Dates are inconsistent

Dates are inconsistent

3344 results sorted by ID

2025/646 (PDF) Last updated: 2025-04-08
Secret-Key PIR from Random Linear Codes
Caicai Chen, Yuval Ishai, Tamer Mour, Alon Rosen
Cryptographic protocols

Private information retrieval (PIR) allows to privately read a chosen bit from an $N$-bit database $x$ with $o(N)$ bits of communication. Lin, Mook, and Wichs (STOC 2023) showed that by preprocessing $x$ into an encoded database $\hat x$, it suffices to access only $polylog(N)$ bits of $\hat x$ per query. This requires $|\hat x|\ge N\cdot polylog(N)$, and prohibitively large server circuit size. We consider an alternative preprocessing model (Boyle et al. and Canetti et al., TCC 2017),...

2025/640 (PDF) Last updated: 2025-04-12
Multi-Party Private Set Operations from Predicative Zero-Sharing
Minglang Dong, Yu Chen, Cong Zhang, Yujie Bai, Yang Cao
Cryptographic protocols

Typical protocols in the multi-party private set operations (MPSO) setting enable $m > 2$ parties to perform certain secure computation on the intersection or union of their private sets, realizing a very limited range of MPSO functionalities. Most works in this field focus on just one or two specific functionalities, resulting in a large variety of isolated schemes and a lack of a unified framework in MPSO research. In this work, we present an MPSO framework, which allows $m$ parties, each...

2025/635 (PDF) Last updated: 2025-04-08
Towards Scalable YOSO MPC via Packed Secret-Sharing
Daniel Escudero, Elisaweta Masserova, Antigoni Polychroniadou
Cryptographic protocols

The YOSO (You Only Speak Once) model, introduced by Gentry et al. (CRYPTO 2021), helps to achieve strong security guarantees in cryptographic protocols for distributed settings, like blockchains, with large number of parties. YOSO protocols typically employ smaller anonymous committees to execute individual rounds of the protocol instead of having all parties execute the entire protocol. After completing their tasks, parties encrypt protocol messages for the next anonymous committee and...

2025/625 (PDF) Last updated: 2025-04-07
FHECAP: An Encrypted Control System with Piecewise Continuous Actuation
Song Bian, Yunhao Fu, Dong Zhao, Haowen Pan, Yuexiang Jin, Jiayue Sun, Hui Qiao, Zhenyu Guan
Cryptographic protocols

We propose an encrypted controller framework for linear time-invariant systems with actuator non-linearity based on fully homomorphic encryption (FHE). While some existing works explore the use of partially homomorphic encryption (PHE) in implementing linear control systems, the impacts of the non-linear behaviors of the actuators on the systems are often left unconcerned. In particular, when the inputs to the controller become too small or too large, actuators may burn out due to unstable...

2025/624 (PDF) Last updated: 2025-04-07
Trapdoor one-way functions from tensors
Anand Kumar Narayanan
Public-key cryptography

Weyman and Zelevinsky generalised Vandermonde matrices to higher dimensions, which we call Vandermonde-Weyman-Zelevinsky tensors. We generalise Lagrange interpolation to higher dimensions by devising a nearly linear time algorithm that given a Vandermonde-Weyman-Zelevinsky tensor and a sparse target vector, finds a tuple of vectors that hit the target under tensor evaluation. Tensor evaluation to us means evaluating the usual multilinear form associated with the tensor in all but one...

2025/615 (PDF) Last updated: 2025-04-04
From at Least $n/3$ to at Most $3\sqrt{n}$: Correcting the Algebraic Immunity of the Hidden Weight Bit Function
Pierrick Méaux
Secret-key cryptography

Weightwise degree-$d$ functions are Boolean functions that, on each set of fixed Hamming weight, coincide with a function of degree at most $d$. They generalize both symmetric functions and the Hidden Weight Bit Function (HWBF), which has been studied in cryptography for its favorable properties. In this work, we establish a general upper bound on the algebraic immunity of such functions, a key security parameter against algebraic attacks on stream ciphers like filtered Linear Feedback...

