Rocksolid Light

News from da outaworlds

mail  files  register  groups  login

Message-ID:  

BOFH excuse #147: Party-bug in the Aloha protocol.


sci / sci.crypt / [digest] 2024 Week 34

SubjectAuthor
o [digest] 2024 Week 34IACR ePrint Archive

1
Subject: [digest] 2024 Week 34
From: IACR ePrint Archive
Newsgroups: sci.crypt
Organization: A noiseless patient Spider
Date: Mon, 26 Aug 2024 02:21 UTC
Path: eternal-september.org!news.eternal-september.org!.POSTED!not-for-mail
From: noreply@example.invalid (IACR ePrint Archive)
Newsgroups: sci.crypt
Subject: [digest] 2024 Week 34
Date: Mon, 26 Aug 2024 02:21:48 -0000
Organization: A noiseless patient Spider
Lines: 1450
Message-ID: <o-4obpO37luLBwezNNMKJm2mYr7Qs36v@eprint.iacr.org.invalid>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Injection-Date: Mon, 26 Aug 2024 04:21:54 +0200 (CEST)
Injection-Info: dont-email.me; posting-host="9cf94d01d40a657dc1918d2498f589e3";
logging-data="2424116"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX19pxVKrrVtJ3L1u7q51bAKfXH7mlvSSrog="
Cancel-Lock: sha1:wTu7KpLak0kGKGfvo8xVjjNotKU=
View all headers

## In this issue

1. [2024/1012] Supersonic OT: Fast Unconditionally Secure ...
2. [2024/1288] KpqClean Ver2: Comprehensive Benchmarking and ...
3. [2024/1289] Improved Lattice Blind Signatures from Recycled Entropy
4. [2024/1290] SoK: Computational and Distributed Differential ...
5. [2024/1291] Raccoon: A Masking-Friendly Signature Proven in the ...
6. [2024/1292] Chosen Ciphertext Security for (Hierarchical) ...
7. [2024/1293] Greyhound: Fast Polynomial Commitments from Lattices
8. [2024/1294] Pre-Constrained Cryptography: Broad Definitions, ...
9. [2024/1295] Identity-Based Encryption from Lattices with More ...
10. [2024/1296] Universal Composable Transaction Serialization with ...
11. [2024/1297] Improved Cryptanalysis of SNOVA
12. [2024/1298] Point (de)compression for elliptic curves over ...
13. [2024/1299] Permissionless Verifiable Information Dispersal ...
14. [2024/1300] SoK: 5 Years of Neural Differential Cryptanalysis
15. [2024/1301] Kalos: Hierarchical-auditable and Human-binding ...
16. [2024/1302] RABAEKS: Revocable Attribute-based Authenticated ...
17. [2024/1303] Efficient Zero-Knowledge Arguments for Paillier ...
18. [2024/1304] Improved Algebraic Attacks on Round-Reduced LowMC ...
19. [2024/1305] Constructions of Efficiently Implementable Boolean ...
20. [2024/1306] Scloud+: a Lightweight LWE-based KEM without ...
21. [2024/1307] On Algebraic Homomorphic Encryption and its ...
22. [2024/1308] LAMA: Leakage-Abuse Attacks Against Microsoft ...
23. [2024/1309] R-STELLAR: A Resilient Synthesizable Signature ...
24. [2024/1310] On the Effects of Neural Network-based Output ...
25. [2024/1311] Dynamic Threshold Key Encapsulation with a ...
26. [2024/1312] Probabilistic Data Structures in the Wild: A ...
27. [2024/1313] A Lattice Attack Against a Family of RSA-like ...
28. [2024/1314] Verifiable Homomorphic Linear Combinations in ...
29. [2024/1315] PulpFHE: Complex Instruction Set Extensions for FHE ...
30. [2024/1316] Generalized Triangular Dynamical System: An ...
31. [2024/1317] MAESTRO: Multi-party AES using Lookup Tables
32. [2024/1318] Patching and Extending the WWL+ Circuit ...
33. [2024/1319] Quantum-safe Signatureless DNSSEC
34. [2024/1320] Post-Quantum DNSSEC over UDP via QNAME-Based ...
35. [2024/1321] ECC’s Achilles’ Heel: Unveiling Weak Keys in ....
36. [2024/1322] Revisiting a Realistic EM Side-Channel Attack on a ...
37. [2024/1323] SoK: Instruction Set Extensions for Cryptographers
38. [2024/1324] CLAASPing ARADI: Automated Analysis of the ARADI ...
39. [2024/1325] Authenticity in the Presence of Leakage using a ...
40. [2024/1326] On the anonymity of one authenticated key agreement ...
41. [2024/1327] Public-Key Anamorphism in (CCA-secure) Public-Key ...
42. [2024/1328] A Note on ARADI and LLAMA
43. [2024/1329] Small Public Exponent Brings More: Improved Partial ...
44. [2024/1330] New Results for Coppersmith's Method from the ...
45. [2024/1331] Practical Small Private Exponent Attacks against RSA

## 2024/1012

* Title: Supersonic OT: Fast Unconditionally Secure Oblivious Transfer
* Authors: Aydin Abadi, Yvo Desmedt
* [Permalink](https://eprint.iacr.org/2024/1012)
* [Download](https://eprint.iacr.org/2024/1012.pdf)

