eprint.iacr.org.rss.xml - sfeed_tests - sfeed tests and RSS and Atom files | |
git clone git://git.codemadness.org/sfeed_tests | |
Log | |
Files | |
Refs | |
README | |
LICENSE | |
--- | |
eprint.iacr.org.rss.xml (214812B) | |
--- | |
1 <?xml version='1.0' encoding='UTF-8'?> | |
2 <rss xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:atom="http://www.… | |
3 <channel> | |
4 <title>Cryptology ePrint Archive</title> | |
5 <link>https://eprint.iacr.org/rss/rss.xml</link> | |
6 <description>The Cryptology ePrint Archive provides rapid access to … | |
7 research in cryptology. Papers have been placed here by the | |
8 authors and did not undergo any refereeing process other than | |
9 verifying that the work seems to be within the scope of | |
10 cryptology and meets some minimal acceptance criteria and | |
11 publishing conditions.</description> | |
12 <atom:link href="https://eprint.iacr.org/rss/rss.xml" rel="self"/> | |
13 <category>Applications</category> | |
14 <category>Cryptographic protocols</category> | |
15 <category>Foundations</category> | |
16 <category>Implementation</category> | |
17 <category>Secret-key cryptography</category> | |
18 <category>Public-key cryptography</category> | |
19 <category>Attacks and cryptanalysis</category> | |
20 <copyright>Metadata is available under the CC0 license https://creat… | |
21 <docs>https://validator.w3.org/feed/docs/rss2.html</docs> | |
22 <generator>None of your business</generator> | |
23 <image> | |
24 <url>https://iacr.org/img/logo/iacrlogo_small.png</url> | |
25 <title>Cryptology ePrint Archive</title> | |
26 <link>https://eprint.iacr.org/rss/rss.xml</link> | |
27 </image> | |
28 <language>en-US</language> | |
29 <lastBuildDate>Tue, 07 Mar 2023 18:03:34 +0000</lastBuildDate> | |
30 <ttl>1440</ttl> | |
31 <item> | |
32 <title>On the Security of Keyed Hashing Based on Public Permutatio… | |
33 <link>https://eprint.iacr.org/2022/1172</link> | |
34 <description>Doubly-extendable cryptographic keyed functions (deck… | |
35 <guid isPermaLink="true">https://eprint.iacr.org/2022/1172</guid> | |
36 <category>Secret-key cryptography</category> | |
37 <enclosure url="https://eprint.iacr.org/2022/1172.pdf" length="0" … | |
38 <pubDate>Wed, 07 Sep 2022 16:20:02 +0000</pubDate> | |
39 <dc:creator>Jonathan Fuchs</dc:creator> | |
40 <dc:creator>Yann Rotella</dc:creator> | |
41 <dc:creator>Joan Daemen</dc:creator> | |
42 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights> | |
43 </item> | |
44 <item> | |
45 <title>Revisiting Related-Key Boomerang attacks on AES using compu… | |
46 <link>https://eprint.iacr.org/2022/725</link> | |
47 <description>In recent years, several MILP models were introduced … | |
48 <guid isPermaLink="true">https://eprint.iacr.org/2022/725</guid> | |
49 <category>Attacks and cryptanalysis</category> | |
50 <enclosure url="https://eprint.iacr.org/2022/725.pdf" length="0" t… | |
51 <pubDate>Tue, 07 Jun 2022 14:40:31 +0000</pubDate> | |
52 <dc:creator>Patrick Derbez</dc:creator> | |
53 <dc:creator>Marie Euler</dc:creator> | |
54 <dc:creator>Pierre-Alain Fouque</dc:creator> | |
55 <dc:creator>Phuong Hoa Nguyen</dc:creator> | |
56 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights> | |
57 </item> | |
58 <item> | |
59 <title>Threshold Linear Secret Sharing to the Rescue of MPC-in-the… | |
60 <link>https://eprint.iacr.org/2022/1407</link> | |
61 <description>The MPC-in-the-Head paradigm is a popular framework t… | |
62 | |
63 In this work, we show how applying a threshold linear secret sharing sch… | |
64 | |
65 Applying our approach with a low-threshold LSSS also boosts the performa… | |
66 | |
67 We finally apply our techniques to specific use-cases. We first propose … | |
68 <guid isPermaLink="true">https://eprint.iacr.org/2022/1407</guid> | |
69 <category>Cryptographic protocols</category> | |
70 <enclosure url="https://eprint.iacr.org/2022/1407.pdf" length="0" … | |
71 <pubDate>Mon, 17 Oct 2022 11:41:11 +0000</pubDate> | |
72 <dc:creator>Thibauld Feneuil</dc:creator> | |
73 <dc:creator>Matthieu Rivain</dc:creator> | |
74 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights> | |
75 </item> | |
76 <item> | |
77 <title>Public Verification for Private Hash Matching</title> | |
78 <link>https://eprint.iacr.org/2023/029</link> | |
79 <description>End-to-end encryption (E2EE) prevents online services… | |
80 | |
81 Recent applied cryptography advances enable private hash matching (PHM),… | |
82 | |
83 In this work, we aim to advance scholarship and dialogue about PHM by co… | |
84 | |
85 The central contributions of this paper are novel cryptographic protocol… | |
86 <guid isPermaLink="true">https://eprint.iacr.org/2023/029</guid> | |
87 <category>Cryptographic protocols</category> | |
88 <enclosure url="https://eprint.iacr.org/2023/029.pdf" length="0" t… | |
89 <pubDate>Mon, 09 Jan 2023 17:03:26 +0000</pubDate> | |
90 <dc:creator>Sarah Scheffler</dc:creator> | |
91 <dc:creator>Anunay Kulshrestha</dc:creator> | |
92 <dc:creator>Jonathan Mayer</dc:creator> | |
93 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights> | |
94 </item> | |
95 <item> | |
96 <title>Safely Doubling your Block Ciphers for a Post-Quantum World… | |
97 <link>https://eprint.iacr.org/2022/1342</link> | |
98 <description>In order to maintain a similar security level in a po… | |
99 In this paper we propose a new generic construction that allows to d… | |
100 <guid isPermaLink="true">https://eprint.iacr.org/2022/1342</guid> | |
101 <category>Secret-key cryptography</category> | |
102 <enclosure url="https://eprint.iacr.org/2022/1342.pdf" length="0" … | |
103 <pubDate>Fri, 07 Oct 2022 14:12:55 +0000</pubDate> | |
104 <dc:creator>Ritam Bhaumik</dc:creator> | |
105 <dc:creator>André Chailloux</dc:creator> | |
106 <dc:creator>Paul Frixons</dc:creator> | |
107 <dc:creator>María Naya-Plasencia</dc:creator> | |
108 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights> | |
109 </item> | |
110 <item> | |
111 <title>Half-Tree: Halving the Cost of Tree Expansion in COT and DP… | |
112 <link>https://eprint.iacr.org/2022/1431</link> | |
113 <description>GGM tree is widely used in the design of correlated o… | |
114 | |
115 • Halving the cost of COT and sVOLE. Our COT protocol introduces extra… | |
116 | |
117 • Halving the cost of DPF and DCF. We propose improved two-party proto… | |
118 | |
119 All protocols are provably secure in the random-permutation model and ca… | |
120 <guid isPermaLink="true">https://eprint.iacr.org/2022/1431</guid> | |
121 <category>Cryptographic protocols</category> | |
122 <enclosure url="https://eprint.iacr.org/2022/1431.pdf" length="0" … | |
123 <pubDate>Fri, 21 Oct 2022 01:07:45 +0000</pubDate> | |
124 <dc:creator>Xiaojie Guo</dc:creator> | |
125 <dc:creator>Kang Yang</dc:creator> | |
126 <dc:creator>Xiao Wang</dc:creator> | |
127 <dc:creator>Wenhao Zhang</dc:creator> | |
128 <dc:creator>Xiang Xie</dc:creator> | |
129 <dc:creator>Jiang Zhang</dc:creator> | |
130 <dc:creator>Zheli Liu</dc:creator> | |
131 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights> | |
132 </item> | |
133 <item> | |
134 <title>Sorting Attacks Resilient Authentication Protocol for CMOS … | |
135 <link>https://eprint.iacr.org/2022/1402</link> | |
136 <description>Physically Unclonable Functions (PUFs) have emerged a… | |
137 <guid isPermaLink="true">https://eprint.iacr.org/2022/1402</guid> | |
138 <category>Applications</category> | |
139 <enclosure url="https://eprint.iacr.org/2022/1402.pdf" length="0" … | |
140 <pubDate>Sun, 16 Oct 2022 07:19:44 +0000</pubDate> | |
141 <dc:creator>Chandan Kumar</dc:creator> | |
142 <dc:creator>Mahendra Rathor</dc:creator> | |
143 <dc:creator>Urbi Chatterjee</dc:creator> | |
144 <dc:rights>https://creativecommons.org/publicdomain/zero/1.0/</dc:… | |
145 </item> | |
146 <item> | |
147 <title>Lower-Bounds for Secret-Sharing Schemes for k-Hypergraphs</… | |
148 <link>https://eprint.iacr.org/2023/289</link> | |
149 <description>A secret-sharing scheme enables a dealer, holding a s… | |
150 | |
151 | |
152 In this paper, we study secret-sharing schemes for k-hypergraphs, i.e., … | |
153 | |
154 We improve this lower-bound, proving a lower-bound of $\Omega(n^{1-1/(k-… | |
155 <guid isPermaLink="true">https://eprint.iacr.org/2023/289</guid> | |
156 <category>Cryptographic protocols</category> | |
157 <enclosure url="https://eprint.iacr.org/2023/289.pdf" length="0" t… | |
158 <pubDate>Sun, 26 Feb 2023 17:26:27 +0000</pubDate> | |
159 <dc:creator>Amos Beimel</dc:creator> | |
160 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights> | |
161 </item> | |
162 <item> | |
163 <title>Succinct Vector, Polynomial, and Functional Commitments fro… | |
164 <link>https://eprint.iacr.org/2022/1515</link> | |
165 <description>Vector commitment schemes allow a user to commit to a… | |
166 | |
167 We introduce a new framework for constructing non-interactive lattice-ba… | |
168 | |
169 We also show how to use our vector commitment framework to obtain (1) a … | |
170 <guid isPermaLink="true">https://eprint.iacr.org/2022/1515</guid> | |
171 <category>Public-key cryptography</category> | |
172 <enclosure url="https://eprint.iacr.org/2022/1515.pdf" length="0" … | |
173 <pubDate>Wed, 02 Nov 2022 23:13:36 +0000</pubDate> | |
174 <dc:creator>Hoeteck Wee</dc:creator> | |
175 <dc:creator>David J. Wu</dc:creator> | |
176 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights> | |
177 </item> | |
178 <item> | |
179 <title>A Vulnerability in Implementations of SHA-3, SHAKE, EdDSA, … | |
180 <link>https://eprint.iacr.org/2023/331</link> | |
181 <description>This paper describes a vulnerability in several imple… | |
182 <guid isPermaLink="true">https://eprint.iacr.org/2023/331</guid> | |
183 <category>Implementation</category> | |
184 <enclosure url="https://eprint.iacr.org/2023/331.pdf" length="0" t… | |
185 <pubDate>Mon, 06 Mar 2023 21:16:01 +0000</pubDate> | |
186 <dc:creator>Nicky Mouha</dc:creator> | |
187 <dc:creator>Christopher Celi</dc:creator> | |
188 <dc:rights>https://creativecommons.org/publicdomain/zero/1.0/</dc:… | |
189 </item> | |
190 <item> | |
191 <title>Extendable Threshold Ring Signatures with Enhanced Anonymit… | |
192 <link>https://eprint.iacr.org/2022/1568</link> | |
193 <description>Threshold ring signatures are digital signatures that… | |
194 Recently, Aranha et al. [PKC 2022] introduced the notion of \emph{extend… | |
195 ETRS allow one to update, in a non-interactive manner, a threshold ring … | |
196 An application of this primitive is anonymous count me in. | |
197 A first signer creates a ring signature with a sufficiently large ring a… | |
198 | |
199 In this paper, we first point out that even if anonymous count me in was… | |
200 We therefore propose stronger anonymity definitions and construct a new … | |
201 Our ETRS relies on extendable non-interactive witness-indistinguishable … | |
202 <guid isPermaLink="true">https://eprint.iacr.org/2022/1568</guid> | |
203 <category>Cryptographic protocols</category> | |
204 <enclosure url="https://eprint.iacr.org/2022/1568.pdf" length="0" … | |
205 <pubDate>Thu, 10 Nov 2022 17:39:00 +0000</pubDate> | |
206 <dc:creator>Gennaro Avitabile</dc:creator> | |
207 <dc:creator>Vincenzo Botta</dc:creator> | |
208 <dc:creator>Dario Fiore</dc:creator> | |
209 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights> | |
210 </item> | |
211 <item> | |
212 <title>Perfect MPC over Layered Graphs</title> | |
213 <link>https://eprint.iacr.org/2023/330</link> | |
214 <description>The classical "BGW protocol" (Ben-Or, Goldwasser and … | |
215 However, the picture is less clear in the mobile adversary setting of Os… | |
216 the "You Only Speak Once" (YOSO) setting of Gentry et al. (Crypto 2021),… | |
217 | |
218 In this work, we tackle the above two challenges simultaneously. We cons… | |
