Dates are inconsistent

Dates are inconsistent

22 results sorted by ID

Possible spell-corrected query: are-randomizable key
2024/1340 (PDF) Last updated: 2024-08-27
Unbalanced Private Set Union with Reduced Computation and Communication
Cong Zhang, Yu Chen, Weiran Liu, Liqiang Peng, Meng Hao, Anyu Wang, Xiaoyun Wang
Cryptographic protocols

Private set union (PSU) is a cryptographic protocol that allows two parties to compute the union of their sets without revealing anything else. Despite some efficient PSU protocols that have been proposed, they mainly focus on the balanced setting, where the sets held by the parties are of similar size. Recently, Tu et al. (CCS 2023) proposed the first unbalanced PSU protocol which achieves sublinear communication complexity in the size of the larger set. In this paper, we are interested...

2024/436 (PDF) Last updated: 2024-03-13
Re-Randomized FROST
Conrado P. L. Gouvea, Chelsea Komlo

We define a (small) augmentation to the FROST threshold signature scheme that additionally allows for re-randomizable public and secret keys. We build upon the notion of re-randomizable keys in the literature, but tailor this capability when the signing key is secret-shared among a set of mutually trusted parties. We do not make any changes to the plain FROST protocol, but instead define additional algorithms to allow for randomization of the threshold public key and participant’s individual...

2024/053 (PDF) Last updated: 2024-01-14
Anonymous Homomorphic IBE with Application to Anonymous Aggregation
Michael Clear, Ciaran McGoldrick, Hitesh Tewari
Public-key cryptography

All anonymous identity-based encryption (IBE) schemes that are group homomorphic (to the best of our knowledge) require knowledge of the identity to compute the homomorphic operation. This paper is motivated by this open problem, namely to construct an anonymous group-homomorphic IBE scheme that does not sacrifice anonymity to perform homomorphic operations. Note that even when strong assumptions such as indistinguishability obfuscation (iO) are permitted, no schemes are known. We succeed in...

2023/1915 (PDF) Last updated: 2024-04-26
Efficient Post-Quantum Secure Deterministic Threshold Wallets from Isogenies
Poulami Das, Andreas Erwig, Michael Meyer, Patrick Struck
Cryptographic protocols

Cryptocurrency networks crucially rely on digital signature schemes, which are used as an authentication mechanism for transactions. Unfortunately, most major cryptocurrencies today, including Bitcoin and Ethereum, employ signature schemes that are susceptible to quantum adversaries, i.e., an adversary with access to a quantum computer can forge signatures and thereby spend coins of honest users. In cryptocurrency networks, signature schemes are typically not executed in isolation, but...

2023/516 (PDF) Last updated: 2023-04-10
3-Party Secure Computation for RAMs: Optimal and Concretely Efficient
Atsunori Ichikawa, Ilan Komargodski, Koki Hamada, Ryo Kikuchi, Dai Ikarashi
Cryptographic protocols

A distributed oblivious RAM (DORAM) is a method for accessing a secret-shared memory while hiding the accessed locations. DORAMs are the key tool for secure multiparty computation (MPC) for RAM programs that avoids expensive RAM-to-circuit transformations. We present new and improved 3-party DORAM protocols. For a logical memory of size $N$ and for each logical operation, our DORAM requires $O(\log N)$ local CPU computation steps. This is known to be asymptotically optimal. Our...

2023/380 (PDF) Last updated: 2023-03-15
Security Analysis of Signature Schemes with Key Blinding
Edward Eaton, Tancrède Lepoint, Christopher A. Wood
Cryptographic protocols

Digital signatures are fundamental components of public key cryptography. They allow a signer to generate verifiable and unforgeable proofs---signatures---over arbitrary messages with a private key, and allow recipients to verify the proofs against the corresponding and expected public key. These properties are used in practice for a variety of use cases, ranging from identity or data authenticity to non-repudiation. Unsurprisingly, signature schemes are widely used in security protocols...

2023/152 (PDF) Last updated: 2023-02-22
Almost Tightly-Secure Re-Randomizable and Replayable CCA-secure Public Key Encryption
Antonio Faonio, Dennis Hofheinz, Luigi Russo
Public-key cryptography

Re-randomizable Replayable CCA-secure public key encryption (Rand-RCCA PKE) schemes guarantee security against chosen-ciphertext attacks while ensuring the useful property of re-randomizable ciphertexts. We introduce the notion of multi-user and multi-ciphertext Rand-RCCA PKE and we give the first construction of such a PKE scheme with an almost tight security reduction to a standard assumption. Our construction is structure preserving and can be instantiated over Type-1 pairing groups....