2025/608 (PDF) Last updated: 2025-04-03
On some non-linear recurrences over finite fields linked to isogeny graphs
Juan Jesús León, Vicente Muñoz
Foundations

This paper presents new results that establish connections between isogeny graphs and nonlinear recurrences over finite fields. Specifically, we prove several theorems that link these two areas, offering deeper insights into the structure of isogeny graphs and their relationship with nonlinear recurrence sequences. We further provide two related conjectures which may be worth of further research. These findings contribute to a better understanding of the endomorphism ring of a curve,...

2025/605 (PDF) Last updated: 2025-04-03
Laconic Cryptography with Preprocessing
Rishabh Bhadauria, Nico Döttling, Carmit Hazay, Chuanwei Lin
Cryptographic protocols

Laconic cryptography focuses on designing two-message protocols that allow secure computation on large datasets while minimizing communication costs. While laconic cryptography protocols achieve asymptotically optimal communication complexity for many tasks, their concrete efficiency is prohibitively expensive due to the heavy use of public-key techniques or the non-black-box of cryptographic primitives. In this work, we initiate the study of "laconic cryptography with preprocessing",...

2025/604 (PDF) Last updated: 2025-04-02
On the success rate of simple side-channel attacks against masking with unlimited attack traces
Aymeric Hiltenbrand, Julien Eynard, Romain Poussier
Attacks and cryptanalysis

Side-channel attacks following a classical differential power analysis (DPA) style are well understood, along with the effect the mask- ing countermeasure has on them. However, simple attacks (SPA) where the target variable does not vary thanks to a known value, such as the plaintext, are less studied. In this paper, we investigate how the masking countermeasure affects the success rate of simple attacks. To this end, we provide theoretical, simulated, and practical experiments....

2025/590 (PDF) Last updated: 2025-04-04
$\mathsf{emGraph}$: Efficient Multiparty Secure Graph Computation
Siddharth Kapoor, Nishat Koti, Varsha Bhat Kukkala, Arpita Patra, Bhavish Raj Gopal
Applications

Secure graph computation enables computing on graphs while hiding the graph topology as well as the associated node/edge data. This facilitates collaborative analysis among multiple data owners, who may only hold a private partial view of the global graph. Several works address this problem using the technique of secure multiparty computation (MPC) in the presence of 2 or 3 parties. However, when moving to the multiparty setting, as required for collaborative analysis among multiple data...

2025/567 (PDF) Last updated: 2025-03-28
Starfish: A high throughput BFT protocol on uncertified DAG with linear amortized communication complexity
Nikita Polyanskii, Sebastian Mueller, Ilya Vorobyev
Cryptographic protocols

Current DAG-based BFT protocols face a critical trade-off: certified DAGs provide strong security guarantees but require additional rounds of communication to progress the DAG construction, while uncertified DAGs achieve lower latency at the cost of either reduced resistance to adversarial behaviour or higher communication costs. This paper presents Starfish, a partially synchronous DAG-based BFT protocol that achieves the security properties of certified DAGs, the efficiency of...

2025/566 (PDF) Last updated: 2025-03-28
Cryptanalysis of Fruit-F: Exploiting Key-Derivation Weaknesses and Initialization Vulnerabilities
Subhadeep Banik, Hailun Yan
Attacks and cryptanalysis

Fruit-F is a lightweight short-state stream cipher designed by Ghafari et al. The authors designed this version of the cipher, after earlier versions of the cipher viz. Fruit 80/v2 succumbed to correlation attacks. The primary motivation behind this design seemed to be preventing correlation attacks. Fruit-F has a Grain-like structure with two state registers of size 50 bits each. In addition, the cipher uses an 80-bit secret key and an 80-bit IV. The authors use a complex key-derivation...

