Security parameter
View article
Bulletproofs: Short Proofs for Confidential Transactions and More Open
We propose Bulletproofs, a new non-interactive zero-knowledge proof protocol with very short proofs and without a trusted setup; the proof size is only logarithmic in the witness size. Bulletproofs are especially well suited for efficient …
View article
Improved Reconstruction Attacks on Encrypted Data Using Range Query Leakage Open
We analyse the security of database encryption schemes supporting range queries against persistent adversaries. The bulk of our work applies to a generic setting, where the adversary's view is limited to the set of records matched by each …
View article
Xoodyak, a lightweight cryptographic scheme Open
In this paper, we present Xoodyak, a cryptographic primitive that can be used for hashing, encryption, MAC computation and authenticated encryption. Essentially, it is a duplex object extended with an interface that allows absorbing string…
View article
On the Adaptive Security of the Threshold BLS Signature Scheme Open
Threshold signatures are a crucial tool for many distributed protocols. As shown by Cachin, Kursawe, and Shoup (PODC `00), schemes with unique signatures are of particular importance, as they allow to implement distributed coin flipping ve…
View article
Fully Succinct Garbled RAM Open
We construct the first fully succinct garbling scheme for RAM programs, assuming the existence of indistinguishability obfuscation for circuits and one-way functions. That is, the size, space requirements, and runtime of the garbled progra…
View article
Circuit-PSI With Linear Complexity via Relaxed Batch OPPRF Open
In 2-party Circuit-based Private Set Intersection (Circuit-PSI), P0 and P1 hold sets S0 and S1 respectively and wish to securely compute a function f over the set S0 ∩ S1 (e.g., cardinality, sum over associated attributes, or threshold int…
View article
Unifying Leakage Models: From Probing Attacks to Noisy Leakage Open
A recent trend in cryptography is to formally show the leakage resilience of cryptographic implementations in a given leakage model. One of the most prominent leakage model—the so-called bounded leakage model—assumes that the amount of lea…
View article
A single shuffle is enough for secure card-based computation of any Boolean circuit Open
Secure computation enables a number of players each holding a secret input value to compute a function of the inputs without revealing the inputs. It is known that secure computation is possible physically when the inputs are given as a se…
View article
Parallel Device-Independent Quantum Key Distribution Open
A prominent application of quantum cryptography is the distribution of cryptographic keys that are provably secure. Recently, such security proofs were extended by Vazirani and Vidick (Physical Review Letters, 113, 140501, 2014) to the dev…
View article
Communication and Randomness Lower Bounds for Secure Computation Open
In secure multiparty computation (MPC), mutually distrusting users\ncollaborate to compute a function of their private data without revealing any\nadditional information about their data to other users. While it is known that\ninformation …
View article
Efficient Zero-Knowledge Arguments in the Discrete Log Setting, Revisited Open
peer reviewed
View article
Security of the most significant bits of the Shamir message passing scheme Open
Boneh and Venkatesan have recently proposed a polynomial time algorithm for recovering a 'hidden' element a of a finite field Fp of p elements from rather short strings of the most significant bits of the remainder modulo p of alphat for s…
View article
An Improved Anonymous Authentication Protocol for Wearable Health Monitoring Systems Open
Wearable health monitoring system (WHMS), which helps medical professionals to collect patients’ healthcare data and provides diagnosis via mobile devices, has become increasingly popular thanks to the significant advances in the wireless …
View article
The Price of Low Communication in Secure Multi-party Computation Open
Traditional protocols for secure multi-party computation among n parties communicate at least a linear (in n) number of bits, even when computing very simple functions. In this work we investigate the feasibility of protocols with sublinea…
View article
Revisiting Variable Output Length XOR Pseudorandom Function Open
Let σ be some positive integer and C ⊆ {(i, j) : 1 ≤ i < j ≤ σ}. The theory behind finding a lower bound on the number of distinct blocks P1, . . . , Pσ ∈ {0, 1}n satisfying a set of linear equations {Pi ⊕Pj = ci,j : (i, j) ∈ C} for some c…
View article
Indistinguishability Obfuscation from Well-Founded Assumptions Open
