rel="enclosure" t…
300 <summary>Vector commitment schemes allow a user to commit to a vecto…
301 &#13;
302 We introduce a new framework for constructing non-interactive lattice-ba…
303 &#13;
304 We also show how to use our vector commitment framework to obtain (1) a …
305 <category term="Public-key cryptography"/>
306 <published>2022-11-02T23:13:36+00:00</published>
307 <rights>https://creativecommons.org/licenses/by/4.0/</rights>
308 <dc:creator>Hoeteck Wee</dc:creator>
309 <dc:creator>David J. Wu</dc:creator>
310 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights>
311 </entry>
312 <entry>
313 <id>https://eprint.iacr.org/2023/331</id>
314 <title>A Vulnerability in Implementations of SHA-3, SHAKE, EdDSA, an…
315 <updated>2023-03-06T21:16:01+00:00</updated>
316 <author>
317 <name>Nicky Mouha</name>
318 </author>
319 <author>
320 <name>Christopher Celi</name>
321 </author>
322 <content>This paper describes a vulnerability in several implementat…
323 <link href="https://eprint.iacr.org/2023/331" rel="alternate"/>
324 <link href="https://eprint.iacr.org/2023/331.pdf" rel="enclosure" ty…
325 <summary>This paper describes a vulnerability in several implementat…
326 <category term="Implementation"/>
327 <published>2023-03-06T21:16:01+00:00</published>
328 <rights>https://creativecommons.org/publicdomain/zero/1.0/</rights>
329 <dc:creator>Nicky Mouha</dc:creator>
330 <dc:creator>Christopher Celi</dc:creator>
331 <dc:rights>https://creativecommons.org/publicdomain/zero/1.0/</dc:ri…
332 </entry>
333 <entry>
334 <id>https://eprint.iacr.org/2022/1568</id>
335 <title>Extendable Threshold Ring Signatures with Enhanced Anonymity<…
336 <updated>2023-03-06T17:29:57+00:00</updated>
337 <author>
338 <name>Gennaro Avitabile</name>
339 </author>
340 <author>
341 <name>Vincenzo Botta</name>
342 </author>
343 <author>
344 <name>Dario Fiore</name>
345 </author>
346 <content>Threshold ring signatures are digital signatures that allow…
347 Recently, Aranha et al. [PKC 2022] introduced the notion of \emph{extend…
348 ETRS allow one to update, in a non-interactive manner, a threshold ring …
349 An application of this primitive is anonymous count me in.&#13;
350 A first signer creates a ring signature with a sufficiently large ring a…
351 &#13;
352 In this paper, we first point out that even if anonymous count me in was…
353 We therefore propose stronger anonymity definitions and construct a new …
354 Our ETRS relies on extendable non-interactive witness-indistinguishable …
355 <link href="https://eprint.iacr.org/2022/1568" rel="alternate"/>
356 <link href="https://eprint.iacr.org/2022/1568.pdf" rel="enclosure" t…
357 <summary>Threshold ring signatures are digital signatures that allow…
358 Recently, Aranha et al. [PKC 2022] introduced the notion of \emph{extend…
359 ETRS allow one to update, in a non-interactive manner, a threshold ring …
360 An application of this primitive is anonymous count me in.&#13;
361 A first signer creates a ring signature with a sufficiently large ring a…
362 &#13;
363 In this paper, we first point out that even if anonymous count me in was…
364 We therefore propose stronger anonymity definitions and construct a new …
365 Our ETRS relies on extendable non-interactive witness-indistinguishable …
366 <category term="Cryptographic protocols"/>
367 <published>2022-11-10T17:39:00+00:00</published>
368 <rights>https://creativecommons.org/licenses/by/4.0/</rights>
369 <dc:creator>Gennaro Avitabile</dc:creator>
370 <dc:creator>Vincenzo Botta</dc:creator>
371 <dc:creator>Dario Fiore</dc:creator>
372 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights>
373 </entry>
374 <entry>
375 <id>https://eprint.iacr.org/2023/330</id>
376 <title>Perfect MPC over Layered Graphs</title>
377 <updated>2023-03-06T17:18:55+00:00</updated>
378 <author>
379 <name>Bernardo David</name>
380 </author>
381 <author>
382 <name>Anders Konring</name>
383 </author>
384 <author>
385 <name>Yuval Ishai</name>
386 </author>
387 <author>
388 <name>Eyal Kushilevitz</name>
389 </author>
390 <author>
391 <name>Varun Narayanan</name>
392 </author>
393 <content>The classical "BGW protocol" (Ben-Or, Goldwasser and Wigder…
394 However, the picture is less clear in the mobile adversary setting of Os…
395 the "You Only Speak Once" (YOSO) setting of Gentry et al. (Crypto 2021),…
396 &#13;
397 In this work, we tackle the above two challenges simultaneously. We cons…
398 Our main result is a perfect, fully secure layered MPC protocol with an …
399 <link href="https://eprint.iacr.org/2023/330" rel="alternate"/>
400 <link href="https://eprint.iacr.org/2023/330.pdf" rel="enclosure" ty…
401 <summary>The classical "BGW protocol" (Ben-Or, Goldwasser and Wigder…
402 However, the picture is less clear in the mobile adversary setting of Os…
403 the "You Only Speak Once" (YOSO) setting of Gentry et al. (Crypto 2021),…
404 &#13;
405 In this work, we tackle the above two challenges simultaneously. We cons…
406 Our main result is a perfect, fully secure layered MPC protocol with an …
407 <category term="Cryptographic protocols"/>
408 <published>2023-03-06T17:18:55+00:00</published>
409 <rights>https://creativecommons.org/licenses/by/4.0/</rights>
410 <dc:creator>Bernardo David</dc:creator>
411 <dc:creator>Anders Konring</dc:creator>
412 <dc:creator>Yuval Ishai</dc:creator>
413 <dc:creator>Eyal Kushilevitz</dc:creator>
414 <dc:creator>Varun Narayanan</dc:creator>
415 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights>
416 </entry>
417 <entry>
418 <id>https://eprint.iacr.org/2023/329</id>
419 <title>Caveat Implementor! Key Recovery Attacks on MEGA</title>
420 <updated>2023-03-06T17:00:03+00:00</updated>
421 <author>
422 <name>Martin R. Albrecht</name>
423 </author>
424 <author>
425 <name>Miro Haller</name>
426 </author>
427 <author>
428 <name>Lenka Mareková</name>
429 </author>
430 <author>
431 <name>Kenneth G. Paterson</name>
432 </author>
433 <content>MEGA is a large-scale cloud storage and communication platf…
434 &#13;
435 We analyse these new sanity checks and show how they themselves can be e…
436 &#13;
437 As a side contribution, we show how to improve the RSA key recovery atta…
438 &#13;
439 We conclude by discussing wider lessons about secure implementation of c…
440 <link href="https://eprint.iacr.org/2023/329" rel="alternate"/>
441 <link href="https://eprint.iacr.org/2023/329.pdf" rel="enclosure" ty…
442 <summary>MEGA is a large-scale cloud storage and communication platf…
443 &#13;
444 We analyse these new sanity checks and show how they themselves can be e…
445 &#13;
446 As a side contribution, we show how to improve the RSA key recovery atta…
447 &#13;
448 We conclude by discussing wider lessons about secure implementation of c…
449 <category term="Attacks and cryptanalysis"/>
450 <published>2023-03-06T17:00:03+00:00</published>
451 <rights>https://creativecommons.org/licenses/by/4.0/</rights>
452 <dc:creator>Martin R. Albrecht</dc:creator>
453 <dc:creator>Miro Haller</dc:creator>
454 <dc:creator>Lenka Mareková</dc:creator>
455 <dc:creator>Kenneth G. Paterson</dc:creator>
456 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights>
457 </entry>
458 <entry>
459 <id>https://eprint.iacr.org/2023/323</id>
460 <title>Poseidon2: A Faster Version of the Poseidon Hash Function</ti…
461 <updated>2023-03-06T13:39:35+00:00</updated>
462 <author>
463 <name>Lorenzo Grassi</name>
464 </author>
465 <author>
466 <name>Dmitry Khovratovich</name>
467 </author>
468 <author>
469 <name>Markus Schofnegger</name>
470 </author>
471 <content>Zero-knowledge proof systems for computational integrity ha…
472 &#13;
473 In this paper, we propose an optimized version of Poseidon, called Posei…
474 &#13;
475 Besides that, we address a recently proposed algebraic attack and propos…
476 <link href="https://eprint.iacr.org/2023/323" rel="alternate"/>
477 <link href="https://eprint.iacr.org/2023/323.pdf" rel="enclosure" ty…
478 <summary>Zero-knowledge proof systems for computational integrity ha…
479 &#13;
480 In this paper, we propose an optimized version of Poseidon, called Posei…
481 &#13;
482 Besides that, we address a recently proposed algebraic attack and propos…
483 <category term="Cryptographic protocols"/>
484 <published>2023-03-04T13:00:41+00:00</published>
485 <rights>https://creativecommons.org/licenses/by/4.0/</rights>
486 <dc:creator>Lorenzo Grassi</dc:creator>
487 <dc:creator>Dmitry Khovratovich</dc:creator>
488 <dc:creator>Markus Schofnegger</dc:creator>
489 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights>
490 </entry>
491 <entry>
492 <id>https://eprint.iacr.org/2023/328</id>
493 <title>The state diagram of $\chi$</title>
494 <updated>2023-03-06T13:03:11+00:00</updated>
495 <author>
496 <name>Jan Schoone</name>
497 </author>
498 <author>
499 <name>Joan Daemen</name>
500 </author>
501 <content>In symmetric cryptography, block ciphers, stream ciphers an…
502 One that is often used is based on the cellular automaton that is denote…
503 It is defined by $\sigma \mapsto \nu$ where each $\nu_i = \sigma_i + (\s…
504 A map $\chi_n$ is a map that operatos on $n$-bit arrays with periodic bo…
505 This corresponds with $\chi$ restricted to periodic infinite sequences w…
506 This map $\chi_n$ is used in various permutations, e.g., Keccak-f (the p…
507 &#13;
508 In this paper, we characterize the graph of $\chi$ on periodic sequences…
509 It turns out that $\chi$ is surjective on the set of \emph{all} periodic…
510 &#13;
511 We will show what sequences will give collisions after one application o…
512 We prove that, for odd $n$, the order of $\chi_n$ (in the group of bijec…
513 &#13;
514 A given periodic sequence lies on a cycle in the graph of $\chi$, or it …
515 By regarding the divisors of such a polynomial one can see whether it li…
516 &#13;
517 Furthermore, we can see, for a given $\sigma$, the length of the cycle i…
518 Finally, we extend the surjectivity of $\chi$ to $\mathbb{F}^{\mathbb{Z}…
519 <link href="https://eprint.iacr.org/2023/328" rel="alternate"/>
520 <link href="https://eprint.iacr.org/2023/328.pdf" rel="enclosure" ty…
521 <summary>In symmetric cryptography, block ciphers, stream ciphers an…
522 One that is often used is based on the cellular automaton that is denote…
523 It is defined by $\sigma \mapsto \nu$ where each $\nu_i = \sigma_i + (\s…
524 A map $\chi_n$ is a map that operatos on $n$-bit arrays with periodic bo…
525 This corresponds with $\chi$ restricted to periodic infinite sequences w…
526 This map $\chi_n$ is used in various permutations, e.g., Keccak-f (the p…
527 &#13;
528 In this paper, we characterize the graph of $\chi$ on periodic sequences…
529 It turns out that $\chi$ is surjective on the set of \emph{all} periodic…
530 &#13;
531 We will show what sequences will give collisions after one application o…
532 We prove that, for odd $n$, the order of $\chi_n$ (in the group of bijec…
533 &#13;
534 A given periodic sequence lies on a cycle in the graph of $\chi$, or it …
535 By regarding the divisors of such a polynomial one can see whether it li…
536 &#13;
537 Furthermore, we can see, for a given $\sigma$, the length of the cycle i…
538 Finally, we extend the surjectivity of $\chi$ to $\mathbb{F}^{\mathbb{Z}…
539 <category term="Secret-key cryptography"/>
540 <published>2023-03-06T13:03:11+00:00</published>
541 <rights>https://creativecommons.org/licenses/by-sa/4.0/</rights>
542 <dc:creator>Jan Schoone</dc:creator>
543 <dc:creator>Joan Daemen</dc:creator>
544 <dc:rights>https://creativecommons.org/licenses/by-sa/4.0/</dc:right…
545 </entry>
546 <entry>
547 <id>https://eprint.iacr.org/2023/327</id>
548 <title>New Quantum Search Model on Symmetric Ciphers and Its Applica…
549 <updated>2023-03-06T12:44:07+00:00</updated>
550 <author>
551 <name>Yangru Zheng</name>
552 </author>
553 <author>
554 <name>Juntao Gao</name>
555 </author>
556 <author>
557 <name>Baocang Wang</name>
558 </author>
559 <content>It has been a long-standing viewpoint that doubling the len…
560 We find out several parameters, such as the length and min-entropy of th…
561 &#13;
562 Our results show that increasing the length of key seeds is not an effec…
563 <link href="https://eprint.iacr.org/2023/327" rel="alternate"/>
564 <link href="https://eprint.iacr.org/2023/327.pdf" rel="enclosure" ty…
565 <summary>It has been a long-standing viewpoint that doubling the len…
566 We find out several parameters, such as the length and min-entropy of th…
567 &#13;
568 Our results show that increasing the length of key seeds is not an effec…
569 <category term="Attacks and cryptanalysis"/>
570 <published>2023-03-06T12:44:07+00:00</published>
571 <rights>https://creativecommons.org/licenses/by/4.0/</rights>
572 <dc:creator>Yangru Zheng</dc:creator>
573 <dc:creator>Juntao Gao</dc:creator>
574 <dc:creator>Baocang Wang</dc:creator>
575 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights>
576 </entry>
577 <entry>
578 <id>https://eprint.iacr.org/2022/1709</id>
579 <title>Dory: Asynchronous BFT with Reduced Communication and Improve…
580 <updated>2023-03-06T11:38:39+00:00</updated>
581 <author>
582 <name>You Zhou</name>
583 </author>
584 <author>
585 <name>Zongyang Zhang</name>
586 </author>
587 <author>
588 <name>Haibin Zhang</name>
589 </author>
590 <author>
591 <name>Sisi Duan</name>
592 </author>
593 <author>
594 <name>Bin Hu</name>
595 </author>
596 <author>
597 <name>Licheng Wang</name>
598 </author>
599 <author>
600 <name>Jianwei Liu</name>
601 </author>
602 <content>Asynchronous Byzantine fault-tolerant (BFT) protocols have …
603 &#13;
604 We have implemented Dory, Dory-NG, Speeding Dumbo (sDumbo), and Dumbo-NG…
605 <link href="https://eprint.iacr.org/2022/1709" rel="alternate"/>
606 <link href="https://eprint.iacr.org/2022/1709.pdf" rel="enclosure" t…
607 <summary>Asynchronous Byzantine fault-tolerant (BFT) protocols have …
608 &#13;
609 We have implemented Dory, Dory-NG, Speeding Dumbo (sDumbo), and Dumbo-NG…
610 <category term="Cryptographic protocols"/>
611 <published>2022-12-09T13:42:50+00:00</published>
612 <rights>https://creativecommons.org/licenses/by-nc/4.0/</rights>
613 <dc:creator>You Zhou</dc:creator>
614 <dc:creator>Zongyang Zhang</dc:creator>
615 <dc:creator>Haibin Zhang</dc:creator>
616 <dc:creator>Sisi Duan</dc:creator>
617 <dc:creator>Bin Hu</dc:creator>
618 <dc:creator>Licheng Wang</dc:creator>
619 <dc:creator>Jianwei Liu</dc:creator>
620 <dc:rights>https://creativecommons.org/licenses/by-nc/4.0/</dc:right…
621 </entry>
622 <entry>
623 <id>https://eprint.iacr.org/2023/326</id>
624 <title>A weakness in OCB3 used with short nonces allowing for a brea…
625 <updated>2023-03-06T09:42:33+00:00</updated>
626 <author>
627 <name>Jean Liénardy</name>
628 </author>
629 <author>
630 <name>Frédéric Lafitte</name>
631 </author>
632 <content>OCB3 is a mature and provably secure authenticated encrypti…
633 This note reports a small flaw in the security proof of OCB3 that may ca…
634 The flaw is present when OCB3 is used with short nonces. It has security…
635 <link href="https://eprint.iacr.org/2023/326" rel="alternate"/>
636 <link href="https://eprint.iacr.org/2023/326.pdf" rel="enclosure" ty…
637 <summary>OCB3 is a mature and provably secure authenticated encrypti…
638 This note reports a small flaw in the security proof of OCB3 that may ca…
639 The flaw is present when OCB3 is used with short nonces. It has security…
640 <category term="Attacks and cryptanalysis"/>
641 <published>2023-03-06T09:42:33+00:00</published>
642 <rights>https://creativecommons.org/licenses/by/4.0/</rights>
643 <dc:creator>Jean Liénardy</dc:creator>
644 <dc:creator>Frédéric Lafitte</dc:creator>
645 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights>
646 </entry>
647 <entry>
648 <id>https://eprint.iacr.org/2021/1517</id>
649 <title>HOLMES: Efficient Distribution Testing for Secure Collaborati…
650 <updated>2023-03-06T08:43:14+00:00</updated>
651 <author>
652 <name>Ian Chang</name>
653 </author>
654 <author>
655 <name>Katerina Sotiraki</name>
656 </author>
657 <author>
658 <name>Weikeng Chen</name>
659 </author>
660 <author>
661 <name>Murat Kantarcioglu</name>
662 </author>
663 <author>
664 <name>Raluca Ada Popa</name>
665 </author>
666 <content>Using secure multiparty computation (MPC), organizations wh…
667 &#13;
668 We present HOLMES, a protocol for performing distribution testing effici…
669 <link href="https://eprint.iacr.org/2021/1517" rel="alternate"/>
670 <link href="https://eprint.iacr.org/2021/1517.pdf" rel="enclosure" t…
671 <summary>Using secure multiparty computation (MPC), organizations wh…
672 &#13;
673 We present HOLMES, a protocol for performing distribution testing effici…
674 <category term="Applications"/>
675 <published>2021-11-20T22:57:01+00:00</published>
676 <rights>https://creativecommons.org/licenses/by/4.0/</rights>
677 <dc:creator>Ian Chang</dc:creator>
678 <dc:creator>Katerina Sotiraki</dc:creator>
679 <dc:creator>Weikeng Chen</dc:creator>
680 <dc:creator>Murat Kantarcioglu</dc:creator>
