Export Citations
Save this search
Please login to be able to save your searches and receive alerts for new content matching your search criteria.
- research-articleDecember 2024
An Efficient ZK Compiler from SIMD Circuits to General Circuits
Journal of Cryptology (JCRY), Volume 38, Issue 1https://doi.org/10.1007/s00145-024-09531-4AbstractWe propose a generic compiler that can convert any zero-knowledge (ZK) proof for SIMD circuits to general circuits efficiently, and an extension that can preserve the space complexity of the proof systems. Our compiler can immediately produce new ...
- research-articleDecember 2024
Decrypting Without Keys: The Case of the GlobalPlatform SCP02 Protocol
Journal of Cryptology (JCRY), Volume 38, Issue 1https://doi.org/10.1007/s00145-024-09528-zAbstractWe describe in this paper how to perform a padding oracle attack against the GlobalPlatform SCP02 protocol. SCP02 is implemented in smart cards and used by transport companies, in the banking world and by mobile network operators (UICC/SIM cards). ...
- research-articleNovember 2024
Lattice-Based Zero-Knowledge Proofs in Action: Applications to Electronic Voting
Journal of Cryptology (JCRY), Volume 38, Issue 1https://doi.org/10.1007/s00145-024-09530-5AbstractThis paper studies several building blocks needed for electronic voting in order to prepare for the post-quantum era. In particular, we present lattice-based constructions for a generic zero-knowledge (ZK) proof of ballot correctness, a ZK proof ...
- research-articleNovember 2024
Achievable CCA2 Relaxation for Homomorphic Encryption
Journal of Cryptology (JCRY), Volume 38, Issue 1https://doi.org/10.1007/s00145-024-09526-1AbstractHomomorphic encryption (HE) protects data in-use, but can be computationally expensive. To avoid the costly bootstrapping procedure that refreshes ciphertexts, some works have explored client-aided outsourcing protocols, where the client ...
-
- research-articleNovember 2024
New Representations of the AES Key Schedule
Journal of Cryptology (JCRY), Volume 38, Issue 1https://doi.org/10.1007/s00145-024-09522-5AbstractIn this paper, we present a new representation of the AES key schedule, with some implications to the security of AES-based schemes. In particular, we show that the AES-128 key schedule can be split into four independent parallel computations ...
- research-articleOctober 2024
Full Quantum Equivalence of Group Action DLog and CDH, and More
Journal of Cryptology (JCRY), Volume 37, Issue 4https://doi.org/10.1007/s00145-024-09521-6AbstractCryptographic group actions are a relaxation of standard cryptographic groups that have less structure. This lack of structure allows them to be plausibly quantum resistant despite Shor’s algorithm, while still having a number of applications. The ...
- research-articleOctober 2024
Families of Prime-Order Endomorphism-Equipped Embedded Curves on Pairing-Friendly Curves
Journal of Cryptology (JCRY), Volume 37, Issue 4https://doi.org/10.1007/s00145-024-09514-5AbstractThis paper presents a procedure to construct parameterized families of prime-order endomorphism-equipped elliptic curves that are defined over the scalar field of pairing-friendly elliptic curve families such as Barreto–Lynn–Scott (BLS), Barreto–...
- research-articleJuly 2024
Bringing Order to Chaos: The Case of Collision-Resistant Chameleon-Hashes
Journal of Cryptology (JCRY), Volume 37, Issue 3https://doi.org/10.1007/s00145-024-09510-9AbstractChameleon-hash functions, introduced by Krawczyk and Rabin (NDSS’00), are trapdoor collision-resistant hash functions parametrized by a public key. If the corresponding secret key is known, arbitrary collisions for the hash function can be found ...
- research-articleMay 2024
Simple Constructions from (Almost) Regular One-Way Functions
Journal of Cryptology (JCRY), Volume 37, Issue 3https://doi.org/10.1007/s00145-024-09507-4AbstractTwo of the most useful cryptographic primitives that can be constructed from one-way functions are pseudorandom generators (PRGs) and universal one-way hash functions (UOWHFs). In order to implement them in practice, the efficiency of such ...
- research-articleMay 2024
Multi-key and Multi-input Predicate Encryption (for Conjunctions) from Learning with Errors
Journal of Cryptology (JCRY), Volume 37, Issue 3https://doi.org/10.1007/s00145-024-09504-7AbstractWe put forward two natural generalizations of predicate encryption (PE), dubbed multi-key and multi-input PE. More in details, our contributions are threefold.
- Definitions. We formalize security of multi-key PE and multi-input PE following the ...
- research-articleApril 2024
Cryptographic Primitives with Hinting Property
Journal of Cryptology (JCRY), Volume 37, Issue 3https://doi.org/10.1007/s00145-024-09502-9AbstractA hinting pseudorandom generator (PRG) is a potentially stronger variant of PRG with a “deterministic” form of circular security with respect to the seed of the PRG (Koppula and Waters, in: Boldyreva and Micciancio (eds) CRYPTO 2019, Part II, ...
- research-articleDecember 2023
Cryptographic Competitions
Journal of Cryptology (JCRY), Volume 37, Issue 1https://doi.org/10.1007/s00145-023-09467-1AbstractCompetitions are widely viewed as the safest way to select cryptographic algorithms. This paper surveys procedures that have been used in cryptographic competitions, and analyzes the extent to which those procedures reduce security risks.
- research-articleNovember 2023
Lattice-Based Programmable Hash Functions and Applications
Journal of Cryptology (JCRY), Volume 37, Issue 1https://doi.org/10.1007/s00145-023-09488-wAbstractDriven by the open problem raised by Hofheinz and Kiltz (J Cryptol 25(3):484–527, 2012), we study the formalization of lattice-based programmable hash function (PHF) and give three types of concrete constructions by using several techniques such ...