Indistinguishability obfuscation, introduced by [Barak et. al. Crypto’2001], aims to compile programs into unintelligible ones while preserving functionality. It is a fascinating and powerful object that has been shown to enable a host of …
View article
Efficient Leakage-Resilient Authenticated Key Agreement Protocol in the Continual Leakage eCK Model Open
Based on users’ permanent private keys and ephemeral secret keys (randomness secret values), authenticated key agreement (AKA) protocols are used to construct a common session key between two session parties while authenticating each other…
View article
Leveled Adaptively Strong-Unforgeable Identity-Based Fully Homomorphic Signatures Open
The identity-based homomorphic signature (IBHS) enables an untrusted server to run some computation over the outsourced data and derive a short signature, vouching for the correctness of the output of the computation, while greatly simplif…
View article
A Framework for Efficient Adaptively Secure Composable Oblivious\n Transfer in the ROM Open
Oblivious Transfer (OT) is a fundamental cryptographic protocol that finds a\nnumber of applications, in particular, as an essential building block for\ntwo-party and multi-party computation. We construct a round-optimal (2 rounds)\nuniver…
View article
Candidate iO from Homomorphic Encryption Schemes Open
We propose a new approach to construct general-purpose indistinguishability obfuscation (iO). Our construction is obtained via a new intermediate primitive that we call split fully homomorphic encryption (split FHE), which we show to be su…
View article
Verifiable FHE via Lattice-based SNARKs Open
Fully Homomorphic Encryption (FHE) is a prevalent cryptographic primitive that allows for computation on encrypted data. In various cryptographic protocols, this enables outsourcing computation to a third party while retaining the privacy …
View article
A Public Key Compression Scheme for Fully Homomorphic Encryption Based on Quadratic Parameters With Correction Open
For efficiency improvement and public key size reduction, a new public key compression scheme is proposed for fully homomorphic encryption based on quadratic parameters with correction (QPC-PKC scheme). Compared with existing public key co…
View article
Identity-Based Revocation From Subset Difference Methods Under Simple Assumptions Open
Identity-based revocation (IBR) is a specific kind of broadcast encryption that can effectively send ciphertext to a set of receivers. In IBR, a ciphertext is associated with a set of revoked users instead of a set of receivers and the max…
View article
Unconditionally Secure Qubit Commitment Scheme Using Quantum Maskers Open
A commitment scheme allows one to commit to hidden information while keeping its value recoverable when needed. Despite considerable efforts, an unconditionally and perfectly secure bit commitment has been proven impossible both classicall…
View article
A Secure and Lightweight Multi-Party Private Intersection-Sum Scheme over a Symmetric Cryptosystem Open
A private intersection-sum (PIS) scheme considers the private computing problem of how parties jointly compute the sum of associated values in the set intersection. In scenarios such as electronic voting, corporate credit investigation, an…
View article
A Framework for Efficient Adaptively Secure Composable Oblivious Transfer in the ROM Open
Oblivious Transfer (OT) is a fundamental cryptographic protocol that finds a number of applications, in particular, as an essential building block for two-party and multi-party computation. We construct a round-optimal (2 rounds) universal…
View article
A Lower Bound for Adaptively-Secure Collective Coin-Flipping Protocols Open
In 1985, Ben-Or and Linial (Advances in Computing Research '89) introduced the collective coin-flipping problem, where n parties communicate via a single broadcast channel and wish to generate a common random bit in the presence of adaptiv…
View article
The Longest-Chain Protocol Under Random Delays Open
In the field of distributed consensus and blockchains, the synchronous communication model assumes that all messages between honest parties are delayed by at most a known constant Δ. Recent literature establishes that the longest-chain blo…
View article
Transparent Polynomial Delegation and Its Applications to Zero Knowledge Proof Open
We present a new succinct zero knowledge argument scheme for layered arithmetic circuits without trusted setup. The prover time is O(C + nlogn) and the proof size is O(D logC +log2 n) for a D-depth circuit with n inputs and C gates. The ve…
View article
Provably secure identity-based identification and signature schemes from code assumptions Open
Code-based cryptography is one of few alternatives supposed to be secure in a post-quantum world. Meanwhile, identity-based identification and signature (IBI/IBS) schemes are two of the most fundamental cryptographic primitives, so several…