Dates are inconsistent

Dates are inconsistent

42 results sorted by ID

2025/266 (PDF) Last updated: 2025-02-18
Memory-Efficient BKW Algorithm for Solving the LWE Problem
Yu Wei, Lei Bi, Xianhui Lu, Kunpeng Wang
Attacks and cryptanalysis

The study of attack algorithms for the Learning with Errors (LWE) problem is crucial for the cryptanalysis of LWE-based cryptosystems. The BKW algorithm has gained significant attention as an important combinatorial attack for solving LWE. However, its exponential time and memory requirements severely limit its practical applications, even with medium-sized parameters. In this paper, we present a memory-efficient BKW algorithm for LWE, which extends Bogos's work [Asiacrypt'16] on the...

2024/2008 (PDF) Last updated: 2024-12-12
PrivCirNet: Efficient Private Inference via Block Circulant Transformation
Tianshi Xu, Lemeng Wu, Runsheng Wang, Meng Li
Applications

Homomorphic encryption (HE)-based deep neural network (DNN) inference protects data and model privacy but suffers from significant computation overhead. We observe transforming the DNN weights into circulant matrices converts general matrix-vector multiplications into HE-friendly 1-dimensional convolutions, drastically reducing the HE computation cost. Hence, in this paper, we propose PrivCirNet, a protocol/network co-optimization framework based on block circulant transformation. At the...

2024/1021 (PDF) Last updated: 2025-03-20
ammBoost: State Growth Control for AMMs
Nicolas Michel, Mohamed E. Najd, Ghada Almashaqbeh
Cryptographic protocols

Automated market makers (AMMs) are a prime example of Web 3.0 applications. Their popularity and high trading activity led to serious scalability issues in terms of throughput and state size. In this paper, we address these challenges by utilizing a new sidechain architecture, building a system called ammBoost. ammBoost reduces the amount of on-chain transactions, boosts throughput, and supports blockchain pruning. We devise several techniques to enable layer 2 processing for AMMs, including...

2024/1018 (PDF) Last updated: 2024-06-24
Sparsity-Aware Protocol for ZK-friendly ML Models: Shedding Lights on Practical ZKML
Alan Li, Qingkai Liang, Mo Dong
Cryptographic protocols

As deep learning is being widely adopted across various domains, ensuring the integrity of models has become increasingly crucial. Despite the recent advances in Zero-Knowledge Machine Learning (ZKML) techniques, proving the inference over large ML models is still prohibitive. To enable practical ZKML, model simplification techniques like pruning and quantization should be applied without hesitation. Contrary to conventional belief, recent development in ML space have demonstrated that these...

2023/1423 (PDF) Last updated: 2024-06-18
Quantum Lattice Enumeration in Limited Depth
Nina Bindel, Xavier Bonnetain, Marcel Tiepelt, Fernando Virdia
Attacks and cryptanalysis

In 2018, Aono et al. (ASIACRYPT 2018) proposed to use quantum backtracking algorithms (Montanaro, TOC 2018; Ambainis and Kokainis, STOC 2017) to speedup lattice point enumeration. Quantum lattice sieving algorithms had already been proposed (Laarhoven et al., PQCRYPTO 2013), being shown to provide an asymptotic speedup over classical counterparts, but also to lose competitiveness at dimensions relevant to cryptography if practical considerations on quantum computer architecture were taken...

2023/1408 (PDF) Last updated: 2023-09-19
Correlation Cube Attack Revisited: Improved Cube Search and Superpoly Recovery Techniques
Jianhua Wang, Lu Qin, Baofeng Wu
Attacks and cryptanalysis

In this paper, we improve the cube attack by exploiting low-degree factors of the superpoly w.r.t. certain "special" index set of cube (ISoC). This can be viewed as a special case of the correlation cube attack proposed at Eurocrypt 2018, but under our framework more beneficial equations on the key variables can be obtained in the key-recovery phase. To mount our attack, one has two challenging problems: (1) effectively recover algebraic normal form of the superpoly and extract out its...

2022/1343 (PDF) Last updated: 2025-02-28
Refined Strategy for Solving LWE in Two-step Mode
Wenwen Xia, Leizhang Wang, GengWang, Dawu Gu, Baocang Wang
Public-key cryptography

Learning with Errors (LWE) and its variants are widely used in constructing lattice-based cryptographic schemes, including NIST standards Kyber and Dilithium, and a refined estimation of LWE’s hardness is crucial for their security. Currently, primal attack is considered the fastest algorithm for solving LWE problem in practice. It reduces LWE to a unique Shortest Vector Problem (uSVP) and combines lattice reduction algorithms with SVP calls such as enumeration or sieving. However, finding...