681 <dc:creator>Raluca Ada Popa</dc:creator>
682 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights>
683 </entry>
684 <entry>
685 <id>https://eprint.iacr.org/2023/325</id>
686 <title>Revocable Cryptography from Learning with Errors</title>
687 <updated>2023-03-06T06:16:44+00:00</updated>
688 <author>
689 <name>Prabhanjan Ananth</name>
690 </author>
691 <author>
692 <name>Alexander Poremba</name>
693 </author>
694 <author>
695 <name>Vinod Vaikuntanathan</name>
696 </author>
697 <content>Quantum cryptography leverages many unique features of quan…
698 &#13;
699 We define and construct several fundamental cryptographic primitives wit…
700 <link href="https://eprint.iacr.org/2023/325" rel="alternate"/>
701 <link href="https://eprint.iacr.org/2023/325.pdf" rel="enclosure" ty…
702 <summary>Quantum cryptography leverages many unique features of quan…
703 &#13;
704 We define and construct several fundamental cryptographic primitives wit…
705 <category term="Public-key cryptography"/>
706 <published>2023-03-06T06:16:44+00:00</published>
707 <rights>https://creativecommons.org/licenses/by/4.0/</rights>
708 <dc:creator>Prabhanjan Ananth</dc:creator>
709 <dc:creator>Alexander Poremba</dc:creator>
710 <dc:creator>Vinod Vaikuntanathan</dc:creator>
711 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights>
712 </entry>
713 <entry>
714 <id>https://eprint.iacr.org/2022/1735</id>
715 <title>BlindHub: Bitcoin-Compatible Privacy-Preserving Payment Chann…
716 <updated>2023-03-05T23:59:12+00:00</updated>
717 <author>
718 <name>Xianrui Qin</name>
719 </author>
720 <author>
721 <name>Shimin Pan</name>
722 </author>
723 <author>
724 <name>Arash Mirzaei</name>
725 </author>
726 <author>
727 <name>Zhimei Sui</name>
728 </author>
729 <author>
730 <name>Oğuzhan Ersoy</name>
731 </author>
732 <author>
733 <name>Amin Sakzad</name>
734 </author>
735 <author>
736 <name>Muhammed F. Esgin</name>
737 </author>
738 <author>
739 <name>Joseph K. Liu</name>
740 </author>
741 <author>
742 <name>Jiangshan Yu</name>
743 </author>
744 <author>
745 <name>Tsz Hon Yuen</name>
746 </author>
747 <content>Payment Channel Hub (PCH) is a promising solution to the sc…
748 &#13;
749 In this paper, we propose the first Bitcoin-compatible PCH that achieves…
750 <link href="https://eprint.iacr.org/2022/1735" rel="alternate"/>
751 <link href="https://eprint.iacr.org/2022/1735.pdf" rel="enclosure" t…
752 <summary>Payment Channel Hub (PCH) is a promising solution to the sc…
753 &#13;
754 In this paper, we propose the first Bitcoin-compatible PCH that achieves…
755 <category term="Applications"/>
756 <published>2022-12-17T01:52:24+00:00</published>
757 <rights>https://creativecommons.org/licenses/by/4.0/</rights>
758 <dc:creator>Xianrui Qin</dc:creator>
759 <dc:creator>Shimin Pan</dc:creator>
760 <dc:creator>Arash Mirzaei</dc:creator>
761 <dc:creator>Zhimei Sui</dc:creator>
762 <dc:creator>Oğuzhan Ersoy</dc:creator>
763 <dc:creator>Amin Sakzad</dc:creator>
764 <dc:creator>Muhammed F. Esgin</dc:creator>
765 <dc:creator>Joseph K. Liu</dc:creator>
766 <dc:creator>Jiangshan Yu</dc:creator>
767 <dc:creator>Tsz Hon Yuen</dc:creator>
768 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights>
769 </entry>
770 <entry>
771 <id>https://eprint.iacr.org/2022/736</id>
772 <title>Mathematical Aspects of Division Property</title>
773 <updated>2023-03-05T19:19:46+00:00</updated>
774 <author>
775 <name>Phil Hebborn</name>
776 </author>
777 <author>
778 <name>Gregor Leander</name>
779 </author>
780 <author>
781 <name>Aleksei Udovenko</name>
782 </author>
783 <content>This work surveys mathematical aspects of division property…
784 &#13;
785 The focus of this work is a formal presentation of the theory behind the…
786 <link href="https://eprint.iacr.org/2022/736" rel="alternate"/>
787 <link href="https://eprint.iacr.org/2022/736.pdf" rel="enclosure" ty…
788 <summary>This work surveys mathematical aspects of division property…
789 &#13;
790 The focus of this work is a formal presentation of the theory behind the…
791 <category term="Secret-key cryptography"/>
792 <published>2022-06-09T06:50:58+00:00</published>
793 <rights>https://creativecommons.org/licenses/by/4.0/</rights>
794 <dc:creator>Phil Hebborn</dc:creator>
795 <dc:creator>Gregor Leander</dc:creator>
796 <dc:creator>Aleksei Udovenko</dc:creator>
797 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights>
798 </entry>
799 <entry>
800 <id>https://eprint.iacr.org/2021/966</id>
801 <title>Soteria: Preserving Privacy in Distributed Machine Learning</…
802 <updated>2023-03-05T13:08:51+00:00</updated>
803 <author>
804 <name>Cláudia Brito</name>
805 </author>
806 <author>
807 <name>Pedro Ferreira</name>
808 </author>
809 <author>
810 <name>Bernardo Portela</name>
811 </author>
812 <author>
813 <name>Rui Oliveira</name>
814 </author>
815 <author>
816 <name>João Paulo</name>
817 </author>
818 <content>We propose SOTERIA, a system for distributed privacy-preser…
819 <link href="https://eprint.iacr.org/2021/966" rel="alternate"/>
820 <link href="https://eprint.iacr.org/2021/966.pdf" rel="enclosure" ty…
821 <summary>We propose SOTERIA, a system for distributed privacy-preser…
822 <published>2021-07-22T09:14:36+00:00</published>
823 <rights>https://creativecommons.org/licenses/by/4.0/</rights>
824 <dc:creator>Cláudia Brito</dc:creator>
825 <dc:creator>Pedro Ferreira</dc:creator>
826 <dc:creator>Bernardo Portela</dc:creator>
827 <dc:creator>Rui Oliveira</dc:creator>
828 <dc:creator>João Paulo</dc:creator>
829 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights>
830 </entry>
831 <entry>
832 <id>https://eprint.iacr.org/2023/324</id>
833 <title>LATKE: An identity-binding PAKE from lattice assumptions</tit…
834 <updated>2023-03-05T07:21:22+00:00</updated>
835 <author>
836 <name>Michael Rosenberg</name>
837 </author>
838 <content>In a recent work, Cremers, Naor, Paz, and Ronen (CRYPTO '22…
839 &#13;
840 In this work we present LATKE, an iPAKE from lattice assumptions in the …
841 <link href="https://eprint.iacr.org/2023/324" rel="alternate"/>
842 <link href="https://eprint.iacr.org/2023/324.pdf" rel="enclosure" ty…
843 <summary>In a recent work, Cremers, Naor, Paz, and Ronen (CRYPTO '22…
844 &#13;
845 In this work we present LATKE, an iPAKE from lattice assumptions in the …
846 <category term="Cryptographic protocols"/>
847 <published>2023-03-05T07:21:22+00:00</published>
848 <rights>https://creativecommons.org/licenses/by/4.0/</rights>
849 <dc:creator>Michael Rosenberg</dc:creator>
850 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights>
851 </entry>
852 <entry>
853 <id>https://eprint.iacr.org/2022/458</id>
854 <title>Multilinear Schwartz-Zippel mod N with Applications to Succin…
855 <updated>2023-03-05T02:03:05+00:00</updated>
856 <author>
857 <name>Benedikt Bünz</name>
858 </author>
859 <author>
860 <name>Ben Fisch</name>
861 </author>
862 <content>We show that for $\mathbf{x}\leftarrow [0,2^\lambda)^\mu$ a…
863 We then apply this Multilinear Composite Schwartz-Zippel Lemma (LCSZ) to…
864 Along the way we define the notion of Almost Special Soundness, a genera…
865 This unified treatment subsumes prior work in GUO-based SNARKs (DARK Eur…
866 <link href="https://eprint.iacr.org/2022/458" rel="alternate"/>
867 <link href="https://eprint.iacr.org/2022/458.pdf" rel="enclosure" ty…
868 <summary>We show that for $\mathbf{x}\leftarrow [0,2^\lambda)^\mu$ a…
869 We then apply this Multilinear Composite Schwartz-Zippel Lemma (LCSZ) to…
870 Along the way we define the notion of Almost Special Soundness, a genera…
871 This unified treatment subsumes prior work in GUO-based SNARKs (DARK Eur…
872 <category term="Cryptographic protocols"/>
873 <published>2022-04-12T07:51:13+00:00</published>
874 <rights>https://creativecommons.org/licenses/by/4.0/</rights>
875 <dc:creator>Benedikt Bünz</dc:creator>
876 <dc:creator>Ben Fisch</dc:creator>
877 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights>
878 </entry>
879 <entry>
880 <id>https://eprint.iacr.org/2022/1261</id>
881 <title>Breaking RSA Generically is Equivalent to Factoring, with Pre…
882 <updated>2023-03-05T00:36:08+00:00</updated>
883 <author>
884 <name>Dana Dachman-Soled</name>
885 </author>
886 <author>
887 <name>Julian Loss</name>
888 </author>
889 <author>
890 <name>Adam O'Neill</name>
891 </author>
892 <content>We investigate the relationship between the classical RSA a…
893 &#13;
894 Our main result rules this out with respect to algorithms in a careful a…
895 <link href="https://eprint.iacr.org/2022/1261" rel="alternate"/>
896 <link href="https://eprint.iacr.org/2022/1261.pdf" rel="enclosure" t…
897 <summary>We investigate the relationship between the classical RSA a…
898 &#13;
899 Our main result rules this out with respect to algorithms in a careful a…
900 <category term="Foundations"/>
901 <published>2022-09-23T00:15:35+00:00</published>
902 <rights>https://creativecommons.org/licenses/by/4.0/</rights>
903 <dc:creator>Dana Dachman-Soled</dc:creator>
904 <dc:creator>Julian Loss</dc:creator>
905 <dc:creator>Adam O'Neill</dc:creator>
906 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights>
907 </entry>
908 <entry>
909 <id>https://eprint.iacr.org/2019/458</id>
910 <title>Poseidon: A New Hash Function for Zero-Knowledge Proof System…
911 <updated>2023-03-04T10:30:34+00:00</updated>
912 <author>
913 <name>Lorenzo Grassi</name>
914 </author>
915 <author>
916 <name>Dmitry Khovratovich</name>
917 </author>
918 <author>
919 <name>Christian Rechberger</name>
920 </author>
921 <author>
922 <name>Arnab Roy</name>
923 </author>
924 <author>
925 <name>Markus Schofnegger</name>
926 </author>
927 <content>The area of practical computational integrity proof systems…
928 &#13;
929 In this paper, we present a modular framework and concrete instances of …
930 &#13;
931 Our construction is not only expressed compactly as a circuit, but can a…
932 <link href="https://eprint.iacr.org/2019/458" rel="alternate"/>
933 <link href="https://eprint.iacr.org/2019/458.pdf" rel="enclosure" ty…
934 <summary>The area of practical computational integrity proof systems…
935 &#13;
936 In this paper, we present a modular framework and concrete instances of …
937 &#13;
938 Our construction is not only expressed compactly as a circuit, but can a…
939 <category term="Cryptographic protocols"/>
940 <published>2019-05-10T12:21:18+00:00</published>
941 <rights>https://creativecommons.org/licenses/by/4.0/</rights>
942 <dc:creator>Lorenzo Grassi</dc:creator>
943 <dc:creator>Dmitry Khovratovich</dc:creator>
944 <dc:creator>Christian Rechberger</dc:creator>
945 <dc:creator>Arnab Roy</dc:creator>
946 <dc:creator>Markus Schofnegger</dc:creator>
947 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights>
948 </entry>
949 <entry>
950 <id>https://eprint.iacr.org/2023/315</id>
951 <title>SoK on Blockchain Evolution and a Taxonomy for Public Blockch…
952 <updated>2023-03-04T07:23:11+00:00</updated>
953 <author>
954 <name>Thuat Do</name>
955 </author>
956 <content>Blockchain has been broadly recognized as a breakthrough te…
957 <link href="https://eprint.iacr.org/2023/315" rel="alternate"/>
958 <link href="https://eprint.iacr.org/2023/315.pdf" rel="enclosure" ty…
959 <summary>Blockchain has been broadly recognized as a breakthrough te…
960 <category term="Foundations"/>
961 <published>2023-03-03T08:25:40+00:00</published>
962 <rights>https://creativecommons.org/licenses/by-nc/4.0/</rights>
963 <dc:creator>Thuat Do</dc:creator>
964 <dc:rights>https://creativecommons.org/licenses/by-nc/4.0/</dc:right…
965 </entry>
966 <entry>
967 <id>https://eprint.iacr.org/2023/322</id>
968 <title>Differential Fault Attack on Rasta and $\text {FiLIP} _ {\tex…
969 <updated>2023-03-04T07:22:33+00:00</updated>
970 <author>
971 <name>R Radheshwar</name>
972 </author>
973 <author>
974 <name>Meenakshi Kansal</name>
975 </author>
976 <author>
977 <name>Pierrick Méaux</name>
978 </author>
979 <author>
980 <name>Dibyendu Roy</name>
981 </author>
982 <content>In this paper we propose Differential Fault Attack (DFA) on…
983 <link href="https://eprint.iacr.org/2023/322" rel="alternate"/>
984 <link href="https://eprint.iacr.org/2023/322.pdf" rel="enclosure" ty…
985 <summary>In this paper we propose Differential Fault Attack (DFA) on…
986 <category term="Attacks and cryptanalysis"/>
987 <published>2023-03-04T07:22:33+00:00</published>
988 <rights>https://creativecommons.org/licenses/by/4.0/</rights>
989 <dc:creator>R Radheshwar</dc:creator>
990 <dc:creator>Meenakshi Kansal</dc:creator>
991 <dc:creator>Pierrick Méaux</dc:creator>
992 <dc:creator>Dibyendu Roy</dc:creator>
993 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights>
994 </entry>
995 <entry>
996 <id>https://eprint.iacr.org/2023/321</id>
997 <title>A Holistic Security Analysis of Monero Transactions</title>
998 <updated>2023-03-04T00:00:26+00:00</updated>
999 <author>
1000 <name>Cas Cremers</name>
1001 </author>
1002 <author>
1003 <name>Julian Loss</name>
1004 </author>
1005 <author>
1006 <name>Benedikt Wagner</name>
1007 </author>
1008 <content>Monero is a popular cryptocurrency with strong privacy guar…
1009 &#13;
1010 To this end, we provide the first holistic security model for Monero's R…
1011 <link href="https://eprint.iacr.org/2023/321" rel="alternate"/>
1012 <link href="https://eprint.iacr.org/2023/321.pdf" rel="enclosure" ty…
1013 <summary>Monero is a popular cryptocurrency with strong privacy guar…
1014 &#13;
1015 To this end, we provide the first holistic security model for Monero's R…
1016 <category term="Cryptographic protocols"/>
1017 <published>2023-03-04T00:00:26+00:00</published>
1018 <rights>https://creativecommons.org/licenses/by/4.0/</rights>
1019 <dc:creator>Cas Cremers</dc:creator>
1020 <dc:creator>Julian Loss</dc:creator>
1021 <dc:creator>Benedikt Wagner</dc:creator>
1022 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights>
1023 </entry>
1024 <entry>
1025 <id>https://eprint.iacr.org/2023/320</id>
1026 <title>Anonymous Counting Tokens</title>
1027 <updated>2023-03-03T22:38:15+00:00</updated>
1028 <author>
1029 <name>Fabrice Benhamouda</name>
1030 </author>
1031 <author>
1032 <name>Mariana Raykova</name>
1033 </author>
1034 <author>
1035 <name>Karn Seth</name>
1036 </author>
1037 <content>We introduce a new primitive called anonymous counting toke…
1038 <link href="https://eprint.iacr.org/2023/320" rel="alternate"/>
1039 <link href="https://eprint.iacr.org/2023/320.pdf" rel="enclosure" ty…
1040 <summary>We introduce a new primitive called anonymous counting toke…
1041 <category term="Cryptographic protocols"/>
1042 <published>2023-03-03T22:38:15+00:00</published>
1043 <rights>https://creativecommons.org/licenses/by/4.0/</rights>
1044 <dc:creator>Fabrice Benhamouda</dc:creator>
1045 <dc:creator>Mariana Raykova</dc:creator>
1046 <dc:creator>Karn Seth</dc:creator>
1047 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights>
1048 </entry>
1049 <entry>
1050 <id>https://eprint.iacr.org/2023/319</id>
1051 <title>A Sharding-Based Approach for Enhancing Efficiency in ISSDOs …
1052 <updated>2023-03-03T15:46:50+00:00</updated>
1053 <author>
1054 <name>Reza Ghasemi</name>
1055 </author>
1056 <content>Data outsourcing is a solution aimed at addressing the secu…
1057 <link href="https://eprint.iacr.org/2023/319" rel="alternate"/>
1058 <link href="https://eprint.iacr.org/2023/319.pdf" rel="enclosure" ty…
1059 <summary>Data outsourcing is a solution aimed at addressing the secu…
1060 <category term="Applications"/>
1061 <published>2023-03-03T15:46:50+00:00</published>
1062 <rights>https://creativecommons.org/licenses/by/4.0/</rights>
1063 <dc:creator>Reza Ghasemi</dc:creator>
1064 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights>
1065 </entry>
1066 <entry>
1067 <id>https://eprint.iacr.org/2023/172</id>
1068 <title>Impossibility of Efficient Information-Theoretic Fuzzy Extrac…
1069 <updated>2023-03-03T14:40:51+00:00</updated>
1070 <author>
1071 <name>Luke Demarest</name>
1072 </author>
1073 <author>
1074 <name>Benjamin Fuller</name>
1075 </author>
1076 <author>
1077 <name>Alexander Russell</name>
1078 </author>
1079 <content>Fuzzy extractors convert noisy signals from the physical wo…
1080 In general, fuzzy min-entropy that is superlogarithmic in the security p…
1081 &#13;
1082 There is a wide gap between what is possible with respect to&#13;
1083 computational and information-theoretic adversaries. Under the&#13;
1084 assumption of general-purpose obfuscation, keys can be securely derived …
1085 &#13;
1086 A weaker information-theoretic goal is to build a fuzzy extractor for ea…
1087 &#13;
1088 We show an analogous result with stronger parameters for information-the…
1089 <link href="https://eprint.iacr.org/2023/172" rel="alternate"/>
1090 <link href="https://eprint.iacr.org/2023/172.pdf" rel="enclosure" ty…
1091 <summary>Fuzzy extractors convert noisy signals from the physical wo…
1092 In general, fuzzy min-entropy that is superlogarithmic in the security p…