2025/552 (PDF) Last updated: 2025-03-25
Black Box Crypto is Useless for Doubly Efficient PIR
Wei-Kai Lin, Ethan Mook, Daniel Wichs
Foundations

A (single server) private information retrieval (PIR) allows a client to read data from a public database held on a remote server, without revealing to the server which locations she is reading. In a doubly efficient PIR (DEPIR), the database is first preprocessed offline into a data structure, which then allows the server to answer any client query efficiently in sub-linear online time. Constructing DEPIR is a notoriously difficult problem, and this difficulty even extends to a weaker...

2025/551 (PDF) Last updated: 2025-03-25
ANARKey: A New Approach to (Socially) Recover Keys
Aniket Kate, Pratyay Mukherjee, Hamza Saleem, Pratik Sarkar, Bhaskar Roberts
Cryptographic protocols

In a social key recovery scheme, users back up their secret keys (typically using Shamir's secret sharing) with their social connections, known as a set of guardians. This places a heavy burden on the guardians, as they must manage their shares both securely and reliably. Finding and managing such a set of guardians may not be easy, especially when the consequences of losing a key are significant. We take an alternative approach of social recovery within a community, where each member...

2025/550 (PDF) Last updated: 2025-03-26
Exact Formula for RX-Differential Probability through Modular Addition for All Rotations
Alex Biryukov, Baptiste Lambin, Aleksei Udovenko
Secret-key cryptography

This work presents an exact and compact formula for the probability of rotation-xor differentials (RX-differentials) through modular addition, for arbitrary rotation amounts, which has been a long-standing open problem. The formula comes with a rigorous proof and is also verified by extensive experiments. Our formula uncovers error in a recent work from 2022 proposing a formula for rotation amounts bigger than 1. Surprisingly, it also affects correctness of the more studied and used...

2025/533 (PDF) Last updated: 2025-03-24
JesseQ: Efficient Zero-Knowledge Proofs for Circuits over Any Field
Mengling Liu, Yang Heng, Xingye Lu, Man Ho Au
Cryptographic protocols

Recent advances in Vector Oblivious Linear Evaluation (VOLE) protocols have enabled constant-round, fast, and scalable (designated-verifier) zero-knowledge proofs, significantly reducing prover computational cost. Existing protocols, such as QuickSilver [CCS’21] and LPZKv2 [CCS’22], achieve efficiency with prover costs of 4 multiplications in the extension field per AND gate for Boolean circuits, with one multiplication requiring a O(κ log κ)-bit operation where κ = 128 is the security...

2025/531 (PDF) Last updated: 2025-03-21
Understanding the new distinguisher of alternant codes at degree 2
Axel Lemoine, Rocco Mora, Jean-Pierre Tillich
Attacks and cryptanalysis

Distinguishing Goppa codes or alternant codes from generic linear codes [FGO+11] has been shown to be a first step before being able to attack McEliece cryptosystem based on those codes [BMT24]. Whereas the distinguisher of [FGO+11] is only able to distinguish Goppa codes or alternant codes of rate very close to 1, in [CMT23a] a much more powerful (and more general) distinguisher was proposed. It is based on computing the Hilbert series $\{\mathrm{HF}(d),~d\in \mathbb{N}\}$ of a...

2025/518 (PDF) Last updated: 2025-03-19
Secret-Sharing Schemes for General Access Structures: An Introduction
Amos Beimel
Foundations

A secret-sharing scheme is a method by which a dealer distributes shares to parties such that only authorized subsets of parties can reconstruct the secret. Secret-sharing schemes are an important tool in cryptography and they are used as a building block in many secure protocols, e.g., secure multiparty computation protocols for arbitrary functionalities, Byzantine agreement, threshold cryptography, access control, attribute-based encryption, and weighted cryptography (e.g., stake-based...