2022/1329 (PDF) Last updated: 2022-10-06
New Time-Memory Trade-Offs for Subset Sum -- Improving ISD in Theory and Practice
Andre Esser, Floyd Zweydinger
Attacks and cryptanalysis

We propose new time-memory trade-offs for the random subset sum problem defined on $(a_1,\ldots,a_n,t)$ over $\mathbb{Z}_{2^n}$. Our trade-offs yield significant running time improvements for every fixed memory limit $M\geq2^{0.091n}$. Furthermore, we interpolate to the running times of the fastest known algorithms when memory is not limited. Technically, our design introduces a pruning strategy to the construction by Becker-Coron-Joux (BCJ) that allows for an exponentially small...

2022/1067 (PDF) Last updated: 2022-08-17
Lattice Enumeration with Discrete Pruning: Improvement, Cost Estimation and Optimal Parameters
Luan Luan, Chunxiang Gu, Yonghui Zheng, Yanan Shi
Foundations

Lattice enumeration is a linear-space algorithm for solving the shortest lattice vector problem(SVP). Extreme pruning is a practical technique for accelerating lattice enumeration, which has mature theoretical analysis and practical implementation. However, these works are still remain to be done for discrete pruning. In this paper, we improve the discrete pruned enumeration (DP enumeration), and give a solution to the problem proposed by Leo Ducas et Damien Stehle about the cost estimation...

2022/643 (PDF) Last updated: 2022-05-25
Accelerating the Best Trail Search on AES-Like Ciphers
Seonggyeom Kim, Deukjo Hong, Jaechul Sung, Seokhie Hong
Secret-key cryptography

In this study, we accelerate Matsui's search algorithm to search for the best differential and linear trails of AES-like ciphers. Our acceleration points are twofold. The first exploits the structure and branch number of an AES-like round function to apply strict pruning conditions to Matsui's search algorithm. The second employs permutation characteristics in trail search to reduce the inputs that need to be analyzed. We demonstrate the optimization of the search algorithm by obtaining the...

2022/341 (PDF) Last updated: 2022-03-14
Deep neural networks aiding cryptanalysis: A case study of the Speck distinguisher
Nicoleta-Norica Băcuieți, Lejla Batina, Stjepan Picek
Secret-key cryptography

At CRYPTO'19, A. Gohr proposed neural distinguishers for the lightweight block cipher Speck32/64, achieving better results than the state-of-the-art at that point. However, the motivation for using that particular architecture was not very clear, leading us to investigate whether a smaller and/or better performing neural distinguisher exists. This paper studies the depth-10 and depth-1 neural distinguishers proposed by Gohr with the aim of finding out whether smaller or better-performing...

2021/1136 (PDF) Last updated: 2021-09-07
A new Parallelization for p3Enum and Parallelized Generation of Optimized Pruning Functions
Michael Burger, Christian Bischof, Juliane Krämer
Implementation

Since quantum computers will be able to break all public-key encryption schemes employed today efficiently, quantum-safe cryptographic alternatives are required. One group of candidates are lattice-based schemes since they are efficient and versatile. To make them practical, their security level must be assessed on classical HPC systems in order to determine efficient but secure parameterization. In this paper, we propose a novel parallelization strategy for the open source framework p3Enum...

2021/869 (PDF) Last updated: 2021-06-24
MiniLedger: Compact-sized Anonymous and Auditable Distributed Payments
Panagiotis Chatzigiannis, Foteini Baldimtsi
Applications

While privacy preserving distributed payment schemes manage to drastically improve user privacy, they come at the cost of generating new regulatory concerns: in a private ledger the transactions cannot be subject to any level of auditing, and thus are not compatible with tracing illegal behaviors. In this work we present MiniLedger, a distributed payment system which not only guarantees the privacy of transactions, but also offers built-in functionalities for various types of audits by any...

2021/623 (PDF) Last updated: 2021-05-17
Mining in Logarithmic Space
Aggelos Kiayias, Nikos Leonardos, Dionysis Zindros
Cryptographic protocols

Blockchains maintain two types of data: Application data and consensus data. Towards long-term blockchain scalability, both of these must be pruned. While a large body of literature has explored the pruning of application data (UTXOs, account balances, and contract state), little has been said about the permanent pruning of consensus data (block headers). We present a protocol which allows pruning the blockchain by garbage collecting old blocks as they become unnecessary. These blocks can...