1093 &#13;
1094 There is a wide gap between what is possible with respect to&#13;
1095 computational and information-theoretic adversaries. Under the&#13;
1096 assumption of general-purpose obfuscation, keys can be securely derived …
1097 &#13;
1098 A weaker information-theoretic goal is to build a fuzzy extractor for ea…
1099 &#13;
1100 We show an analogous result with stronger parameters for information-the…
1101 <category term="Foundations"/>
1102 <published>2023-02-11T18:09:12+00:00</published>
1103 <rights>https://creativecommons.org/licenses/by/4.0/</rights>
1104 <dc:creator>Luke Demarest</dc:creator>
1105 <dc:creator>Benjamin Fuller</dc:creator>
1106 <dc:creator>Alexander Russell</dc:creator>
1107 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights>
1108 </entry>
1109 <entry>
1110 <id>https://eprint.iacr.org/2023/318</id>
1111 <title>A Transformation for Lifting Discrete Logarithm Based Cryptog…
1112 <updated>2023-03-03T13:06:20+00:00</updated>
1113 <author>
1114 <name>Danilo Gligoroski</name>
1115 </author>
1116 <content>We construct algebraic structures where rising to the non-a…
1117 &#13;
1118 Additionally, we construct an Arithmetic for power indices and propose g…
1119 &#13;
1120 As concrete examples, we show how to transform the classical Diffie-Hell…
1121 &#13;
1122 We also post one open problem: From the perspective of provable security…
1123 <link href="https://eprint.iacr.org/2023/318" rel="alternate"/>
1124 <link href="https://eprint.iacr.org/2023/318.pdf" rel="enclosure" ty…
1125 <summary>We construct algebraic structures where rising to the non-a…
1126 &#13;
1127 Additionally, we construct an Arithmetic for power indices and propose g…
1128 &#13;
1129 As concrete examples, we show how to transform the classical Diffie-Hell…
1130 &#13;
1131 We also post one open problem: From the perspective of provable security…
1132 <category term="Public-key cryptography"/>
1133 <published>2023-03-03T13:06:20+00:00</published>
1134 <rights>https://creativecommons.org/licenses/by/4.0/</rights>
1135 <dc:creator>Danilo Gligoroski</dc:creator>
1136 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights>
1137 </entry>
1138 <entry>
1139 <id>https://eprint.iacr.org/2021/1695</id>
1140 <title>Invertible Quadratic Non-Linear Layers for MPC-/FHE-/ZK-Frien…
1141 <updated>2023-03-03T11:46:19+00:00</updated>
1142 <author>
1143 <name>Lorenzo Grassi</name>
1144 </author>
1145 <author>
1146 <name>Silvia Onofri</name>
1147 </author>
1148 <author>
1149 <name>Marco Pedicini</name>
1150 </author>
1151 <author>
1152 <name>Luca Sozzi</name>
1153 </author>
1154 <content>Motivated by new applications such as secure Multi-Party Co…
1155 &#13;
1156 In this paper, we start an analysis of new non-linear permutation funct…
1157 - given any quadratic function $F:\mathbb{F}_p^2 \rightarrow \mathbb{F}_…
1158 - similarly, given any quadratic function $F:\mathbb{F}_p^3 \rightarrow …
1159 Moreover, for each $p\ge 3$, we present (1st) generalizations of the Lai…
1160 &#13;
1161 Finally, as a concrete application, we propose Neptune, a variant of th…
1162 We show that this variant leads to a concrete multiplication reduction w…
1163 <link href="https://eprint.iacr.org/2021/1695" rel="alternate"/>
1164 <link href="https://eprint.iacr.org/2021/1695.pdf" rel="enclosure" t…
1165 <summary>Motivated by new applications such as secure Multi-Party Co…
1166 &#13;
1167 In this paper, we start an analysis of new non-linear permutation funct…
1168 - given any quadratic function $F:\mathbb{F}_p^2 \rightarrow \mathbb{F}_…
1169 - similarly, given any quadratic function $F:\mathbb{F}_p^3 \rightarrow …
1170 Moreover, for each $p\ge 3$, we present (1st) generalizations of the Lai…
1171 &#13;
1172 Finally, as a concrete application, we propose Neptune, a variant of th…
1173 We show that this variant leads to a concrete multiplication reduction w…
1174 <category term="Secret-key cryptography"/>
1175 <published>2021-12-30T17:12:02+00:00</published>
1176 <rights>https://creativecommons.org/licenses/by/4.0/</rights>
1177 <dc:creator>Lorenzo Grassi</dc:creator>
1178 <dc:creator>Silvia Onofri</dc:creator>
1179 <dc:creator>Marco Pedicini</dc:creator>
1180 <dc:creator>Luca Sozzi</dc:creator>
1181 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights>
1182 </entry>
1183 <entry>
1184 <id>https://eprint.iacr.org/2023/317</id>
1185 <title>The special case of cyclotomic fields in quantum algorithms f…
1186 <updated>2023-03-03T09:30:46+00:00</updated>
1187 <author>
1188 <name>Razvan Barbulescu</name>
1189 </author>
1190 <author>
1191 <name>Adrien Poulalion</name>
1192 </author>
1193 <content>Unit group computations are a cryptographic primitive for w…
1194 <link href="https://eprint.iacr.org/2023/317" rel="alternate"/>
1195 <link href="https://eprint.iacr.org/2023/317.pdf" rel="enclosure" ty…
1196 <summary>Unit group computations are a cryptographic primitive for w…
1197 <category term="Attacks and cryptanalysis"/>
1198 <published>2023-03-03T09:30:46+00:00</published>
1199 <rights>https://creativecommons.org/licenses/by/4.0/</rights>
1200 <dc:creator>Razvan Barbulescu</dc:creator>
1201 <dc:creator>Adrien Poulalion</dc:creator>
1202 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights>
1203 </entry>
1204 <entry>
1205 <id>https://eprint.iacr.org/2023/058</id>
1206 <title>SCALLOP: scaling the CSI-FiSh</title>
1207 <updated>2023-03-03T08:38:40+00:00</updated>
1208 <author>
1209 <name>Luca De Feo</name>
1210 </author>
1211 <author>
1212 <name>Tako Boris Fouotsa</name>
1213 </author>
1214 <author>
1215 <name>Péter Kutas</name>
1216 </author>
1217 <author>
1218 <name>Antonin Leroux</name>
1219 </author>
1220 <author>
1221 <name>Simon-Philipp Merz</name>
1222 </author>
1223 <author>
1224 <name>Lorenz Panny</name>
1225 </author>
1226 <author>
1227 <name>Benjamin Wesolowski</name>
1228 </author>
1229 <content>We present SCALLOP: SCALable isogeny action based on&#13;
1230 Oriented supersingular curves with Prime conductor, a new group action b…
1231 OSIDH, we use the group action of an imaginary quadratic order’s class…
1232 group on the set of oriented supersingular curves. Compared to CSIDH,&#1…
1233 the main benefit of our construction is that it is easy to compute the&#…
1234 class-group structure; this data is required to uniquely represent— an…
1235 efficiently act by— arbitrary group elements, which is a requirement i…
1236 e.g., the CSI-FiSh signature scheme by Beullens, Kleinjung and Vercauter…
1237 the class-group structure has complexity L(1/2), ruling out class groups…
1238 much larger than CSIDH-512, a limitation that is particularly problemati…
1239 cryptographic group actions.&#13;
1240 Hoping to solve this issue, we consider the class group of a quadratic o…
1241 discriminant. This family of quadratic orders lets us easily determine&#…
1242 the size of the class group, and, by carefully choosing the conductor,&#…
1243 even exercise significant control on it— in particular supporting high…
1244 smooth choices. Although evaluating the resulting group action still has…
1245 subexponential asymptotic complexity, a careful choice of parameters&#13;
1246 leads to a practical speedup that we demonstrate in practice for a secur…
1247 takes 35 seconds (resp. 12.5 minutes) for a single group-action evaluati…
1248 level, showing that, while feasible, the SCALLOP group action does not&#…
1249 achieve realistically usable performance yet.</content>
1250 <link href="https://eprint.iacr.org/2023/058" rel="alternate"/>
1251 <link href="https://eprint.iacr.org/2023/058.pdf" rel="enclosure" ty…
1252 <summary>We present SCALLOP: SCALable isogeny action based on&#13;
1253 Oriented supersingular curves with Prime conductor, a new group action b…
1254 OSIDH, we use the group action of an imaginary quadratic order’s class…
1255 group on the set of oriented supersingular curves. Compared to CSIDH,&#1…
1256 the main benefit of our construction is that it is easy to compute the&#…
1257 class-group structure; this data is required to uniquely represent— an…
1258 efficiently act by— arbitrary group elements, which is a requirement i…
1259 e.g., the CSI-FiSh signature scheme by Beullens, Kleinjung and Vercauter…
1260 the class-group structure has complexity L(1/2), ruling out class groups…
1261 much larger than CSIDH-512, a limitation that is particularly problemati…
1262 cryptographic group actions.&#13;
1263 Hoping to solve this issue, we consider the class group of a quadratic o…
1264 discriminant. This family of quadratic orders lets us easily determine&#…
1265 the size of the class group, and, by carefully choosing the conductor,&#…
1266 even exercise significant control on it— in particular supporting high…
1267 smooth choices. Although evaluating the resulting group action still has…
1268 subexponential asymptotic complexity, a careful choice of parameters&#13;
1269 leads to a practical speedup that we demonstrate in practice for a secur…
1270 takes 35 seconds (resp. 12.5 minutes) for a single group-action evaluati…
1271 level, showing that, while feasible, the SCALLOP group action does not&#…
1272 achieve realistically usable performance yet.</summary>
1273 <category term="Public-key cryptography"/>
1274 <published>2023-01-18T13:40:33+00:00</published>
1275 <rights>https://creativecommons.org/licenses/by/4.0/</rights>
1276 <dc:creator>Luca De Feo</dc:creator>
1277 <dc:creator>Tako Boris Fouotsa</dc:creator>
1278 <dc:creator>Péter Kutas</dc:creator>
1279 <dc:creator>Antonin Leroux</dc:creator>
1280 <dc:creator>Simon-Philipp Merz</dc:creator>
1281 <dc:creator>Lorenz Panny</dc:creator>
1282 <dc:creator>Benjamin Wesolowski</dc:creator>
1283 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights>
1284 </entry>
1285 <entry>
1286 <id>https://eprint.iacr.org/2023/316</id>
1287 <title>New Methods for Bounding the Length of Impossible Differentia…
1288 <updated>2023-03-03T08:33:24+00:00</updated>
1289 <author>
1290 <name>Senpeng Wang</name>
1291 </author>
1292 <author>
1293 <name>Dengguo Feng</name>
1294 </author>
1295 <author>
1296 <name>Bin Hu</name>
1297 </author>
1298 <author>
1299 <name>Jie Guan</name>
1300 </author>
1301 <author>
1302 <name>Ting Cui</name>
1303 </author>
1304 <author>
1305 <name>Tairong Shi</name>
1306 </author>
1307 <author>
1308 <name>Kai Zhang</name>
1309 </author>
1310 <content>Impossible differential (ID) cryptanalysis is one of the mo…
1311 <link href="https://eprint.iacr.org/2023/316" rel="alternate"/>
1312 <link href="https://eprint.iacr.org/2023/316.pdf" rel="enclosure" ty…
1313 <summary>Impossible differential (ID) cryptanalysis is one of the mo…
1314 <category term="Secret-key cryptography"/>
1315 <published>2023-03-03T08:33:24+00:00</published>
1316 <rights>https://creativecommons.org/licenses/by/4.0/</rights>
1317 <dc:creator>Senpeng Wang</dc:creator>
1318 <dc:creator>Dengguo Feng</dc:creator>
1319 <dc:creator>Bin Hu</dc:creator>
1320 <dc:creator>Jie Guan</dc:creator>
1321 <dc:creator>Ting Cui</dc:creator>
1322 <dc:creator>Tairong Shi</dc:creator>
1323 <dc:creator>Kai Zhang</dc:creator>
1324 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights>
1325 </entry>
1326 <entry>
1327 <id>https://eprint.iacr.org/2023/314</id>
1328 <title>Memory-Tight Multi-Challenge Security of Public-Key Encryptio…
1329 <updated>2023-03-03T04:39:50+00:00</updated>
1330 <author>
1331 <name>Joseph Jaeger</name>
1332 </author>
1333 <author>
1334 <name>Akshaya Kumar</name>
1335 </author>
1336 <content>We give the first examples of public-key encryption schemes…
1337 &#13;
1338 The reductions carefully combine recent proof techniques introduced by B…
1339 <link href="https://eprint.iacr.org/2023/314" rel="alternate"/>
1340 <link href="https://eprint.iacr.org/2023/314.pdf" rel="enclosure" ty…
1341 <summary>We give the first examples of public-key encryption schemes…
1342 &#13;
1343 The reductions carefully combine recent proof techniques introduced by B…
1344 <category term="Public-key cryptography"/>
1345 <published>2023-03-03T04:39:50+00:00</published>
1346 <rights>https://creativecommons.org/licenses/by/4.0/</rights>
1347 <dc:creator>Joseph Jaeger</dc:creator>
1348 <dc:creator>Akshaya Kumar</dc:creator>
1349 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights>
1350 </entry>
1351 <entry>
1352 <id>https://eprint.iacr.org/2023/313</id>
1353 <title>SoK: Metadata-Protecting Communication Systems</title>
1354 <updated>2023-03-02T22:24:29+00:00</updated>
1355 <author>
1356 <name>Sajin Sasy</name>
1357 </author>
1358 <author>
1359 <name>Ian Goldberg</name>
1360 </author>
1361 <content>Protecting metadata of communications has been an area of a…
1362 &#13;
1363 In this work we survey 31 systems targeting metadata-protected communica…
1364 <link href="https://eprint.iacr.org/2023/313" rel="alternate"/>
1365 <link href="https://eprint.iacr.org/2023/313.pdf" rel="enclosure" ty…
1366 <summary>Protecting metadata of communications has been an area of a…
1367 &#13;
1368 In this work we survey 31 systems targeting metadata-protected communica…
1369 <category term="Applications"/>
1370 <published>2023-03-02T22:24:29+00:00</published>
1371 <rights>https://creativecommons.org/licenses/by/4.0/</rights>
1372 <dc:creator>Sajin Sasy</dc:creator>
1373 <dc:creator>Ian Goldberg</dc:creator>
1374 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights>
1375 </entry>
1376 <entry>
1377 <id>https://eprint.iacr.org/2023/312</id>
1378 <title>BIP32-Compatible Threshold Wallets</title>
1379 <updated>2023-03-02T19:16:39+00:00</updated>
1380 <author>
1381 <name>Poulami Das</name>
1382 </author>
1383 <author>
1384 <name>Andreas Erwig</name>
1385 </author>
1386 <author>
1387 <name>Sebastian Faust</name>
1388 </author>
1389 <author>
1390 <name>Julian Loss</name>
1391 </author>
1392 <author>
1393 <name>Siavash Riahi</name>
1394 </author>
1395 <content>Cryptographic wallets have become an essential tool to secu…
1396 BIP32 considers two types of child nodes, namely non-hardened and harden…
1397 &#13;
1398 In this work, we address this significant drawback of non-hardened nodes…
1399 <link href="https://eprint.iacr.org/2023/312" rel="alternate"/>
1400 <link href="https://eprint.iacr.org/2023/312.pdf" rel="enclosure" ty…
1401 <summary>Cryptographic wallets have become an essential tool to secu…
1402 BIP32 considers two types of child nodes, namely non-hardened and harden…
1403 &#13;
1404 In this work, we address this significant drawback of non-hardened nodes…
1405 <category term="Cryptographic protocols"/>
1406 <published>2023-03-02T19:16:39+00:00</published>
1407 <rights>https://creativecommons.org/licenses/by/4.0/</rights>
1408 <dc:creator>Poulami Das</dc:creator>
1409 <dc:creator>Andreas Erwig</dc:creator>
1410 <dc:creator>Sebastian Faust</dc:creator>
1411 <dc:creator>Julian Loss</dc:creator>
1412 <dc:creator>Siavash Riahi</dc:creator>
1413 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights>
1414 </entry>
1415 <entry>
1416 <id>https://eprint.iacr.org/2023/311</id>
1417 <title>Oblivious Transfer from Zero-Knowledge Proofs, or How to Achi…
1418 <updated>2023-03-02T19:14:13+00:00</updated>
1419 <author>
1420 <name>Léo Colisson</name>
1421 </author>
1422 <author>
1423 <name>Garazi Muguruza</name>
1424 </author>
1425 <author>
1426 <name>Florian Speelman</name>
1427 </author>
1428 <content>We provide a generic construction to turn any classical Zer…
1429 &#13;
1430 In particular, by instantiating our construction using Non-Interactive Z…
1431 &#13;
1432 At the heart of our construction lies a new method that allows us to pro…
1433 <link href="https://eprint.iacr.org/2023/311" rel="alternate"/>
1434 <link href="https://eprint.iacr.org/2023/311.pdf" rel="enclosure" ty…
1435 <summary>We provide a generic construction to turn any classical Zer…
1436 &#13;
1437 In particular, by instantiating our construction using Non-Interactive Z…
1438 &#13;
1439 At the heart of our construction lies a new method that allows us to pro…
1440 <category term="Cryptographic protocols"/>
1441 <published>2023-03-02T19:14:13+00:00</published>
1442 <rights>https://creativecommons.org/licenses/by/4.0/</rights>
1443 <dc:creator>Léo Colisson</dc:creator>
1444 <dc:creator>Garazi Muguruza</dc:creator>
1445 <dc:creator>Florian Speelman</dc:creator>
1446 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights>
1447 </entry>
1448 <entry>
1449 <id>https://eprint.iacr.org/2022/1123</id>
1450 <title>DEEPAND: In-Depth Modeling of Correlated AND Gates for NLFSR-…
1451 <updated>2023-03-02T16:27:49+00:00</updated>
1452 <author>
1453 <name>Amit Jana</name>
1454 </author>
1455 <author>
1456 <name>Mostafizar Rahman</name>
1457 </author>
1458 <author>
1459 <name>Dhiman Saha</name>
1460 </author>
1461 <content>Automated cryptanalysis has taken center stage in the arena…
1462 &#13;
1463 In particular, a 384-round (full-round as per earlier specification) Typ…
1464 &#13;
1465 Similarly, for KATAN 32, DEEPAND modeling improves the 42-round trail wi…