219 Our main result is a perfect, fully secure layered MPC protocol with an … | |
220 <guid isPermaLink="true">https://eprint.iacr.org/2023/330</guid> | |
221 <category>Cryptographic protocols</category> | |
222 <enclosure url="https://eprint.iacr.org/2023/330.pdf" length="0" t… | |
223 <pubDate>Mon, 06 Mar 2023 17:18:55 +0000</pubDate> | |
224 <dc:creator>Bernardo David</dc:creator> | |
225 <dc:creator>Anders Konring</dc:creator> | |
226 <dc:creator>Yuval Ishai</dc:creator> | |
227 <dc:creator>Eyal Kushilevitz</dc:creator> | |
228 <dc:creator>Varun Narayanan</dc:creator> | |
229 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights> | |
230 </item> | |
231 <item> | |
232 <title>Caveat Implementor! Key Recovery Attacks on MEGA</title> | |
233 <link>https://eprint.iacr.org/2023/329</link> | |
234 <description>MEGA is a large-scale cloud storage and communication… | |
235 | |
236 We analyse these new sanity checks and show how they themselves can be e… | |
237 | |
238 As a side contribution, we show how to improve the RSA key recovery atta… | |
239 | |
240 We conclude by discussing wider lessons about secure implementation of c… | |
241 <guid isPermaLink="true">https://eprint.iacr.org/2023/329</guid> | |
242 <category>Attacks and cryptanalysis</category> | |
243 <enclosure url="https://eprint.iacr.org/2023/329.pdf" length="0" t… | |
244 <pubDate>Mon, 06 Mar 2023 17:00:03 +0000</pubDate> | |
245 <dc:creator>Martin R. Albrecht</dc:creator> | |
246 <dc:creator>Miro Haller</dc:creator> | |
247 <dc:creator>Lenka Mareková</dc:creator> | |
248 <dc:creator>Kenneth G. Paterson</dc:creator> | |
249 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights> | |
250 </item> | |
251 <item> | |
252 <title>Poseidon2: A Faster Version of the Poseidon Hash Function</… | |
253 <link>https://eprint.iacr.org/2023/323</link> | |
254 <description>Zero-knowledge proof systems for computational integr… | |
255 | |
256 In this paper, we propose an optimized version of Poseidon, called Posei… | |
257 | |
258 Besides that, we address a recently proposed algebraic attack and propos… | |
259 <guid isPermaLink="true">https://eprint.iacr.org/2023/323</guid> | |
260 <category>Cryptographic protocols</category> | |
261 <enclosure url="https://eprint.iacr.org/2023/323.pdf" length="0" t… | |
262 <pubDate>Sat, 04 Mar 2023 13:00:41 +0000</pubDate> | |
263 <dc:creator>Lorenzo Grassi</dc:creator> | |
264 <dc:creator>Dmitry Khovratovich</dc:creator> | |
265 <dc:creator>Markus Schofnegger</dc:creator> | |
266 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights> | |
267 </item> | |
268 <item> | |
269 <title>The state diagram of $\chi$</title> | |
270 <link>https://eprint.iacr.org/2023/328</link> | |
271 <description>In symmetric cryptography, block ciphers, stream ciph… | |
272 One that is often used is based on the cellular automaton that is denote… | |
273 It is defined by $\sigma \mapsto \nu$ where each $\nu_i = \sigma_i + (\s… | |
274 A map $\chi_n$ is a map that operatos on $n$-bit arrays with periodic bo… | |
275 This corresponds with $\chi$ restricted to periodic infinite sequences w… | |
276 This map $\chi_n$ is used in various permutations, e.g., Keccak-f (the p… | |
277 | |
278 In this paper, we characterize the graph of $\chi$ on periodic sequences… | |
279 It turns out that $\chi$ is surjective on the set of \emph{all} periodic… | |
280 | |
281 We will show what sequences will give collisions after one application o… | |
282 We prove that, for odd $n$, the order of $\chi_n$ (in the group of bijec… | |
283 | |
284 A given periodic sequence lies on a cycle in the graph of $\chi$, or it … | |
285 By regarding the divisors of such a polynomial one can see whether it li… | |
286 | |
287 Furthermore, we can see, for a given $\sigma$, the length of the cycle i… | |
288 Finally, we extend the surjectivity of $\chi$ to $\mathbb{F}^{\mathbb{Z}… | |
289 <guid isPermaLink="true">https://eprint.iacr.org/2023/328</guid> | |
290 <category>Secret-key cryptography</category> | |
291 <enclosure url="https://eprint.iacr.org/2023/328.pdf" length="0" t… | |
292 <pubDate>Mon, 06 Mar 2023 13:03:11 +0000</pubDate> | |
293 <dc:creator>Jan Schoone</dc:creator> | |
294 <dc:creator>Joan Daemen</dc:creator> | |
295 <dc:rights>https://creativecommons.org/licenses/by-sa/4.0/</dc:rig… | |
296 </item> | |
297 <item> | |
298 <title>New Quantum Search Model on Symmetric Ciphers and Its Appli… | |
299 <link>https://eprint.iacr.org/2023/327</link> | |
300 <description>It has been a long-standing viewpoint that doubling t… | |
301 We find out several parameters, such as the length and min-entropy of th… | |
302 | |
303 Our results show that increasing the length of key seeds is not an effec… | |
304 <guid isPermaLink="true">https://eprint.iacr.org/2023/327</guid> | |
305 <category>Attacks and cryptanalysis</category> | |
306 <enclosure url="https://eprint.iacr.org/2023/327.pdf" length="0" t… | |
307 <pubDate>Mon, 06 Mar 2023 12:44:07 +0000</pubDate> | |
308 <dc:creator>Yangru Zheng</dc:creator> | |
309 <dc:creator>Juntao Gao</dc:creator> | |
310 <dc:creator>Baocang Wang</dc:creator> | |
311 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights> | |
312 </item> | |
313 <item> | |
314 <title>Dory: Asynchronous BFT with Reduced Communication and Impro… | |
315 <link>https://eprint.iacr.org/2022/1709</link> | |
316 <description>Asynchronous Byzantine fault-tolerant (BFT) protocols… | |
317 | |
318 We have implemented Dory, Dory-NG, Speeding Dumbo (sDumbo), and Dumbo-NG… | |
319 <guid isPermaLink="true">https://eprint.iacr.org/2022/1709</guid> | |
320 <category>Cryptographic protocols</category> | |
321 <enclosure url="https://eprint.iacr.org/2022/1709.pdf" length="0" … | |
322 <pubDate>Fri, 09 Dec 2022 13:42:50 +0000</pubDate> | |
323 <dc:creator>You Zhou</dc:creator> | |
324 <dc:creator>Zongyang Zhang</dc:creator> | |
325 <dc:creator>Haibin Zhang</dc:creator> | |
326 <dc:creator>Sisi Duan</dc:creator> | |
327 <dc:creator>Bin Hu</dc:creator> | |
328 <dc:creator>Licheng Wang</dc:creator> | |
329 <dc:creator>Jianwei Liu</dc:creator> | |
330 <dc:rights>https://creativecommons.org/licenses/by-nc/4.0/</dc:rig… | |
331 </item> | |
332 <item> | |
333 <title>A weakness in OCB3 used with short nonces allowing for a br… | |
334 <link>https://eprint.iacr.org/2023/326</link> | |
335 <description>OCB3 is a mature and provably secure authenticated en… | |
336 This note reports a small flaw in the security proof of OCB3 that may ca… | |
337 The flaw is present when OCB3 is used with short nonces. It has security… | |
338 <guid isPermaLink="true">https://eprint.iacr.org/2023/326</guid> | |
339 <category>Attacks and cryptanalysis</category> | |
340 <enclosure url="https://eprint.iacr.org/2023/326.pdf" length="0" t… | |
341 <pubDate>Mon, 06 Mar 2023 09:42:33 +0000</pubDate> | |
342 <dc:creator>Jean Liénardy</dc:creator> | |
343 <dc:creator>Frédéric Lafitte</dc:creator> | |
344 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights> | |
345 </item> | |
346 <item> | |
347 <title>HOLMES: Efficient Distribution Testing for Secure Collabora… | |
348 <link>https://eprint.iacr.org/2021/1517</link> | |
349 <description>Using secure multiparty computation (MPC), organizati… | |
350 | |
351 We present HOLMES, a protocol for performing distribution testing effici… | |
352 <guid isPermaLink="true">https://eprint.iacr.org/2021/1517</guid> | |
353 <category>Applications</category> | |
354 <enclosure url="https://eprint.iacr.org/2021/1517.pdf" length="0" … | |
355 <pubDate>Sat, 20 Nov 2021 22:57:01 +0000</pubDate> | |
356 <dc:creator>Ian Chang</dc:creator> | |
357 <dc:creator>Katerina Sotiraki</dc:creator> | |
358 <dc:creator>Weikeng Chen</dc:creator> | |
359 <dc:creator>Murat Kantarcioglu</dc:creator> | |
360 <dc:creator>Raluca Ada Popa</dc:creator> | |
361 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights> | |
362 </item> | |
363 <item> | |
364 <title>Revocable Cryptography from Learning with Errors</title> | |
365 <link>https://eprint.iacr.org/2023/325</link> | |
366 <description>Quantum cryptography leverages many unique features o… | |
367 | |
368 We define and construct several fundamental cryptographic primitives wit… | |
369 <guid isPermaLink="true">https://eprint.iacr.org/2023/325</guid> | |
370 <category>Public-key cryptography</category> | |
371 <enclosure url="https://eprint.iacr.org/2023/325.pdf" length="0" t… | |
372 <pubDate>Mon, 06 Mar 2023 06:16:44 +0000</pubDate> | |
373 <dc:creator>Prabhanjan Ananth</dc:creator> | |
374 <dc:creator>Alexander Poremba</dc:creator> | |
375 <dc:creator>Vinod Vaikuntanathan</dc:creator> | |
376 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights> | |
377 </item> | |
378 <item> | |
379 <title>BlindHub: Bitcoin-Compatible Privacy-Preserving Payment Cha… | |
380 <link>https://eprint.iacr.org/2022/1735</link> | |
381 <description>Payment Channel Hub (PCH) is a promising solution to … | |
382 | |
383 In this paper, we propose the first Bitcoin-compatible PCH that achieves… | |
384 <guid isPermaLink="true">https://eprint.iacr.org/2022/1735</guid> | |
385 <category>Applications</category> | |
386 <enclosure url="https://eprint.iacr.org/2022/1735.pdf" length="0" … | |
387 <pubDate>Sat, 17 Dec 2022 01:52:24 +0000</pubDate> | |
388 <dc:creator>Xianrui Qin</dc:creator> | |
389 <dc:creator>Shimin Pan</dc:creator> | |
390 <dc:creator>Arash Mirzaei</dc:creator> | |
391 <dc:creator>Zhimei Sui</dc:creator> | |
392 <dc:creator>Oğuzhan Ersoy</dc:creator> | |
393 <dc:creator>Amin Sakzad</dc:creator> | |
394 <dc:creator>Muhammed F. Esgin</dc:creator> | |
395 <dc:creator>Joseph K. Liu</dc:creator> | |
396 <dc:creator>Jiangshan Yu</dc:creator> | |
397 <dc:creator>Tsz Hon Yuen</dc:creator> | |
398 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights> | |
399 </item> | |
400 <item> | |
401 <title>Mathematical Aspects of Division Property</title> | |
402 <link>https://eprint.iacr.org/2022/736</link> | |
403 <description>This work surveys mathematical aspects of division pr… | |
404 | |
405 The focus of this work is a formal presentation of the theory behind the… | |
406 <guid isPermaLink="true">https://eprint.iacr.org/2022/736</guid> | |
407 <category>Secret-key cryptography</category> | |
408 <enclosure url="https://eprint.iacr.org/2022/736.pdf" length="0" t… | |
409 <pubDate>Thu, 09 Jun 2022 06:50:58 +0000</pubDate> | |
410 <dc:creator>Phil Hebborn</dc:creator> | |
411 <dc:creator>Gregor Leander</dc:creator> | |
412 <dc:creator>Aleksei Udovenko</dc:creator> | |
413 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights> | |
414 </item> | |
415 <item> | |
416 <title>Soteria: Preserving Privacy in Distributed Machine Learning… | |
417 <link>https://eprint.iacr.org/2021/966</link> | |
418 <description>We propose SOTERIA, a system for distributed privacy-… | |
419 <guid isPermaLink="true">https://eprint.iacr.org/2021/966</guid> | |
420 <enclosure url="https://eprint.iacr.org/2021/966.pdf" length="0" t… | |
421 <pubDate>Thu, 22 Jul 2021 09:14:36 +0000</pubDate> | |
422 <dc:creator>Cláudia Brito</dc:creator> | |
423 <dc:creator>Pedro Ferreira</dc:creator> | |
424 <dc:creator>Bernardo Portela</dc:creator> | |
425 <dc:creator>Rui Oliveira</dc:creator> | |
426 <dc:creator>João Paulo</dc:creator> | |
427 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights> | |
428 </item> | |
429 <item> | |
430 <title>LATKE: An identity-binding PAKE from lattice assumptions</t… | |
431 <link>https://eprint.iacr.org/2023/324</link> | |
432 <description>In a recent work, Cremers, Naor, Paz, and Ronen (CRYP… | |
433 | |
434 In this work we present LATKE, an iPAKE from lattice assumptions in the … | |
435 <guid isPermaLink="true">https://eprint.iacr.org/2023/324</guid> | |
436 <category>Cryptographic protocols</category> | |