### Abstract

Oblivious Transfer (OT) is a fundamental cryptographic protocol with applications in secure Multi-Party Computation, Federated Learning, and Private Set Intersection. With the advent of quantum computing, it is crucial to develop unconditionally secure core primitives like OT to ensure their continued security in the post-quantum era. Despite over four decades since OT's introduction, the literature has predominantly relied on computational assumptions, except in cases using unconventional methods like noisy channels or a fully trusted party. Introducing “Supersonic OT”, a highly efficient and unconditionally secure OT scheme that avoids public-key-based primitives, we offer an alternative to traditional approaches. Supersonic OT enables a receiver to obtain a response of size O(1). Its simple (yet non-trivial) design facilitates easy security analysis and implementation. The protocol employs a basic secret-sharing scheme, controlled swaps, the one-time pad, and a third-party helper who may be corrupted by a semi-honest adversary. Our implementation and runtime analysis indicate that a single instance of Supersonic OT completes in 0.35 milliseconds, making it up to 2000 times faster than the state-of-the-art base OT.

## 2024/1288

* Title: KpqClean Ver2: Comprehensive Benchmarking and Analysis of KpqC Algorithm Round 2 Submissions
* Authors: Minjoo Sim, Siwoo Eum, Gyeongju Song, Minwoo Lee, Sangwon Kim, Minho Song, Hwajeong Seo
* [Permalink](https://eprint.iacr.org/2024/1288)
* [Download](https://eprint.iacr.org/2024/1288.pdf)

### Abstract

From 2022, Korean Post-Quantum Cryptography (KpqC) Competition has been held. Among the Round 1 algorithms of KpqC, eight algorithms were selected in December 2023. To evaluate the algorithms, the performance is critical factor. However, the performance of the algorithms submitted to KpqC was evaluated in different development environments. Consequently, it is difficult to compare the performance of each algorithm fairly, because the measurements were not conducted in the identical development environments. In this paper, we introduce KpqClean ver2, the successor to the KpqClean project. KpqClean ver2 provides comprehensive benchmark analysis results for all KpqC Round 2 algorithms across various environments (Ryzen, Intel, and aarch64). This framework includes both a ``clean'' implementation and an ``avx2'' implementation of the KpqC Round 2 candidate algorithms. To benchmark the algorithms, we not only removed external library dependencies from each algorithm but also integrated the same source code for common algorithms (such as AES, SHA2, SHAKE, and etc.) to enable more accurate performance comparisons. The framework automatically recognizes the user’s environment, providing easy benchmarking for all users without the need for separate settings. This study also includes memory usage analysis using Valgrind for each algorithm and function usage proportion analysis during the execution of each cryptographic algorithm using Xcode's profiling tool. Finally we show that the practical strength of KpqC algorithms in terms of execution timing and memory usages. This result can be utilized for the understanding of KpqC finalist in terms of performance.

## 2024/1289

* Title: Improved Lattice Blind Signatures from Recycled Entropy
* Authors: Corentin Jeudy, Olivier Sanders
* [Permalink](https://eprint.iacr.org/2024/1289)
* [Download](https://eprint.iacr.org/2024/1289.pdf)

### Abstract

Blind signatures represent a class of cryptographic primitives enabling privacy-preserving authentication with several applications such as e-cash or e-voting. It is still a very active area of research, in particular in the post-quantum setting where the history of blind signatures has been hectic. Although it started to shift very recently with the introduction of a few lattice-based constructions, all of the latter give up an important characteristic of blind signatures (size, efficiency, or security under well-known assumptions) to achieve the others. In this paper, we propose another design which revisits the link between the two main procedures of blind signatures, namely issuance and showing, demonstrating that we can significantly alleviate the second one by adapting the former. Concretely, we show that we can harmlessly inject excess randomness in the issuance phase, and then recycle the entropy surplus during showing to decrease the complexity of the zero-knowledge proof which constitutes the main component of the signature. This leads to a blind signature scheme with small sizes, low complexity, and that still relies on well-known lattice assumptions.

## 2024/1290

* Title: SoK: Computational and Distributed Differential Privacy for MPC
* Authors: Fredrik Meisingseth, Christian Rechberger
* [Permalink](https://eprint.iacr.org/2024/1290)
* [Download](https://eprint.iacr.org/2024/1290.pdf)

### Abstract

In the last fifteen years, there has been a steady stream of works combining differential privacy with various other cryptographic disciplines, particularly that of multi-party computation, yielding both practical and theoretical unification. As a part of that unification, due to the rich definitional nature of both fields, there have been many proposed definitions of differential privacy adapted to the given use cases and cryptographic tools at hand, resulting in computational and/or distributed versions of differential privacy. In this work, we offer a systemization of such definitions, with a focus on definitions that are both computational and tailored for a multi-party setting. We order the definitions according to the distribution model and computational perspective and propose a viewpoint on when given definitions should be seen as instantiations of the same generalised notion. The ordering highlights a clear, and sometimes strict, hierarchy between the definitions, where utility (accuracy) can be traded for stronger privacy guarantees or lesser trust assumptions. Further, we survey theoretical results relating the definitions to each other and extend some such results. We also discuss the state of well-known open questions and suggest new open problems to study. Finally, we consider aspects of the practical use of the different notions, hopefully giving guidance also to future applied work.

## 2024/1291


Click here to read the complete article
1

rocksolid light 0.9.8
clearnet tor