1466 <link href="https://eprint.iacr.org/2022/1123" rel="alternate"/>
1467 <link href="https://eprint.iacr.org/2022/1123.pdf" rel="enclosure" t…
1468 <summary>Automated cryptanalysis has taken center stage in the arena…
1469 &#13;
1470 In particular, a 384-round (full-round as per earlier specification) Typ…
1471 &#13;
1472 Similarly, for KATAN 32, DEEPAND modeling improves the 42-round trail wi…
1473 <category term="Attacks and cryptanalysis"/>
1474 <published>2022-08-29T14:51:47+00:00</published>
1475 <rights>https://creativecommons.org/publicdomain/zero/1.0/</rights>
1476 <dc:creator>Amit Jana</dc:creator>
1477 <dc:creator>Mostafizar Rahman</dc:creator>
1478 <dc:creator>Dhiman Saha</dc:creator>
1479 <dc:rights>https://creativecommons.org/publicdomain/zero/1.0/</dc:ri…
1480 </entry>
1481 <entry>
1482 <id>https://eprint.iacr.org/2023/310</id>
1483 <title>Ramen: Souper Fast Three-Party Computation for RAM Programs</…
1484 <updated>2023-03-02T15:17:36+00:00</updated>
1485 <author>
1486 <name>Lennart Braun</name>
1487 </author>
1488 <author>
1489 <name>Mahak Pancholi</name>
1490 </author>
1491 <author>
1492 <name>Rahul Rachuri</name>
1493 </author>
1494 <author>
1495 <name>Mark Simkin</name>
1496 </author>
1497 <content>Secure RAM computation allows a number of parties to evalua…
1498 &#13;
1499 Asymptotically, our protocol requires a constant number of rounds and a …
1500 <link href="https://eprint.iacr.org/2023/310" rel="alternate"/>
1501 <link href="https://eprint.iacr.org/2023/310.pdf" rel="enclosure" ty…
1502 <summary>Secure RAM computation allows a number of parties to evalua…
1503 &#13;
1504 Asymptotically, our protocol requires a constant number of rounds and a …
1505 <category term="Cryptographic protocols"/>
1506 <published>2023-03-02T15:17:36+00:00</published>
1507 <rights>https://creativecommons.org/licenses/by/4.0/</rights>
1508 <dc:creator>Lennart Braun</dc:creator>
1509 <dc:creator>Mahak Pancholi</dc:creator>
1510 <dc:creator>Rahul Rachuri</dc:creator>
1511 <dc:creator>Mark Simkin</dc:creator>
1512 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights>
1513 </entry>
1514 <entry>
1515 <id>https://eprint.iacr.org/2023/309</id>
1516 <title>Practical Construction for Secure Trick-Taking Games Even Wit…
1517 <updated>2023-03-02T14:55:04+00:00</updated>
1518 <author>
1519 <name>Rohann Bella</name>
1520 </author>
1521 <author>
1522 <name>Xavier Bultel</name>
1523 </author>
1524 <author>
1525 <name>Céline Chevalier</name>
1526 </author>
1527 <author>
1528 <name>Pascal Lafourcade</name>
1529 </author>
1530 <author>
1531 <name>Charles Olivier-Anclin</name>
1532 </author>
1533 <content>Trick-taking games are traditional card games played all ov…
1534 &#13;
1535 In 2019, X. Bultel and P. Lafourcade proposed a cryptographic protocol f…
1536 <link href="https://eprint.iacr.org/2023/309" rel="alternate"/>
1537 <link href="https://eprint.iacr.org/2023/309.pdf" rel="enclosure" ty…
1538 <summary>Trick-taking games are traditional card games played all ov…
1539 &#13;
1540 In 2019, X. Bultel and P. Lafourcade proposed a cryptographic protocol f…
1541 <category term="Cryptographic protocols"/>
1542 <published>2023-03-02T14:55:04+00:00</published>
1543 <rights>https://creativecommons.org/licenses/by/4.0/</rights>
1544 <dc:creator>Rohann Bella</dc:creator>
1545 <dc:creator>Xavier Bultel</dc:creator>
1546 <dc:creator>Céline Chevalier</dc:creator>
1547 <dc:creator>Pascal Lafourcade</dc:creator>
1548 <dc:creator>Charles Olivier-Anclin</dc:creator>
1549 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights>
1550 </entry>
1551 <entry>
1552 <id>https://eprint.iacr.org/2023/262</id>
1553 <title>Generic Attack on Duplex-Based AEAD Modes using Random Functi…
1554 <updated>2023-03-02T13:52:48+00:00</updated>
1555 <author>
1556 <name>Henri Gilbert</name>
1557 </author>
1558 <author>
1559 <name>Rachelle Heim Boissier</name>
1560 </author>
1561 <author>
1562 <name>Louiza Khati</name>
1563 </author>
1564 <author>
1565 <name>Yann Rotella</name>
1566 </author>
1567 <content>Duplex-based authenticated encryption modes with a sufficie…
1568 <link href="https://eprint.iacr.org/2023/262" rel="alternate"/>
1569 <link href="https://eprint.iacr.org/2023/262.pdf" rel="enclosure" ty…
1570 <summary>Duplex-based authenticated encryption modes with a sufficie…
1571 <category term="Secret-key cryptography"/>
1572 <published>2023-02-22T17:29:39+00:00</published>
1573 <rights>https://creativecommons.org/licenses/by/4.0/</rights>
1574 <dc:creator>Henri Gilbert</dc:creator>
1575 <dc:creator>Rachelle Heim Boissier</dc:creator>
1576 <dc:creator>Louiza Khati</dc:creator>
1577 <dc:creator>Yann Rotella</dc:creator>
1578 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights>
1579 </entry>
1580 <entry>
1581 <id>https://eprint.iacr.org/2022/1755</id>
1582 <title>Towards Secure Evaluation of Online Functionalities (Correcte…
1583 <updated>2023-03-02T13:24:36+00:00</updated>
1584 <author>
1585 <name>Andreas Klinger</name>
1586 </author>
1587 <author>
1588 <name>Ulrike Meyer</name>
1589 </author>
1590 <content>To date, ideal functionalities securely realized with secur…
1591 Note, this is the corrected and extended version of the work presented i…
1592 <link href="https://eprint.iacr.org/2022/1755" rel="alternate"/>
1593 <link href="https://eprint.iacr.org/2022/1755.pdf" rel="enclosure" t…
1594 <summary>To date, ideal functionalities securely realized with secur…
1595 Note, this is the corrected and extended version of the work presented i…
1596 <category term="Foundations"/>
1597 <published>2022-12-22T07:05:35+00:00</published>
1598 <rights>https://creativecommons.org/licenses/by/4.0/</rights>
1599 <dc:creator>Andreas Klinger</dc:creator>
1600 <dc:creator>Ulrike Meyer</dc:creator>
1601 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights>
1602 </entry>
1603 <entry>
1604 <id>https://eprint.iacr.org/2020/718</id>
1605 <title>Robust Channels: Handling Unreliable Networks in the Record L…
1606 <updated>2023-03-02T13:16:40+00:00</updated>
1607 <author>
1608 <name>Marc Fischlin</name>
1609 </author>
1610 <author>
1611 <name>Felix Günther</name>
1612 </author>
1613 <author>
1614 <name>Christian Janson</name>
1615 </author>
1616 <content>The common approach in secure communication channel protoco…
1617 &#13;
1618 In order to be able to capture QUIC and the newest DTLS version 1.3, we …
1619 <link href="https://eprint.iacr.org/2020/718" rel="alternate"/>
1620 <link href="https://eprint.iacr.org/2020/718.pdf" rel="enclosure" ty…
1621 <summary>The common approach in secure communication channel protoco…
1622 &#13;
1623 In order to be able to capture QUIC and the newest DTLS version 1.3, we …
1624 <category term="Cryptographic protocols"/>
1625 <published>2020-06-16T06:57:14+00:00</published>
1626 <rights>https://creativecommons.org/licenses/by/4.0/</rights>
1627 <dc:creator>Marc Fischlin</dc:creator>
1628 <dc:creator>Felix Günther</dc:creator>
1629 <dc:creator>Christian Janson</dc:creator>
1630 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights>
1631 </entry>
1632 <entry>
1633 <id>https://eprint.iacr.org/2023/308</id>
1634 <title>Punctured Syndrome Decoding Problem Efficient Side-Channel At…
1635 <updated>2023-03-02T13:07:32+00:00</updated>
1636 <author>
1637 <name>Vincent Grosso</name>
1638 </author>
1639 <author>
1640 <name>Pierre-Louis Cayrel</name>
1641 </author>
1642 <author>
1643 <name>Brice Colombier</name>
1644 </author>
1645 <author>
1646 <name>Vlad-Florin Dragoi</name>
1647 </author>
1648 <content>Among the fourth round finalists of the NIST post-quantum c…
1649 <link href="https://eprint.iacr.org/2023/308" rel="alternate"/>
1650 <link href="https://eprint.iacr.org/2023/308.pdf" rel="enclosure" ty…
1651 <summary>Among the fourth round finalists of the NIST post-quantum c…
1652 <category term="Attacks and cryptanalysis"/>
1653 <published>2023-03-02T13:07:32+00:00</published>
1654 <rights>https://creativecommons.org/licenses/by/4.0/</rights>
1655 <dc:creator>Vincent Grosso</dc:creator>
1656 <dc:creator>Pierre-Louis Cayrel</dc:creator>
1657 <dc:creator>Brice Colombier</dc:creator>
1658 <dc:creator>Vlad-Florin Dragoi</dc:creator>
1659 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights>
1660 </entry>
1661 <entry>
1662 <id>https://eprint.iacr.org/2022/1633</id>
1663 <title>Vortex : Building a Lattice-based SNARK scheme with Transpare…
1664 <updated>2023-03-02T12:00:44+00:00</updated>
1665 <author>
1666 <name>Alexandre Belling</name>
1667 </author>
1668 <author>
1669 <name>Azam Soleimanian</name>
1670 </author>
1671 <content>We present the first transparent and plausibly post-quantum…
1672 <link href="https://eprint.iacr.org/2022/1633" rel="alternate"/>
1673 <link href="https://eprint.iacr.org/2022/1633.pdf" rel="enclosure" t…
1674 <summary>We present the first transparent and plausibly post-quantum…
1675 <category term="Cryptographic protocols"/>
1676 <published>2022-11-24T11:00:59+00:00</published>
1677 <rights>https://creativecommons.org/publicdomain/zero/1.0/</rights>
1678 <dc:creator>Alexandre Belling</dc:creator>
1679 <dc:creator>Azam Soleimanian</dc:creator>
1680 <dc:rights>https://creativecommons.org/publicdomain/zero/1.0/</dc:ri…
1681 </entry>
1682 <entry>
1683 <id>https://eprint.iacr.org/2022/1734</id>
1684 <title>Mind Your Path: On (Key) Dependencies in Differential Charact…
1685 <updated>2023-03-02T10:25:33+00:00</updated>
1686 <author>
1687 <name>Thomas Peyrin</name>
1688 </author>
1689 <author>
1690 <name>Quan Quan Tan</name>
1691 </author>
1692 <content>Cryptanalysts have been looking for differential characteri…
1693 decades and it remains unclear how the subkey values and more generally …
1694 assumption impacts exactly their probability estimation. There were theo…
1695 efforts considering some simple linear relationships between differentia…
1696 and subkey values, but the community has not yet explored many possible …
1697 dependencies one can find in differential characteristics. Meanwhile, th…
1698 majority of cryptanalysis works still assume complete independence betwe…
1699 rounds. We give here a practical framework and a corresponding tool to i…
1700 all such linear or nonlinear effects and we show that they can have an i…
1701 impact on the security analysis of many ciphers. Surprisingly, this inva…
1702 differential characteristics that appeared in the literature in the past…
1703 checked differential characteristics from 8 articles (4 each for both SK…
1704 and most of these published paths are impossible or working only for a v…
1705 proportion of the key space. We applied our method to SKINNY and GIFT, b…
1706 we expect more impossibilities for other ciphers. To showcase our advanc…
1707 dependencies analysis, in the case of SKINNY we are able to obtain a mor…
1708 probability distribution of a differential characteristic with respect t…
1709 practical verification when it is computationally feasible). Our work in…
1710 newly proposed differential characteristics should now come with an anal…
1711 the key values and the Markov assumption might or might not affect/inval…
1712 In this direction, more constructively, we include a proof of concept of…
1713 incorporate additional constraints into Constraint Programming so that t…
1714 for differential characteristics can avoid (to a large extent) different…
1715 that are actually impossible due to dependency issues our tool detected.…
1716 <link href="https://eprint.iacr.org/2022/1734" rel="alternate"/>
1717 <link href="https://eprint.iacr.org/2022/1734.pdf" rel="enclosure" t…
1718 <summary>Cryptanalysts have been looking for differential characteri…
1719 decades and it remains unclear how the subkey values and more generally …
1720 assumption impacts exactly their probability estimation. There were theo…
1721 efforts considering some simple linear relationships between differentia…
1722 and subkey values, but the community has not yet explored many possible …
1723 dependencies one can find in differential characteristics. Meanwhile, th…
1724 majority of cryptanalysis works still assume complete independence betwe…
1725 rounds. We give here a practical framework and a corresponding tool to i…
1726 all such linear or nonlinear effects and we show that they can have an i…
1727 impact on the security analysis of many ciphers. Surprisingly, this inva…
1728 differential characteristics that appeared in the literature in the past…
1729 checked differential characteristics from 8 articles (4 each for both SK…
1730 and most of these published paths are impossible or working only for a v…
1731 proportion of the key space. We applied our method to SKINNY and GIFT, b…
1732 we expect more impossibilities for other ciphers. To showcase our advanc…
1733 dependencies analysis, in the case of SKINNY we are able to obtain a mor…
1734 probability distribution of a differential characteristic with respect t…
1735 practical verification when it is computationally feasible). Our work in…
1736 newly proposed differential characteristics should now come with an anal…
1737 the key values and the Markov assumption might or might not affect/inval…
1738 In this direction, more constructively, we include a proof of concept of…
1739 incorporate additional constraints into Constraint Programming so that t…
1740 for differential characteristics can avoid (to a large extent) different…
1741 that are actually impossible due to dependency issues our tool detected.…
1742 <category term="Attacks and cryptanalysis"/>
1743 <published>2022-12-16T16:41:03+00:00</published>
1744 <rights>https://creativecommons.org/licenses/by/4.0/</rights>
1745 <dc:creator>Thomas Peyrin</dc:creator>
1746 <dc:creator>Quan Quan Tan</dc:creator>
1747 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights>
1748 </entry>
1749 <entry>
1750 <id>https://eprint.iacr.org/2023/177</id>
1751 <title>The geometric interpretation of the Tate pairing and its appl…
1752 <updated>2023-03-02T09:24:19+00:00</updated>
1753 <author>
1754 <name>Damien Robert</name>
1755 </author>
1756 <content>While the Weil pairing is geometric, the Tate pairing is ar…
1757 &#13;
1758 As an application, we explain how to use the Tate pairing to study the f…
1759 <link href="https://eprint.iacr.org/2023/177" rel="alternate"/>
1760 <link href="https://eprint.iacr.org/2023/177.pdf" rel="enclosure" ty…
1761 <summary>While the Weil pairing is geometric, the Tate pairing is ar…
1762 &#13;
1763 As an application, we explain how to use the Tate pairing to study the f…
1764 <category term="Foundations"/>
1765 <published>2023-02-12T22:15:36+00:00</published>
1766 <rights>https://creativecommons.org/licenses/by/4.0/</rights>
1767 <dc:creator>Damien Robert</dc:creator>
1768 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights>
1769 </entry>
1770 <entry>
1771 <id>https://eprint.iacr.org/2023/307</id>
1772 <title>SUPERPACK: Dishonest Majority MPC with Constant Online Commun…
1773 <updated>2023-03-02T02:26:04+00:00</updated>
1774 <author>
1775 <name>Daniel Escudero</name>
1776 </author>
1777 <author>
1778 <name>Vipul Goyal</name>
1779 </author>
1780 <author>
1781 <name>Antigoni Polychroniadou</name>
1782 </author>
1783 <author>
1784 <name>Yifan Song</name>
1785 </author>
1786 <author>
1787 <name>Chenkai Weng</name>
1788 </author>
1789 <content>In this work we present a novel actively secure dishonest m…
1790 \textsc{SuperPack} requires $6/\epsilon$ field elements of online co…
1791 In contrast, most of the previous works such as SPDZ (Damg\aa rd \em…
1792 A notable exception is due to Goyal \emph{et al} (CRYPTO 2022), whic…
1793 Our work improves this result substantially by a factor of at least …
1794 &#13;
1795 Practically, we also compare our work with the best concretely effic…
1796 For example, if there are $90\%$ corruptions ($\epsilon=0.1$), with …
1797 &#13;
1798 Our circuit-dependent preprocessing can be instantiated from OLE/VOL…
1799 &#13;
1800 Our dishonest majority protocol relies on packed secret-sharing and …
1801 We implement both \textsc{SuperPack} and Turbospeedz and verify with…
1802 <link href="https://eprint.iacr.org/2023/307" rel="alternate"/>
1803 <link href="https://eprint.iacr.org/2023/307.pdf" rel="enclosure" ty…
1804 <summary>In this work we present a novel actively secure dishonest m…
1805 \textsc{SuperPack} requires $6/\epsilon$ field elements of online co…
1806 In contrast, most of the previous works such as SPDZ (Damg\aa rd \em…
1807 A notable exception is due to Goyal \emph{et al} (CRYPTO 2022), whic…
1808 Our work improves this result substantially by a factor of at least …
1809 &#13;
1810 Practically, we also compare our work with the best concretely effic…
1811 For example, if there are $90\%$ corruptions ($\epsilon=0.1$), with …
1812 &#13;
1813 Our circuit-dependent preprocessing can be instantiated from OLE/VOL…
1814 &#13;
1815 Our dishonest majority protocol relies on packed secret-sharing and …
1816 We implement both \textsc{SuperPack} and Turbospeedz and verify with…