437 <enclosure url="https://eprint.iacr.org/2023/324.pdf" length="0" t… | |
438 <pubDate>Sun, 05 Mar 2023 07:21:22 +0000</pubDate> | |
439 <dc:creator>Michael Rosenberg</dc:creator> | |
440 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights> | |
441 </item> | |
442 <item> | |
443 <title>Multilinear Schwartz-Zippel mod N with Applications to Succ… | |
444 <link>https://eprint.iacr.org/2022/458</link> | |
445 <description>We show that for $\mathbf{x}\leftarrow [0,2^\lambda)^… | |
446 We then apply this Multilinear Composite Schwartz-Zippel Lemma (LCSZ) to… | |
447 Along the way we define the notion of Almost Special Soundness, a genera… | |
448 This unified treatment subsumes prior work in GUO-based SNARKs (DARK Eur… | |
449 <guid isPermaLink="true">https://eprint.iacr.org/2022/458</guid> | |
450 <category>Cryptographic protocols</category> | |
451 <enclosure url="https://eprint.iacr.org/2022/458.pdf" length="0" t… | |
452 <pubDate>Tue, 12 Apr 2022 07:51:13 +0000</pubDate> | |
453 <dc:creator>Benedikt Bünz</dc:creator> | |
454 <dc:creator>Ben Fisch</dc:creator> | |
455 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights> | |
456 </item> | |
457 <item> | |
458 <title>Breaking RSA Generically is Equivalent to Factoring, with P… | |
459 <link>https://eprint.iacr.org/2022/1261</link> | |
460 <description>We investigate the relationship between the classical… | |
461 | |
462 Our main result rules this out with respect to algorithms in a careful a… | |
463 <guid isPermaLink="true">https://eprint.iacr.org/2022/1261</guid> | |
464 <category>Foundations</category> | |
465 <enclosure url="https://eprint.iacr.org/2022/1261.pdf" length="0" … | |
466 <pubDate>Fri, 23 Sep 2022 00:15:35 +0000</pubDate> | |
467 <dc:creator>Dana Dachman-Soled</dc:creator> | |
468 <dc:creator>Julian Loss</dc:creator> | |
469 <dc:creator>Adam O'Neill</dc:creator> | |
470 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights> | |
471 </item> | |
472 <item> | |
473 <title>Poseidon: A New Hash Function for Zero-Knowledge Proof Syst… | |
474 <link>https://eprint.iacr.org/2019/458</link> | |
475 <description>The area of practical computational integrity proof s… | |
476 | |
477 In this paper, we present a modular framework and concrete instances of … | |
478 | |
479 Our construction is not only expressed compactly as a circuit, but can a… | |
480 <guid isPermaLink="true">https://eprint.iacr.org/2019/458</guid> | |
481 <category>Cryptographic protocols</category> | |
482 <enclosure url="https://eprint.iacr.org/2019/458.pdf" length="0" t… | |
483 <pubDate>Fri, 10 May 2019 12:21:18 +0000</pubDate> | |
484 <dc:creator>Lorenzo Grassi</dc:creator> | |
485 <dc:creator>Dmitry Khovratovich</dc:creator> | |
486 <dc:creator>Christian Rechberger</dc:creator> | |
487 <dc:creator>Arnab Roy</dc:creator> | |
488 <dc:creator>Markus Schofnegger</dc:creator> | |
489 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights> | |
490 </item> | |
491 <item> | |
492 <title>SoK on Blockchain Evolution and a Taxonomy for Public Block… | |
493 <link>https://eprint.iacr.org/2023/315</link> | |
494 <description>Blockchain has been broadly recognized as a breakthro… | |
495 <guid isPermaLink="true">https://eprint.iacr.org/2023/315</guid> | |
496 <category>Foundations</category> | |
497 <enclosure url="https://eprint.iacr.org/2023/315.pdf" length="0" t… | |
498 <pubDate>Fri, 03 Mar 2023 08:25:40 +0000</pubDate> | |
499 <dc:creator>Thuat Do</dc:creator> | |
500 <dc:rights>https://creativecommons.org/licenses/by-nc/4.0/</dc:rig… | |
501 </item> | |
502 <item> | |
503 <title>Differential Fault Attack on Rasta and $\text {FiLIP} _ {\t… | |
504 <link>https://eprint.iacr.org/2023/322</link> | |
505 <description>In this paper we propose Differential Fault Attack (D… | |
506 <guid isPermaLink="true">https://eprint.iacr.org/2023/322</guid> | |
507 <category>Attacks and cryptanalysis</category> | |
508 <enclosure url="https://eprint.iacr.org/2023/322.pdf" length="0" t… | |
509 <pubDate>Sat, 04 Mar 2023 07:22:33 +0000</pubDate> | |
510 <dc:creator>R Radheshwar</dc:creator> | |
511 <dc:creator>Meenakshi Kansal</dc:creator> | |
512 <dc:creator>Pierrick Méaux</dc:creator> | |
513 <dc:creator>Dibyendu Roy</dc:creator> | |
514 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights> | |
515 </item> | |
516 <item> | |
517 <title>A Holistic Security Analysis of Monero Transactions</title> | |
518 <link>https://eprint.iacr.org/2023/321</link> | |
519 <description>Monero is a popular cryptocurrency with strong privac… | |
520 | |
521 To this end, we provide the first holistic security model for Monero's R… | |
522 <guid isPermaLink="true">https://eprint.iacr.org/2023/321</guid> | |
523 <category>Cryptographic protocols</category> | |
524 <enclosure url="https://eprint.iacr.org/2023/321.pdf" length="0" t… | |
525 <pubDate>Sat, 04 Mar 2023 00:00:26 +0000</pubDate> | |
526 <dc:creator>Cas Cremers</dc:creator> | |
527 <dc:creator>Julian Loss</dc:creator> | |
528 <dc:creator>Benedikt Wagner</dc:creator> | |
529 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights> | |
530 </item> | |
531 <item> | |
532 <title>Anonymous Counting Tokens</title> | |
533 <link>https://eprint.iacr.org/2023/320</link> | |
534 <description>We introduce a new primitive called anonymous countin… | |
535 <guid isPermaLink="true">https://eprint.iacr.org/2023/320</guid> | |
536 <category>Cryptographic protocols</category> | |
537 <enclosure url="https://eprint.iacr.org/2023/320.pdf" length="0" t… | |
538 <pubDate>Fri, 03 Mar 2023 22:38:15 +0000</pubDate> | |
539 <dc:creator>Fabrice Benhamouda</dc:creator> | |
540 <dc:creator>Mariana Raykova</dc:creator> | |
541 <dc:creator>Karn Seth</dc:creator> | |
542 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights> | |
543 </item> | |
544 <item> | |
545 <title>A Sharding-Based Approach for Enhancing Efficiency in ISSDO… | |
546 <link>https://eprint.iacr.org/2023/319</link> | |
547 <description>Data outsourcing is a solution aimed at addressing th… | |
548 <guid isPermaLink="true">https://eprint.iacr.org/2023/319</guid> | |
549 <category>Applications</category> | |
550 <enclosure url="https://eprint.iacr.org/2023/319.pdf" length="0" t… | |
551 <pubDate>Fri, 03 Mar 2023 15:46:50 +0000</pubDate> | |
552 <dc:creator>Reza Ghasemi</dc:creator> | |
553 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights> | |
554 </item> | |
555 <item> | |
556 <title>Impossibility of Efficient Information-Theoretic Fuzzy Extr… | |
557 <link>https://eprint.iacr.org/2023/172</link> | |
558 <description>Fuzzy extractors convert noisy signals from the physi… | |
559 In general, fuzzy min-entropy that is superlogarithmic in the security p… | |
560 | |
561 There is a wide gap between what is possible with respect to | |
562 computational and information-theoretic adversaries. Under the | |
563 assumption of general-purpose obfuscation, keys can be securely derived … | |
564 | |
565 A weaker information-theoretic goal is to build a fuzzy extractor for ea… | |
566 | |
567 We show an analogous result with stronger parameters for information-the… | |
568 <guid isPermaLink="true">https://eprint.iacr.org/2023/172</guid> | |
569 <category>Foundations</category> | |
570 <enclosure url="https://eprint.iacr.org/2023/172.pdf" length="0" t… | |
571 <pubDate>Sat, 11 Feb 2023 18:09:12 +0000</pubDate> | |
572 <dc:creator>Luke Demarest</dc:creator> | |
573 <dc:creator>Benjamin Fuller</dc:creator> | |
574 <dc:creator>Alexander Russell</dc:creator> | |
575 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights> | |
576 </item> | |
577 <item> | |
578 <title>A Transformation for Lifting Discrete Logarithm Based Crypt… | |
579 <link>https://eprint.iacr.org/2023/318</link> | |
580 <description>We construct algebraic structures where rising to the… | |
581 | |
582 Additionally, we construct an Arithmetic for power indices and propose g… | |
583 | |
584 As concrete examples, we show how to transform the classical Diffie-Hell… | |
585 | |
586 We also post one open problem: From the perspective of provable security… | |
587 <guid isPermaLink="true">https://eprint.iacr.org/2023/318</guid> | |
588 <category>Public-key cryptography</category> | |
589 <enclosure url="https://eprint.iacr.org/2023/318.pdf" length="0" t… | |
590 <pubDate>Fri, 03 Mar 2023 13:06:20 +0000</pubDate> | |
591 <dc:creator>Danilo Gligoroski</dc:creator> | |
592 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights> | |
593 </item> | |
594 <item> | |
595 <title>Invertible Quadratic Non-Linear Layers for MPC-/FHE-/ZK-Fri… | |
596 <link>https://eprint.iacr.org/2021/1695</link> | |
597 <description>Motivated by new applications such as secure Multi-Pa… | |
598 | |
599 In this paper, we start an analysis of new non-linear permutation funct… | |
600 - given any quadratic function $F:\mathbb{F}_p^2 \rightarrow \mathbb{F}_… | |
601 - similarly, given any quadratic function $F:\mathbb{F}_p^3 \rightarrow … | |
602 Moreover, for each $p\ge 3$, we present (1st) generalizations of the Lai… | |
603 | |
604 Finally, as a concrete application, we propose Neptune, a variant of th… | |
605 We show that this variant leads to a concrete multiplication reduction w… | |
606 <guid isPermaLink="true">https://eprint.iacr.org/2021/1695</guid> | |
607 <category>Secret-key cryptography</category> | |
608 <enclosure url="https://eprint.iacr.org/2021/1695.pdf" length="0" … | |
609 <pubDate>Thu, 30 Dec 2021 17:12:02 +0000</pubDate> | |
610 <dc:creator>Lorenzo Grassi</dc:creator> | |
611 <dc:creator>Silvia Onofri</dc:creator> | |
612 <dc:creator>Marco Pedicini</dc:creator> | |
613 <dc:creator>Luca Sozzi</dc:creator> | |
614 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights> | |
615 </item> | |
616 <item> | |
617 <title>The special case of cyclotomic fields in quantum algorithms… | |
618 <link>https://eprint.iacr.org/2023/317</link> | |
619 <description>Unit group computations are a cryptographic primitive… | |
620 <guid isPermaLink="true">https://eprint.iacr.org/2023/317</guid> | |
621 <category>Attacks and cryptanalysis</category> | |
622 <enclosure url="https://eprint.iacr.org/2023/317.pdf" length="0" t… | |
623 <pubDate>Fri, 03 Mar 2023 09:30:46 +0000</pubDate> | |
624 <dc:creator>Razvan Barbulescu</dc:creator> | |
625 <dc:creator>Adrien Poulalion</dc:creator> | |
626 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights> | |
627 </item> | |
628 <item> | |
629 <title>SCALLOP: scaling the CSI-FiSh</title> | |
630 <link>https://eprint.iacr.org/2023/058</link> | |
631 <description>We present SCALLOP: SCALable isogeny action based on&… | |
632 Oriented supersingular curves with Prime conductor, a new group action b… | |
633 OSIDH, we use the group action of an imaginary quadratic order’s class… | |
634 group on the set of oriented supersingular curves. Compared to CSIDH,… | |
635 the main benefit of our construction is that it is easy to compute the&#… | |
636 class-group structure; this data is required to uniquely represent— an… | |
637 efficiently act by— arbitrary group elements, which is a requirement i… | |
638 e.g., the CSI-FiSh signature scheme by Beullens, Kleinjung and Vercauter… | |
639 the class-group structure has complexity L(1/2), ruling out class groups… | |
640 much larger than CSIDH-512, a limitation that is particularly problemati… | |
641 cryptographic group actions. | |
642 Hoping to solve this issue, we consider the class group of a quadratic o… | |
643 discriminant. This family of quadratic orders lets us easily determine&#… | |
644 the size of the class group, and, by carefully choosing the conductor,&#… | |
645 even exercise significant control on it— in particular supporting high… | |
646 smooth choices. Although evaluating the resulting group action still has… | |
647 subexponential asymptotic complexity, a careful choice of parameters | |
