[go: up one dir, main page]




Dates are inconsistent

Dates are inconsistent

8 results sorted by ID

Possible spell-corrected query: derandomization
2021/327 (PDF) Last updated: 2021-12-21
Veksel: Simple, Efficient, Anonymous Payments with Large Anonymity Sets from Well-Studied Assumptions
Matteo Campanelli, Mathias Hall-Andersen
Cryptographic protocols

We propose Veksel, a simple generic paradigm for constructing efficient non-interactive coin mixes. The central component in our work is a concretely efficient proof $\pi_{one-many}$ that a homomorphic commitment $c^*$ is a rerandomization of a commitment $c \in \{c_1, \ldots, c_\ell \}$ without revealing $c$. We formalize anonymous account-based cryptocurrency as a universal composability functionality and show how to efficiently instantiate the functionality using $\pi_{one-many}$ in a...

2020/1165 (PDF) Last updated: 2020-09-25
Practical Isogeny-Based Key-exchange with Optimal Tightness
Bor de Kock, Kristian Gjøsteen, Mattia Veroni
Cryptographic protocols

We exploit the Diffie-Hellman-like structure of CSIDH to build a quantum-resistant authenticated key-exchange algorithm. Our security proof has optimal tightness, which means that the protocol is efficient even when instantiated with theoretically-sound security parameters. Compared to previous isogeny-based authenticated key-exchange protocols, our scheme is extremely simple, its security relies only on the underlying CSIDH-problem and it has optimal communication complexity for CSIDH-based...

2020/1149 (PDF) Last updated: 2023-05-15
Deterministic Wallets in a Quantum World
Nabil Alkeilani Alkadri, Poulami Das, Andreas Erwig, Sebastian Faust, Juliane Krämer, Siavash Riahi, Patrick Struck
Cryptographic protocols

Most blockchain solutions are susceptible to quantum attackers as they rely on cryptography that is known to be insecure in the presence of quantum adversaries. In this work we advance the study of quantum-resistant blockchain solutions by giving a quantum-resistant construction of a deterministic wallet scheme. Deterministic wallets are frequently used in practice in order to secure funds by storing the sensitive secret key on a so-called cold wallet that is not connected to the Internet....

2019/1270 (PDF) Last updated: 2020-12-29
SAVER: SNARK-friendly, Additively-homomorphic, and Verifiable Encryption and decryption with Rerandomization
Jiwon Lee, Jaekyoung Choi, Jihye Kim, Hyunok Oh
Cryptographic protocols

In the pairing-based zero-knowledge succinct non-interactive arguments of knowledge (zk-SNARK), there often exists a requirement for the proof system to be combined with encryption. As a typical example, a blockchain-based voting system requires the vote to be confidential (using encryption), while verifying voting validity (using zk-SNARKs). In these combined applications, a typical solution is to extend the zk-SNARK circuit to include the encryption code. However, complex cryptographic...

2017/1007 (PDF) Last updated: 2017-10-13
Malware encryption schemes - rerandomizable ciphertexts encrypted using environmental keys
Herman Galteland, Kristian Gjøsteen

Protecting malware using encryption prevents an analyst, defending some computer(s) in the network, from analyzing the malicious code and identifying the intentions of the malware author. We discuss malware encryption schemes that use environmental encryption keys, generated from some computer(s) the malware author intends to attack, and is able to rerandomize ciphertexts, to make each malware sample in the network indistinguishable. We are interested in hiding the intentions and identity of...

2016/381 (PDF) Last updated: 2016-06-13
FHE Circuit Privacy Almost For Free
Florian Bourse, Rafaël Del Pino, Michele Minelli, Hoeteck Wee

Circuit privacy is an important property for many applications of fully homomorphic encryption. Prior approaches for achieving circuit privacy rely on superpolynomial noise flooding or on bootstrapping. In this work, we present a conceptually different approach to circuit privacy based on a novel characterization of the noise distribution. In particular, we show that a variant of the GSW FHE for branching programs already achieves circuit privacy; this immediately yields a circuit-private...

2015/823 (PDF) Last updated: 2018-02-23
Efficient (ideal) lattice sieving using cross-polytope LSH
Anja Becker, Thijs Laarhoven
Foundations

Combining the efficient cross-polytope locality-sensitive hash family of Terasawa and Tanaka with the heuristic lattice sieve algorithm of Micciancio and Voulgaris, we show how to obtain heuristic and practical speedups for solving the shortest vector problem (SVP) on both arbitrary and ideal lattices. In both cases, the asymptotic time complexity for solving SVP in dimension n is 2^(0.298n). For any lattice, hashes can be computed in polynomial time, which makes our CPSieve algorithm much...

2013/344 (PDF) Last updated: 2013-06-09
Limits of provable security for homomorphic encryption
Andrej Bogdanov, Chin Ho Lee
Foundations

We show that public-key bit encryption schemes which support weak (i.e., compact) homomorphic evaluation of any sufficiently "sensitive" collection of functions cannot be proved message indistinguishable beyond AM intersect coAM via general (adaptive) reductions, and beyond statistical zero-knowledge via reductions of constant query complexity. Examples of sensitive collections include parities, majorities, and the class consisting of all AND and OR functions. Our techniques also give a...

Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.