| Deutsch English Français Italiano |
|
<a7lV4NDEh3Yihs4QhSB9pWMuu9q_fREa@eprint.iacr.org.invalid> View for Bookmarking (what is this?) Look up another Usenet article |
Path: ...!eternal-september.org!feeder3.eternal-september.org!news.eternal-september.org!eternal-september.org!.POSTED!not-for-mail From: IACR ePrint Archive <noreply@example.invalid> Newsgroups: sci.crypt Subject: [digest] 2025 Week 7 Date: Mon, 17 Feb 2025 03:25:19 -0000 Organization: A noiseless patient Spider Lines: 1807 Message-ID: <a7lV4NDEh3Yihs4QhSB9pWMuu9q_fREa@eprint.iacr.org.invalid> MIME-Version: 1.0 Content-Type: text/plain; charset="utf-8" Content-Transfer-Encoding: quoted-printable Injection-Date: Mon, 17 Feb 2025 04:25:23 +0100 (CET) Injection-Info: dont-email.me; posting-host="20e1ab88905003a5fadab4626d358f0f"; logging-data="929596"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX1/ZZPEKauO9LEJJLZYsfmMZagtdPlsbks4=" Cancel-Lock: sha1:YrpdG9+6dkzrboXgBGwckOStkCk= Bytes: 96210 ## In this issue 1. [2023/1536] Leaky McEliece: Secret Key Recovery From Highly ... 2. [2024/1572] Bounded Collusion-Resistant Registered Functional ... 3. [2024/1593] Stateful Communication with Malicious Parties 4. [2025/191] Adaptive Distributional Security: A Framework for ... 5. [2025/197] Cryptanalysis of a nonlinear filter-based stream cipher 6. [2025/202] Distributed Non-Interactive Zero-Knowledge Proofs 7. [2025/203] Ciphertext-Simulatable HE from BFV with Randomized ... 8. [2025/204] Simpler and Stronger Models for Deniable Authentication 9. [2025/205] Addressing Scalability Issues of Blockchains with ... 10. [2025/206] Revisiting the Differential-Linear Attacks on ... 11. [2025/207] Efficient Mixed Garbling from Homomorphic Secret ... 12. [2025/208] Reductions Between Code Equivalence Problems 13. [2025/209] NovaTEE: Private Clearing and Settlement on Trusted ... 14. [2025/210] Practical Keyword Private Information Retrieval ... 15. [2025/211] Prior-Based Label Differential Privacy via Secure ... 16. [2025/212] Constructing Quantum Implementations with the ... 17. [2025/213] An Innovative Lightweight Symmetric Encryption ... 18. [2025/214] Rejected Challenges Pose New Challenges: Key ... 19. [2025/215] A note on the genus of the HAWK lattice 20. [2025/216] Practical Circuit Privacy/Sanitization for TFHE 21. [2025/217] Assumption-Free Fuzzy PSI via Predicate Encryption 22. [2025/218] LSM Trees in Adversarial Environments 23. [2025/219] Slot a la carte: Centralization Issues in ... 24. [2025/220] The Quantum Decoherence Model: Everlasting ... 25. [2025/221] Uniformly Most Powerful Tests for Ad Hoc ... 26. [2025/222] A Robust Variant of ChaCha20-Poly1305 27. [2025/223] Building Hard Problems by Combining Easy Ones: ... 28. [2025/224] Lightweight Single-Server PIR with ... 29. [2025/225] =E2=80=9CCheck-Before-you-Solve=E2=80=9D: Verifiable Time-lock= Puzzles 30. [2025/226] Improved Subfield Curve Search For Specific Field ... 31. [2025/227] Two Is All It Takes: Asymptotic and Concrete ... 32. [2025/228] Network agnostic consensus in constant time 33. [2025/229] ETK: External-Operations TreeKEM and the Security ... 34. [2025/230] Privately Constrained PRFs from DCR: Puncturing and ... 35. [2025/231] NoIC: PAKE from KEM without Ideal Ciphers 36. [2025/232] Authenticated BitGC for Actively Secure Rate-One 2PC 37. [2025/233] Anamorphic Resistant Encryption: the Good, the Bad ... 38. [2025/234] Merkle Mountain Ranges are Optimal: On witness ... 39. [2025/235] Doubly Efficient Cryptography: Commitments, ... 40. [2025/236] Diamond iO: A Straightforward Construction of ... 41. [2025/237] UC-Security of Encrypted Key Exchange: A Tutorial 42. [2025/238] On the Power of Polynomial Preprocessing: Proving ... 43. [2025/239] DART: Decentralized, Anonymous, and Regulation- ... 44. [2025/240] Robust Non-Interactive Zero-Knowledge Combiners 45. [2025/241] IBE-IBE: Intent-Based Execution through Identity- ... 46. [2025/242] Rational Secret Sharing with Competition 47. [2025/243] K-Linkable Ring Signatures and Applications in ... 48. [2025/244] Provable Speedups for SVP Approximation Under ... 49. [2025/245] Silent Circuit Relinearisation: Sublinear-Size ... 50. [2025/246] Towards Optimal Early Stopping Agreement Protocols 51. [2025/247] LatticeFold+: Faster, Simpler, Shorter Lattice- ... 52. [2025/248] New Exchanged Boomerang Distinguishers for 5-Round AES ## 2023/1536 * Title: Leaky McEliece: Secret Key Recovery From Highly Erroneous Side-Chann= el Information * Authors: Marcus Brinkmann, Chitchanok Chuengsatiansup, Alexander May, Julia= n Nowakowski, Yuval Yarom * [Permalink](https://eprint.iacr.org/2023/1536) * [Download](https://eprint.iacr.org/2023/1536.pdf) ### Abstract The McEliece cryptosystem is a strong contender for post-quantum schemes, inc= luding key encapsulation for confidentiality of key exchanges in network prot= ocols. A McEliece secret key is a structured parity check matrix that is transformed= via Gaussian elimination into an unstructured public key. We show that this = transformation is highly critical with respect to side-channel leakage. We as= sume leakage of the elementary row operations during Gaussian elimination, mo= tivated by McEliece implementations in the cryptographic libraries Classic Mc= Eliece and Botan. We propose a novel decoding algorithm to reconstruct