2025/517 (PDF) Last updated: 2025-03-19
Designated-Verifier SNARGs with One Group Element
Gal Arnon, Jesko Dujmovic, Yuval Ishai
Cryptographic protocols

We revisit the question of minimizing the proof length of designated-verifier succinct non-interactive arguments (dv-SNARGs) in the generic group model. Barta et al. (Crypto 2020) constructed such dv-SNARGs with inverse-polynomial soundness in which the proof consists of only two group elements. For negligible soundness, all previous constructions required a super-constant number of group elements. We show that one group element suffices for negligible soundness. Concretely, we obtain...

2025/515 (PDF) Last updated: 2025-03-19
Compressed Sigma Protocols: New Model and Aggregation Techniques
Yuxi Xue, Tianyu Zheng, Shang Gao, Bin Xiao, Man Ho Au
Cryptographic protocols

Sigma protocols ($\Sigma$-protocols) provide a foundational paradigm for constructing secure algorithms in privacy-preserving applications. To enhance efficiency, several extended models [BG18], [BBB+18], [AC20] incorporating various optimization techniques have been proposed as ``replacements'' for the original $\Sigma$-protocol. However, these models often lack the expressiveness needed to handle complex relations and hinder designers from applying appropriate instantiation and...

2025/507 (PDF) Last updated: 2025-03-18
Scalable Zero-knowledge Proofs for Non-linear Functions in Machine Learning
Meng Hao, Hanxiao Chen, Hongwei Li, Chenkai Weng, Yuan Zhang, Haomiao Yang, Tianwei Zhang
Cryptographic protocols

Zero-knowledge (ZK) proofs have been recently explored for the integrity of machine learning (ML) inference. However, these protocols suffer from high computational overhead, with the primary bottleneck stemming from the evaluation of non-linear functions. In this paper, we propose the first systematic ZK proof framework for non-linear mathematical functions in ML using the perspective of table lookup. The key challenge is that table lookup cannot be directly applied to non-linear functions...

2025/505 (PDF) Last updated: 2025-03-17
Capitalized Bitcoin Fork for National Strategic Reserve
Charanjit Singh Jutla, Arnab Roy
Cryptographic protocols

We describe a strategy for a nation to acquire majority stake in Bitcoin with zero cost to the taxpayers of the nation. We propose a bitcoin fork sponsored by the the government of the nation, and backed by the full faith of treasury of the nation, such that the genesis block of this fork attributes fixed large amount of new kinds of tokens called strategic-reserve-bitcoin tokens (SRBTC) to the nation's treasury, which is some multiple (greater than one) of the amount of all Bitcoin tokens...

2025/503 (PDF) Last updated: 2025-03-17
Max Bias Analysis: A New Approach on Computing the Entropy of Free Ring-Oscillator
Nicolas David, Eric Garrido
Implementation

This work introduce a new approach called Max bias analysis for the entropy computation of structures of Free Ring Oscillator-based Physical Random Number Generator. It employs the stochastic model based on the well-established Wiener process, specifically adapted to only capture thermal noise contributions while accounting for potential non-zero bias in the duty cycle. Our analysis is versatile, applicable to combinations of multiple sampled Ring Oscillator (RO) filtering by any function....

2025/466 (PDF) Last updated: 2025-03-12
Algebraic Cryptanalysis of Small-Scale Variants of Stream Cipher E0
Jan Dolejš, Martin Jureček
Attacks and cryptanalysis

This study explores the algebraic cryptanalysis of small-scale variants of the E0 stream cipher, a legacy cipher used in the Bluetooth protocol. By systematically reducing the size of the linear feedback shift registers (LFSRs) while preserving the cipher’s core structure, we investigate the relationship between the number of unknowns and the number of consecutive keystream bits required to recover the internal states of the LFSRs. Our work demonstrates an approximately linear relationship...