648 leads to a practical speedup that we demonstrate in practice for a secur… | |
649 takes 35 seconds (resp. 12.5 minutes) for a single group-action evaluati… | |
650 level, showing that, while feasible, the SCALLOP group action does not&#… | |
651 achieve realistically usable performance yet.</description> | |
652 <guid isPermaLink="true">https://eprint.iacr.org/2023/058</guid> | |
653 <category>Public-key cryptography</category> | |
654 <enclosure url="https://eprint.iacr.org/2023/058.pdf" length="0" t… | |
655 <pubDate>Wed, 18 Jan 2023 13:40:33 +0000</pubDate> | |
656 <dc:creator>Luca De Feo</dc:creator> | |
657 <dc:creator>Tako Boris Fouotsa</dc:creator> | |
658 <dc:creator>Péter Kutas</dc:creator> | |
659 <dc:creator>Antonin Leroux</dc:creator> | |
660 <dc:creator>Simon-Philipp Merz</dc:creator> | |
661 <dc:creator>Lorenz Panny</dc:creator> | |
662 <dc:creator>Benjamin Wesolowski</dc:creator> | |
663 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights> | |
664 </item> | |
665 <item> | |
666 <title>New Methods for Bounding the Length of Impossible Different… | |
667 <link>https://eprint.iacr.org/2023/316</link> | |
668 <description>Impossible differential (ID) cryptanalysis is one of … | |
669 <guid isPermaLink="true">https://eprint.iacr.org/2023/316</guid> | |
670 <category>Secret-key cryptography</category> | |
671 <enclosure url="https://eprint.iacr.org/2023/316.pdf" length="0" t… | |
672 <pubDate>Fri, 03 Mar 2023 08:33:24 +0000</pubDate> | |
673 <dc:creator>Senpeng Wang</dc:creator> | |
674 <dc:creator>Dengguo Feng</dc:creator> | |
675 <dc:creator>Bin Hu</dc:creator> | |
676 <dc:creator>Jie Guan</dc:creator> | |
677 <dc:creator>Ting Cui</dc:creator> | |
678 <dc:creator>Tairong Shi</dc:creator> | |
679 <dc:creator>Kai Zhang</dc:creator> | |
680 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights> | |
681 </item> | |
682 <item> | |
683 <title>Memory-Tight Multi-Challenge Security of Public-Key Encrypt… | |
684 <link>https://eprint.iacr.org/2023/314</link> | |
685 <description>We give the first examples of public-key encryption s… | |
686 | |
687 The reductions carefully combine recent proof techniques introduced by B… | |
688 <guid isPermaLink="true">https://eprint.iacr.org/2023/314</guid> | |
689 <category>Public-key cryptography</category> | |
690 <enclosure url="https://eprint.iacr.org/2023/314.pdf" length="0" t… | |
691 <pubDate>Fri, 03 Mar 2023 04:39:50 +0000</pubDate> | |
692 <dc:creator>Joseph Jaeger</dc:creator> | |
693 <dc:creator>Akshaya Kumar</dc:creator> | |
694 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights> | |
695 </item> | |
696 <item> | |
697 <title>SoK: Metadata-Protecting Communication Systems</title> | |
698 <link>https://eprint.iacr.org/2023/313</link> | |
699 <description>Protecting metadata of communications has been an are… | |
700 | |
701 In this work we survey 31 systems targeting metadata-protected communica… | |
702 <guid isPermaLink="true">https://eprint.iacr.org/2023/313</guid> | |
703 <category>Applications</category> | |
704 <enclosure url="https://eprint.iacr.org/2023/313.pdf" length="0" t… | |
705 <pubDate>Thu, 02 Mar 2023 22:24:29 +0000</pubDate> | |
706 <dc:creator>Sajin Sasy</dc:creator> | |
707 <dc:creator>Ian Goldberg</dc:creator> | |
708 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights> | |
709 </item> | |
710 <item> | |
711 <title>BIP32-Compatible Threshold Wallets</title> | |
712 <link>https://eprint.iacr.org/2023/312</link> | |
713 <description>Cryptographic wallets have become an essential tool t… | |
714 BIP32 considers two types of child nodes, namely non-hardened and harden… | |
715 | |
716 In this work, we address this significant drawback of non-hardened nodes… | |
717 <guid isPermaLink="true">https://eprint.iacr.org/2023/312</guid> | |
718 <category>Cryptographic protocols</category> | |
719 <enclosure url="https://eprint.iacr.org/2023/312.pdf" length="0" t… | |
720 <pubDate>Thu, 02 Mar 2023 19:16:39 +0000</pubDate> | |
721 <dc:creator>Poulami Das</dc:creator> | |
722 <dc:creator>Andreas Erwig</dc:creator> | |
723 <dc:creator>Sebastian Faust</dc:creator> | |
724 <dc:creator>Julian Loss</dc:creator> | |
725 <dc:creator>Siavash Riahi</dc:creator> | |
726 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights> | |
727 </item> | |
728 <item> | |
729 <title>Oblivious Transfer from Zero-Knowledge Proofs, or How to Ac… | |
730 <link>https://eprint.iacr.org/2023/311</link> | |
731 <description>We provide a generic construction to turn any classic… | |
732 | |
733 In particular, by instantiating our construction using Non-Interactive Z… | |
734 | |
735 At the heart of our construction lies a new method that allows us to pro… | |
736 <guid isPermaLink="true">https://eprint.iacr.org/2023/311</guid> | |
737 <category>Cryptographic protocols</category> | |
738 <enclosure url="https://eprint.iacr.org/2023/311.pdf" length="0" t… | |
739 <pubDate>Thu, 02 Mar 2023 19:14:13 +0000</pubDate> | |
740 <dc:creator>Léo Colisson</dc:creator> | |
741 <dc:creator>Garazi Muguruza</dc:creator> | |
742 <dc:creator>Florian Speelman</dc:creator> | |
743 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights> | |
744 </item> | |
745 <item> | |
746 <title>DEEPAND: In-Depth Modeling of Correlated AND Gates for NLFS… | |
747 <link>https://eprint.iacr.org/2022/1123</link> | |
748 <description>Automated cryptanalysis has taken center stage in the… | |
749 | |
750 In particular, a 384-round (full-round as per earlier specification) Typ… | |
751 | |
752 Similarly, for KATAN 32, DEEPAND modeling improves the 42-round trail wi… | |
753 <guid isPermaLink="true">https://eprint.iacr.org/2022/1123</guid> | |
754 <category>Attacks and cryptanalysis</category> | |
755 <enclosure url="https://eprint.iacr.org/2022/1123.pdf" length="0" … | |
756 <pubDate>Mon, 29 Aug 2022 14:51:47 +0000</pubDate> | |
757 <dc:creator>Amit Jana</dc:creator> | |
758 <dc:creator>Mostafizar Rahman</dc:creator> | |
759 <dc:creator>Dhiman Saha</dc:creator> | |
760 <dc:rights>https://creativecommons.org/publicdomain/zero/1.0/</dc:… | |
761 </item> | |
762 <item> | |
763 <title>Ramen: Souper Fast Three-Party Computation for RAM Programs… | |
764 <link>https://eprint.iacr.org/2023/310</link> | |
765 <description>Secure RAM computation allows a number of parties to … | |
766 | |
767 Asymptotically, our protocol requires a constant number of rounds and a … | |
768 <guid isPermaLink="true">https://eprint.iacr.org/2023/310</guid> | |
769 <category>Cryptographic protocols</category> | |
770 <enclosure url="https://eprint.iacr.org/2023/310.pdf" length="0" t… | |
771 <pubDate>Thu, 02 Mar 2023 15:17:36 +0000</pubDate> | |
772 <dc:creator>Lennart Braun</dc:creator> | |
773 <dc:creator>Mahak Pancholi</dc:creator> | |
774 <dc:creator>Rahul Rachuri</dc:creator> | |
775 <dc:creator>Mark Simkin</dc:creator> | |
776 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights> | |
777 </item> | |
778 <item> | |
779 <title>Practical Construction for Secure Trick-Taking Games Even W… | |
780 <link>https://eprint.iacr.org/2023/309</link> | |
781 <description>Trick-taking games are traditional card games played … | |
782 | |
783 In 2019, X. Bultel and P. Lafourcade proposed a cryptographic protocol f… | |
784 <guid isPermaLink="true">https://eprint.iacr.org/2023/309</guid> | |
785 <category>Cryptographic protocols</category> | |
786 <enclosure url="https://eprint.iacr.org/2023/309.pdf" length="0" t… | |
787 <pubDate>Thu, 02 Mar 2023 14:55:04 +0000</pubDate> | |
788 <dc:creator>Rohann Bella</dc:creator> | |
789 <dc:creator>Xavier Bultel</dc:creator> | |
790 <dc:creator>Céline Chevalier</dc:creator> | |
791 <dc:creator>Pascal Lafourcade</dc:creator> | |
792 <dc:creator>Charles Olivier-Anclin</dc:creator> | |
793 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights> | |
794 </item> | |
795 <item> | |
796 <title>Generic Attack on Duplex-Based AEAD Modes using Random Func… | |
797 <link>https://eprint.iacr.org/2023/262</link> | |
798 <description>Duplex-based authenticated encryption modes with a su… | |
799 <guid isPermaLink="true">https://eprint.iacr.org/2023/262</guid> | |
800 <category>Secret-key cryptography</category> | |
801 <enclosure url="https://eprint.iacr.org/2023/262.pdf" length="0" t… | |
802 <pubDate>Wed, 22 Feb 2023 17:29:39 +0000</pubDate> | |
803 <dc:creator>Henri Gilbert</dc:creator> | |
804 <dc:creator>Rachelle Heim Boissier</dc:creator> | |
805 <dc:creator>Louiza Khati</dc:creator> | |
806 <dc:creator>Yann Rotella</dc:creator> | |
807 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights> | |
808 </item> | |
809 <item> | |
810 <title>Towards Secure Evaluation of Online Functionalities (Correc… | |
811 <link>https://eprint.iacr.org/2022/1755</link> | |
812 <description>To date, ideal functionalities securely realized with… | |
813 Note, this is the corrected and extended version of the work presented i… | |
814 <guid isPermaLink="true">https://eprint.iacr.org/2022/1755</guid> | |
815 <category>Foundations</category> | |
816 <enclosure url="https://eprint.iacr.org/2022/1755.pdf" length="0" … | |
817 <pubDate>Thu, 22 Dec 2022 07:05:35 +0000</pubDate> | |
818 <dc:creator>Andreas Klinger</dc:creator> | |
819 <dc:creator>Ulrike Meyer</dc:creator> | |
820 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights> | |
821 </item> | |
822 <item> | |
823 <title>Robust Channels: Handling Unreliable Networks in the Record… | |
824 <link>https://eprint.iacr.org/2020/718</link> | |
825 <description>The common approach in secure communication channel p… | |
826 | |
827 In order to be able to capture QUIC and the newest DTLS version 1.3, we … | |
828 <guid isPermaLink="true">https://eprint.iacr.org/2020/718</guid> | |
829 <category>Cryptographic protocols</category> | |
830 <enclosure url="https://eprint.iacr.org/2020/718.pdf" length="0" t… | |
831 <pubDate>Tue, 16 Jun 2020 06:57:14 +0000</pubDate> | |
832 <dc:creator>Marc Fischlin</dc:creator> | |
833 <dc:creator>Felix Günther</dc:creator> | |
834 <dc:creator>Christian Janson</dc:creator> | |
835 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights> | |
836 </item> | |
837 <item> | |
838 <title>Punctured Syndrome Decoding Problem Efficient Side-Channel … | |
839 <link>https://eprint.iacr.org/2023/308</link> | |
840 <description>Among the fourth round finalists of the NIST post-qua… | |
841 <guid isPermaLink="true">https://eprint.iacr.org/2023/308</guid> | |
842 <category>Attacks and cryptanalysis</category> | |
843 <enclosure url="https://eprint.iacr.org/2023/308.pdf" length="0" t… | |
844 <pubDate>Thu, 02 Mar 2023 13:07:32 +0000</pubDate> | |
845 <dc:creator>Vincent Grosso</dc:creator> | |
846 <dc:creator>Pierre-Louis Cayrel</dc:creator> | |
847 <dc:creator>Brice Colombier</dc:creator> | |
848 <dc:creator>Vlad-Florin Dragoi</dc:creator> | |
849 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights> | |
850 </item> | |
851 <item> | |
852 <title>Vortex : Building a Lattice-based SNARK scheme with Transpa… | |
853 <link>https://eprint.iacr.org/2022/1633</link> | |
854 <description>We present the first transparent and plausibly post-q… | |
855 <guid isPermaLink="true">https://eprint.iacr.org/2022/1633</guid> | |
856 <category>Cryptographic protocols</category> | |
857 <enclosure url="https://eprint.iacr.org/2022/1633.pdf" length="0" … | |
858 <pubDate>Thu, 24 Nov 2022 11:00:59 +0000</pubDate> | |
859 <dc:creator>Alexandre Belling</dc:creator> | |
860 <dc:creator>Azam Soleimanian</dc:creator> | |
861 <dc:rights>https://creativecommons.org/publicdomain/zero/1.0/</dc:… | |
862 </item> | |
863 <item> | |
864 <title>Mind Your Path: On (Key) Dependencies in Differential Chara… | |
865 <link>https://eprint.iacr.org/2022/1734</link> | |
866 <description>Cryptanalysts have been looking for differential char… | |
867 decades and it remains unclear how the subkey values and more generally … | |
