-
Long Paper: All-You-Can-Compute: Packed Secret Sharing for Combined Resilience
ePrint Report: Long Paper: All-You-Can-Compute: Packed Secret Sharing for Combined Resilience Sebastian Faust, Maximilian Orlt, Kathrin Wirschem, Liang Zhao Unprotected cryptographic implementations are vulnerable to implementation attacks, such as passive side-channel attacks and active fault injection attacks. Recently, countermeasures like polynomial masking and duplicated masking have been introduced to protect implementations against combined attacks that…
-
Scalable Post-Quantum Oblivious Transfers for Resource-Constrained Receivers
ePrint Report: Scalable Post-Quantum Oblivious Transfers for Resource-Constrained Receivers Aydin Abadi, Yvo Desmedt It is imperative to modernize traditional core cryptographic primitives, such as Oblivious Transfer (OT), to address the demands of the new digital era, where privacy-preserving computations are executed on low-power devices. This modernization is not merely an enhancement but a necessity to…
-
Round-Optimal Compiler for Semi-Honest to Malicious Oblivious Transfer via CIH
ePrint Report: Round-Optimal Compiler for Semi-Honest to Malicious Oblivious Transfer via CIH Varun Madathil, Alessandra Scafuro, Tanner Verber A central question in the theory of cryptography is whether we can build protocols that achieve stronger security guarantees, e.g., security against malicious adversaries, by combining building blocks that achieve much weaker security guarantees, e.g., security only…
-
A New Paradigm for Server-Aided MPC
ePrint Report: A New Paradigm for Server-Aided MPC Alessandra Scafuro, Tanner Verber The server-aided model for multiparty computation (MPC) was introduced to capture a real-world scenario where clients wish to off-load the heavy computation of MPC protocols to dedicated servers. A rich body of work has studied various trade-offs between security guarantees (e.g., semi-honest vs…
-
Parametrizing Maximal Orders Along Supersingular $ell$-Isogeny Paths
ePrint Report: Parametrizing Maximal Orders Along Supersingular $ell$-Isogeny Paths Laia Amorós, James Clements, Chloe Martindale Suppose you have a supersingular $ell$-isogeny graph with vertices given by $j$-invariants defined over $mathbb{F}_{p^2}$, where $p = 4 cdot f cdot ell^e – 1$ and $ell equiv 3 pmod{4}$. We give an explicit parametrization of the maximal orders in…
-
Hidden Weaknesses in Secure Elements and Enclaves
Secure elements (SE) on Android and secure enclaves on iOS have emerged as trusted hardware-backed solutions for storing and protecting sensitive information, such as cryptographic keys. They are often touted as tamper-resistant, isolated, and secure environments with the highest certifications (e.g., AVA_VAN.5 under Common Criteria). However, while the hardware is robust, the software layers above it introduce significant…
-
Tuta for Open Source Projects
We at Tuta love open source. Lots of open source projects are developed and maintained by open source enthusiasts like ourselves, and we want to give back and help open source teams to be more productive and more secure.
-
Extending Groth16 for Disjunctive Statements
ePrint Report: Extending Groth16 for Disjunctive Statements Xudong Zhu, Xinxuan Zhang, Xuyang Song, Yi Deng, Yuanju Wei, Liuyu Yang Two most common ways to design non-interactive zero knowledge (NIZK) proofs are based on Sigma ($Sigma$)-protocols (an efficient way to prove algebraic statements) and zero-knowledge succinct non-interactive arguments of knowledge (zk-SNARK) protocols (an efficient way to…
-
Chosen-Ciphertext Security for Inner Product FE: Mutli-Client and Multi-Input, Generically
ePrint Report: Chosen-Ciphertext Security for Inner Product FE: Mutli-Client and Multi-Input, Generically Ky Nguyen Functional Encryption is a powerful cryptographic primitive that allows for fine-grained access control over encrypted data. In the multi-user setting, especially Multi-Client and Multi-Input, a plethora of works have been proposed to study on concrete function classes, improving security, and more.…