2025/457 (PDF) Last updated: 2025-03-11
A 10-bit S-box generated by Feistel construction from cellular automata
Thomas Prévost, Bruno Martin
Foundations

In this paper, we propose a new 10-bit S-box generated from a Feistel construction. The subpermutations are generated by a 5-cell cellular automaton based on a unique well-chosen rule and bijective affine transformations. In particular, the cellular automaton rule is chosen based on empirical tests of its ability to generate good pseudorandom output on a ring cellular automaton. Similarly, Feistel's network layout is based on empirical data regarding the quality of the output S-box. We...

2025/455 (PDF) Last updated: 2025-03-11
StaMAC: Fault Protection via Stable-MAC Tags
Siemen Dhooghe, Artemii Ovchinnikov, Dilara Toprakhisar
Implementation

Fault attacks pose a significant threat to cryptographic implementations, motivating the development of countermeasures, primarily based on a combination of redundancy and masking techniques. Redundancy, in these countermeasures, is often implemented via duplication or linear codes. However, their inherent structure remains susceptible to strategic fault injections bypassing error checks. To address this, the CAPA countermeasure from CRYPTO 2018 leveraged information-theoretic MAC tags for...

2025/454 (PDF) Last updated: 2025-03-11
Quantum circuit for implementing AES S-box with low costs
Huinan Chen, Binbin Cai, Fei Gao, Song Lin
Attacks and cryptanalysis

Advanced Encryption Standard (AES) is one of the most widely used and extensively studied encryption algorithms globally, which is renowned for its efficiency and robust resistance to attacks. In this paper, three quantum circuits are designed to implement the S-box, which is the sole nonlinear component in AES. By incorporating a linear key schedule, we achieve a quantum circuit for implementing AES with the minimum number of qubits used. As a consequence, only 264/328/398 qubits are needed...

2025/447 (PDF) Last updated: 2025-04-01
Protecting Computations Against Continuous Bounded-Communication Leakage
Yuval Ishai, Yifan Song
Foundations

We consider the question of protecting a general computation device, modeled by a stateful Boolean circuit, against leakage of partial information about its internal wires. Goyal et al. (FOCS 2016) obtained a solution for the case of bounded-communication leakage, where the wires are partitioned into two parts and the leakage can be any function computed using $t$ bits of communication between the parts. However, this solution suffers from two major limitations: (1) it only applies to a...

2025/445 (PDF) Last updated: 2025-03-13
A proof of P≠NP (New symmetric encryption algorithm against any linear attacks and differential attacks)
Gao Ming
Foundations

P vs NP problem is the most important unresolved problem in the field of computational complexity. Its impact has penetrated into all aspects of algorithm design, especially in the field of cryptography. The security of cryptographic algorithms based on short keys depends on whether P is equal to NP. In fact, Shannon strictly proved that the one-time-pad system meets unconditional security, but because the one-time-pad system requires the length...

2025/444 (PDF) Last updated: 2025-03-07
Multiparty Garbling from OT with Linear Scaling and RAM Support
David Heath, Vladimir Kolesnikov, Varun Narayanan, Rafail Ostrovsky, Akash Shah
Cryptographic protocols

State-of-the-art protocols that achieve constant-round secure multiparty computation currently present a trade-off: either consume an amount of communication that scales quadratically in the number of parties, or achieve better asymptotics at the cost of high constant factors (e.g. schemes based on LPN or DDH). We construct a constant-round MPC protocol where communication scales linearly in the number of parties n. Our construction relies only on OT and RO, and it leverages packed...

2025/440 (PDF) Last updated: 2025-03-07
AI for Code-based Cryptography
Mohamed Malhou, Ludovic Perret, Kristin Lauter
Attacks and cryptanalysis

We introduce the use of machine learning in the cryptanalysis of code-based cryptography. Our focus is on distinguishing problems related to the security of NIST round-4 McEliece-like cryptosystems, particularly for Goppa codes used in ClassicMcEliece and Quasi-Cyclic Moderate Density Parity-Check (QC-MDPC) codes used in BIKE. We present DeepDistinguisher, a new algorithm for distinguishing structured codes from random linear codes that uses a transformer. The results show that the new...