868 assumption impacts exactly their probability estimation. There were theo… | |
869 efforts considering some simple linear relationships between differentia… | |
870 and subkey values, but the community has not yet explored many possible … | |
871 dependencies one can find in differential characteristics. Meanwhile, th… | |
872 majority of cryptanalysis works still assume complete independence betwe… | |
873 rounds. We give here a practical framework and a corresponding tool to i… | |
874 all such linear or nonlinear effects and we show that they can have an i… | |
875 impact on the security analysis of many ciphers. Surprisingly, this inva… | |
876 differential characteristics that appeared in the literature in the past… | |
877 checked differential characteristics from 8 articles (4 each for both SK… | |
878 and most of these published paths are impossible or working only for a v… | |
879 proportion of the key space. We applied our method to SKINNY and GIFT, b… | |
880 we expect more impossibilities for other ciphers. To showcase our advanc… | |
881 dependencies analysis, in the case of SKINNY we are able to obtain a mor… | |
882 probability distribution of a differential characteristic with respect t… | |
883 practical verification when it is computationally feasible). Our work in… | |
884 newly proposed differential characteristics should now come with an anal… | |
885 the key values and the Markov assumption might or might not affect/inval… | |
886 In this direction, more constructively, we include a proof of concept of… | |
887 incorporate additional constraints into Constraint Programming so that t… | |
888 for differential characteristics can avoid (to a large extent) different… | |
889 that are actually impossible due to dependency issues our tool detected.… | |
890 <guid isPermaLink="true">https://eprint.iacr.org/2022/1734</guid> | |
891 <category>Attacks and cryptanalysis</category> | |
892 <enclosure url="https://eprint.iacr.org/2022/1734.pdf" length="0" … | |
893 <pubDate>Fri, 16 Dec 2022 16:41:03 +0000</pubDate> | |
894 <dc:creator>Thomas Peyrin</dc:creator> | |
895 <dc:creator>Quan Quan Tan</dc:creator> | |
896 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights> | |
897 </item> | |
898 <item> | |
899 <title>The geometric interpretation of the Tate pairing and its ap… | |
900 <link>https://eprint.iacr.org/2023/177</link> | |
901 <description>While the Weil pairing is geometric, the Tate pairing… | |
902 | |
903 As an application, we explain how to use the Tate pairing to study the f… | |
904 <guid isPermaLink="true">https://eprint.iacr.org/2023/177</guid> | |
905 <category>Foundations</category> | |
906 <enclosure url="https://eprint.iacr.org/2023/177.pdf" length="0" t… | |
907 <pubDate>Sun, 12 Feb 2023 22:15:36 +0000</pubDate> | |
908 <dc:creator>Damien Robert</dc:creator> | |
909 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights> | |
910 </item> | |
911 <item> | |
912 <title>SUPERPACK: Dishonest Majority MPC with Constant Online Comm… | |
913 <link>https://eprint.iacr.org/2023/307</link> | |
914 <description>In this work we present a novel actively secure disho… | |
915 \textsc{SuperPack} requires $6/\epsilon$ field elements of online co… | |
916 In contrast, most of the previous works such as SPDZ (Damg\aa rd \em… | |
917 A notable exception is due to Goyal \emph{et al} (CRYPTO 2022), whic… | |
918 Our work improves this result substantially by a factor of at least … | |
919 | |
920 Practically, we also compare our work with the best concretely effic… | |
921 For example, if there are $90\%$ corruptions ($\epsilon=0.1$), with … | |
922 | |
923 Our circuit-dependent preprocessing can be instantiated from OLE/VOL… | |
924 | |
925 Our dishonest majority protocol relies on packed secret-sharing and … | |
926 We implement both \textsc{SuperPack} and Turbospeedz and verify with… | |
927 <guid isPermaLink="true">https://eprint.iacr.org/2023/307</guid> | |
928 <category>Cryptographic protocols</category> | |
929 <enclosure url="https://eprint.iacr.org/2023/307.pdf" length="0" t… | |
930 <pubDate>Thu, 02 Mar 2023 02:26:04 +0000</pubDate> | |
931 <dc:creator>Daniel Escudero</dc:creator> | |
932 <dc:creator>Vipul Goyal</dc:creator> | |
933 <dc:creator>Antigoni Polychroniadou</dc:creator> | |
934 <dc:creator>Yifan Song</dc:creator> | |
935 <dc:creator>Chenkai Weng</dc:creator> | |
936 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights> | |
937 </item> | |
938 <item> | |
939 <title>A Simple Construction of Quantum Public-Key Encryption from… | |
940 <link>https://eprint.iacr.org/2023/306</link> | |
941 <description>Quantum public-key encryption [Gottesman; Kawachi et … | |
942 <guid isPermaLink="true">https://eprint.iacr.org/2023/306</guid> | |
943 <category>Foundations</category> | |
944 <enclosure url="https://eprint.iacr.org/2023/306.pdf" length="0" t… | |
945 <pubDate>Wed, 01 Mar 2023 23:23:42 +0000</pubDate> | |
946 <dc:creator>Khashayar Barooti</dc:creator> | |
947 <dc:creator>Giulio Malavolta</dc:creator> | |
948 <dc:creator>Michael Walter</dc:creator> | |
949 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights> | |
950 </item> | |
951 <item> | |
952 <title>A Novel Related Nonce Attack for ECDSA</title> | |
953 <link>https://eprint.iacr.org/2023/305</link> | |
954 <description>We describe a new related nonce attack able to extrac… | |
955 original signing key from a small collection of ECDSA signatures generat… | |
956 of the PRNG, we are able to attack linear, quadratic, cubic as well as&#… | |
957 arbitrary degree recurrence relations (with unknown coefficients) with&#… | |
958 few signatures and in negligible time. We also show that for any collect… | |
959 can be added following the implicit recurrence relation, and that would&… | |
960 allow retrieval of the private key; we exploit this fact to present a no… | |
961 rogue nonce attack against ECDSA. Up to our knowledge, this is the | |
962 first known attack exploiting generic and unknown high-degree algebraic&… | |
963 relations between nonces that do not require assumptions on the value… | |
964 of single bits or bit sequences (e.g. prefixes and suffixes).</descripti… | |
965 <guid isPermaLink="true">https://eprint.iacr.org/2023/305</guid> | |
966 <category>Attacks and cryptanalysis</category> | |
967 <enclosure url="https://eprint.iacr.org/2023/305.pdf" length="0" t… | |
968 <pubDate>Wed, 01 Mar 2023 20:35:22 +0000</pubDate> | |
969 <dc:creator>Marco Macchetti</dc:creator> | |
970 <dc:rights>https://creativecommons.org/licenses/by-nc-sa/4.0/</dc:… | |
971 </item> | |
972 <item> | |
973 <title>Fusion One-Time Non-Interactively-Aggregatable Digital Sign… | |
974 <link>https://eprint.iacr.org/2023/303</link> | |
975 <description>We present Fusion, a post-quantum one-time digital si… | |
976 <guid isPermaLink="true">https://eprint.iacr.org/2023/303</guid> | |
977 <category>Cryptographic protocols</category> | |
978 <enclosure url="https://eprint.iacr.org/2023/303.pdf" length="0" t… | |
979 <pubDate>Wed, 01 Mar 2023 02:03:00 +0000</pubDate> | |
980 <dc:creator>Brandon Goodell</dc:creator> | |
981 <dc:creator>Aaron Feickert</dc:creator> | |
982 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights> | |
983 </item> | |
984 <item> | |
985 <title>Post-Quantum Signatures on RISC-V with Hardware Acceleratio… | |
986 <link>https://eprint.iacr.org/2022/538</link> | |
987 <description>CRYSTALS-Dilithium and Falcon are digital signature a… | |
988 <guid isPermaLink="true">https://eprint.iacr.org/2022/538</guid> | |
989 <category>Implementation</category> | |
990 <enclosure url="https://eprint.iacr.org/2022/538.pdf" length="0" t… | |
991 <pubDate>Tue, 10 May 2022 08:06:48 +0000</pubDate> | |
992 <dc:creator>Patrick Karl</dc:creator> | |
993 <dc:creator>Jonas Schupp</dc:creator> | |
994 <dc:creator>Tim Fritzmann</dc:creator> | |
995 <dc:creator>Georg Sigl</dc:creator> | |
996 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights> | |
997 </item> | |
998 <item> | |
999 <title>TreeSync: Authenticated Group Management for Messaging Laye… | |
1000 <link>https://eprint.iacr.org/2022/1732</link> | |
1001 <description>Messaging Layer Security (MLS), currently undergoing … | |
1002 | |
1003 We present a precise, executable, machine-checked formal specification o… | |
1004 <guid isPermaLink="true">https://eprint.iacr.org/2022/1732</guid> | |
1005 <category>Cryptographic protocols</category> | |
1006 <enclosure url="https://eprint.iacr.org/2022/1732.pdf" length="0" … | |
1007 <pubDate>Fri, 16 Dec 2022 11:43:27 +0000</pubDate> | |
1008 <dc:creator>Théophile Wallez</dc:creator> | |
1009 <dc:creator>Jonathan Protzenko</dc:creator> | |
1010 <dc:creator>Benjamin Beurdouche</dc:creator> | |
1011 <dc:creator>Karthikeyan Bhargavan</dc:creator> | |
1012 <dc:rights>https://creativecommons.org/licenses/by-nc-nd/4.0/</dc:… | |
1013 </item> | |
1014 <item> | |
1015 <title>MixFlow: Assessing Mixnets Anonymity with Contrastive Archi… | |
1016 <link>https://eprint.iacr.org/2023/199</link> | |
1017 <description>Traffic correlation attacks have illustrated challeng… | |
1018 The MixFlow is a contrastive model that looks for semantic relationships… | |
1019 We use the MixFlow model to evaluate the resistance of Loopix Mix networ… | |
1020 <guid isPermaLink="true">https://eprint.iacr.org/2023/199</guid> | |
1021 <category>Attacks and cryptanalysis</category> | |
1022 <enclosure url="https://eprint.iacr.org/2023/199.pdf" length="0" t… | |
1023 <pubDate>Wed, 15 Feb 2023 10:36:09 +0000</pubDate> | |
1024 <dc:creator>Reyhane Attarian</dc:creator> | |
1025 <dc:creator>Esfandiar Mohammadi</dc:creator> | |
1026 <dc:creator>Tao Wang</dc:creator> | |
1027 <dc:creator>Emad Heydari Beni</dc:creator> | |
1028 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights> | |
1029 </item> | |
1030 <item> | |
1031 <title>On homomorphic encryption using abelian groups: Classical s… | |
1032 <link>https://eprint.iacr.org/2023/304</link> | |
1033 <description>In [15], Leonardi and Ruiz-Lopez propose an additivel… | |
1034 <guid isPermaLink="true">https://eprint.iacr.org/2023/304</guid> | |
1035 <category>Attacks and cryptanalysis</category> | |
1036 <enclosure url="https://eprint.iacr.org/2023/304.pdf" length="0" t… | |
1037 <pubDate>Wed, 01 Mar 2023 10:03:52 +0000</pubDate> | |
1038 <dc:creator>Eleni Agathocleous</dc:creator> | |
1039 <dc:creator>Vishnupriya Anupindi</dc:creator> | |
1040 <dc:creator>Annette Bachmayr</dc:creator> | |
1041 <dc:creator>Chloe Martindale</dc:creator> | |
1042 <dc:creator>Rahinatou Yuh Njah Nchiwo</dc:creator> | |
1043 <dc:creator>Mima Stanojkovski</dc:creator> | |
1044 <dc:rights>https://creativecommons.org/publicdomain/zero/1.0/</dc:… | |
1045 </item> | |
1046 <item> | |
1047 <title>Authenticated private information retrieval</title> | |
1048 <link>https://eprint.iacr.org/2023/297</link> | |
1049 <description>This paper introduces protocols for authenticated pri… | |
1050 <guid isPermaLink="true">https://eprint.iacr.org/2023/297</guid> | |
1051 <category>Cryptographic protocols</category> | |
1052 <enclosure url="https://eprint.iacr.org/2023/297.pdf" length="0" t… | |
1053 <pubDate>Mon, 27 Feb 2023 22:09:41 +0000</pubDate> | |
1054 <dc:creator>Simone Colombo</dc:creator> | |
1055 <dc:creator>Kirill Nikitin</dc:creator> | |
1056 <dc:creator>Henry Corrigan-Gibbs</dc:creator> | |
1057 <dc:creator>David J. Wu</dc:creator> | |
1058 <dc:creator>Bryan Ford</dc:creator> | |
1059 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights> | |
1060 </item> | |
1061 <item> | |
1062 <title>KaLi: A Crystal for Post-Quantum Security using Kyber and D… | |
1063 <link>https://eprint.iacr.org/2022/1086</link> | |
1064 <description>Quantum computers pose a threat to the security of co… | |
1065 | |