2021/598 (PDF) Last updated: 2021-05-10
Proof of Assets in the Diem Blockchain
Panagiotis Chatzigiannis, Konstantinos Chalkias
Applications

A great challenge for distributed payment systems is their compliance with regulations, such as anti-money laundering, insolvency legislation, countering the financing of terrorism and sanctions laws. After Bitcoin's MtGox scandal, one of the most needed auditing functionalities for financial solvency and tax reporting purposes is to prove ownership of blockchain reserves, a process known as Proof of Assets (PoA). This work formalizes the PoA requirements in account-based blockchains,...

2021/430 (PDF) Last updated: 2021-07-30
Lattice Enumeration on GPUs for fplll
Simon Pohmann, Marc Stevens, Jens Zumbrägel
Public-key cryptography

The Kannan-Fincke-Pohst lattice enumeration algorithm is the classical method for solving the shortest vector problem in lattices. It is also a fundamental tool for most lattice reduction algorithms that provide speed-length tradeoffs. As this algorithm allows efficient parallel implementations, it is likely that implementing it on modern graphics processing units (GPUs) can significantly improve performance. We provide such an implementation that is compatible with the fplll lattice...

2021/239 (PDF) Last updated: 2021-03-02
SoK: Auditability and Accountability in Distributed Payment Systems
Panagiotis Chatzigiannis, Foteini Baldimtsi, Konstantinos Chalkias
Applications

Enforcement of policy regulations and availability of auditing mechanisms are crucial building blocks for the adoption of distributed payment systems. This paper reviews a number of existing proposals for distributed payment systems that offer some form of auditability for regulators. We identify two major distinct lines of work: payment systems that are not privacy-preserving such as Bitcoin, where regulation functionalities are typically tailored for organizations controlling many...

2021/197 (PDF) Last updated: 2021-11-17
Gambling for Success: The Lottery Ticket Hypothesis in Deep Learning-based SCA
Guilherme Perin, Lichao Wu, Stjepan Picek
Applications

Deep learning-based side-channel analysis (SCA) represents a strong approach for profiling attacks. Still, this does not mean it is trivial to find neural networks that perform well for any setting. Based on the developed neural network architectures, we can distinguish between small neural networks that are easier to tune and less prone to overfitting but could have insufficient capacity to model the data. On the other hand, large neural networks have sufficient capacity but can overfit and...

2020/1260 (PDF) Last updated: 2021-06-18
Lattice Reduction with Approximate Enumeration Oracles: Practical Algorithms and Concrete Performance
Martin R. Albrecht, Shi Bai, Jianwei Li, Joe Rowell
Public-key cryptography

This work provides a systematic investigation of the use of approximate enumeration oracles in BKZ, building on recent technical progress on speeding-up lattice enumeration: relaxing (the search radius of) enumeration and extended preprocessing which preprocesses in a larger rank than the enumeration rank. First, we heuristically justify that relaxing enumeration with certain extreme pruning asymptotically achieves an exponential speed-up for reaching the same root Hermite factor (RHF)....

2020/1124 (PDF) Last updated: 2020-09-21
Optimized Voronoi-based algorithms for parallel shortest vector computations
Artur Mariano, Filipe Cabeleira, Gabriel Falcao, Luís Paulo Santos
Implementation

This paper addresses V ̈oronoi cell-based algorithms, specifically the ”Relevant Vectors” algorithm, used to solve the Shortest Vector Problem, a fundamental challenge in lattice-based cryptanalysis. Several optimizations are proposed to reduce the execution time of the original algorithm. It is also shown that the algorithm is highly suited for parallel execution on both CPUs and GPUs. The proposed optimizations are based on pruning, i.e., avoiding computations that will not, with high...

2020/487 (PDF) Last updated: 2020-04-28
Sieve, Enumerate, Slice, and Lift: Hybrid Lattice Algorithms for SVP via CVPP
Emmanouil Doulgerakis, Thijs Laarhoven, Benne de Weger
Foundations

Motivated by recent results on solving large batches of closest vector problem (CVP) instances, we study how these techniques can be combined with lattice enumeration to obtain faster methods for solving the shortest vector problem (SVP) on high-dimensional lattices. Theoretically, under common heuristic assumptions we show how to solve SVP in dimension $d$ with a cost proportional to running a sieve in dimension $d - \Theta(d / \log d)$, resulting in a $2^{\Theta(d / \log d)}$ speedup and...