2025/439 (PDF) Last updated: 2025-03-07
Preimage Attacks on up to 5 Rounds of SHA-3 Using Internal Differentials
Zhongyi Zhang, Chengan Hou, Meicheng Liu
Attacks and cryptanalysis

In this paper, we study preimage resistance of the SHA-3 standard. We propose a squeeze meet-in-the-middle attack as a new preimage attack method for the sponge functions. This attack combines the squeeze attack and meet-in-the-middle attack, and is implemented by internal differentials. We analyze the inverse operation of the SHA-3 round function, and develop a new target internal differential algorithm as well as a linearization technique for the Sbox in the backward phase. In addition, we...

2025/437 (PDF) Last updated: 2025-03-07
Improved Cryptanalysis of ChaCha: Beating PNBs with Bit Puncturing
Antonio Flórez-Gutiérrez, Yosuke Todo
Secret-key cryptography

ChaCha is a widely deployed stream cipher and one of the most important symmetric primitives. Due to this practical importance, many cryptanalysis have been proposed. Until now, Probabilistic Neutral Bits (PNBs) have been the most successful. Given differential-linear distinguishers, PNBs are the technique for key recovery relying on an experimental backward correlation obtained through blackbox analysis. A careful theoretical analysis exploiting the round function design may find a better...

2025/436 (PDF) Last updated: 2025-03-06
The Algebraic One-More MISIS Problem and Applications to Threshold Signatures
Chenzhi Zhu, Stefano Tessaro
Public-key cryptography

This paper introduces a new one-more computational problem for lattice-based cryptography, which we refer to as the Algebraic One-More MISIS problem, or AOM-MISIS for short. It is a modification of the AOM-MLWE problem recently introduced by Espitau et al. (CRYPTO ’24) to prove security of new two-round threshold signatures. Our first main result establishes that the hardness of AOM-MISIS is implied by the hardness of MSIS and MLWE (with suitable parameters), both of which are standard...

2025/434 (PDF) Last updated: 2025-03-06
Fine-Grained Verifier NIZK and Its Applications
Shuai Han, Shengli Liu, Xiangyu Liu, Dawu Gu
Public-key cryptography

In this paper, we propose a new type of non-interactive zero-knowledge (NIZK), called Fine-grained Verifier NIZK (FV-NIZK), which provides more flexible and more fine-grained verifiability of proofs than standard NIZK that supports public verifiability and designated-verifier NIZK (DV-NIZK) that supports private verifiability. FV-NIZK has two statistically (or computationally) equivalent verification approaches: --- a master verification using the master secret key $msk$; --- a...

2025/428 (PDF) Last updated: 2025-03-05
On Improved Cryptanalytic Results against ChaCha for Reduced Rounds ≥ 7
Nitin Kumar Sharma, Sabyasachi Dey, Santanu Sarkar, Subhamoy Maitra
Attacks and cryptanalysis

In this paper, we analyze the subtle issues of complexity estimates related to state-of-the-art cryptanalytic efforts on ChaCha. In this regard, we demonstrate that the currently best-known cryptanalytic result on $7$-round ChaCha with time $2^{189.7}$ and data $2^{102.63}$ [Xu et al., ToSC 2024] can be estimated as $2^{178.12}$ for time and $2^{101.09}$ for data complexity. We improve the best-known result for the $7.25$ round by obtaining an improved set of Probabilistic Neutral Bits and...

2025/424 (PDF) Last updated: 2025-03-05
Matchmaker: Fast Secure Inference across Deployment Scenarios
Neha Jawalkar, Nishanth Chandran, Divya Gupta, Rahul Sharma, Arkaprava Basu
Cryptographic protocols

Secure Two-Party Computation (2PC) enables secure inference with cryptographic guarantees that protect the privacy of the model owner and client. However, it adds significant performance overhead. In this work, we make 2PC-based secure inference efficient while considering important deployment scenarios. We observe that the hitherto unconsidered latency of fetching keys from storage significantly impacts performance, as does network speed. We design a Linear Secret Sharing (LSS)-based...