1066 \crystal is explicitly tailored for ASIC platforms using multiple clock … | |
1067 <guid isPermaLink="true">https://eprint.iacr.org/2022/1086</guid> | |
1068 <category>Implementation</category> | |
1069 <enclosure url="https://eprint.iacr.org/2022/1086.pdf" length="0" … | |
1070 <pubDate>Sat, 20 Aug 2022 16:51:38 +0000</pubDate> | |
1071 <dc:creator>Aikata Aikata</dc:creator> | |
1072 <dc:creator>Ahmet Can Mert</dc:creator> | |
1073 <dc:creator>Malik Imran</dc:creator> | |
1074 <dc:creator>Samuel Pagliarini</dc:creator> | |
1075 <dc:creator>Sujoy Sinha Roy</dc:creator> | |
1076 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights> | |
1077 </item> | |
1078 <item> | |
1079 <title>Algebraic Reductions of Knowledge</title> | |
1080 <link>https://eprint.iacr.org/2022/009</link> | |
1081 <description>We introduce reductions of knowledge, a generalizatio… | |
1082 <guid isPermaLink="true">https://eprint.iacr.org/2022/009</guid> | |
1083 <category>Foundations</category> | |
1084 <enclosure url="https://eprint.iacr.org/2022/009.pdf" length="0" t… | |
1085 <pubDate>Fri, 07 Jan 2022 16:53:39 +0000</pubDate> | |
1086 <dc:creator>Abhiram Kothapalli</dc:creator> | |
1087 <dc:creator>Bryan Parno</dc:creator> | |
1088 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights> | |
1089 </item> | |
1090 <item> | |
1091 <title>New algorithms for the Deuring correspondence: toward pract… | |
1092 <link>https://eprint.iacr.org/2022/234</link> | |
1093 <description>The Deuring correspondence defines a bijection betwee… | |
1094 We present a new algorithm to translate ideals of prime-power norm to t… | |
1095 a central task of the effective Deuring correspondence. | |
1096 The new method improves upon the algorithm introduced in 2021 by De Feo… | |
1097 Moreover, after adapting the state-of-the-art $\mathbb{F}_{p^2}$ multipl… | |
1098 | |
1099 In a second part of the article, we advance cryptanalysis by showing a v… | |
1100 <guid isPermaLink="true">https://eprint.iacr.org/2022/234</guid> | |
1101 <category>Public-key cryptography</category> | |
1102 <enclosure url="https://eprint.iacr.org/2022/234.pdf" length="0" t… | |
1103 <pubDate>Fri, 25 Feb 2022 08:08:34 +0000</pubDate> | |
1104 <dc:creator>Luca De Feo</dc:creator> | |
1105 <dc:creator>Antonin Leroux</dc:creator> | |
1106 <dc:creator>Patrick Longa</dc:creator> | |
1107 <dc:creator>Benjamin Wesolowski</dc:creator> | |
1108 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights> | |
1109 </item> | |
1110 <item> | |
1111 <title>A Lower Bound on the Share Size in Evolving Secret Sharing<… | |
1112 <link>https://eprint.iacr.org/2023/129</link> | |
1113 <description>Secret sharing schemes allow sharing a secret between… | |
1114 An important complexity measure of a secret sharing scheme is the share … | |
1115 In this work, we give a tight lower bound on the share size of evolving … | |
1116 <guid isPermaLink="true">https://eprint.iacr.org/2023/129</guid> | |
1117 <category>Foundations</category> | |
1118 <enclosure url="https://eprint.iacr.org/2023/129.pdf" length="0" t… | |
1119 <pubDate>Fri, 03 Feb 2023 19:49:24 +0000</pubDate> | |
1120 <dc:creator>Noam Mazor</dc:creator> | |
1121 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights> | |
1122 </item> | |
1123 <item> | |
1124 <title>Does the Dual-Sieve Attack on Learning with Errors even Wor… | |
1125 <link>https://eprint.iacr.org/2023/302</link> | |
1126 <description>Guo and Johansson (ASIACRYPT 2021), and MATZOV (tech.… | |
1127 | |
1128 However, from a theoretical perspective, all of these works are painfull… | |
1129 | |
1130 This work attempts to rectify the above deficiencies of the literature.&… | |
1131 We first propose a generalization of the FFT trick by Guo and Johansson … | |
1132 | |
1133 We then theoretically explore the underlying heuristics and show that th… | |
1134 | |
1135 We confirm these contradictions with experiments, documenting several ph… | |
1136 | |
1137 We conclude that the success probability of the recent Dual-Sieve-FFT at… | |
1138 <guid isPermaLink="true">https://eprint.iacr.org/2023/302</guid> | |
1139 <enclosure url="https://eprint.iacr.org/2023/302.pdf" length="0" t… | |
1140 <pubDate>Tue, 28 Feb 2023 17:01:10 +0000</pubDate> | |
1141 <dc:creator>Léo Ducas</dc:creator> | |
1142 <dc:creator>Ludo Pulles</dc:creator> | |
1143 <dc:rights>https://creativecommons.org/publicdomain/zero/1.0/</dc:… | |
1144 </item> | |
1145 <item> | |
1146 <title>On Circuit Private, Multikey and Threshold Approximate Homo… | |
1147 <link>https://eprint.iacr.org/2023/301</link> | |
1148 <description>Homomorphic encryption for approximate arithmetic all… | |
1149 | |
1150 A desirable property for homomorphic encryption is circuit privacy, whic… | |
1151 | |
1152 In this paper, we give the first formal study of circuit privacy for hom… | |
1153 | |
1154 We expand our definitions and analysis to the case of multikey and thres… | |
1155 <guid isPermaLink="true">https://eprint.iacr.org/2023/301</guid> | |
1156 <category>Public-key cryptography</category> | |
1157 <enclosure url="https://eprint.iacr.org/2023/301.pdf" length="0" t… | |
1158 <pubDate>Tue, 28 Feb 2023 16:33:04 +0000</pubDate> | |
1159 <dc:creator>Kamil Kluczniak</dc:creator> | |
1160 <dc:creator>Giacomo Santato</dc:creator> | |
1161 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights> | |
1162 </item> | |
1163 <item> | |
1164 <title>CNF Characterization of Sets over $\mathbb{Z}_2^n$ and Its … | |
1165 <link>https://eprint.iacr.org/2023/300</link> | |
1166 <description>In recent years, the automatic search has been widely… | |
1167 <guid isPermaLink="true">https://eprint.iacr.org/2023/300</guid> | |
1168 <category>Attacks and cryptanalysis</category> | |
1169 <enclosure url="https://eprint.iacr.org/2023/300.pdf" length="0" t… | |
1170 <pubDate>Tue, 28 Feb 2023 15:00:36 +0000</pubDate> | |
1171 <dc:creator>Hu Xiaobo</dc:creator> | |
1172 <dc:creator>Xu Shengyuan</dc:creator> | |
1173 <dc:creator>Tu Yinzi</dc:creator> | |
1174 <dc:creator>Feng Xiutao</dc:creator> | |
1175 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights> | |
1176 </item> | |
1177 <item> | |
1178 <title>BalanceProofs: Maintainable Vector Commitments with Fast Ag… | |
1179 <link>https://eprint.iacr.org/2022/864</link> | |
1180 <description>We present BalanceProofs, the first vector commitment… | |
1181 <guid isPermaLink="true">https://eprint.iacr.org/2022/864</guid> | |
1182 <category>Cryptographic protocols</category> | |
1183 <enclosure url="https://eprint.iacr.org/2022/864.pdf" length="0" t… | |
1184 <pubDate>Fri, 01 Jul 2022 16:17:40 +0000</pubDate> | |
1185 <dc:creator>Weijie Wang</dc:creator> | |
1186 <dc:creator>Annie Ulichney</dc:creator> | |
1187 <dc:creator>Charalampos Papamanthou</dc:creator> | |
1188 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights> | |
1189 </item> | |
1190 <item> | |
1191 <title>OpenPubkey: Augmenting OpenID Connect with User held Signin… | |
1192 <link>https://eprint.iacr.org/2023/296</link> | |
1193 <description>OpenPubkey makes a client-side modification to OpenID… | |
1194 | |
1195 OpenPubkey is transparent to users and OpenID Providers. An OpenID Provi… | |
1196 <guid isPermaLink="true">https://eprint.iacr.org/2023/296</guid> | |
1197 <category>Cryptographic protocols</category> | |
1198 <enclosure url="https://eprint.iacr.org/2023/296.pdf" length="0" t… | |
1199 <pubDate>Mon, 27 Feb 2023 21:31:37 +0000</pubDate> | |
1200 <dc:creator>Ethan Heilman</dc:creator> | |
1201 <dc:creator>Lucie Mugnier</dc:creator> | |
1202 <dc:creator>Athanasios Filippidis</dc:creator> | |
1203 <dc:creator>Sharon Goldberg</dc:creator> | |
1204 <dc:creator>Sebastien Lipman</dc:creator> | |
1205 <dc:creator>Yuval Marcus</dc:creator> | |
1206 <dc:creator>Mike Milano</dc:creator> | |
1207 <dc:creator>Sidhartha Premkumar</dc:creator> | |
1208 <dc:creator>Chad Unrein</dc:creator> | |
1209 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights> | |
1210 </item> | |
1211 <item> | |
1212 <title>Approximate Modeling of Signed Difference and Digraph based… | |
1213 <link>https://eprint.iacr.org/2023/299</link> | |
1214 <description>The signed difference is a powerful tool for analyzin… | |
1215 We propose an approximate MILP modeling method capturing the propagation… | |
1216 To overcome the negative effect of a lower accuracy arising from ignorin… | |
1217 Such a tool is based on a directed-graph capturing the whole computation… | |
1218 The digraph is also applicable in the MILP model construction process:&#… | |
1219 it enables us to identify the parameters upper bounding the number of bi… | |
1220 Benefiting from the approximate model and the directed-graph based tool,… | |
1221 enabling us to deduce signed differential paths efficiently and accurate… | |
1222 | |
1223 To show the utility of our method, we propose boomerang attacks on the k… | |
1224 For the first time we mount an attack on the full 7 rounds of BLAKE3, wi… | |
1225 Our best attack on BLAKE2s can improve the previously best result by 0.5… | |
1226 The attacks on BLAKE-256 cover the same 8 rounds with the previous best … | |
1227 All our results are verified practically with round-reduced boomerang qu… | |
1228 <guid isPermaLink="true">https://eprint.iacr.org/2023/299</guid> | |
1229 <category>Attacks and cryptanalysis</category> | |
1230 <enclosure url="https://eprint.iacr.org/2023/299.pdf" length="0" t… | |
1231 <pubDate>Tue, 28 Feb 2023 10:32:29 +0000</pubDate> | |
1232 <dc:creator>Yonglin Hao</dc:creator> | |
1233 <dc:creator>Qingju Wang</dc:creator> | |
1234 <dc:creator>Lin Jiao</dc:creator> | |
1235 <dc:creator>Xinxin Gong</dc:creator> | |
1236 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights> | |
1237 </item> | |
1238 <item> | |
1239 <title>Functional Commitments for All Functions, with Transparent … | |
1240 <link>https://eprint.iacr.org/2022/1368</link> | |
1241 <description>A *functional commitment* scheme enables a user to co… | |
1242 | |
1243 To date, functional commitments have been constructed (under falsifiable… | |
1244 | |
1245 In this work, we give the first functional commitment scheme for nonline… | |
1246 <guid isPermaLink="true">https://eprint.iacr.org/2022/1368</guid> | |
1247 <category>Public-key cryptography</category> | |
1248 <enclosure url="https://eprint.iacr.org/2022/1368.pdf" length="0" … | |
1249 <pubDate>Tue, 11 Oct 2022 18:59:59 +0000</pubDate> | |
1250 <dc:creator>Leo de Castro</dc:creator> | |
1251 <dc:creator>Chris Peikert</dc:creator> | |
1252 <dc:rights>https://creativecommons.org/licenses/by-nc-nd/4.0/</dc:… | |
1253 </item> | |
1254 <item> | |
1255 <title>Randomized Half-Ideal Cipher on Groups with applications to… | |
1256 <link>https://eprint.iacr.org/2023/295</link> | |
1257 <description>An Ideal Cipher (IC) is a cipher where each key defin… | |
1258 asymmetric PAKE (aPAKE) [40, 36]. However, known constructions for IC on… | |
1259 | |
1260 We propose an IC relaxation called a (Randomized) Half-Ideal Cipher (HIC… | |
1261 <guid isPermaLink="true">https://eprint.iacr.org/2023/295</guid> | |
1262 <category>Cryptographic protocols</category> | |
1263 <enclosure url="https://eprint.iacr.org/2023/295.pdf" length="0" t… | |
1264 <pubDate>Mon, 27 Feb 2023 19:51:28 +0000</pubDate> | |
1265 <dc:creator>Bruno Freitas Dos Santos</dc:creator> | |
1266 <dc:creator>Yanqi Gu</dc:creator> | |
1267 <dc:creator>Stanislaw Jarecki</dc:creator> | |
1268 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights> | |
1269 </item> | |
1270 <item> | |
1271 <title>New Records in Collision Attacks on RIPEMD-160 and SHA-256<… | |
1272 <link>https://eprint.iacr.org/2023/285</link> | |
1273 <description>RIPEMD-160 and SHA-256 are two hash functions used to… | |
1274 <guid isPermaLink="true">https://eprint.iacr.org/2023/285</guid> | |