2019/1319 (PDF) Last updated: 2020-01-08
Automatic Search for the Linear (hull) Characteristics of ARX Ciphers: Applied to SPECK, SPARX, Chaskey and CHAM-64 (Full Version)
Mingjiang Huang, Liming Wang
Secret-key cryptography

Linear cryptanalysis is an important evaluation method for cryptographic primitives against key recovery attack. In this paper, we revisit the Walsh transformation for linear correlation calculation of modular addition, and an efficient algorithm is proposed to construct the input-output mask space of specified correlation weight. By filtering out the impossible large correlation weights in the first round, the search space of the first round can be substantially reduced. We introduce a new...

2018/687 (PDF) Last updated: 2018-07-17
Assessing the Feasibility of Single Trace Power Analysis of Frodo
Joppe W. Bos, Simon Friedberger, Marco Martinoli, Elisabeth Oswald, Martijn Stam
Implementation

Lattice-based schemes are among the most promising post-quantum schemes, yet the effect of both parameter and implementation choices on their side-channel resilience is still poorly understood. Aysu et al. (HOST'18) recently investigated single-trace attacks against the core lattice operation, namely multiplication between a public matrix and a "small" secret vector, in the context of a hardware implementation. We complement this work by considering single-trace attacks against software...

2018/586 (PDF) Last updated: 2018-06-28
Lower Bounds on Lattice Enumeration with Extreme Pruning
Yoshinori Aono, Phong Q. Nguyen, Takenobu Seito, Junji Shikata

At Eurocrypt '10, Gama, Nguyen and Regev introduced lattice enumeration with extreme pruning: this algorithm is implemented in state-of-the-art lattice reduction software and used in challenge records. They showed that extreme pruning provided an exponential speed-up over full enumeration. However, no limit on its efficiency was known, which was problematic for long-term security estimates of lattice-based cryptosystems. We prove the first lower bounds on lattice enumeration with extreme...

2018/546 (PDF) Last updated: 2018-09-07
Quantum Lattice Enumeration and Tweaking Discrete Pruning
Yoshinori Aono, Phong Q. Nguyen, Yixin Shen
Public-key cryptography

Enumeration is a fundamental lattice algorithm used in challenge records. We show how to speed up enumeration on a quantum computer, which affects the security estimates of several lattice-based submissions to NIST: if $T$ is the number of operations of enumeration, our quantum enumeration runs in roughly $\sqrt{T}$ operations. This applies to the two most efficient forms of enumeration known in the extreme pruning setting: cylinder pruning but also discrete pruning introduced at Eurocrypt...

2018/329 (PDF) Last updated: 2018-04-24
Symbolic Side-Channel Analysis for Probabilistic Programs
Pasquale Malacaria, MHR. Khouzani, Corina S. Păsăreanu, Quoc-Sang Phan, Kasper Luckow
Implementation

In this paper we describe symbolic side-channel analysis techniques for detecting and quantifying information leakage, given in terms of Shannon and Min Entropy. Measuring the precise leakage is challenging due to the randomness and noise often present in program executions and side-channel observations. We account for this noise by introducing additional (symbolic) program inputs which are interpreted probabilistically, using symbolic execution with parameterized model counting. We also...

2018/129 (PDF) Last updated: 2018-02-05
Multi-mode Cryptocurrency Systems
Tuyet Duong, Alexander Chepurnoy, Hong-Sheng Zhou
Applications

In the past years, the security of Bitcoin-like protocols has been intensively studied. However, previous investigations are mainly focused on the single-mode version of Bitcoin protocol, where the protocol is running among full nodes (miners). In this paper, we initiate the study of multi-mode cryptocurrency protocols. We generalize the recent framework by Garay et al. (Eurocrypt 2015) with new security definitions that capture the security of realistic cryptocurrency systems (e.g. Bitcoin...

2017/1176 (PDF) Last updated: 2017-12-08
Cyclic Locking and Memristor-based Obfuscation Against CycSAT and Inside Foundry Attacks
Amin Rezaei, Yuanqi Shen, Shuyu Kong, Jie Gu, Hai Zhou

The high cost of IC design has made chip protection one of the first priorities of the semiconductor industry. Although there is a common impression that combinational circuits must be designed without any cycles, circuits with cycles can be combinational as well. Such cyclic circuits can be used to reliably lock ICs. Moreover, since memristor is compatible with CMOS structure, it is possible to efficiently obfuscate cyclic circuits using polymorphic memristor-CMOS gates. In this case, the...