2022/1041 (PDF) Last updated: 2022-08-11
Lattice-Based Cryptography in Miden VM
Alan Szepieniec, Frederik Vercauteren
Public-key cryptography

This note discusses lattice-based cryptography over the field with $p= 2^{64} - 2^{32} + 1$ elements, with an eye to supporting lattice-based cryptography operations in virtual machines such as Miden VM that operate natively over this field. It discusses how to support Dilithium and Falcon, two lattice-based signature scheme recently selected by the NIST PQC project; and proposes parameters for efficient public key encryption and publicly re-randomizable commitments modulo $p$.

2022/856 (PDF) Last updated: 2022-06-28
Mix-Nets from Re-Randomizable and Replayable CCA-secure Public-Key Encryption
Antonio Faonio, Luigi Russo
Public-key cryptography

Mix-nets are protocols that allow a set of senders to send messages anonymously. Faonio et al. (ASIACRYPT’19) showed how to instantiate mix-net protocols based on Public-Verifiable Re-randomizable Replayable CCA-secure (Rand-RCCA) PKE schemes. The bottleneck of their approach is that public-verifiable Rand-RCCA PKEs are less efficient than typical CPA-secure re-randomizable PKEs. In this paper, we revisit their mix-net protocol, showing how to get rid of the cumbersome public-verifiability...

2022/358 (PDF) Last updated: 2022-12-02
Linear Private Set Union from Multi-Query Reverse Private Membership Test
Cong Zhang, Yu Chen, Weiran Liu, Min Zhang, Dongdai Lin
Cryptographic protocols

Private set union (PSU) protocol enables two parties, each holding a set, to compute the union of their sets without revealing anything else to either party. So far, there are two known approaches for constructing PSU protocols. The first mainly depends on additively homomorphic encryption (AHE), which is generally inefficient since it needs to perform a non-constant number of homomorphic computations on each item. The second is mainly based on oblivious transfer and symmetric-key...

2022/190 (PDF) Last updated: 2022-02-20
Short-lived zero-knowledge proofs and signatures
Arasu Arun, Joseph Bonneau, Jeremy Clark
Cryptographic protocols

We introduce the short-lived proof, a non-interactive proof of knowledge with a novel feature: after a specified period of time, the proof is no longer convincing. This time-delayed loss of soundness happens "naturally" without further involvement from the prover or any third party. We propose formal definitions for short-lived proofs as well as the special case of short-lived signatures. We show several practical constructions built using verifiable delay functions (VDFs). The key idea in...

2021/074 (PDF) Last updated: 2022-03-26
Cross-Domain Attribute-Based Access Control Encryption
Mahdi Sedaghat, Bart Preneel
Public-key cryptography

Logic access control enforces who can read and write data; the enforcement is typically performed by a fully trusted entity. At TCC 2016, Damg\aa rd et al. proposed Access Control Encryption (ACE) schemes where a predicate function decides whether or not users can read (decrypt) and write (encrypt) data, while the message secrecy and the users' anonymity are preserved against malicious parties. Subsequently, several ACE constructions with an arbitrary identity-based access policy have been...

2019/955 (PDF) Last updated: 2021-09-29
Structure-Preserving and Re-randomizable RCCA-secure Public Key Encryption and its Applications
Antonio Faonio, Dario Fiore, Javier Herranz, Carla Ràfols
Public-key cryptography

Re-randomizable RCCA-secure public key encryption (Rand-RCCA PKE) schemes reconcile the property of re-randomizability of the ciphertexts with the need of security against chosen-ciphertexts attacks. In this paper we give a new construction of a Rand-RCCA PKE scheme that is perfectly re-randomizable. Our construction is structure-preserving, can be instantiated over Type-3 pairing groups, and achieves better computation and communication efficiency than the state of the art perfectly...

2018/864 Last updated: 2021-03-02
Optimistic Mixing, Revisited
Antonio Faonio, Dario Fiore
Cryptographic protocols

Mixing Networks are protocols that allow a set of senders to send messages anonymously. Such protocols are fundamental building blocks to achieve privacy in a variety of applications, such as anonymous e-mail, anonymous payments, and electronic voting. Back in 2002, Golle et al. proposed a new concept of mixing network, called optimistic mixing, that allows for fast mixing when all the parties execute the protocol honestly. If, on the other hand, one or more mix-servers cheat, then the...

2017/1116 (PDF) Last updated: 2017-11-21
A Constant-Size Signature Scheme with a Tighter Reduction from the CDH Assumption
Kaisei Kajita, Kazuto Ogawa, Eiichiro Fujisaki

We present a signature scheme with the tightest security-reduction among known constant-size signature schemes secure under the computational Diffie-Hellman (CDH) assumption. It is important to reduce the security-reduction loss of a cryptosystem, which enables choosing of a smaller security parameter without compromising security; hence, enabling constant-size signatures for cryptosystems and faster computation. The tightest security reduction far from the CDH assumption is...