1275 <category>Attacks and cryptanalysis</category> | |
1276 <enclosure url="https://eprint.iacr.org/2023/285.pdf" length="0" t… | |
1277 <pubDate>Sat, 25 Feb 2023 13:25:23 +0000</pubDate> | |
1278 <dc:creator>Yingxin Li</dc:creator> | |
1279 <dc:creator>Fukang Liu</dc:creator> | |
1280 <dc:creator>Gaoli Wang</dc:creator> | |
1281 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights> | |
1282 </item> | |
1283 <item> | |
1284 <title>Non-Adaptive Universal One-Way Hash Functions from Arbitrar… | |
1285 <link>https://eprint.iacr.org/2022/431</link> | |
1286 <description>In this work we give the first non-adaptive construct… | |
1287 | |
1288 Prior to this work, the best UOWHF construction used O(n13) adaptive cal… | |
1289 | |
1290 We also show that the PRG construction of Haitner, Reingold and Vadhan (… | |
1291 <guid isPermaLink="true">https://eprint.iacr.org/2022/431</guid> | |
1292 <category>Foundations</category> | |
1293 <enclosure url="https://eprint.iacr.org/2022/431.pdf" length="0" t… | |
1294 <pubDate>Wed, 06 Apr 2022 13:07:22 +0000</pubDate> | |
1295 <dc:creator>Xinyu Mao</dc:creator> | |
1296 <dc:creator>Noam Mazor</dc:creator> | |
1297 <dc:creator>Jiapeng Zhang</dc:creator> | |
1298 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights> | |
1299 </item> | |
1300 <item> | |
1301 <title>Hardening Signature Schemes via Derive-then-Derandomize: St… | |
1302 <link>https://eprint.iacr.org/2023/298</link> | |
1303 <description>We consider a transform, called Derive-then-Derandomi… | |
1304 <guid isPermaLink="true">https://eprint.iacr.org/2023/298</guid> | |
1305 <category>Public-key cryptography</category> | |
1306 <enclosure url="https://eprint.iacr.org/2023/298.pdf" length="0" t… | |
1307 <pubDate>Mon, 27 Feb 2023 23:29:34 +0000</pubDate> | |
1308 <dc:creator>Mihir Bellare</dc:creator> | |
1309 <dc:creator>Hannah Davis</dc:creator> | |
1310 <dc:creator>Zijing Di</dc:creator> | |
1311 <dc:rights>https://creativecommons.org/publicdomain/zero/1.0/</dc:… | |
1312 </item> | |
1313 <item> | |
1314 <title>Optimal Single-Server Private Information Retrieval</title> | |
1315 <link>https://eprint.iacr.org/2022/609</link> | |
1316 <description>We construct a single-server | |
1317 pre-processing Private Information Retrieval | |
1318 (PIR) scheme | |
1319 with optimal bandwidth | |
1320 and server computation (up to poly-logarithmic factors), assuming | |
1321 hardness of the Learning With Errors (LWE) problem. | |
1322 Our scheme achieves | |
1323 amortized | |
1324 $\widetilde{O}_{\lambda}(\sqrt{n})$ | |
1325 server and client computation and $\widetilde{O}_\lambda(1)$ | |
1326 bandwidth per query, completes in a single roundtrip, and requires | |
1327 $\widetilde{O}_\lambda(\sqrt{n})$ | |
1328 client storage. | |
1329 In particular, we achieve a significant | |
1330 reduction in bandwidth over the | |
1331 state-of-the-art scheme by Corrigan-Gibbs, | |
1332 Henzinger, and Kogan (Eurocrypt'22): | |
1333 their scheme requires as much as | |
1334 $\widetilde{O}_{\lambda}(\sqrt{n})$ | |
1335 bandwidth per query, with comparable | |
1336 computational and storage overhead as ours.</description> | |
1337 <guid isPermaLink="true">https://eprint.iacr.org/2022/609</guid> | |
1338 <category>Cryptographic protocols</category> | |
1339 <enclosure url="https://eprint.iacr.org/2022/609.pdf" length="0" t… | |
1340 <pubDate>Mon, 23 May 2022 08:20:59 +0000</pubDate> | |
1341 <dc:creator>Mingxun Zhou</dc:creator> | |
1342 <dc:creator>Wei-Kai Lin</dc:creator> | |
1343 <dc:creator>Yiannis Tselekounis</dc:creator> | |
1344 <dc:creator>Elaine Shi</dc:creator> | |
1345 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights> | |
1346 </item> | |
1347 <item> | |
1348 <title>New Results on Machine Learning Based Distinguishers</title> | |
1349 <link>https://eprint.iacr.org/2023/235</link> | |
1350 <description>Machine Learning (ML) is almost ubiquitously used in … | |
1351 | |
1352 We show new distinguishers on the unkeyed and round reduced version of S… | |
1353 <guid isPermaLink="true">https://eprint.iacr.org/2023/235</guid> | |
1354 <category>Secret-key cryptography</category> | |
1355 <enclosure url="https://eprint.iacr.org/2023/235.pdf" length="0" t… | |
1356 <pubDate>Mon, 20 Feb 2023 20:18:35 +0000</pubDate> | |
1357 <dc:creator>Anubhab Baksi</dc:creator> | |
1358 <dc:creator>Jakub Breier</dc:creator> | |
1359 <dc:creator>Vishnu Asutosh Dasu</dc:creator> | |
1360 <dc:creator>Xiaolu Hou</dc:creator> | |
1361 <dc:creator>Hyunji Kim</dc:creator> | |
1362 <dc:creator>Hwajeong Seo</dc:creator> | |
1363 <dc:rights>https://creativecommons.org/licenses/by-nc-sa/4.0/</dc:… | |
1364 </item> | |
1365 <item> | |
1366 <title>Towards A Correct-by-Construction FHE Model</title> | |
1367 <link>https://eprint.iacr.org/2023/281</link> | |
1368 <description>This paper presents a correct-by-construction method … | |
1369 <guid isPermaLink="true">https://eprint.iacr.org/2023/281</guid> | |
1370 <category>Implementation</category> | |
1371 <enclosure url="https://eprint.iacr.org/2023/281.pdf" length="0" t… | |
1372 <pubDate>Fri, 24 Feb 2023 18:12:45 +0000</pubDate> | |
1373 <dc:creator>Zhenkun Yang</dc:creator> | |
1374 <dc:creator>Wen Wang</dc:creator> | |
1375 <dc:creator>Jeremy Casas</dc:creator> | |
1376 <dc:creator>Pasquale Cocchini</dc:creator> | |
1377 <dc:creator>Jin Yang</dc:creator> | |
1378 <dc:rights>https://creativecommons.org/licenses/by-nc-nd/4.0/</dc:… | |
1379 </item> | |
1380 <item> | |
1381 <title>DIPSAUCE: Efficient Private Stream Aggregation Without Trus… | |
1382 <link>https://eprint.iacr.org/2023/214</link> | |
1383 <description>Private Stream Aggregation (PSA) schemes are efficien… | |
1384 | |
1385 In this paper, we address both these issues. We first evaluate the effic… | |
1386 <guid isPermaLink="true">https://eprint.iacr.org/2023/214</guid> | |
1387 <category>Cryptographic protocols</category> | |
1388 <enclosure url="https://eprint.iacr.org/2023/214.pdf" length="0" t… | |
1389 <pubDate>Fri, 17 Feb 2023 10:45:48 +0000</pubDate> | |
1390 <dc:creator>Joakim Brorsson</dc:creator> | |
1391 <dc:creator>Martin Gunnarsson</dc:creator> | |
1392 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights> | |
1393 </item> | |
1394 <item> | |
1395 <title>A Cryptographic Analysis of the TLS 1.3 Handshake Protocol<… | |
1396 <link>https://eprint.iacr.org/2020/1044</link> | |
1397 <description>We analyze the handshake protocol of the Transport La… | |
1398 <guid isPermaLink="true">https://eprint.iacr.org/2020/1044</guid> | |
1399 <category>Cryptographic protocols</category> | |
1400 <enclosure url="https://eprint.iacr.org/2020/1044.pdf" length="0" … | |
1401 <pubDate>Fri, 28 Aug 2020 18:52:40 +0000</pubDate> | |
1402 <dc:creator>Benjamin Dowling</dc:creator> | |
1403 <dc:creator>Marc Fischlin</dc:creator> | |
1404 <dc:creator>Felix Günther</dc:creator> | |
1405 <dc:creator>Douglas Stebila</dc:creator> | |
1406 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights> | |
1407 </item> | |
1408 <item> | |
1409 <title>DORCIS: Depth Optimized Quantum Implementation of Substitut… | |
1410 <link>https://eprint.iacr.org/2023/286</link> | |
1411 <description>In this paper, we present the ``DORCIS'' tool, which … | |
1412 <guid isPermaLink="true">https://eprint.iacr.org/2023/286</guid> | |
1413 <category>Secret-key cryptography</category> | |
1414 <enclosure url="https://eprint.iacr.org/2023/286.pdf" length="0" t… | |
1415 <pubDate>Sat, 25 Feb 2023 22:11:32 +0000</pubDate> | |
1416 <dc:creator>Matthew Chun</dc:creator> | |
1417 <dc:creator>Anubhab Baksi</dc:creator> | |
1418 <dc:creator>Anupam Chattopadhyay</dc:creator> | |
1419 <dc:rights>https://creativecommons.org/licenses/by-nc-nd/4.0/</dc:… | |
1420 </item> | |
1421 <item> | |
1422 <title>Lower Bound Framework for Differentially Private and Oblivi… | |
1423 <link>https://eprint.iacr.org/2022/1553</link> | |
1424 <description>In recent years, there has been significant work in s… | |
1425 | |
1426 We continue along this line of work and present the first logarithmic lo… | |
1427 | |
1428 We also address an unfortunate issue with this rich line of work where t… | |
1429 <guid isPermaLink="true">https://eprint.iacr.org/2022/1553</guid> | |
1430 <category>Cryptographic protocols</category> | |
1431 <enclosure url="https://eprint.iacr.org/2022/1553.pdf" length="0" … | |
1432 <pubDate>Tue, 08 Nov 2022 14:48:09 +0000</pubDate> | |
1433 <dc:creator>Giuseppe Persiano</dc:creator> | |
1434 <dc:creator>Kevin Yeo</dc:creator> | |
1435 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights> | |
1436 </item> | |
1437 <item> | |
1438 <title>The Return of the SDitH</title> | |
1439 <link>https://eprint.iacr.org/2022/1645</link> | |
1440 <description>This paper presents a code-based signature scheme bas… | |
1441 | |
1442 At the heart of our proposal is a new approach, Hypercube-MPCitH, to amp… | |
1443 | |
1444 Our novel method of share generation and aggregation not only improves c… | |
1445 <guid isPermaLink="true">https://eprint.iacr.org/2022/1645</guid> | |
1446 <category>Public-key cryptography</category> | |
1447 <enclosure url="https://eprint.iacr.org/2022/1645.pdf" length="0" … | |
1448 <pubDate>Fri, 25 Nov 2022 18:09:02 +0000</pubDate> | |
1449 <dc:creator>Carlos Aguilar-Melchor</dc:creator> | |
1450 <dc:creator>Nicolas Gama</dc:creator> | |
1451 <dc:creator>James Howe</dc:creator> | |
1452 <dc:creator>Andreas Hülsing</dc:creator> | |
1453 <dc:creator>David Joseph</dc:creator> | |
1454 <dc:creator>Dongze Yue</dc:creator> | |
1455 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights> | |
1456 </item> | |
1457 <item> | |
1458 <title>SCA-LDPC: A Code-Based Framework for Key-Recovery Side-Chan… | |
1459 <link>https://eprint.iacr.org/2023/294</link> | |
1460 <description>Whereas theoretical attacks on standardized crypto pr… | |
1461 | |
1462 In this paper, we propose a framework to be used in key-recovery side-ch… | |
1463 | |
1464 The framework is demonstrated and implemented in two different cases. On… | |
1465 <guid isPermaLink="true">https://eprint.iacr.org/2023/294</guid> | |
1466 <category>Attacks and cryptanalysis</category> | |
1467 <enclosure url="https://eprint.iacr.org/2023/294.pdf" length="0" t… | |
1468 <pubDate>Mon, 27 Feb 2023 14:05:40 +0000</pubDate> | |
1469 <dc:creator>Qian Guo</dc:creator> | |
1470 <dc:creator>Denis Nabokov</dc:creator> | |
1471 <dc:creator>Alexander Nilsson</dc:creator> | |
1472 <dc:creator>Thomas Johansson</dc:creator> | |
1473 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights> | |
1474 </item> | |
1475 <item> | |
1476 <title>Mitigating Decentralized Finance Liquidations with Reversib… | |
1477 <link>https://eprint.iacr.org/2023/254</link> | |
1478 <description>Liquidations in DeFi are both a blessing and a curse … | |
1479 | |
1480 In this work, we introduce reversible call options, a novel financial pr… | |
1481 <guid isPermaLink="true">https://eprint.iacr.org/2023/254</guid> | |
1482 <category>Applications</category> | |
1483 <enclosure url="https://eprint.iacr.org/2023/254.pdf" length="0" t… | |
1484 <pubDate>Wed, 22 Feb 2023 03:57:30 +0000</pubDate> | |
1485 <dc:creator>Kaihua Qin</dc:creator> | |
1486 <dc:creator>Jens Ernstberger</dc:creator> | |
1487 <dc:creator>Liyi Zhou</dc:creator> | |
1488 <dc:creator>Philipp Jovanovic</dc:creator> | |
1489 <dc:creator>Arthur Gervais</dc:creator> | |
1490 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights> | |
1491 </item> | |
1492 <item> | |
1493 <title>Searching for Gemstones: Flawed Stegosystems May Hide Promi… | |
1494 <link>https://eprint.iacr.org/2023/293</link> | |
1495 <description>The historical domain of information hiding is altern… | |
1496 We propose a corrected and optimized version of the J3 stegosystem which… | |
1497 <guid isPermaLink="true">https://eprint.iacr.org/2023/293</guid> | |