1817 <category term="Cryptographic protocols"/>
1818 <published>2023-03-02T02:26:04+00:00</published>
1819 <rights>https://creativecommons.org/licenses/by/4.0/</rights>
1820 <dc:creator>Daniel Escudero</dc:creator>
1821 <dc:creator>Vipul Goyal</dc:creator>
1822 <dc:creator>Antigoni Polychroniadou</dc:creator>
1823 <dc:creator>Yifan Song</dc:creator>
1824 <dc:creator>Chenkai Weng</dc:creator>
1825 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights>
1826 </entry>
1827 <entry>
1828 <id>https://eprint.iacr.org/2023/306</id>
1829 <title>A Simple Construction of Quantum Public-Key Encryption from Q…
1830 <updated>2023-03-01T23:23:42+00:00</updated>
1831 <author>
1832 <name>Khashayar Barooti</name>
1833 </author>
1834 <author>
1835 <name>Giulio Malavolta</name>
1836 </author>
1837 <author>
1838 <name>Michael Walter</name>
1839 </author>
1840 <content>Quantum public-key encryption [Gottesman; Kawachi et al., E…
1841 <link href="https://eprint.iacr.org/2023/306" rel="alternate"/>
1842 <link href="https://eprint.iacr.org/2023/306.pdf" rel="enclosure" ty…
1843 <summary>Quantum public-key encryption [Gottesman; Kawachi et al., E…
1844 <category term="Foundations"/>
1845 <published>2023-03-01T23:23:42+00:00</published>
1846 <rights>https://creativecommons.org/licenses/by/4.0/</rights>
1847 <dc:creator>Khashayar Barooti</dc:creator>
1848 <dc:creator>Giulio Malavolta</dc:creator>
1849 <dc:creator>Michael Walter</dc:creator>
1850 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights>
1851 </entry>
1852 <entry>
1853 <id>https://eprint.iacr.org/2023/305</id>
1854 <title>A Novel Related Nonce Attack for ECDSA</title>
1855 <updated>2023-03-01T20:35:22+00:00</updated>
1856 <author>
1857 <name>Marco Macchetti</name>
1858 </author>
1859 <content>We describe a new related nonce attack able to extract the&…
1860 original signing key from a small collection of ECDSA signatures generat…
1861 of the PRNG, we are able to attack linear, quadratic, cubic as well as&#…
1862 arbitrary degree recurrence relations (with unknown coefficients) with&#…
1863 few signatures and in negligible time. We also show that for any collect…
1864 can be added following the implicit recurrence relation, and that would&…
1865 allow retrieval of the private key; we exploit this fact to present a no…
1866 rogue nonce attack against ECDSA. Up to our knowledge, this is the&#13;
1867 first known attack exploiting generic and unknown high-degree algebraic&…
1868 relations between nonces that do not require assumptions on the value&#1…
1869 of single bits or bit sequences (e.g. prefixes and suffixes).</content>
1870 <link href="https://eprint.iacr.org/2023/305" rel="alternate"/>
1871 <link href="https://eprint.iacr.org/2023/305.pdf" rel="enclosure" ty…
1872 <summary>We describe a new related nonce attack able to extract the&…
1873 original signing key from a small collection of ECDSA signatures generat…
1874 of the PRNG, we are able to attack linear, quadratic, cubic as well as&#…
1875 arbitrary degree recurrence relations (with unknown coefficients) with&#…
1876 few signatures and in negligible time. We also show that for any collect…
1877 can be added following the implicit recurrence relation, and that would&…
1878 allow retrieval of the private key; we exploit this fact to present a no…
1879 rogue nonce attack against ECDSA. Up to our knowledge, this is the&#13;
1880 first known attack exploiting generic and unknown high-degree algebraic&…
1881 relations between nonces that do not require assumptions on the value&#1…
1882 of single bits or bit sequences (e.g. prefixes and suffixes).</summary>
1883 <category term="Attacks and cryptanalysis"/>
1884 <published>2023-03-01T20:35:22+00:00</published>
1885 <rights>https://creativecommons.org/licenses/by-nc-sa/4.0/</rights>
1886 <dc:creator>Marco Macchetti</dc:creator>
1887 <dc:rights>https://creativecommons.org/licenses/by-nc-sa/4.0/</dc:ri…
1888 </entry>
1889 <entry>
1890 <id>https://eprint.iacr.org/2023/303</id>
1891 <title>Fusion One-Time Non-Interactively-Aggregatable Digital Signat…
1892 <updated>2023-03-01T17:35:52+00:00</updated>
1893 <author>
1894 <name>Brandon Goodell</name>
1895 </author>
1896 <author>
1897 <name>Aaron Feickert</name>
1898 </author>
1899 <content>We present Fusion, a post-quantum one-time digital signatur…
1900 <link href="https://eprint.iacr.org/2023/303" rel="alternate"/>
1901 <link href="https://eprint.iacr.org/2023/303.pdf" rel="enclosure" ty…
1902 <summary>We present Fusion, a post-quantum one-time digital signatur…
1903 <category term="Cryptographic protocols"/>
1904 <published>2023-03-01T02:03:00+00:00</published>
1905 <rights>https://creativecommons.org/licenses/by/4.0/</rights>
1906 <dc:creator>Brandon Goodell</dc:creator>
1907 <dc:creator>Aaron Feickert</dc:creator>
1908 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights>
1909 </entry>
1910 <entry>
1911 <id>https://eprint.iacr.org/2022/538</id>
1912 <title>Post-Quantum Signatures on RISC-V with Hardware Acceleration<…
1913 <updated>2023-03-01T17:25:40+00:00</updated>
1914 <author>
1915 <name>Patrick Karl</name>
1916 </author>
1917 <author>
1918 <name>Jonas Schupp</name>
1919 </author>
1920 <author>
1921 <name>Tim Fritzmann</name>
1922 </author>
1923 <author>
1924 <name>Georg Sigl</name>
1925 </author>
1926 <content>CRYSTALS-Dilithium and Falcon are digital signature algorit…
1927 <link href="https://eprint.iacr.org/2022/538" rel="alternate"/>
1928 <link href="https://eprint.iacr.org/2022/538.pdf" rel="enclosure" ty…
1929 <summary>CRYSTALS-Dilithium and Falcon are digital signature algorit…
1930 <category term="Implementation"/>
1931 <published>2022-05-10T08:06:48+00:00</published>
1932 <rights>https://creativecommons.org/licenses/by/4.0/</rights>
1933 <dc:creator>Patrick Karl</dc:creator>
1934 <dc:creator>Jonas Schupp</dc:creator>
1935 <dc:creator>Tim Fritzmann</dc:creator>
1936 <dc:creator>Georg Sigl</dc:creator>
1937 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights>
1938 </entry>
1939 <entry>
1940 <id>https://eprint.iacr.org/2022/1732</id>
1941 <title>TreeSync: Authenticated Group Management for Messaging Layer …
1942 <updated>2023-03-01T15:00:14+00:00</updated>
1943 <author>
1944 <name>Théophile Wallez</name>
1945 </author>
1946 <author>
1947 <name>Jonathan Protzenko</name>
1948 </author>
1949 <author>
1950 <name>Benjamin Beurdouche</name>
1951 </author>
1952 <author>
1953 <name>Karthikeyan Bhargavan</name>
1954 </author>
1955 <content>Messaging Layer Security (MLS), currently undergoing standa…
1956 &#13;
1957 We present a precise, executable, machine-checked formal specification o…
1958 <link href="https://eprint.iacr.org/2022/1732" rel="alternate"/>
1959 <link href="https://eprint.iacr.org/2022/1732.pdf" rel="enclosure" t…
1960 <summary>Messaging Layer Security (MLS), currently undergoing standa…
1961 &#13;
1962 We present a precise, executable, machine-checked formal specification o…
1963 <category term="Cryptographic protocols"/>
1964 <published>2022-12-16T11:43:27+00:00</published>
1965 <rights>https://creativecommons.org/licenses/by-nc-nd/4.0/</rights>
1966 <dc:creator>Théophile Wallez</dc:creator>
1967 <dc:creator>Jonathan Protzenko</dc:creator>
1968 <dc:creator>Benjamin Beurdouche</dc:creator>
1969 <dc:creator>Karthikeyan Bhargavan</dc:creator>
1970 <dc:rights>https://creativecommons.org/licenses/by-nc-nd/4.0/</dc:ri…
1971 </entry>
1972 <entry>
1973 <id>https://eprint.iacr.org/2023/199</id>
1974 <title>MixFlow: Assessing Mixnets Anonymity with Contrastive Archite…
1975 <updated>2023-03-01T10:57:09+00:00</updated>
1976 <author>
1977 <name>Reyhane Attarian</name>
1978 </author>
1979 <author>
1980 <name>Esfandiar Mohammadi</name>
1981 </author>
1982 <author>
1983 <name>Tao Wang</name>
1984 </author>
1985 <author>
1986 <name>Emad Heydari Beni</name>
1987 </author>
1988 <content>Traffic correlation attacks have illustrated challenges wit…
1989 The MixFlow is a contrastive model that looks for semantic relationships…
1990 We use the MixFlow model to evaluate the resistance of Loopix Mix networ…
1991 <link href="https://eprint.iacr.org/2023/199" rel="alternate"/>
1992 <link href="https://eprint.iacr.org/2023/199.pdf" rel="enclosure" ty…
1993 <summary>Traffic correlation attacks have illustrated challenges wit…
1994 The MixFlow is a contrastive model that looks for semantic relationships…
1995 We use the MixFlow model to evaluate the resistance of Loopix Mix networ…
1996 <category term="Attacks and cryptanalysis"/>
1997 <published>2023-02-15T10:36:09+00:00</published>
1998 <rights>https://creativecommons.org/licenses/by/4.0/</rights>
1999 <dc:creator>Reyhane Attarian</dc:creator>
2000 <dc:creator>Esfandiar Mohammadi</dc:creator>
2001 <dc:creator>Tao Wang</dc:creator>
2002 <dc:creator>Emad Heydari Beni</dc:creator>
2003 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights>
2004 </entry>
2005 <entry>
2006 <id>https://eprint.iacr.org/2023/304</id>
2007 <title>On homomorphic encryption using abelian groups: Classical sec…
2008 <updated>2023-03-01T10:03:52+00:00</updated>
2009 <author>
2010 <name>Eleni Agathocleous</name>
2011 </author>
2012 <author>
2013 <name>Vishnupriya Anupindi</name>
2014 </author>
2015 <author>
2016 <name>Annette Bachmayr</name>
2017 </author>
2018 <author>
2019 <name>Chloe Martindale</name>
2020 </author>
2021 <author>
2022 <name>Rahinatou Yuh Njah Nchiwo</name>
2023 </author>
2024 <author>
2025 <name>Mima Stanojkovski</name>
2026 </author>
2027 <content>In [15], Leonardi and Ruiz-Lopez propose an additively homo…
2028 <link href="https://eprint.iacr.org/2023/304" rel="alternate"/>
2029 <link href="https://eprint.iacr.org/2023/304.pdf" rel="enclosure" ty…
2030 <summary>In [15], Leonardi and Ruiz-Lopez propose an additively homo…
2031 <category term="Attacks and cryptanalysis"/>
2032 <published>2023-03-01T10:03:52+00:00</published>
2033 <rights>https://creativecommons.org/publicdomain/zero/1.0/</rights>
2034 <dc:creator>Eleni Agathocleous</dc:creator>
2035 <dc:creator>Vishnupriya Anupindi</dc:creator>
2036 <dc:creator>Annette Bachmayr</dc:creator>
2037 <dc:creator>Chloe Martindale</dc:creator>
2038 <dc:creator>Rahinatou Yuh Njah Nchiwo</dc:creator>
2039 <dc:creator>Mima Stanojkovski</dc:creator>
2040 <dc:rights>https://creativecommons.org/publicdomain/zero/1.0/</dc:ri…
2041 </entry>
2042 <entry>
2043 <id>https://eprint.iacr.org/2023/297</id>
2044 <title>Authenticated private information retrieval</title>
2045 <updated>2023-03-01T09:53:20+00:00</updated>
2046 <author>
2047 <name>Simone Colombo</name>
2048 </author>
2049 <author>
2050 <name>Kirill Nikitin</name>
2051 </author>
2052 <author>
2053 <name>Henry Corrigan-Gibbs</name>
2054 </author>
2055 <author>
2056 <name>David J. Wu</name>
2057 </author>
2058 <author>
2059 <name>Bryan Ford</name>
2060 </author>
2061 <content>This paper introduces protocols for authenticated private i…
2062 <link href="https://eprint.iacr.org/2023/297" rel="alternate"/>
2063 <link href="https://eprint.iacr.org/2023/297.pdf" rel="enclosure" ty…
2064 <summary>This paper introduces protocols for authenticated private i…
2065 <category term="Cryptographic protocols"/>
2066 <published>2023-02-27T22:09:41+00:00</published>
2067 <rights>https://creativecommons.org/licenses/by/4.0/</rights>
2068 <dc:creator>Simone Colombo</dc:creator>
2069 <dc:creator>Kirill Nikitin</dc:creator>
2070 <dc:creator>Henry Corrigan-Gibbs</dc:creator>
2071 <dc:creator>David J. Wu</dc:creator>
2072 <dc:creator>Bryan Ford</dc:creator>
2073 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights>
2074 </entry>
2075 <entry>
2076 <id>https://eprint.iacr.org/2022/1086</id>
2077 <title>KaLi: A Crystal for Post-Quantum Security using Kyber and Dil…
2078 <updated>2023-03-01T09:17:53+00:00</updated>
2079 <author>
2080 <name>Aikata Aikata</name>
2081 </author>
2082 <author>
2083 <name>Ahmet Can Mert</name>
2084 </author>
2085 <author>
2086 <name>Malik Imran</name>
2087 </author>
2088 <author>
2089 <name>Samuel Pagliarini</name>
2090 </author>
2091 <author>
2092 <name>Sujoy Sinha Roy</name>
2093 </author>
2094 <content>Quantum computers pose a threat to the security of communic…
2095 &#13;
2096 \crystal is explicitly tailored for ASIC platforms using multiple clock …
2097 <link href="https://eprint.iacr.org/2022/1086" rel="alternate"/>
2098 <link href="https://eprint.iacr.org/2022/1086.pdf" rel="enclosure" t…
2099 <summary>Quantum computers pose a threat to the security of communic…
2100 &#13;
2101 \crystal is explicitly tailored for ASIC platforms using multiple clock …
2102 <category term="Implementation"/>
2103 <published>2022-08-20T16:51:38+00:00</published>
2104 <rights>https://creativecommons.org/licenses/by/4.0/</rights>
2105 <dc:creator>Aikata Aikata</dc:creator>
2106 <dc:creator>Ahmet Can Mert</dc:creator>
2107 <dc:creator>Malik Imran</dc:creator>
2108 <dc:creator>Samuel Pagliarini</dc:creator>
2109 <dc:creator>Sujoy Sinha Roy</dc:creator>
2110 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights>
2111 </entry>
2112 <entry>
2113 <id>https://eprint.iacr.org/2022/009</id>
2114 <title>Algebraic Reductions of Knowledge</title>
2115 <updated>2023-02-28T21:00:20+00:00</updated>
2116 <author>
2117 <name>Abhiram Kothapalli</name>
2118 </author>
2119 <author>
2120 <name>Bryan Parno</name>
2121 </author>
2122 <content>We introduce reductions of knowledge, a generalization of a…
2123 <link href="https://eprint.iacr.org/2022/009" rel="alternate"/>
2124 <link href="https://eprint.iacr.org/2022/009.pdf" rel="enclosure" ty…
2125 <summary>We introduce reductions of knowledge, a generalization of a…
2126 <category term="Foundations"/>
2127 <published>2022-01-07T16:53:39+00:00</published>
2128 <rights>https://creativecommons.org/licenses/by/4.0/</rights>
2129 <dc:creator>Abhiram Kothapalli</dc:creator>
2130 <dc:creator>Bryan Parno</dc:creator>
2131 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights>
2132 </entry>
2133 <entry>
2134 <id>https://eprint.iacr.org/2022/234</id>
2135 <title>New algorithms for the Deuring correspondence: toward practic…
2136 <updated>2023-02-28T18:14:10+00:00</updated>
2137 <author>
2138 <name>Luca De Feo</name>
2139 </author>
2140 <author>
2141 <name>Antonin Leroux</name>
2142 </author>
2143 <author>
2144 <name>Patrick Longa</name>
2145 </author>
2146 <author>
2147 <name>Benjamin Wesolowski</name>
2148 </author>
2149 <content>The Deuring correspondence defines a bijection between isog…
2150 We present a new algorithm to translate ideals of prime-power norm to t…
2151 a central task of the effective Deuring correspondence.&#13;
2152 The new method improves upon the algorithm introduced in 2021 by De Feo…
2153 Moreover, after adapting the state-of-the-art $\mathbb{F}_{p^2}$ multipl…
2154 &#13;
2155 In a second part of the article, we advance cryptanalysis by showing a v…
2156 <link href="https://eprint.iacr.org/2022/234" rel="alternate"/>
2157 <link href="https://eprint.iacr.org/2022/234.pdf" rel="enclosure" ty…
2158 <summary>The Deuring correspondence defines a bijection between isog…
2159 We present a new algorithm to translate ideals of prime-power norm to t…
2160 a central task of the effective Deuring correspondence.&#13;
2161 The new method improves upon the algorithm introduced in 2021 by De Feo…
2162 Moreover, after adapting the state-of-the-art $\mathbb{F}_{p^2}$ multipl…
2163 &#13;
2164 In a second part of the article, we advance cryptanalysis by showing a v…
2165 <category term="Public-key cryptography"/>
2166 <published>2022-02-25T08:08:34+00:00</published>
2167 <rights>https://creativecommons.org/licenses/by/4.0/</rights>
2168 <dc:creator>Luca De Feo</dc:creator>
2169 <dc:creator>Antonin Leroux</dc:creator>
2170 <dc:creator>Patrick Longa</dc:creator>
2171 <dc:creator>Benjamin Wesolowski</dc:creator>
2172 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights>
2173 </entry>
2174 <entry>
2175 <id>https://eprint.iacr.org/2023/129</id>
2176 <title>A Lower Bound on the Share Size in Evolving Secret Sharing</t…
2177 <updated>2023-02-28T17:44:27+00:00</updated>
2178 <author>
2179 <name>Noam Mazor</name>
2180 </author>
2181 <content>Secret sharing schemes allow sharing a secret between a set…
2182 An important complexity measure of a secret sharing scheme is the share …
2183 In this work, we give a tight lower bound on the share size of evolving …
2184 <link href="https://eprint.iacr.org/2023/129" rel="alternate"/>
2185 <link href="https://eprint.iacr.org/2023/129.pdf" rel="enclosure" ty…
2186 <summary>Secret sharing schemes allow sharing a secret between a set…
2187 An important complexity measure of a secret sharing scheme is the share …
2188 In this work, we give a tight lower bound on the share size of evolving …
2189 <category term="Foundations"/>
2190 <published>2023-02-03T19:49:24+00:00</published>
2191 <rights>https://creativecommons.org/licenses/by/4.0/</rights>
2192 <dc:creator>Noam Mazor</dc:creator>