a secret key from its pu= blic key with information from a Gaussian transformation leak. Even if the ob= tained side-channel leakage is extremely noisy, i.e., each bit is flipped wit= h probability as high as =CF=84 =E2=89=88 0.4, we succeed to recover the secr= et key in a matter of minutes for all proposed (Classic) McEliece instantiati= ons. Remarkably, for high-security McEliece parameters, our attack is more po= werful in the sense that it can tolerate even larger =CF=84. We demonstrate our attack on the constant-time reference implementation of Cl= assic McEliece in a single-trace setting, using an STM32L592 ARM processor. Our result stresses the necessity of properly protecting highly structured co= de-based schemes such as McEliece against side-channel leakage. ## 2024/1572 * Title: Bounded Collusion-Resistant Registered Functional Encryption for Cir= cuits * Authors: Yijian Zhang, Jie Chen, Debiao He, Yuqing Zhang * [Permalink](https://eprint.iacr.org/2024/1572) * [Download](https://eprint.iacr.org/2024/1572.pdf) ### Abstract As an emerging primitive, Registered Functional Encryption (RFE) eliminates t= he key-escrow issue that threatens numerous works for functional encryption, = by replacing the trusted authority with a transparent key curator and allowin= g each user to sample their decryption keys locally. In this work, we present= a new black-box approach to construct RFE for all polynomial-sized circuits.= It considers adaptive simulation-based security in the bounded collusion mod= el (Gorbunov et al. - CRYPTO'12), where the security can be ensured only if t= here are no more than Q >=3D 1 corrupted users and $Q$ is fixed at the setup = phase. Unlike earlier works, we do not employ unpractical Indistinguishabilit= y Obfuscation (iO). Conversely, it can be extended to support unbounded users= , which is previously only known from iO. Technically, our general compiler exploits garbled circuits and a novel varia= nt of slotted Registered Broadcast Encryption (RBE), namely global slotted RB= E. This primitive is similar to slotted RBE, but needs optimally compact publ= ic parameters and ciphertext, so as to satisfy the efficiency requirement of = the resulting RFE. Then we present two concrete global slotted RBE from pairi= ngs and lattices, respectively. With proposed compiler, we hence obtain two b= ounded collusion-resistant RFE schemes. Here, the first scheme relies on k-Li= n assumption, while the second one supports unbounded users under LWE and eva= sive LWE assumptions. ## 2024/1593 * Title: Stateful Communication with Malicious Parties * Authors: Chen-Da Liu-Zhang, Christopher Portmann, Guilherme Rito * [Permalink](https://eprint.iacr.org/2024/1593) * [Download](https://eprint.iacr.org/2024/1593.pdf) ### Abstract Cryptography's most common use is secure communication---e.g. Alice can use e= ncryption to hide the contents of the messages she sends to Bob (confidential= ity) and can use signatures to assure Bob she sent these messages (authentici= ty). While one typically considers stateless security guarantees---for exampl= e a channel that Alice can use to send messages securely to Bob---one can als= o consider stateful ones---e.g. an interactive conversation between Alice, Bo= b and their friends where participation is dynamic: new parties can join the = conversation and existing ones can leave. A natural application of such state= ful guarantees are messengers. We introduce a modular abstraction for stateful group communication, called C= hat Sessions, which captures security guarantees that are achievable in fully= asynchronous settings when one makes no party-honesty assumptions: anyone (i= ncluding group members themselves) can be fully dishonest. Our abstraction is= parameterized by (and enforces) a permissions policy that defines what opera= tions parties have the right to perform in a given chat state. We show how to= construct, use and extend Chat Sessions. Our construction is fully decentralized (in particular, it need not a deliver= y service), does not incur additional interaction between chat participants (= other than what is inherent from chat operations like sending a message) and = liveness depends solely on messages being delivered. A key feature of Chat Sessions is modularity: we extend Chat Sessions to capt= ure authenticity, confidentiality, anonymity and off-the-record, and show our= construction provides these guarantees if the underlying communication chann= els do too. We complement this by proving Maurer et al.'s Multi-Designated Re= ceiver Public Key Encryption scheme (Eurocrypt '22) constructs matching commu= nication channels (i.e. with all these guarantees). We use Chat Sessions to construct UatChat: a simple and equally modular messa= ging application. Since UatChat preserves each of the guarantees mentioned ab= ove, this means we give the first fully Off-The-Record messaging application:= parties can plausibly deny not only having sent any messages but even of bei= ng aware of a chat's existence. ## 2025/191 * Title: Adaptive Distributional Security: A Framework for Input-Adaptive Cry= ptography * Authors: Cruz Barnum, David Heath * [Permalink](https://eprint.iacr.org/2025/191) * [Download](https://eprint.iacr.org/2025/191.pdf) ========== REMAINDER OF ARTICLE TRUNCATED ==========