-
Founding Zero-Knowledge Proofs of Training on Optimum Vicinity
ePrint Report: Founding Zero-Knowledge Proofs of Training on Optimum Vicinity Gefei Tan, Adrià Gascón, Sarah Meiklejohn, Mariana Raykova, Xiao Wang, Ning Luo Zero-knowledge proofs of training (zkPoT) allow a party to prove that a model is trained correctly on a committed dataset without revealing any additional information about the model or the dataset. Existing zkPoT…
-
Separating Broadcast from Cheater Identification
ePrint Report: Separating Broadcast from Cheater Identification Yashvanth Kondi, Divya Ravi Secure Multiparty Computation (MPC) protocols that achieve Identifiable Abort (IA) guarantee honest parties that in the event that they are denied output, they will be notified of the identity of at least one corrupt party responsible for the abort. Cheater identification provides recourse in…
-
Black-Box Registered ABE from Lattices
ePrint Report: Black-Box Registered ABE from Lattices Ziqi Zhu, Kai Zhang, Zhili Chen, Junqing Gong, Haifeng Qian This paper presents the first black-box registered ABE for circuit from lattices. The selective security is based on evasive LWE assumption [EUROCRYPT’22, CRYPTO’22]. The unique prior Reg-ABE scheme from lattices is derived from non-black-box construction based on function-binding…
-
Cryptojacking detection using local interpretable model-agnostic explanations
ePrint Report: Cryptojacking detection using local interpretable model-agnostic explanations Elodie Ngoie Mutombo, Mike Wa Nkongolo, Mahmut Tokmak Cryptojacking, the unauthorised use of computing resources to mine cryptocurrency, has emerged as a critical threat in today’s digital landscape. These attacks not only compromise system integrity but also result in increased costs, reduced hardware lifespan, and heightened…
-
On the gap between terms in an addition chain
ePrint Report: On the gap between terms in an addition chain Theophilus Agama In this paper, we study the distribution of the textit{gap} between terms in an addition chain. In particular, we show that if $1,2,ldots,s_{delta(n)}=n$ is an addition chain of length $delta(n)$ leading to $n$, then $$underset{1leq lleq delta(n)}{mathrm{sup}}(s_{l+k}-s_l)gg kfrac{n}{delta(n)}$$ and $$underset{1leq lleq delta(n)}{mathrm{inf}}(s_{l+k}-s_l)ll…
-
ABLE: Optimizing Mixed Arithmetic and Boolean Garbled Circuit
ePrint Report: ABLE: Optimizing Mixed Arithmetic and Boolean Garbled Circuit Jianqiao Cambridge Mo, Brandon Reagen Privacy and security have become critical priorities in many scenarios. Privacy-preserving computation (PPC) is a powerful solution that allows functions to be computed directly on encrypted data. Garbled circuit (GC) is a key PPC technology that enables secure, confidential computing.…
-
Time-Lock Puzzles from Lattices
ePrint Report: Time-Lock Puzzles from Lattices Shweta Agrawal, Giulio Malavolta, Tianwei Zhang Time-lock puzzles (TLP) are a cryptographic tool that allow one to encrypt a message into the future, for a predetermined amount of time $T$. At present, we have only two constructions with provable security: One based on the repeated squaring assumption and the…
-
The Meta-Complexity of Secret Sharing
ePrint Report: The Meta-Complexity of Secret Sharing Benny Applebaum, Oded Nir A secret-sharing scheme allows the distribution of a secret $s$ among $n$ parties, such that only certain predefined “authorized” sets of parties can reconstruct the secret, while all other “unauthorized” sets learn nothing about $s$. The collection of authorized/unauthorized sets is defined by a…
-
IND-CPA$^{text{C}}$: A New Security Notion for Conditional Decryption in Fully Homomorphic Encryption
ePrint Report: IND-CPA$^{text{C}}$: A New Security Notion for Conditional Decryption in Fully Homomorphic Encryption Bhuvnesh Chaturvedi, Anirban Chakraborty, Nimish Mishra, Ayantika Chatterjee, Debdeep Mukhopadhyay Fully Homomorphic Encryption (FHE) allows a server to perform computations directly over the encrypted data. In general FHE protocols, the client is tasked with decrypting the computation result using its secret…
-
Registered ABE and Adaptively-Secure Broadcast Encryption from Succinct LWE
ePrint Report: Registered ABE and Adaptively-Secure Broadcast Encryption from Succinct LWE Jeffrey Champion, Yao-Ching Hsieh, David J. Wu Registered attribute-based encryption (ABE) is a generalization of public-key encryption that enables fine-grained access control to encrypted data (like standard ABE), but without needing a central trusted authority. In a key-policy registered ABE scheme, users choose their…