2193 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights>
2194 </entry>
2195 <entry>
2196 <id>https://eprint.iacr.org/2023/302</id>
2197 <title>Does the Dual-Sieve Attack on Learning with Errors even Work?…
2198 <updated>2023-02-28T17:01:10+00:00</updated>
2199 <author>
2200 <name>Léo Ducas</name>
2201 </author>
2202 <author>
2203 <name>Ludo Pulles</name>
2204 </author>
2205 <content>Guo and Johansson (ASIACRYPT 2021), and MATZOV (tech.~repor…
2206 &#13;
2207 However, from a theoretical perspective, all of these works are painfull…
2208 &#13;
2209 This work attempts to rectify the above deficiencies of the literature.&…
2210 We first propose a generalization of the FFT trick by Guo and Johansson …
2211 &#13;
2212 We then theoretically explore the underlying heuristics and show that th…
2213 &#13;
2214 We confirm these contradictions with experiments, documenting several ph…
2215 &#13;
2216 We conclude that the success probability of the recent Dual-Sieve-FFT at…
2217 <link href="https://eprint.iacr.org/2023/302" rel="alternate"/>
2218 <link href="https://eprint.iacr.org/2023/302.pdf" rel="enclosure" ty…
2219 <summary>Guo and Johansson (ASIACRYPT 2021), and MATZOV (tech.~repor…
2220 &#13;
2221 However, from a theoretical perspective, all of these works are painfull…
2222 &#13;
2223 This work attempts to rectify the above deficiencies of the literature.&…
2224 We first propose a generalization of the FFT trick by Guo and Johansson …
2225 &#13;
2226 We then theoretically explore the underlying heuristics and show that th…
2227 &#13;
2228 We confirm these contradictions with experiments, documenting several ph…
2229 &#13;
2230 We conclude that the success probability of the recent Dual-Sieve-FFT at…
2231 <published>2023-02-28T17:01:10+00:00</published>
2232 <rights>https://creativecommons.org/publicdomain/zero/1.0/</rights>
2233 <dc:creator>Léo Ducas</dc:creator>
2234 <dc:creator>Ludo Pulles</dc:creator>
2235 <dc:rights>https://creativecommons.org/publicdomain/zero/1.0/</dc:ri…
2236 </entry>
2237 <entry>
2238 <id>https://eprint.iacr.org/2023/301</id>
2239 <title>On Circuit Private, Multikey and Threshold Approximate Homomo…
2240 <updated>2023-02-28T16:33:04+00:00</updated>
2241 <author>
2242 <name>Kamil Kluczniak</name>
2243 </author>
2244 <author>
2245 <name>Giacomo Santato</name>
2246 </author>
2247 <content>Homomorphic encryption for approximate arithmetic allows on…
2248 &#13;
2249 A desirable property for homomorphic encryption is circuit privacy, whic…
2250 &#13;
2251 In this paper, we give the first formal study of circuit privacy for hom…
2252 &#13;
2253 We expand our definitions and analysis to the case of multikey and thres…
2254 <link href="https://eprint.iacr.org/2023/301" rel="alternate"/>
2255 <link href="https://eprint.iacr.org/2023/301.pdf" rel="enclosure" ty…
2256 <summary>Homomorphic encryption for approximate arithmetic allows on…
2257 &#13;
2258 A desirable property for homomorphic encryption is circuit privacy, whic…
2259 &#13;
2260 In this paper, we give the first formal study of circuit privacy for hom…
2261 &#13;
2262 We expand our definitions and analysis to the case of multikey and thres…
2263 <category term="Public-key cryptography"/>
2264 <published>2023-02-28T16:33:04+00:00</published>
2265 <rights>https://creativecommons.org/licenses/by/4.0/</rights>
2266 <dc:creator>Kamil Kluczniak</dc:creator>
2267 <dc:creator>Giacomo Santato</dc:creator>
2268 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights>
2269 </entry>
2270 <entry>
2271 <id>https://eprint.iacr.org/2023/300</id>
2272 <title>CNF Characterization of Sets over $\mathbb{Z}_2^n$ and Its Ap…
2273 <updated>2023-02-28T15:00:36+00:00</updated>
2274 <author>
2275 <name>Hu Xiaobo</name>
2276 </author>
2277 <author>
2278 <name>Xu Shengyuan</name>
2279 </author>
2280 <author>
2281 <name>Tu Yinzi</name>
2282 </author>
2283 <author>
2284 <name>Feng Xiutao</name>
2285 </author>
2286 <content>In recent years, the automatic search has been widely used …
2287 <link href="https://eprint.iacr.org/2023/300" rel="alternate"/>
2288 <link href="https://eprint.iacr.org/2023/300.pdf" rel="enclosure" ty…
2289 <summary>In recent years, the automatic search has been widely used …
2290 <category term="Attacks and cryptanalysis"/>
2291 <published>2023-02-28T15:00:36+00:00</published>
2292 <rights>https://creativecommons.org/licenses/by/4.0/</rights>
2293 <dc:creator>Hu Xiaobo</dc:creator>
2294 <dc:creator>Xu Shengyuan</dc:creator>
2295 <dc:creator>Tu Yinzi</dc:creator>
2296 <dc:creator>Feng Xiutao</dc:creator>
2297 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights>
2298 </entry>
2299 <entry>
2300 <id>https://eprint.iacr.org/2022/864</id>
2301 <title>BalanceProofs: Maintainable Vector Commitments with Fast Aggr…
2302 <updated>2023-02-28T14:59:16+00:00</updated>
2303 <author>
2304 <name>Weijie Wang</name>
2305 </author>
2306 <author>
2307 <name>Annie Ulichney</name>
2308 </author>
2309 <author>
2310 <name>Charalampos Papamanthou</name>
2311 </author>
2312 <content>We present BalanceProofs, the first vector commitment that …
2313 <link href="https://eprint.iacr.org/2022/864" rel="alternate"/>
2314 <link href="https://eprint.iacr.org/2022/864.pdf" rel="enclosure" ty…
2315 <summary>We present BalanceProofs, the first vector commitment that …
2316 <category term="Cryptographic protocols"/>
2317 <published>2022-07-01T16:17:40+00:00</published>
2318 <rights>https://creativecommons.org/licenses/by/4.0/</rights>
2319 <dc:creator>Weijie Wang</dc:creator>
2320 <dc:creator>Annie Ulichney</dc:creator>
2321 <dc:creator>Charalampos Papamanthou</dc:creator>
2322 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights>
2323 </entry>
2324 <entry>
2325 <id>https://eprint.iacr.org/2023/296</id>
2326 <title>OpenPubkey: Augmenting OpenID Connect with User held Signing …
2327 <updated>2023-02-28T13:33:56+00:00</updated>
2328 <author>
2329 <name>Ethan Heilman</name>
2330 </author>
2331 <author>
2332 <name>Lucie Mugnier</name>
2333 </author>
2334 <author>
2335 <name>Athanasios Filippidis</name>
2336 </author>
2337 <author>
2338 <name>Sharon Goldberg</name>
2339 </author>
2340 <author>
2341 <name>Sebastien Lipman</name>
2342 </author>
2343 <author>
2344 <name>Yuval Marcus</name>
2345 </author>
2346 <author>
2347 <name>Mike Milano</name>
2348 </author>
2349 <author>
2350 <name>Sidhartha Premkumar</name>
2351 </author>
2352 <author>
2353 <name>Chad Unrein</name>
2354 </author>
2355 <content>OpenPubkey makes a client-side modification to OpenID Conne…
2356 &#13;
2357 OpenPubkey is transparent to users and OpenID Providers. An OpenID Provi…
2358 <link href="https://eprint.iacr.org/2023/296" rel="alternate"/>
2359 <link href="https://eprint.iacr.org/2023/296.pdf" rel="enclosure" ty…
2360 <summary>OpenPubkey makes a client-side modification to OpenID Conne…
2361 &#13;
2362 OpenPubkey is transparent to users and OpenID Providers. An OpenID Provi…
2363 <category term="Cryptographic protocols"/>
2364 <published>2023-02-27T21:31:37+00:00</published>
2365 <rights>https://creativecommons.org/licenses/by/4.0/</rights>
2366 <dc:creator>Ethan Heilman</dc:creator>
2367 <dc:creator>Lucie Mugnier</dc:creator>
2368 <dc:creator>Athanasios Filippidis</dc:creator>
2369 <dc:creator>Sharon Goldberg</dc:creator>
2370 <dc:creator>Sebastien Lipman</dc:creator>
2371 <dc:creator>Yuval Marcus</dc:creator>
2372 <dc:creator>Mike Milano</dc:creator>
2373 <dc:creator>Sidhartha Premkumar</dc:creator>
2374 <dc:creator>Chad Unrein</dc:creator>
2375 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights>
2376 </entry>
2377 <entry>
2378 <id>https://eprint.iacr.org/2023/299</id>
2379 <title>Approximate Modeling of Signed Difference and Digraph based B…
2380 <updated>2023-02-28T10:32:29+00:00</updated>
2381 <author>
2382 <name>Yonglin Hao</name>
2383 </author>
2384 <author>
2385 <name>Qingju Wang</name>
2386 </author>
2387 <author>
2388 <name>Lin Jiao</name>
2389 </author>
2390 <author>
2391 <name>Xinxin Gong</name>
2392 </author>
2393 <content>The signed difference is a powerful tool for analyzing the …
2394 We propose an approximate MILP modeling method capturing the propagation…
2395 To overcome the negative effect of a lower accuracy arising from ignorin…
2396 Such a tool is based on a directed-graph capturing the whole computation…
2397 The digraph is also applicable in the MILP model construction process:&#…
2398 it enables us to identify the parameters upper bounding the number of bi…
2399 Benefiting from the approximate model and the directed-graph based tool,…
2400 enabling us to deduce signed differential paths efficiently and accurate…
2401 &#13;
2402 To show the utility of our method, we propose boomerang attacks on the k…
2403 For the first time we mount an attack on the full 7 rounds of BLAKE3, wi…
2404 Our best attack on BLAKE2s can improve the previously best result by 0.5…
2405 The attacks on BLAKE-256 cover the same 8 rounds with the previous best …
2406 All our results are verified practically with round-reduced boomerang qu…
2407 <link href="https://eprint.iacr.org/2023/299" rel="alternate"/>
2408 <link href="https://eprint.iacr.org/2023/299.pdf" rel="enclosure" ty…
2409 <summary>The signed difference is a powerful tool for analyzing the …
2410 We propose an approximate MILP modeling method capturing the propagation…
2411 To overcome the negative effect of a lower accuracy arising from ignorin…
2412 Such a tool is based on a directed-graph capturing the whole computation…
2413 The digraph is also applicable in the MILP model construction process:&#…
2414 it enables us to identify the parameters upper bounding the number of bi…
2415 Benefiting from the approximate model and the directed-graph based tool,…
2416 enabling us to deduce signed differential paths efficiently and accurate…
2417 &#13;
2418 To show the utility of our method, we propose boomerang attacks on the k…
2419 For the first time we mount an attack on the full 7 rounds of BLAKE3, wi…
2420 Our best attack on BLAKE2s can improve the previously best result by 0.5…
2421 The attacks on BLAKE-256 cover the same 8 rounds with the previous best …
2422 All our results are verified practically with round-reduced boomerang qu…
2423 <category term="Attacks and cryptanalysis"/>
2424 <published>2023-02-28T10:32:29+00:00</published>
2425 <rights>https://creativecommons.org/licenses/by/4.0/</rights>
2426 <dc:creator>Yonglin Hao</dc:creator>
2427 <dc:creator>Qingju Wang</dc:creator>
2428 <dc:creator>Lin Jiao</dc:creator>
2429 <dc:creator>Xinxin Gong</dc:creator>
2430 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights>
2431 </entry>
2432 <entry>
2433 <id>https://eprint.iacr.org/2022/1368</id>
2434 <title>Functional Commitments for All Functions, with Transparent Se…
2435 <updated>2023-02-28T07:08:01+00:00</updated>
2436 <author>
2437 <name>Leo de Castro</name>
2438 </author>
2439 <author>
2440 <name>Chris Peikert</name>
2441 </author>
2442 <content>A *functional commitment* scheme enables a user to concisel…
2443 &#13;
2444 To date, functional commitments have been constructed (under falsifiable…
2445 &#13;
2446 In this work, we give the first functional commitment scheme for nonline…
2447 <link href="https://eprint.iacr.org/2022/1368" rel="alternate"/>
2448 <link href="https://eprint.iacr.org/2022/1368.pdf" rel="enclosure" t…
2449 <summary>A *functional commitment* scheme enables a user to concisel…
2450 &#13;
2451 To date, functional commitments have been constructed (under falsifiable…
2452 &#13;
2453 In this work, we give the first functional commitment scheme for nonline…
2454 <category term="Public-key cryptography"/>
2455 <published>2022-10-11T18:59:59+00:00</published>
2456 <rights>https://creativecommons.org/licenses/by-nc-nd/4.0/</rights>
2457 <dc:creator>Leo de Castro</dc:creator>
2458 <dc:creator>Chris Peikert</dc:creator>
2459 <dc:rights>https://creativecommons.org/licenses/by-nc-nd/4.0/</dc:ri…
2460 </entry>
2461 <entry>
2462 <id>https://eprint.iacr.org/2023/295</id>
2463 <title>Randomized Half-Ideal Cipher on Groups with applications to U…
2464 <updated>2023-02-28T06:33:01+00:00</updated>
2465 <author>
2466 <name>Bruno Freitas Dos Santos</name>
2467 </author>
2468 <author>
2469 <name>Yanqi Gu</name>
2470 </author>
2471 <author>
2472 <name>Stanislaw Jarecki</name>
2473 </author>
2474 <content>An Ideal Cipher (IC) is a cipher where each key defines a r…
2475 asymmetric PAKE (aPAKE) [40, 36]. However, known constructions for IC on…
2476 &#13;
2477 We propose an IC relaxation called a (Randomized) Half-Ideal Cipher (HIC…
2478 <link href="https://eprint.iacr.org/2023/295" rel="alternate"/>
2479 <link href="https://eprint.iacr.org/2023/295.pdf" rel="enclosure" ty…
2480 <summary>An Ideal Cipher (IC) is a cipher where each key defines a r…
2481 asymmetric PAKE (aPAKE) [40, 36]. However, known constructions for IC on…
2482 &#13;
2483 We propose an IC relaxation called a (Randomized) Half-Ideal Cipher (HIC…
2484 <category term="Cryptographic protocols"/>
2485 <published>2023-02-27T19:51:28+00:00</published>
2486 <rights>https://creativecommons.org/licenses/by/4.0/</rights>
2487 <dc:creator>Bruno Freitas Dos Santos</dc:creator>
2488 <dc:creator>Yanqi Gu</dc:creator>
2489 <dc:creator>Stanislaw Jarecki</dc:creator>
2490 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights>
2491 </entry>
2492 <entry>
2493 <id>https://eprint.iacr.org/2023/285</id>
2494 <title>New Records in Collision Attacks on RIPEMD-160 and SHA-256</t…
2495 <updated>2023-02-28T01:00:25+00:00</updated>
2496 <author>
2497 <name>Yingxin Li</name>
2498 </author>
2499 <author>
2500 <name>Fukang Liu</name>
2501 </author>
2502 <author>
2503 <name>Gaoli Wang</name>
2504 </author>
2505 <content>RIPEMD-160 and SHA-256 are two hash functions used to gener…
2506 <link href="https://eprint.iacr.org/2023/285" rel="alternate"/>
2507 <link href="https://eprint.iacr.org/2023/285.pdf" rel="enclosure" ty…
2508 <summary>RIPEMD-160 and SHA-256 are two hash functions used to gener…
2509 <category term="Attacks and cryptanalysis"/>
2510 <published>2023-02-25T13:25:23+00:00</published>
2511 <rights>https://creativecommons.org/licenses/by/4.0/</rights>
2512 <dc:creator>Yingxin Li</dc:creator>
2513 <dc:creator>Fukang Liu</dc:creator>
2514 <dc:creator>Gaoli Wang</dc:creator>
2515 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights>
2516 </entry>
2517 <entry>
2518 <id>https://eprint.iacr.org/2022/431</id>
2519 <title>Non-Adaptive Universal One-Way Hash Functions from Arbitrary …
2520 <updated>2023-02-28T00:53:04+00:00</updated>
2521 <author>
2522 <name>Xinyu Mao</name>
2523 </author>
2524 <author>
2525 <name>Noam Mazor</name>
2526 </author>
2527 <author>
2528 <name>Jiapeng Zhang</name>
2529 </author>
2530 <content>In this work we give the first non-adaptive construction of…
2531 &#13;
2532 Prior to this work, the best UOWHF construction used O(n13) adaptive cal…
2533 &#13;
2534 We also show that the PRG construction of Haitner, Reingold and Vadhan (…
2535 <link href="https://eprint.iacr.org/2022/431" rel="alternate"/>
2536 <link href="https://eprint.iacr.org/2022/431.pdf" rel="enclosure" ty…
2537 <summary>In this work we give the first non-adaptive construction of…
2538 &#13;
2539 Prior to this work, the best UOWHF construction used O(n13) adaptive cal…
2540 &#13;
2541 We also show that the PRG construction of Haitner, Reingold and Vadhan (…
2542 <category term="Foundations"/>
2543 <published>2022-04-06T13:07:22+00:00</published>
2544 <rights>https://creativecommons.org/licenses/by/4.0/</rights>
2545 <dc:creator>Xinyu Mao</dc:creator>
2546 <dc:creator>Noam Mazor</dc:creator>
2547 <dc:creator>Jiapeng Zhang</dc:creator>
2548 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights>
2549 </entry>
2550 <entry>
2551 <id>https://eprint.iacr.org/2023/298</id>
2552 <title>Hardening Signature Schemes via Derive-then-Derandomize: Stro…
2553 <updated>2023-02-27T23:29:34+00:00</updated>
2554 <author>
2555 <name>Mihir Bellare</name>
2556 </author>
2557 <author>
2558 <name>Hannah Davis</name>
2559 </author>
2560 <author>
2561 <name>Zijing Di</name>
2562 </author>
2563 <content>We consider a transform, called Derive-then-Derandomize, th…
2564 <link href="https://eprint.iacr.org/2023/298" rel="alternate"/>
2565 <link href="https://eprint.iacr.org/2023/298.pdf" rel="enclosure" ty…
2566 <summary>We consider a transform, called Derive-then-Derandomize, th…
2567 <category term="Public-key cryptography"/>
2568 <published>2023-02-27T23:29:34+00:00</published>
2569 <rights>https://creativecommons.org/publicdomain/zero/1.0/</rights>
2570 <dc:creator>Mihir Bellare</dc:creator>
2571 <dc:creator>Hannah Davis</dc:creator>
2572 <dc:creator>Zijing Di</dc:creator>
2573 <dc:rights>https://creativecommons.org/publicdomain/zero/1.0/</dc:ri…
2574 </entry>
2575 <entry>
2576 <id>https://eprint.iacr.org/2022/609</id>
2577 <title>Optimal Single-Server Private Information Retrieval</title>
2578 <updated>2023-02-27T18:38:52+00:00</updated>
2579 <author>
