-
Long Paper: All-You-Can-Compute: Packed Secret Sharing for Combined Resilience
ePrint Report: Long Paper: All-You-Can-Compute: Packed Secret Sharing for Combined Resilience Sebastian Faust, Maximilian Orlt, Kathrin Wirschem, Liang Zhao Unprotected cryptographic implementations are vulnerable to implementation attacks, such as passive side-channel attacks and active fault injection attacks. Recently, countermeasures like polynomial masking and duplicated masking have been introduced to protect implementations against combined attacks that…
-
ZODA: Zero-Overhead Data Availability
ePrint Report: ZODA: Zero-Overhead Data Availability Alex Evans, Nicolas Mohnblatt, Guillermo Angeris We introduce ZODA, short for ‘zero-overhead data availability,’ which is a protocol for proving that symbols received from an encoding (for tensor codes) were correctly constructed. ZODA has optimal overhead for both the encoder and the samplers. Concretely, the ZODA scheme incurs essentially…
-
A New Paradigm for Server-Aided MPC
ePrint Report: A New Paradigm for Server-Aided MPC Alessandra Scafuro, Tanner Verber The server-aided model for multiparty computation (MPC) was introduced to capture a real-world scenario where clients wish to off-load the heavy computation of MPC protocols to dedicated servers. A rich body of work has studied various trade-offs between security guarantees (e.g., semi-honest vs…
-
Round-Optimal Compiler for Semi-Honest to Malicious Oblivious Transfer via CIH
ePrint Report: Round-Optimal Compiler for Semi-Honest to Malicious Oblivious Transfer via CIH Varun Madathil, Alessandra Scafuro, Tanner Verber A central question in the theory of cryptography is whether we can build protocols that achieve stronger security guarantees, e.g., security against malicious adversaries, by combining building blocks that achieve much weaker security guarantees, e.g., security only…
-
Parametrizing Maximal Orders Along Supersingular $ell$-Isogeny Paths
ePrint Report: Parametrizing Maximal Orders Along Supersingular $ell$-Isogeny Paths Laia Amorós, James Clements, Chloe Martindale Suppose you have a supersingular $ell$-isogeny graph with vertices given by $j$-invariants defined over $mathbb{F}_{p^2}$, where $p = 4 cdot f cdot ell^e – 1$ and $ell equiv 3 pmod{4}$. We give an explicit parametrization of the maximal orders in…
-
Extending Groth16 for Disjunctive Statements
ePrint Report: Extending Groth16 for Disjunctive Statements Xudong Zhu, Xinxuan Zhang, Xuyang Song, Yi Deng, Yuanju Wei, Liuyu Yang Two most common ways to design non-interactive zero knowledge (NIZK) proofs are based on Sigma ($Sigma$)-protocols (an efficient way to prove algebraic statements) and zero-knowledge succinct non-interactive arguments of knowledge (zk-SNARK) protocols (an efficient way to…
-
Constant time lattice reduction in dimension 4 with application to SQIsign
ePrint Report: Constant time lattice reduction in dimension 4 with application to SQIsign Otto Hanyecz, Alexander Karenin, Elena Kirshanova, Péter Kutas, Sina Schaeffler In this paper we propose a constant time lattice reduction algorithm for integral dimension-4 lattices. Motivated by its application in the SQIsign post-quantum signature scheme, we provide for the first time a…
-
How to use your brain for cryptography without trustworthy machines
ePrint Report: How to use your brain for cryptography without trustworthy machines Wakaha Ogata, Toi Tomita, Kenta Takahashi, Masakatsu Nishigaki In this work, we study cryptosystems that can be executed securely without fully trusting all machines, but only trusting the user’s brain. This paper focuses on signature scheme. We first introduce a new concept called…
-
Chosen-Ciphertext Security for Inner Product FE: Mutli-Client and Multi-Input, Generically
ePrint Report: Chosen-Ciphertext Security for Inner Product FE: Mutli-Client and Multi-Input, Generically Ky Nguyen Functional Encryption is a powerful cryptographic primitive that allows for fine-grained access control over encrypted data. In the multi-user setting, especially Multi-Client and Multi-Input, a plethora of works have been proposed to study on concrete function classes, improving security, and more.…
-
Quantum-resistant secret handshakes with dynamic joining, leaving, and banishment: GCD revisited
ePrint Report: Quantum-resistant secret handshakes with dynamic joining, leaving, and banishment: GCD revisited Olivier Blazy, Emmanuel Conchon, Philippe Gaborit, Philippe Krejci, Cristina Onete Secret handshakes, introduced by Balfanz et al. [3], allow users associated with various groups to determine if they share a common affiliation. These protocols ensure crucial properties such as fairness (all participants…