Export Citations
Save this search
Please login to be able to save your searches and receive alerts for new content matching your search criteria.
- research-articleDecember 2024
A Complete Analysis of the BKZ Lattice Reduction Algorithm
Journal of Cryptology (JCRY), Volume 38, Issue 1https://doi.org/10.1007/s00145-024-09527-0AbstractWe present the first rigorous dynamic analysis of BKZ, the most widely used lattice reduction algorithm besides LLL: we provide guarantees on the quality of the current lattice basis during execution. Previous analyses were either heuristic or ...
- research-articleDecember 2024
An Efficient ZK Compiler from SIMD Circuits to General Circuits
Journal of Cryptology (JCRY), Volume 38, Issue 1https://doi.org/10.1007/s00145-024-09531-4AbstractWe propose a generic compiler that can convert any zero-knowledge (ZK) proof for SIMD circuits to general circuits efficiently, and an extension that can preserve the space complexity of the proof systems. Our compiler can immediately produce new ...
- research-articleDecember 2024
Decrypting Without Keys: The Case of the GlobalPlatform SCP02 Protocol
Journal of Cryptology (JCRY), Volume 38, Issue 1https://doi.org/10.1007/s00145-024-09528-zAbstractWe describe in this paper how to perform a padding oracle attack against the GlobalPlatform SCP02 protocol. SCP02 is implemented in smart cards and used by transport companies, in the banking world and by mobile network operators (UICC/SIM cards). ...
- research-articleDecember 2024
Fiat–Shamir Bulletproofs are Non-malleable (in the Random Oracle Model)
Journal of Cryptology (JCRY), Volume 38, Issue 1https://doi.org/10.1007/s00145-024-09525-2AbstractBulletproofs (Bünz et al., in: 2018 IEEE symposium on security and privacy, IEEE Computer Society Press, pp 315–334, 2018) are a celebrated ZK proof system that allows for short and efficient proofs, and have been implemented and deployed in ...
-
- research-articleNovember 2024
Lattice-Based Zero-Knowledge Proofs in Action: Applications to Electronic Voting
Journal of Cryptology (JCRY), Volume 38, Issue 1https://doi.org/10.1007/s00145-024-09530-5AbstractThis paper studies several building blocks needed for electronic voting in order to prepare for the post-quantum era. In particular, we present lattice-based constructions for a generic zero-knowledge (ZK) proof of ballot correctness, a ZK proof ...
- research-articleNovember 2024
Achievable CCA2 Relaxation for Homomorphic Encryption
Journal of Cryptology (JCRY), Volume 38, Issue 1https://doi.org/10.1007/s00145-024-09526-1AbstractHomomorphic encryption (HE) protects data in-use, but can be computationally expensive. To avoid the costly bootstrapping procedure that refreshes ciphertexts, some works have explored client-aided outsourcing protocols, where the client ...
- research-articleNovember 2024
On Soundness Notions for Interactive Oracle Proofs
Journal of Cryptology (JCRY), Volume 38, Issue 1https://doi.org/10.1007/s00145-024-09520-7AbstractInteractive oracle proofs (IOPs) (Ben-Sasson et al., in: Hirt and Smith (eds) TCC 2016-B, Part II, volume 9986 of LNCS, pp 31–60, 2016. https://doi.org/10.1007/978-3-662-53644-5_2; Reingold et al. in SIAM J Comput, 2021) have emerged as a powerful ...
- research-articleNovember 2024
New Representations of the AES Key Schedule
Journal of Cryptology (JCRY), Volume 38, Issue 1https://doi.org/10.1007/s00145-024-09522-5AbstractIn this paper, we present a new representation of the AES key schedule, with some implications to the security of AES-based schemes. In particular, we show that the AES-128 key schedule can be split into four independent parallel computations ...
- research-articleOctober 2024
Protecting Distributed Primitives Against Leakage: Equivocal Secret Sharing and more
Journal of Cryptology (JCRY), Volume 38, Issue 1https://doi.org/10.1007/s00145-024-09524-3AbstractLeakage-resilient cryptography aims to protect cryptographic primitives from so-called “side channel attacks” that exploit their physical implementation to learn their input or secret state. Starting from the works of Ishai, Sahai and Wagner (...
- research-articleOctober 2024
Full Quantum Equivalence of Group Action DLog and CDH, and More
Journal of Cryptology (JCRY), Volume 37, Issue 4https://doi.org/10.1007/s00145-024-09521-6AbstractCryptographic group actions are a relaxation of standard cryptographic groups that have less structure. This lack of structure allows them to be plausibly quantum resistant despite Shor’s algorithm, while still having a number of applications. The ...
- research-articleAugust 2024
Finding Collisions in a Quantum World: Quantum Black-Box Separation of Collision-Resistance and One-Wayness
Journal of Cryptology (JCRY), Volume 37, Issue 4https://doi.org/10.1007/s00145-024-09517-2AbstractSince the celebrated work of Impagliazzo and Rudich (STOC 1989), a number of black-box impossibility results have been established. However, these works only ruled out classical black-box reductions among cryptographic primitives. Therefore, it ...
- research-articleAugust 2024
Symmetric and Dual PRFs from Standard Assumptions: A Generic Validation of a Prevailing Assumption
Journal of Cryptology (JCRY), Volume 37, Issue 4https://doi.org/10.1007/s00145-024-09513-6AbstractA two-input function is a dual PRF if it is a PRF when keyed by either of its inputs. Dual PRFs are assumed in the design and analysis of numerous primitives and protocols including HMAC, AMAC, TLS 1.3 and MLS. But, not only do we not know whether ...