2580 <name>Mingxun Zhou</name>
2581 </author>
2582 <author>
2583 <name>Wei-Kai Lin</name>
2584 </author>
2585 <author>
2586 <name>Yiannis Tselekounis</name>
2587 </author>
2588 <author>
2589 <name>Elaine Shi</name>
2590 </author>
2591 <content>We construct a single-server&#13;
2592 pre-processing Private Information Retrieval&#13;
2593 (PIR) scheme&#13;
2594 with optimal bandwidth&#13;
2595 and server computation (up to poly-logarithmic factors), assuming&#13;
2596 hardness of the Learning With Errors (LWE) problem.&#13;
2597 Our scheme achieves&#13;
2598 amortized&#13;
2599 $\widetilde{O}_{\lambda}(\sqrt{n})$&#13;
2600 server and client computation and $\widetilde{O}_\lambda(1)$&#13;
2601 bandwidth per query, completes in a single roundtrip, and requires&#13;
2602 $\widetilde{O}_\lambda(\sqrt{n})$&#13;
2603 client storage.&#13;
2604 In particular, we achieve a significant&#13;
2605 reduction in bandwidth over the&#13;
2606 state-of-the-art scheme by Corrigan-Gibbs,&#13;
2607 Henzinger, and Kogan (Eurocrypt'22):&#13;
2608 their scheme requires as much as&#13;
2609 $\widetilde{O}_{\lambda}(\sqrt{n})$&#13;
2610 bandwidth per query, with comparable&#13;
2611 computational and storage overhead as ours.</content>
2612 <link href="https://eprint.iacr.org/2022/609" rel="alternate"/>
2613 <link href="https://eprint.iacr.org/2022/609.pdf" rel="enclosure" ty…
2614 <summary>We construct a single-server&#13;
2615 pre-processing Private Information Retrieval&#13;
2616 (PIR) scheme&#13;
2617 with optimal bandwidth&#13;
2618 and server computation (up to poly-logarithmic factors), assuming&#13;
2619 hardness of the Learning With Errors (LWE) problem.&#13;
2620 Our scheme achieves&#13;
2621 amortized&#13;
2622 $\widetilde{O}_{\lambda}(\sqrt{n})$&#13;
2623 server and client computation and $\widetilde{O}_\lambda(1)$&#13;
2624 bandwidth per query, completes in a single roundtrip, and requires&#13;
2625 $\widetilde{O}_\lambda(\sqrt{n})$&#13;
2626 client storage.&#13;
2627 In particular, we achieve a significant&#13;
2628 reduction in bandwidth over the&#13;
2629 state-of-the-art scheme by Corrigan-Gibbs,&#13;
2630 Henzinger, and Kogan (Eurocrypt'22):&#13;
2631 their scheme requires as much as&#13;
2632 $\widetilde{O}_{\lambda}(\sqrt{n})$&#13;
2633 bandwidth per query, with comparable&#13;
2634 computational and storage overhead as ours.</summary>
2635 <category term="Cryptographic protocols"/>
2636 <published>2022-05-23T08:20:59+00:00</published>
2637 <rights>https://creativecommons.org/licenses/by/4.0/</rights>
2638 <dc:creator>Mingxun Zhou</dc:creator>
2639 <dc:creator>Wei-Kai Lin</dc:creator>
2640 <dc:creator>Yiannis Tselekounis</dc:creator>
2641 <dc:creator>Elaine Shi</dc:creator>
2642 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights>
2643 </entry>
2644 <entry>
2645 <id>https://eprint.iacr.org/2023/235</id>
2646 <title>New Results on Machine Learning Based Distinguishers</title>
2647 <updated>2023-02-27T17:15:25+00:00</updated>
2648 <author>
2649 <name>Anubhab Baksi</name>
2650 </author>
2651 <author>
2652 <name>Jakub Breier</name>
2653 </author>
2654 <author>
2655 <name>Vishnu Asutosh Dasu</name>
2656 </author>
2657 <author>
2658 <name>Xiaolu Hou</name>
2659 </author>
2660 <author>
2661 <name>Hyunji Kim</name>
2662 </author>
2663 <author>
2664 <name>Hwajeong Seo</name>
2665 </author>
2666 <content>Machine Learning (ML) is almost ubiquitously used in multip…
2667 &#13;
2668 We show new distinguishers on the unkeyed and round reduced version of S…
2669 <link href="https://eprint.iacr.org/2023/235" rel="alternate"/>
2670 <link href="https://eprint.iacr.org/2023/235.pdf" rel="enclosure" ty…
2671 <summary>Machine Learning (ML) is almost ubiquitously used in multip…
2672 &#13;
2673 We show new distinguishers on the unkeyed and round reduced version of S…
2674 <category term="Secret-key cryptography"/>
2675 <published>2023-02-20T20:18:35+00:00</published>
2676 <rights>https://creativecommons.org/licenses/by-nc-sa/4.0/</rights>
2677 <dc:creator>Anubhab Baksi</dc:creator>
2678 <dc:creator>Jakub Breier</dc:creator>
2679 <dc:creator>Vishnu Asutosh Dasu</dc:creator>
2680 <dc:creator>Xiaolu Hou</dc:creator>
2681 <dc:creator>Hyunji Kim</dc:creator>
2682 <dc:creator>Hwajeong Seo</dc:creator>
2683 <dc:rights>https://creativecommons.org/licenses/by-nc-sa/4.0/</dc:ri…
2684 </entry>
2685 <entry>
2686 <id>https://eprint.iacr.org/2023/281</id>
2687 <title>Towards A Correct-by-Construction FHE Model</title>
2688 <updated>2023-02-27T15:49:29+00:00</updated>
2689 <author>
2690 <name>Zhenkun Yang</name>
2691 </author>
2692 <author>
2693 <name>Wen Wang</name>
2694 </author>
2695 <author>
2696 <name>Jeremy Casas</name>
2697 </author>
2698 <author>
2699 <name>Pasquale Cocchini</name>
2700 </author>
2701 <author>
2702 <name>Jin Yang</name>
2703 </author>
2704 <content>This paper presents a correct-by-construction method of des…
2705 <link href="https://eprint.iacr.org/2023/281" rel="alternate"/>
2706 <link href="https://eprint.iacr.org/2023/281.pdf" rel="enclosure" ty…
2707 <summary>This paper presents a correct-by-construction method of des…
2708 <category term="Implementation"/>
2709 <published>2023-02-24T18:12:45+00:00</published>
2710 <rights>https://creativecommons.org/licenses/by-nc-nd/4.0/</rights>
2711 <dc:creator>Zhenkun Yang</dc:creator>
2712 <dc:creator>Wen Wang</dc:creator>
2713 <dc:creator>Jeremy Casas</dc:creator>
2714 <dc:creator>Pasquale Cocchini</dc:creator>
2715 <dc:creator>Jin Yang</dc:creator>
2716 <dc:rights>https://creativecommons.org/licenses/by-nc-nd/4.0/</dc:ri…
2717 </entry>
2718 <entry>
2719 <id>https://eprint.iacr.org/2023/214</id>
2720 <title>DIPSAUCE: Efficient Private Stream Aggregation Without Truste…
2721 <updated>2023-02-27T15:38:23+00:00</updated>
2722 <author>
2723 <name>Joakim Brorsson</name>
2724 </author>
2725 <author>
2726 <name>Martin Gunnarsson</name>
2727 </author>
2728 <content>Private Stream Aggregation (PSA) schemes are efficient prot…
2729 &#13;
2730 In this paper, we address both these issues. We first evaluate the effic…
2731 <link href="https://eprint.iacr.org/2023/214" rel="alternate"/>
2732 <link href="https://eprint.iacr.org/2023/214.pdf" rel="enclosure" ty…
2733 <summary>Private Stream Aggregation (PSA) schemes are efficient prot…
2734 &#13;
2735 In this paper, we address both these issues. We first evaluate the effic…
2736 <category term="Cryptographic protocols"/>
2737 <published>2023-02-17T10:45:48+00:00</published>
2738 <rights>https://creativecommons.org/licenses/by/4.0/</rights>
2739 <dc:creator>Joakim Brorsson</dc:creator>
2740 <dc:creator>Martin Gunnarsson</dc:creator>
2741 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights>
2742 </entry>
2743 <entry>
2744 <id>https://eprint.iacr.org/2020/1044</id>
2745 <title>A Cryptographic Analysis of the TLS 1.3 Handshake Protocol</t…
2746 <updated>2023-02-27T15:24:43+00:00</updated>
2747 <author>
2748 <name>Benjamin Dowling</name>
2749 </author>
2750 <author>
2751 <name>Marc Fischlin</name>
2752 </author>
2753 <author>
2754 <name>Felix Günther</name>
2755 </author>
2756 <author>
2757 <name>Douglas Stebila</name>
2758 </author>
2759 <content>We analyze the handshake protocol of the Transport Layer Se…
2760 <link href="https://eprint.iacr.org/2020/1044" rel="alternate"/>
2761 <link href="https://eprint.iacr.org/2020/1044.pdf" rel="enclosure" t…
2762 <summary>We analyze the handshake protocol of the Transport Layer Se…
2763 <category term="Cryptographic protocols"/>
2764 <published>2020-08-28T18:52:40+00:00</published>
2765 <rights>https://creativecommons.org/licenses/by/4.0/</rights>
2766 <dc:creator>Benjamin Dowling</dc:creator>
2767 <dc:creator>Marc Fischlin</dc:creator>
2768 <dc:creator>Felix Günther</dc:creator>
2769 <dc:creator>Douglas Stebila</dc:creator>
2770 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights>
2771 </entry>
2772 <entry>
2773 <id>https://eprint.iacr.org/2023/286</id>
2774 <title>DORCIS: Depth Optimized Quantum Implementation of Substitutio…
2775 <updated>2023-02-27T15:15:54+00:00</updated>
2776 <author>
2777 <name>Matthew Chun</name>
2778 </author>
2779 <author>
2780 <name>Anubhab Baksi</name>
2781 </author>
2782 <author>
2783 <name>Anupam Chattopadhyay</name>
2784 </author>
2785 <content>In this paper, we present the ``DORCIS'' tool, which finds …
2786 <link href="https://eprint.iacr.org/2023/286" rel="alternate"/>
2787 <link href="https://eprint.iacr.org/2023/286.pdf" rel="enclosure" ty…
2788 <summary>In this paper, we present the ``DORCIS'' tool, which finds …
2789 <category term="Secret-key cryptography"/>
2790 <published>2023-02-25T22:11:32+00:00</published>
2791 <rights>https://creativecommons.org/licenses/by-nc-nd/4.0/</rights>
2792 <dc:creator>Matthew Chun</dc:creator>
2793 <dc:creator>Anubhab Baksi</dc:creator>
2794 <dc:creator>Anupam Chattopadhyay</dc:creator>
2795 <dc:rights>https://creativecommons.org/licenses/by-nc-nd/4.0/</dc:ri…
2796 </entry>
2797 <entry>
2798 <id>https://eprint.iacr.org/2022/1553</id>
2799 <title>Lower Bound Framework for Differentially Private and Obliviou…
2800 <updated>2023-02-27T14:57:04+00:00</updated>
2801 <author>
2802 <name>Giuseppe Persiano</name>
2803 </author>
2804 <author>
2805 <name>Kevin Yeo</name>
2806 </author>
2807 <content>In recent years, there has been significant work in studyin…
2808 &#13;
2809 We continue along this line of work and present the first logarithmic lo…
2810 &#13;
2811 We also address an unfortunate issue with this rich line of work where t…
2812 <link href="https://eprint.iacr.org/2022/1553" rel="alternate"/>
2813 <link href="https://eprint.iacr.org/2022/1553.pdf" rel="enclosure" t…
2814 <summary>In recent years, there has been significant work in studyin…
2815 &#13;
2816 We continue along this line of work and present the first logarithmic lo…
2817 &#13;
2818 We also address an unfortunate issue with this rich line of work where t…
2819 <category term="Cryptographic protocols"/>
2820 <published>2022-11-08T14:48:09+00:00</published>
2821 <rights>https://creativecommons.org/licenses/by/4.0/</rights>
2822 <dc:creator>Giuseppe Persiano</dc:creator>
2823 <dc:creator>Kevin Yeo</dc:creator>
2824 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights>
2825 </entry>
2826 <entry>
2827 <id>https://eprint.iacr.org/2022/1645</id>
2828 <title>The Return of the SDitH</title>
2829 <updated>2023-02-27T14:56:23+00:00</updated>
2830 <author>
2831 <name>Carlos Aguilar-Melchor</name>
2832 </author>
2833 <author>
2834 <name>Nicolas Gama</name>
2835 </author>
2836 <author>
2837 <name>James Howe</name>
2838 </author>
2839 <author>
2840 <name>Andreas Hülsing</name>
2841 </author>
2842 <author>
2843 <name>David Joseph</name>
2844 </author>
2845 <author>
2846 <name>Dongze Yue</name>
2847 </author>
2848 <content>This paper presents a code-based signature scheme based on …
2849 &#13;
2850 At the heart of our proposal is a new approach, Hypercube-MPCitH, to amp…
2851 &#13;
2852 Our novel method of share generation and aggregation not only improves c…
2853 <link href="https://eprint.iacr.org/2022/1645" rel="alternate"/>
2854 <link href="https://eprint.iacr.org/2022/1645.pdf" rel="enclosure" t…
2855 <summary>This paper presents a code-based signature scheme based on …
2856 &#13;
2857 At the heart of our proposal is a new approach, Hypercube-MPCitH, to amp…
2858 &#13;
2859 Our novel method of share generation and aggregation not only improves c…
2860 <category term="Public-key cryptography"/>
2861 <published>2022-11-25T18:09:02+00:00</published>
2862 <rights>https://creativecommons.org/licenses/by/4.0/</rights>
2863 <dc:creator>Carlos Aguilar-Melchor</dc:creator>
2864 <dc:creator>Nicolas Gama</dc:creator>
2865 <dc:creator>James Howe</dc:creator>
2866 <dc:creator>Andreas Hülsing</dc:creator>
2867 <dc:creator>David Joseph</dc:creator>
2868 <dc:creator>Dongze Yue</dc:creator>
2869 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights>
2870 </entry>
2871 <entry>
2872 <id>https://eprint.iacr.org/2023/294</id>
2873 <title>SCA-LDPC: A Code-Based Framework for Key-Recovery Side-Channe…
2874 <updated>2023-02-27T14:05:40+00:00</updated>
2875 <author>
2876 <name>Qian Guo</name>
2877 </author>
2878 <author>
2879 <name>Denis Nabokov</name>
2880 </author>
2881 <author>
2882 <name>Alexander Nilsson</name>
2883 </author>
2884 <author>
2885 <name>Thomas Johansson</name>
2886 </author>
2887 <content>Whereas theoretical attacks on standardized crypto primitiv…
2888 &#13;
2889 In this paper, we propose a framework to be used in key-recovery side-ch…
2890 &#13;
2891 The framework is demonstrated and implemented in two different cases. On…
2892 <link href="https://eprint.iacr.org/2023/294" rel="alternate"/>
2893 <link href="https://eprint.iacr.org/2023/294.pdf" rel="enclosure" ty…
2894 <summary>Whereas theoretical attacks on standardized crypto primitiv…
2895 &#13;
2896 In this paper, we propose a framework to be used in key-recovery side-ch…
2897 &#13;
2898 The framework is demonstrated and implemented in two different cases. On…
2899 <category term="Attacks and cryptanalysis"/>
2900 <published>2023-02-27T14:05:40+00:00</published>
2901 <rights>https://creativecommons.org/licenses/by/4.0/</rights>
2902 <dc:creator>Qian Guo</dc:creator>
2903 <dc:creator>Denis Nabokov</dc:creator>
2904 <dc:creator>Alexander Nilsson</dc:creator>
2905 <dc:creator>Thomas Johansson</dc:creator>
2906 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights>
2907 </entry>
2908 <entry>
2909 <id>https://eprint.iacr.org/2023/254</id>
2910 <title>Mitigating Decentralized Finance Liquidations with Reversible…
2911 <updated>2023-02-27T13:23:41+00:00</updated>
2912 <author>
2913 <name>Kaihua Qin</name>
2914 </author>
2915 <author>
2916 <name>Jens Ernstberger</name>
2917 </author>
2918 <author>
2919 <name>Liyi Zhou</name>
2920 </author>
2921 <author>
2922 <name>Philipp Jovanovic</name>
2923 </author>
2924 <author>
2925 <name>Arthur Gervais</name>
2926 </author>
2927 <content>Liquidations in DeFi are both a blessing and a curse — wh…
2928 &#13;
2929 In this work, we introduce reversible call options, a novel financial pr…
2930 <link href="https://eprint.iacr.org/2023/254" rel="alternate"/>
2931 <link href="https://eprint.iacr.org/2023/254.pdf" rel="enclosure" ty…
2932 <summary>Liquidations in DeFi are both a blessing and a curse — wh…
2933 &#13;
2934 In this work, we introduce reversible call options, a novel financial pr…
2935 <category term="Applications"/>
2936 <published>2023-02-22T03:57:30+00:00</published>
2937 <rights>https://creativecommons.org/licenses/by/4.0/</rights>
2938 <dc:creator>Kaihua Qin</dc:creator>
2939 <dc:creator>Jens Ernstberger</dc:creator>
2940 <dc:creator>Liyi Zhou</dc:creator>
2941 <dc:creator>Philipp Jovanovic</dc:creator>
2942 <dc:creator>Arthur Gervais</dc:creator>
2943 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights>
2944 </entry>
2945 <entry>
2946 <id>https://eprint.iacr.org/2023/293</id>
2947 <title>Searching for Gemstones: Flawed Stegosystems May Hide Promiss…
2948 <updated>2023-02-27T12:25:07+00:00</updated>
2949 <author>
2950 <name>Diana Maimut</name>
2951 </author>
2952 <author>
2953 <name>Evgnosia-Alexandra Kelesidis</name>
2954 </author>
2955 <author>
2956 <name>Ilona Teodora Ciocan</name>
2957 </author>
2958 <content>The historical domain of information hiding is alternativel…
2959 We propose a corrected and optimized version of the J3 stegosystem which…
2960 <link href="https://eprint.iacr.org/2023/293" rel="alternate"/>
2961 <link href="https://eprint.iacr.org/2023/293.pdf" rel="enclosure" ty…
2962 <summary>The historical domain of information hiding is alternativel…
2963 We propose a corrected and optimized version of the J3 stegosystem which…
2964 <category term="Applications"/>
2965 <published>2023-02-27T12:25:07+00:00</published>
2966 <rights>https://creativecommons.org/licenses/by/4.0/</rights>
2967 <dc:creator>Diana Maimut</dc:creator>
2968 <dc:creator>Evgnosia-Alexandra Kelesidis</dc:creator>
2969 <dc:creator>Ilona Teodora Ciocan</dc:creator>
2970 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights>
2971 </entry>
2972 <entry>
2973 <id>https://eprint.iacr.org/2023/180</id>
2974 <title>Asymmetric Trapdoor Pseudorandom Generators: Definitions, Con…
2975 <updated>2023-02-27T09:13:55+00:00</updated>
2976 <author>
2977 <name>Jinpeng Hou</name>
2978 </author>
2979 <author>
2980 <name>Yansong Gao</name>
2981 </author>
2982 <author>
2983 <name>Mang Su</name>
2984 </author>
2985 <author>
2986 <name>Willy Susilo</name>
2987 </author>
2988 <author>
2989 <name>Jie Chen</name>
2990 </author>
2991 <author>
2992 <name>Anmin Fu</name>
2993 </author>
2994 <content>We introduce a new primitive called the asymmetric trapdoor…
2995 As for applications of ATPRG, we construct the first homomorphic signatu…
2996 <link href="https://eprint.iacr.org/2023/180" rel="alternate"/>
2997 <link href="https://eprint.iacr.org/2023/180.pdf" rel="enclosure" ty…
2998 <summary>We introduce a new primitive called the asymmetric trapdoor…