2017/406 (PDF) Last updated: 2018-02-21
OmniLedger: A Secure, Scale-Out, Decentralized Ledger via Sharding
Eleftherios Kokoris-Kogias, Philipp Jovanovic, Linus Gasser, Nicolas Gailly, Ewa Syta, Bryan Ford

Designing a secure permissionless distributed ledger that performs on par with centralized payment processors such as Visa is challenging. Most existing distributed ledgers are unable to "scale-out'' -- growing total processing capacity with number of participants -- and those that do compromise security or decentralization. This work presents OmniLedger, the first scale-out distributed ledger that can preserve long-term security under permissionless operation. OmniLedger ensures strong...

2017/155 (PDF) Last updated: 2017-02-23
Random Sampling Revisited: Lattice Enumeration with Discrete Pruning
Yoshinori Aono, Phong Q. Nguyen

In 2003, Schnorr introduced Random sampling to find very short lattice vectors, as an alternative to enumeration. An improved variant has been used in the past few years by Kashiwabara et al. to solve the largest Darmstadt SVP challenges. However, the behaviour of random sampling and its variants is not well-understood: all analyses so far rely on a questionable heuristic assumption, namely that the lattice vectors produced by some algorithm are uniformly distributed over certain...

2016/439 (PDF) Last updated: 2016-05-04
A Measure Version of Gaussian Heuristic
Hao Chen
Foundations

Most applicable lattice reduction algorithms used in practice are BKZ (Block-Korkine-Zolotarev) type algorithms as the blockwise generalizations of the LLL algorithm (Lenstra-Lenstra-Lovasz). Its original version was proposed by Schnorr and Euchner in 1991. The quality of reduced lattice bases is measured by the Hermitian factor $\frac{||{\bf b}_1||}{vol({\bf L})^{1/d}}$ and the $d$-th root of this factor which is called root Hermitian factor. In Asiacrypt 2011 paper Y. Chen and Phong Q....

2016/380 (PDF) Last updated: 2016-06-03
Parallel Implementation of BDD enumeration for LWE
Elena Kirshanova, Alexander May, Friedrich Wiemer
Implementation

One of the most attractive problems for post-quantum secure cryptographic schemes is the LWE problem. Beside combinatorial and algebraic attacks, LWE can be solved by a lattice-based Bounded Distance Decoding (BDD) approach. We provide the first parallel implementation of an enumeration-based BDD algorithm that employs the Lindner-Peikert and Linear Length pruning strategies. We ran our algorithm on a large variety of LWE parameters, from which we derive the following interesting results....

2016/146 (PDF) Last updated: 2016-05-07
Improved Progressive BKZ Algorithms and their Precise Cost Estimation by Sharp Simulator
Yoshinori Aono, Yuntao Wang, Takuya Hayashi, Tsuyoshi Takagi
Foundations

In this paper, we investigate a variant of the BKZ algorithm, called progressive BKZ, which performs BKZ reductions by starting with a small blocksize and gradually switching to larger blocks as the process continues. We discuss techniques to accelerate the speed of the progressive BKZ algorithm by optimizing the following parameters: blocksize, searching radius and probability for pruning of the local enumeration algorithm, and the constant in the geometric series assumption (GSA). We then...

2015/1222 (PDF) Last updated: 2015-12-23
On the Asymptotic Complexity of Solving LWE
Gottfried Herold, Elena Kirshanova, Alexander May

We provide for the first time an asymptotic comparison of all known algorithms for the search version of the Learning with Errors (LWE) problem. This includes an analysis of several lattice-based approaches as well as the combinatorial BKW algorithm. Our analysis of the lattice-based approaches defines a general framework, in which the algorithms of Babai, Lindner-Peikert and several pruning strategies appear as special cases. We show that within this framework, all lattice algorithms...

2015/1026 (PDF) Last updated: 2015-10-27
Hardness Estimation of LWE via Band Pruning
Yoshinori Aono, Le Trieu Phong, Lihua Wang
Foundations

This paper, examining the hardness of the search LWE problem, is a refined continuation of previous works including (Lindner-Peikert 2011, Liu-Nguyen 2013, Aono et al. 2013) using lattice reduction and lattice vector enumeration. We adopt the attack to the LWE using discrete Gaussian distribution, and propose a new bounding method named band pruning in lattice enumeration. We update the security estimations for several parameter sets proposed in the literature. Finally, using the data gained...