2016/164 (PDF) Last updated: 2016-02-19
Sanitization of FHE Ciphertexts
Léo Ducas, Damien Stehle
Public-key cryptography

By definition, fully homomorphic encryption (FHE) schemes support homomorphic decryption, and all known FHE constructions are bootstrapped from a Somewhat Homomorphic Encryption (SHE) scheme via this technique. Additionally, when a public key is provided, ciphertexts are also re-randomizable, e.g., by adding to them fresh encryptions of 0. From those two operations we devise an algorithm to sanitize a ciphertext, by making its distribution canonical. In particular, the distribution of the...

2015/517 (PDF) Last updated: 2018-11-03
Subversion-Resilient Signatures: Definitions, Constructions and Applications
Giuseppe Ateniese, Bernardo Magri, Daniele Venturi
Public-key cryptography

We provide a formal treatment of security of digital signatures against subversion attacks (SAs). Our model of subversion generalizes previous work in several directions, and is inspired by the proliferation of software attacks (e.g., malware and buffer overflow attacks), and by the recent revelations of Edward Snowden about intelligence agencies trying to surreptitiously sabotage cryptographic algorithms. The main security requirement we put forward demands that a signature scheme should...

2015/395 (PDF) Last updated: 2016-02-11
Efficient Unlinkable Sanitizable Signatures from Signatures with Re-Randomizable Keys
Nils Fleischhacker, Johannes Krupp, Giulio Malavolta, Jonas Schneider, Dominique Schröder, Mark Simkin
Public-key cryptography

In a sanitizable signature scheme the signer allows a designated third party, called the sanitizer, to modify certain parts of the message and adapt the signature accordingly. Ateniese et al. (ESORICS 2005) introduced this primitive and proposed five security properties which were formalized by Brzuska et al.~(PKC 2009). Subsequently, Brzuska et al. (PKC 2010) suggested an additional security notion, called unlinkability which says that one cannot link sanitized message-signature pairs of...

2015/103 (PDF) Last updated: 2015-02-23
Mergeable Functional Encryption
Vincenzo Iovino, Karol Zebrowski

In recent years, there has been great interest in Functional Encryption (FE), a generalization of traditional encryption where a token enables a user to learn a specific function of the encrypted data and nothing else. In this paper we put forward a new generalization of FE that we call Mergeable FE (mFE). In a mFE system, given a ciphertext $c_1$ encrypting $m_1$ and a ciphertext $c_2$ encrypting $m_2$, it is possible to produce in an oblivious way (i.e., given only the public-key and...

2014/269 (PDF) Last updated: 2014-04-21
Chosen Ciphertext Security via Point Obfuscation
Takahiro Matsuda, Goichiro Hanaoka
Public-key cryptography

In this paper, we show two new constructions of chosen ciphertext secure (CCA secure) public key encryption (PKE) from general assumptions. The key ingredient in our constructions is an obfuscator for point functions with multi-bit output (MBPF obfuscators, for short), that satisfies some (average-case) indistinguishability-based security, which we call AIND security, in the presence of hard-to-invert auxiliary input. Specifically, our first construction is based on a chosen plaintext secure...

2010/196 (PDF) (PS) Last updated: 2010-10-01
Cryptography Against Continuous Memory Attacks
Yevgeniy Dodis, Kristiyan Haralambiev, Adriana Lopez-Alt, Daniel Wichs
Public-key cryptography

We say that a cryptographic scheme is Continous Leakage-Resilient (CLR), if it allows users to refresh their secret keys, using only fresh local randomness, such that: 1. The scheme remains functional after any number of key refreshes, although the public key never changes. Thus, the “outside world” is neither affected by these key refreshes, nor needs to know about their frequency. 2. The scheme remains secure even if the adversary can continuously leak arbitrary information about the...

2009/088 (PDF) Last updated: 2012-03-22
Lossy Encryption: Constructions from General Assumptions and Efficient Selective Opening Chosen Ciphertext Security
Brett Hemenway, Benoit Libert, Rafail Ostrovsky, Damien Vergnaud

In this paper, we present new and general constructions of lossy encryption schemes. By applying results from Eurocrypt '09, we obtain new general constructions of cryptosystems secure against a Selective Opening Adversaries (SOA). Although it was recognized almost twenty years ago that SOA security was important, it was not until the recent breakthrough works of Hofheinz and Bellare, Hofheinz and Yilek that any progress was made on this fundamental problem. The Selective Opening problem is...

Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.