2999 As for applications of ATPRG, we construct the first homomorphic signatu…
3000 <category term="Public-key cryptography"/>
3001 <published>2023-02-13T09:58:25+00:00</published>
3002 <rights>https://creativecommons.org/licenses/by/4.0/</rights>
3003 <dc:creator>Jinpeng Hou</dc:creator>
3004 <dc:creator>Yansong Gao</dc:creator>
3005 <dc:creator>Mang Su</dc:creator>
3006 <dc:creator>Willy Susilo</dc:creator>
3007 <dc:creator>Jie Chen</dc:creator>
3008 <dc:creator>Anmin Fu</dc:creator>
3009 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights>
3010 </entry>
3011 <entry>
3012 <id>https://eprint.iacr.org/2023/292</id>
3013 <title>A Formal Treatment of Distributed Key Generation, and New Con…
3014 <updated>2023-02-27T02:22:17+00:00</updated>
3015 <author>
3016 <name>Chelsea Komlo</name>
3017 </author>
3018 <author>
3019 <name>Ian Goldberg</name>
3020 </author>
3021 <author>
3022 <name>Douglas Stebila</name>
3023 </author>
3024 <content>In this work, we present a novel generic construction for a…
3025 &#13;
3026 To prove the security of our generic construction, we introduce formaliz…
3027 &#13;
3028 We then present STORM, a concrete instantiation of our generic construct…
3029 <link href="https://eprint.iacr.org/2023/292" rel="alternate"/>
3030 <link href="https://eprint.iacr.org/2023/292.pdf" rel="enclosure" ty…
3031 <summary>In this work, we present a novel generic construction for a…
3032 &#13;
3033 To prove the security of our generic construction, we introduce formaliz…
3034 &#13;
3035 We then present STORM, a concrete instantiation of our generic construct…
3036 <category term="Public-key cryptography"/>
3037 <published>2023-02-27T01:04:17+00:00</published>
3038 <rights>https://creativecommons.org/licenses/by/4.0/</rights>
3039 <dc:creator>Chelsea Komlo</dc:creator>
3040 <dc:creator>Ian Goldberg</dc:creator>
3041 <dc:creator>Douglas Stebila</dc:creator>
3042 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights>
3043 </entry>
3044 <entry>
3045 <id>https://eprint.iacr.org/2023/278</id>
3046 <title>Actively Secure Half-Gates with Minimum Overhead under Duplex…
3047 <updated>2023-02-27T02:11:16+00:00</updated>
3048 <author>
3049 <name>Hongrui Cui</name>
3050 </author>
3051 <author>
3052 <name>Xiao Wang</name>
3053 </author>
3054 <author>
3055 <name>Kang Yang</name>
3056 </author>
3057 <author>
3058 <name>Yu Yu</name>
3059 </author>
3060 <content>Actively secure two-party computation (2PC) is one of the c…
3061 in modern cryptography. One main goal for designing actively secure 2PC …
3062 In this paper, we propose a new actively secure constant-round 2PC proto…
3063 security and any statistical security), essentially matching the one-way…
3064 &#13;
3065 1. The recent compression technique by Dittmer et al. (Crypto 2022) show…
3066 &#13;
3067 2. Unfortunately, the above compressing technique is only compatible&#13;
3068 with a less compact authenticated garbled circuit of size $2\kappa+3\rho…
3069 We designed a new authenticated garbling that does not use information&#…
3070 theoretic MACs but rather dual execution without leakage to authenticate…
3071 This allows us to use a more compact half-gates based authenticated garb…
3072 with the compression technique. Our new technique can achieve one-way co…
3073 &#13;
3074 Our technique of yielding authenticated AND triples can also be used to …
3075 <link href="https://eprint.iacr.org/2023/278" rel="alternate"/>
3076 <link href="https://eprint.iacr.org/2023/278.pdf" rel="enclosure" ty…
3077 <summary>Actively secure two-party computation (2PC) is one of the c…
3078 in modern cryptography. One main goal for designing actively secure 2PC …
3079 In this paper, we propose a new actively secure constant-round 2PC proto…
3080 security and any statistical security), essentially matching the one-way…
3081 &#13;
3082 1. The recent compression technique by Dittmer et al. (Crypto 2022) show…
3083 &#13;
3084 2. Unfortunately, the above compressing technique is only compatible&#13;
3085 with a less compact authenticated garbled circuit of size $2\kappa+3\rho…
3086 We designed a new authenticated garbling that does not use information&#…
3087 theoretic MACs but rather dual execution without leakage to authenticate…
3088 This allows us to use a more compact half-gates based authenticated garb…
3089 with the compression technique. Our new technique can achieve one-way co…
3090 &#13;
3091 Our technique of yielding authenticated AND triples can also be used to …
3092 <category term="Cryptographic protocols"/>
3093 <published>2023-02-24T08:45:13+00:00</published>
3094 <rights>https://creativecommons.org/licenses/by/4.0/</rights>
3095 <dc:creator>Hongrui Cui</dc:creator>
3096 <dc:creator>Xiao Wang</dc:creator>
3097 <dc:creator>Kang Yang</dc:creator>
3098 <dc:creator>Yu Yu</dc:creator>
3099 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights>
3100 </entry>
3101 <entry>
3102 <id>https://eprint.iacr.org/2022/828</id>
3103 <title>Lower Bounds for (Batch) PIR with Private Preprocessing</titl…
3104 <updated>2023-02-27T01:17:44+00:00</updated>
3105 <author>
3106 <name>Kevin Yeo</name>
3107 </author>
3108 <content>In this paper, we study (batch) private information retriev…
3109 &#13;
3110 We present a tight characterization for the trade-offs between hint size…
3111 &#13;
3112 Finally, we show connections between PIR and the online matrix-vector (O…
3113 <link href="https://eprint.iacr.org/2022/828" rel="alternate"/>
3114 <link href="https://eprint.iacr.org/2022/828.pdf" rel="enclosure" ty…
3115 <summary>In this paper, we study (batch) private information retriev…
3116 &#13;
3117 We present a tight characterization for the trade-offs between hint size…
3118 &#13;
3119 Finally, we show connections between PIR and the online matrix-vector (O…
3120 <category term="Cryptographic protocols"/>
3121 <published>2022-06-23T14:03:09+00:00</published>
3122 <rights>https://creativecommons.org/licenses/by/4.0/</rights>
3123 <dc:creator>Kevin Yeo</dc:creator>
3124 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights>
3125 </entry>
3126 <entry>
3127 <id>https://eprint.iacr.org/2022/1532</id>
3128 <title>Function-Hiding Dynamic Decentralized Functional Encryption f…
3129 <updated>2023-02-26T22:55:32+00:00</updated>
3130 <author>
3131 <name>Ky Nguyen</name>
3132 </author>
3133 <author>
3134 <name>David Pointcheval</name>
3135 </author>
3136 <author>
3137 <name>Robert Schädlich</name>
3138 </author>
3139 <content>Decentralized Multi-Client Functional Encryption (DMCFE) ex…
3140 &#13;
3141 Dynamic Decentralized Functional Encryption (DDFE) is the ultimate ext…
3142 &#13;
3143 In this paper, we provide new proof techniques, to analyse our new con…
3144 <link href="https://eprint.iacr.org/2022/1532" rel="alternate"/>
3145 <link href="https://eprint.iacr.org/2022/1532.pdf" rel="enclosure" t…
3146 <summary>Decentralized Multi-Client Functional Encryption (DMCFE) ex…
3147 &#13;
3148 Dynamic Decentralized Functional Encryption (DDFE) is the ultimate ext…
3149 &#13;
3150 In this paper, we provide new proof techniques, to analyse our new con…
3151 <category term="Public-key cryptography"/>
3152 <published>2022-11-05T12:48:17+00:00</published>
3153 <rights>https://creativecommons.org/licenses/by/4.0/</rights>
3154 <dc:creator>Ky Nguyen</dc:creator>
3155 <dc:creator>David Pointcheval</dc:creator>
3156 <dc:creator>Robert Schädlich</dc:creator>
3157 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights>
3158 </entry>
3159 <entry>
3160 <id>https://eprint.iacr.org/2023/291</id>
3161 <title>PEO-Store: Practical and Economical Oblivious Store with Peer…
3162 <updated>2023-02-26T19:26:46+00:00</updated>
3163 <author>
3164 <name>Wenlong Tian</name>
3165 </author>
3166 <author>
3167 <name>Jian Guo</name>
3168 </author>
3169 <author>
3170 <name>Zhiyong Xu</name>
3171 </author>
3172 <author>
3173 <name>Ruixuan Li</name>
3174 </author>
3175 <author>
3176 <name>Weijun Xiao</name>
3177 </author>
3178 <content>The growing popularity of cloud storage has brought attenti…
3179 <link href="https://eprint.iacr.org/2023/291" rel="alternate"/>
3180 <link href="https://eprint.iacr.org/2023/291.pdf" rel="enclosure" ty…
3181 <summary>The growing popularity of cloud storage has brought attenti…
3182 <category term="Applications"/>
3183 <published>2023-02-26T19:26:46+00:00</published>
3184 <rights>https://creativecommons.org/licenses/by-nc/4.0/</rights>
3185 <dc:creator>Wenlong Tian</dc:creator>
3186 <dc:creator>Jian Guo</dc:creator>
3187 <dc:creator>Zhiyong Xu</dc:creator>
3188 <dc:creator>Ruixuan Li</dc:creator>
3189 <dc:creator>Weijun Xiao</dc:creator>
3190 <dc:rights>https://creativecommons.org/licenses/by-nc/4.0/</dc:right…
3191 </entry>
3192 <entry>
3193 <id>https://eprint.iacr.org/2023/290</id>
3194 <title>Improved Key Pair Generation for Falcon, BAT and Hawk</title>
3195 <updated>2023-02-26T17:30:48+00:00</updated>
3196 <author>
3197 <name>Thomas Pornin</name>
3198 </author>
3199 <content>In this short note, we describe a few implementation techni…
3200 <link href="https://eprint.iacr.org/2023/290" rel="alternate"/>
3201 <link href="https://eprint.iacr.org/2023/290.pdf" rel="enclosure" ty…
3202 <summary>In this short note, we describe a few implementation techni…
3203 <category term="Implementation"/>
3204 <published>2023-02-26T17:30:48+00:00</published>
3205 <rights>https://creativecommons.org/licenses/by/4.0/</rights>
3206 <dc:creator>Thomas Pornin</dc:creator>
3207 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights>
3208 </entry>
3209 <entry>
3210 <id>https://eprint.iacr.org/2022/1747</id>
3211 <title>Duoram: A Bandwidth-Efficient Distributed ORAM for 2- and 3-P…
3212 <updated>2023-02-26T17:09:36+00:00</updated>
3213 <author>
3214 <name>Adithya Vadapalli</name>
3215 </author>
3216 <author>
3217 <name>Ryan Henry</name>
3218 </author>
3219 <author>
3220 <name>Ian Goldberg</name>
3221 </author>
3222 <content>We design, analyze, and implement Duoram, a fast and bandwi…
3223 <link href="https://eprint.iacr.org/2022/1747" rel="alternate"/>
3224 <link href="https://eprint.iacr.org/2022/1747.pdf" rel="enclosure" t…
3225 <summary>We design, analyze, and implement Duoram, a fast and bandwi…
3226 <category term="Cryptographic protocols"/>
3227 <published>2022-12-19T19:21:06+00:00</published>
3228 <rights>https://creativecommons.org/licenses/by/4.0/</rights>
3229 <dc:creator>Adithya Vadapalli</dc:creator>
3230 <dc:creator>Ryan Henry</dc:creator>
3231 <dc:creator>Ian Goldberg</dc:creator>
3232 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights>
3233 </entry>
3234 <entry>
3235 <id>https://eprint.iacr.org/2017/325</id>
3236 <title>CHVote Protocol Specification</title>
3237 <updated>2023-02-26T11:28:36+00:00</updated>
3238 <author>
3239 <name>Rolf Haenni</name>
3240 </author>
3241 <author>
3242 <name>Reto E. Koenig</name>
3243 </author>
3244 <author>
3245 <name>Philipp Locher</name>
3246 </author>
3247 <author>
3248 <name>Eric Dubuis</name>
3249 </author>
3250 <content>This document provides a self-contained, comprehensive, and…
3251 <link href="https://eprint.iacr.org/2017/325" rel="alternate"/>
3252 <link href="https://eprint.iacr.org/2017/325.pdf" rel="enclosure" ty…
3253 <summary>This document provides a self-contained, comprehensive, and…
3254 <category term="Cryptographic protocols"/>
3255 <published>2017-04-17T14:36:11+00:00</published>
3256 <rights>https://creativecommons.org/licenses/by/4.0/</rights>
3257 <dc:creator>Rolf Haenni</dc:creator>
3258 <dc:creator>Reto E. Koenig</dc:creator>
3259 <dc:creator>Philipp Locher</dc:creator>
3260 <dc:creator>Eric Dubuis</dc:creator>
3261 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights>
3262 </entry>
3263 <entry>
3264 <id>https://eprint.iacr.org/2023/288</id>
3265 <title>Efficient Detection of High Probability Statistical Propertie…
3266 <updated>2023-02-26T10:04:00+00:00</updated>
3267 <author>
3268 <name>Itai Dinur</name>
3269 </author>
3270 <author>
3271 <name>Orr Dunkelman</name>
3272 </author>
3273 <author>
3274 <name>Nathan Keller</name>
3275 </author>
3276 <author>
3277 <name>Eyal Ronen</name>
3278 </author>
3279 <author>
3280 <name>Adi Shamir</name>
3281 </author>
3282 <content>A central problem in cryptanalysis is to find all the signi…
3283 &#13;
3284 In this paper we consider the top-down version of the problem in which t…
3285 <link href="https://eprint.iacr.org/2023/288" rel="alternate"/>
3286 <link href="https://eprint.iacr.org/2023/288.pdf" rel="enclosure" ty…
3287 <summary>A central problem in cryptanalysis is to find all the signi…
3288 &#13;
3289 In this paper we consider the top-down version of the problem in which t…
3290 <category term="Secret-key cryptography"/>
3291 <published>2023-02-26T10:04:00+00:00</published>
3292 <rights>https://creativecommons.org/licenses/by-nc-sa/4.0/</rights>
3293 <dc:creator>Itai Dinur</dc:creator>
3294 <dc:creator>Orr Dunkelman</dc:creator>
3295 <dc:creator>Nathan Keller</dc:creator>
3296 <dc:creator>Eyal Ronen</dc:creator>
3297 <dc:creator>Adi Shamir</dc:creator>
3298 <dc:rights>https://creativecommons.org/licenses/by-nc-sa/4.0/</dc:ri…
3299 </entry>
3300 <entry>
3301 <id>https://eprint.iacr.org/2023/287</id>
3302 <title>Modelling Delay-based Physically Unclonable Functions through…
3303 <updated>2023-02-26T05:09:41+00:00</updated>
3304 <author>
3305 <name>Nimish Mishra</name>
3306 </author>
3307 <author>
3308 <name>Kuheli Pratihar</name>
3309 </author>
3310 <author>
3311 <name>Anirban Chakraborty</name>
3312 </author>
3313 <author>
3314 <name>Debdeep Mukhopadhyay</name>
3315 </author>
3316 <content>Recent advancements in low-cost cryptography have converged…
3317 <link href="https://eprint.iacr.org/2023/287" rel="alternate"/>
3318 <link href="https://eprint.iacr.org/2023/287.pdf" rel="enclosure" ty…
3319 <summary>Recent advancements in low-cost cryptography have converged…
3320 <category term="Attacks and cryptanalysis"/>
3321 <published>2023-02-26T05:09:41+00:00</published>
3322 <rights>https://creativecommons.org/licenses/by-nc-sa/4.0/</rights>
3323 <dc:creator>Nimish Mishra</dc:creator>
3324 <dc:creator>Kuheli Pratihar</dc:creator>
3325 <dc:creator>Anirban Chakraborty</dc:creator>
3326 <dc:creator>Debdeep Mukhopadhyay</dc:creator>
3327 <dc:rights>https://creativecommons.org/licenses/by-nc-sa/4.0/</dc:ri…
3328 </entry>
3329 <entry>
3330 <id>https://eprint.iacr.org/2023/083</id>
3331 <title>MacORAMa: Optimal Oblivious RAM with Integrity</title>
3332 <updated>2023-02-25T22:53:58+00:00</updated>
3333 <author>
3334 <name>Surya Mathialagan</name>
3335 </author>
3336 <author>
3337 <name>Neekon Vafa</name>
3338 </author>
3339 <content>Oblivious RAM (ORAM), introduced by Goldreich and Ostrovsky…
3340 &#13;
3341 In this work, we construct the first maliciously secure ORAM with worst-…
3342 <link href="https://eprint.iacr.org/2023/083" rel="alternate"/>
3343 <link href="https://eprint.iacr.org/2023/083.pdf" rel="enclosure" ty…
3344 <summary>Oblivious RAM (ORAM), introduced by Goldreich and Ostrovsky…
3345 &#13;
3346 In this work, we construct the first maliciously secure ORAM with worst-…
3347 <category term="Cryptographic protocols"/>
3348 <published>2023-01-24T05:07:03+00:00</published>
3349 <rights>https://creativecommons.org/licenses/by/4.0/</rights>
3350 <dc:creator>Surya Mathialagan</dc:creator>
3351 <dc:creator>Neekon Vafa</dc:creator>
3352 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights>
3353 </entry>
3354 <entry>
3355 <id>https://eprint.iacr.org/2023/267</id>
3356 <title>PROTEUS: A Tool to generate pipelined Number Theoretic Transf…
3357 <updated>2023-02-25T12:30:18+00:00</updated>
3358 <author>
3359 <name>Florian Hirner</name>
3360 </author>
3361 <author>
3362 <name>Ahmet Can Mert</name>
3363 </author>
3364 <author>
3365 <name>Sujoy Sinha Roy</name>
3366 </author>
3367 <content>Emerging cryptographic algorithms such as fully homomorphic…
3368 In this paper, we present ‘PROTEUS’, an open-source and parametric t…
3369 <link href="https://eprint.iacr.org/2023/267" rel="alternate"/>
3370 <link href="https://eprint.iacr.org/2023/267.pdf" rel="enclosure" ty…
3371 <summary>Emerging cryptographic algorithms such as fully homomorphic…
3372 In this paper, we present ‘PROTEUS’, an open-source and parametric t…
3373 <category term="Implementation"/>
3374 <published>2023-02-23T08:59:06+00:00</published>
3375 <rights>https://creativecommons.org/licenses/by/4.0/</rights>
3376 <dc:creator>Florian Hirner</dc:creator>
3377 <dc:creator>Ahmet Can Mert</dc:creator>
3378 <dc:creator>Sujoy Sinha Roy</dc:creator>
3379 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights>
3380 </entry>
3381 </feed>
You are viewing proxied material from codemadness.org. The copyright of proxied material belongs to its original authors. Any comments or complaints in relation to proxied material should be directed to the original authors of the content concerned. Please see the disclaimer for more details.