2014/732 (PDF) Last updated: 2014-12-08
Resizable Tree-Based Oblivious RAM
Tarik Moataz, Travis Mayberry, Erik-Oliver Blass, Agnes Hui Chan
Cryptographic protocols

Although newly proposed, tree-based Oblivious RAM schemes are drastically more efficient than older techniques, they come with a significant drawback: an inherent dependence on a fixed-size database. This capability is vital for real-world use of Oblivious RAM since one of its most promising deployment scenarios is for cloud storage, where scalability and elasticity are crucial. We revisit the original construction by Shi et al. [16] and propose several ways to support both increasing and...

2014/489 (PDF) Last updated: 2014-06-24
A Genetic Algorithm for Searching Shortest Lattice Vector of SVP Challenge
Dan Ding, Guizhen Zhu, Xiaoyun Wang

In this paper, we propose a genetic algorithm for solving the shortest vector problem (SVP) based on sparse integer representations of short vectors in lattices as chromesomes, which, we prove, can guarantee finding the shortest lattice vector under a Markov chain analysis. Moreover, we also suggest some improvements by introducing heuristic techniques: local search and heuristic pruning. The experimental results show that the genetic algorithm outperforms most enumeration algorithms in...

2014/239 (PDF) Last updated: 2014-04-15
Logical Reasoning to Detect Weaknesses About SHA-1 and MD4/5
Florian Legendre, Gilles Dequen, Michaël Krajecki
Implementation

In recent years, studies about the SATisfiability Problem (short for SAT) were more and more numerous because of its conceptual simplicity and ability to express a large set of various problems. Within a practical framework, works highlighting SAT impli- cations in real world problems had grown significantly. In this way, a new field called logical cryptanalysis appears in the 2000s and consists in an algebraic cryptanalysis in a binary context thanks to SAT solving. This paper deals with...

2014/100 (PDF) Last updated: 2014-02-14
Improved Slender-set Linear Cryptanalysis
Guo-Qiang Liu, Chen-Hui Jin, Chuan-Da Qi

In 2013, Borghoff \emph{et al}. introduced a slender-set linear cryptanalysis on PRESENT-like ciphers with key-dependent secret S-boxes. In this paper, we propose an improved slender-set linear attack to PRESENT-like ciphers with secret S-boxes. We investigate three new cryptanalytic techniques, and use them to recover the secret S-boxes efficiently. Our first new idea is that we propose a new technique to support consistency of partitions of the input to the secret S-boxes. Our second new...

2013/175 (PDF) Last updated: 2014-02-26
Machine-Generated Algorithms, Proofs and Software for the Batch Verification of Digital Signature Schemes
Joseph A. Akinyele, Matthew Green, Susan Hohenberger, Matthew W. Pagano
Implementation

As devices everywhere increasingly communicate with each other, many security applications will require low-bandwidth signatures that can be processed quickly. Pairing-based signatures can be very short, but are often costly to verify. Fortunately, they also tend to have efficient batch verification algorithms. Finding these batching algorithms by hand, however, can be tedious and error prone. We address this by presenting AutoBatch, an automated tool for generating batch verification code...

2012/620 (PDF) Last updated: 2012-11-05
Solving Subset Sum Problems of Densioty close to 1 by "randomized" BKZ-reduction
Claus P. Schnorr, Taras Shevchenko
Foundations

Subset sum or Knapsack problems of dimension $n$ are known to be hardest for knapsacks of density close to 1.These problems are NP-hard for arbitrary $n$. One can solve such problems either by lattice basis reduction or by optimized birthday algorithms. Recently Becker, Coron, Jou } [BCJ10] present a birthday algorithm that follows Schroeppel, Shamir [SS81], and Howgrave-Graham, Joux [HJ10]. This algorithm solves 50 random knapsacks of dimension 80 and density close to 1 in roughly 15...

2010/660 (PDF) Last updated: 2010-12-31
Identification of Multiple Invalid Pairing-based Signatures in Constrained Batches
Brian J. Matt
Public-key cryptography

This paper describes a new method in pairing-based signature schemes for identifying the invalid digital signatures in a batch after batch verification has failed. The method more efficiently identifies non-trivial numbers, $w$, of invalid signatures in constrained sized, $N$, batches than previously published methods, and does not require that the verifier possess detailed knowledge of $w$. Our method uses ``divide-and-conquer'' search to identify the invalid signatures within a batch,...

Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.