1498 <category>Applications</category> | |
1499 <enclosure url="https://eprint.iacr.org/2023/293.pdf" length="0" t… | |
1500 <pubDate>Mon, 27 Feb 2023 12:25:07 +0000</pubDate> | |
1501 <dc:creator>Diana Maimut</dc:creator> | |
1502 <dc:creator>Evgnosia-Alexandra Kelesidis</dc:creator> | |
1503 <dc:creator>Ilona Teodora Ciocan</dc:creator> | |
1504 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights> | |
1505 </item> | |
1506 <item> | |
1507 <title>Asymmetric Trapdoor Pseudorandom Generators: Definitions, C… | |
1508 <link>https://eprint.iacr.org/2023/180</link> | |
1509 <description>We introduce a new primitive called the asymmetric tr… | |
1510 As for applications of ATPRG, we construct the first homomorphic signatu… | |
1511 <guid isPermaLink="true">https://eprint.iacr.org/2023/180</guid> | |
1512 <category>Public-key cryptography</category> | |
1513 <enclosure url="https://eprint.iacr.org/2023/180.pdf" length="0" t… | |
1514 <pubDate>Mon, 13 Feb 2023 09:58:25 +0000</pubDate> | |
1515 <dc:creator>Jinpeng Hou</dc:creator> | |
1516 <dc:creator>Yansong Gao</dc:creator> | |
1517 <dc:creator>Mang Su</dc:creator> | |
1518 <dc:creator>Willy Susilo</dc:creator> | |
1519 <dc:creator>Jie Chen</dc:creator> | |
1520 <dc:creator>Anmin Fu</dc:creator> | |
1521 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights> | |
1522 </item> | |
1523 <item> | |
1524 <title>A Formal Treatment of Distributed Key Generation, and New C… | |
1525 <link>https://eprint.iacr.org/2023/292</link> | |
1526 <description>In this work, we present a novel generic construction… | |
1527 | |
1528 To prove the security of our generic construction, we introduce formaliz… | |
1529 | |
1530 We then present STORM, a concrete instantiation of our generic construct… | |
1531 <guid isPermaLink="true">https://eprint.iacr.org/2023/292</guid> | |
1532 <category>Public-key cryptography</category> | |
1533 <enclosure url="https://eprint.iacr.org/2023/292.pdf" length="0" t… | |
1534 <pubDate>Mon, 27 Feb 2023 01:04:17 +0000</pubDate> | |
1535 <dc:creator>Chelsea Komlo</dc:creator> | |
1536 <dc:creator>Ian Goldberg</dc:creator> | |
1537 <dc:creator>Douglas Stebila</dc:creator> | |
1538 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights> | |
1539 </item> | |
1540 <item> | |
1541 <title>Actively Secure Half-Gates with Minimum Overhead under Dupl… | |
1542 <link>https://eprint.iacr.org/2023/278</link> | |
1543 <description>Actively secure two-party computation (2PC) is one of… | |
1544 in modern cryptography. One main goal for designing actively secure 2PC … | |
1545 In this paper, we propose a new actively secure constant-round 2PC proto… | |
1546 security and any statistical security), essentially matching the one-way… | |
1547 | |
1548 1. The recent compression technique by Dittmer et al. (Crypto 2022) show… | |
1549 | |
1550 2. Unfortunately, the above compressing technique is only compatible | |
1551 with a less compact authenticated garbled circuit of size $2\kappa+3\rho… | |
1552 We designed a new authenticated garbling that does not use information&#… | |
1553 theoretic MACs but rather dual execution without leakage to authenticate… | |
1554 This allows us to use a more compact half-gates based authenticated garb… | |
1555 with the compression technique. Our new technique can achieve one-way co… | |
1556 | |
1557 Our technique of yielding authenticated AND triples can also be used to … | |
1558 <guid isPermaLink="true">https://eprint.iacr.org/2023/278</guid> | |
1559 <category>Cryptographic protocols</category> | |
1560 <enclosure url="https://eprint.iacr.org/2023/278.pdf" length="0" t… | |
1561 <pubDate>Fri, 24 Feb 2023 08:45:13 +0000</pubDate> | |
1562 <dc:creator>Hongrui Cui</dc:creator> | |
1563 <dc:creator>Xiao Wang</dc:creator> | |
1564 <dc:creator>Kang Yang</dc:creator> | |
1565 <dc:creator>Yu Yu</dc:creator> | |
1566 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights> | |
1567 </item> | |
1568 <item> | |
1569 <title>Lower Bounds for (Batch) PIR with Private Preprocessing</ti… | |
1570 <link>https://eprint.iacr.org/2022/828</link> | |
1571 <description>In this paper, we study (batch) private information r… | |
1572 | |
1573 We present a tight characterization for the trade-offs between hint size… | |
1574 | |
1575 Finally, we show connections between PIR and the online matrix-vector (O… | |
1576 <guid isPermaLink="true">https://eprint.iacr.org/2022/828</guid> | |
1577 <category>Cryptographic protocols</category> | |
1578 <enclosure url="https://eprint.iacr.org/2022/828.pdf" length="0" t… | |
1579 <pubDate>Thu, 23 Jun 2022 14:03:09 +0000</pubDate> | |
1580 <dc:creator>Kevin Yeo</dc:creator> | |
1581 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights> | |
1582 </item> | |
1583 <item> | |
1584 <title>Function-Hiding Dynamic Decentralized Functional Encryption… | |
1585 <link>https://eprint.iacr.org/2022/1532</link> | |
1586 <description>Decentralized Multi-Client Functional Encryption (DMC… | |
1587 | |
1588 Dynamic Decentralized Functional Encryption (DDFE) is the ultimate ext… | |
1589 | |
1590 In this paper, we provide new proof techniques, to analyse our new con… | |
1591 <guid isPermaLink="true">https://eprint.iacr.org/2022/1532</guid> | |
1592 <category>Public-key cryptography</category> | |
1593 <enclosure url="https://eprint.iacr.org/2022/1532.pdf" length="0" … | |
1594 <pubDate>Sat, 05 Nov 2022 12:48:17 +0000</pubDate> | |
1595 <dc:creator>Ky Nguyen</dc:creator> | |
1596 <dc:creator>David Pointcheval</dc:creator> | |
1597 <dc:creator>Robert Schädlich</dc:creator> | |
1598 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights> | |
1599 </item> | |
1600 <item> | |
1601 <title>PEO-Store: Practical and Economical Oblivious Store with Pe… | |
1602 <link>https://eprint.iacr.org/2023/291</link> | |
1603 <description>The growing popularity of cloud storage has brought a… | |
1604 <guid isPermaLink="true">https://eprint.iacr.org/2023/291</guid> | |
1605 <category>Applications</category> | |
1606 <enclosure url="https://eprint.iacr.org/2023/291.pdf" length="0" t… | |
1607 <pubDate>Sun, 26 Feb 2023 19:26:46 +0000</pubDate> | |
1608 <dc:creator>Wenlong Tian</dc:creator> | |
1609 <dc:creator>Jian Guo</dc:creator> | |
1610 <dc:creator>Zhiyong Xu</dc:creator> | |
1611 <dc:creator>Ruixuan Li</dc:creator> | |
1612 <dc:creator>Weijun Xiao</dc:creator> | |
1613 <dc:rights>https://creativecommons.org/licenses/by-nc/4.0/</dc:rig… | |
1614 </item> | |
1615 <item> | |
1616 <title>Improved Key Pair Generation for Falcon, BAT and Hawk</titl… | |
1617 <link>https://eprint.iacr.org/2023/290</link> | |
1618 <description>In this short note, we describe a few implementation … | |
1619 <guid isPermaLink="true">https://eprint.iacr.org/2023/290</guid> | |
1620 <category>Implementation</category> | |
1621 <enclosure url="https://eprint.iacr.org/2023/290.pdf" length="0" t… | |
1622 <pubDate>Sun, 26 Feb 2023 17:30:48 +0000</pubDate> | |
1623 <dc:creator>Thomas Pornin</dc:creator> | |
1624 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights> | |
1625 </item> | |
1626 <item> | |
1627 <title>Duoram: A Bandwidth-Efficient Distributed ORAM for 2- and 3… | |
1628 <link>https://eprint.iacr.org/2022/1747</link> | |
1629 <description>We design, analyze, and implement Duoram, a fast and … | |
1630 <guid isPermaLink="true">https://eprint.iacr.org/2022/1747</guid> | |
1631 <category>Cryptographic protocols</category> | |
1632 <enclosure url="https://eprint.iacr.org/2022/1747.pdf" length="0" … | |
1633 <pubDate>Mon, 19 Dec 2022 19:21:06 +0000</pubDate> | |
1634 <dc:creator>Adithya Vadapalli</dc:creator> | |
1635 <dc:creator>Ryan Henry</dc:creator> | |
1636 <dc:creator>Ian Goldberg</dc:creator> | |
1637 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights> | |
1638 </item> | |
1639 <item> | |
1640 <title>CHVote Protocol Specification</title> | |
1641 <link>https://eprint.iacr.org/2017/325</link> | |
1642 <description>This document provides a self-contained, comprehensiv… | |
1643 <guid isPermaLink="true">https://eprint.iacr.org/2017/325</guid> | |
1644 <category>Cryptographic protocols</category> | |
1645 <enclosure url="https://eprint.iacr.org/2017/325.pdf" length="0" t… | |
1646 <pubDate>Mon, 17 Apr 2017 14:36:11 +0000</pubDate> | |
1647 <dc:creator>Rolf Haenni</dc:creator> | |
1648 <dc:creator>Reto E. Koenig</dc:creator> | |
1649 <dc:creator>Philipp Locher</dc:creator> | |
1650 <dc:creator>Eric Dubuis</dc:creator> | |
1651 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights> | |
1652 </item> | |
1653 <item> | |
1654 <title>Efficient Detection of High Probability Statistical Propert… | |
1655 <link>https://eprint.iacr.org/2023/288</link> | |
1656 <description>A central problem in cryptanalysis is to find all the… | |
1657 | |
1658 In this paper we consider the top-down version of the problem in which t… | |
1659 <guid isPermaLink="true">https://eprint.iacr.org/2023/288</guid> | |
1660 <category>Secret-key cryptography</category> | |
1661 <enclosure url="https://eprint.iacr.org/2023/288.pdf" length="0" t… | |
1662 <pubDate>Sun, 26 Feb 2023 10:04:00 +0000</pubDate> | |
1663 <dc:creator>Itai Dinur</dc:creator> | |
1664 <dc:creator>Orr Dunkelman</dc:creator> | |
1665 <dc:creator>Nathan Keller</dc:creator> | |
1666 <dc:creator>Eyal Ronen</dc:creator> | |
1667 <dc:creator>Adi Shamir</dc:creator> | |
1668 <dc:rights>https://creativecommons.org/licenses/by-nc-sa/4.0/</dc:… | |
1669 </item> | |
1670 <item> | |
1671 <title>Modelling Delay-based Physically Unclonable Functions throu… | |
1672 <link>https://eprint.iacr.org/2023/287</link> | |
1673 <description>Recent advancements in low-cost cryptography have con… | |
1674 <guid isPermaLink="true">https://eprint.iacr.org/2023/287</guid> | |
1675 <category>Attacks and cryptanalysis</category> | |
1676 <enclosure url="https://eprint.iacr.org/2023/287.pdf" length="0" t… | |
1677 <pubDate>Sun, 26 Feb 2023 05:09:41 +0000</pubDate> | |
1678 <dc:creator>Nimish Mishra</dc:creator> | |
1679 <dc:creator>Kuheli Pratihar</dc:creator> | |
1680 <dc:creator>Anirban Chakraborty</dc:creator> | |
1681 <dc:creator>Debdeep Mukhopadhyay</dc:creator> | |
1682 <dc:rights>https://creativecommons.org/licenses/by-nc-sa/4.0/</dc:… | |
1683 </item> | |
1684 <item> | |
1685 <title>MacORAMa: Optimal Oblivious RAM with Integrity</title> | |
1686 <link>https://eprint.iacr.org/2023/083</link> | |
1687 <description>Oblivious RAM (ORAM), introduced by Goldreich and Ost… | |
1688 | |
1689 In this work, we construct the first maliciously secure ORAM with worst-… | |
1690 <guid isPermaLink="true">https://eprint.iacr.org/2023/083</guid> | |
1691 <category>Cryptographic protocols</category> | |
1692 <enclosure url="https://eprint.iacr.org/2023/083.pdf" length="0" t… | |
1693 <pubDate>Tue, 24 Jan 2023 05:07:03 +0000</pubDate> | |
1694 <dc:creator>Surya Mathialagan</dc:creator> | |
1695 <dc:creator>Neekon Vafa</dc:creator> | |
1696 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights> | |
1697 </item> | |
1698 <item> | |
1699 <title>PROTEUS: A Tool to generate pipelined Number Theoretic Tran… | |
1700 <link>https://eprint.iacr.org/2023/267</link> | |
1701 <description>Emerging cryptographic algorithms such as fully homom… | |
1702 In this paper, we present ‘PROTEUS’, an open-source and parametric t… | |
1703 <guid isPermaLink="true">https://eprint.iacr.org/2023/267</guid> | |
1704 <category>Implementation</category> | |
1705 <enclosure url="https://eprint.iacr.org/2023/267.pdf" length="0" t… | |
1706 <pubDate>Thu, 23 Feb 2023 08:59:06 +0000</pubDate> | |
1707 <dc:creator>Florian Hirner</dc:creator> | |
1708 <dc:creator>Ahmet Can Mert</dc:creator> | |
1709 <dc:creator>Sujoy Sinha Roy</dc:creator> | |
1710 <dc:rights>https://creativecommons.org/licenses/by/4.0/</dc:rights> | |
1711 </item> | |
1712 </channel> | |
1713 </rss> |