2025/420 (PDF) Last updated: 2025-03-05
Non-Interactive Verifiable Aggregation
Ojaswi Acharya, Suvasree Biswas, Weiqi Feng, Adam O'Neill, Arkady Yerukhimovich
Cryptographic protocols

Consider a weak analyst that wishes to outsource data collection and computation of aggregate statistics over a a potentially large population of (also weak) clients to a powerful server. For flexibility and efficiency, we consider public-key and non-interactive protocols, meaning the clients know the analyst's public key but do not share secrets, and each client sends at most one message. Furthermore, the final step should be silent, whereby the analyst simply downloads the (encrypted)...

2025/419 (PDF) Last updated: 2025-03-05
Samaritan: Linear-time Prover SNARK from New Multilinear Polynomial Commitments
Chaya Ganesh, Sikhar Patranabis, Nitin Singh
Cryptographic protocols

We study linear-time prover SNARKs and make the following contributions: We provide a framework for transforming a univariate polynomial commitment scheme into a multilinear polynomial commitment scheme. Our transformation is generic, can be instantiated with any univariate scheme and improves on prior transformations like Gemini (EUROCRYPT 2022) and Virgo (S&P 2020) in all relevant parameters: proof size, verification complexity, and prover complexity. Instantiating the above framework...

2025/417 (PDF) Last updated: 2025-03-10
Evaluation of Privacy-aware Support Vector Machine (SVM) Learning using Homomorphic Encryption
William J Buchanan, Hisham Ali
Implementation

The requirement for privacy-aware machine learning increases as we continue to use PII (Personally Identifiable Information) within machine training. To overcome these privacy issues, we can apply Fully Homomorphic Encryption (FHE) to encrypt data before it is fed into a machine learning model. This involves creating a homomorphic encryption key pair, and where the associated public key will be used to encrypt the input data, and the private key will decrypt the output. But, there is often a...

2025/409 (PDF) Last updated: 2025-03-04
Low Communication Threshold FHE from Standard (Module-)LWE
Hiroki Okada, Tsuyoshi Takagi
Cryptographic protocols

Threshold fully homomorphic encryption (ThFHE) is an extension of FHE that can be applied to multiparty computation (MPC) with low round complexity. Recently, Passelègue and Stehlé (Asiacrypt 2024) presented a simulation-secure ThFHE scheme with polynomially small decryption shares from “yet another” learning with errors assumption (LWE), in which the norm of the secret key is leaked to the adversary. While “yet another” LWE is reduced from standard LWE, its module variant, “yet another”...

2025/407 (PDF) Last updated: 2025-03-03
Delegatable ABE with Full Security from Witness Encryption
Rishab Goyal, Saikumar Yadugiri
Public-key cryptography

Delegatable Attribute-Based Encryption (DABE) is a well-known generalization of ABE, proposed to mirror organizational hierarchies. In this work, we design a fully-secure DABE scheme from witness encryption and other simple assumptions. Our construction does not rely on Random Oracles, and we provide a black-box reduction to polynomial hardness of underlying assumptions. To the best of our knowledge, this is the first DABE construction (beyond hierarchical identity-based encryption) that...

2025/403 (PDF) Last updated: 2025-04-08
Periodic Table of Cryptanalysis: Geometric Approach with Different Bases
Kai Hu, Chi Zhang, Chengcheng Chang, Jiashu Zhang, Meiqin Wang, Thomas Peyrin
Secret-key cryptography

In the past three decades, we have witnessed the creation of various cryptanalytic attacks. However, relatively little research has been done on their potential underlying connections. The geometric approach, developed by Beyne in 2021, shows that a cipher can be viewed as a linear operation when we treat its input and output as points in an induced \textit{free vector space}. By performing a change of basis for the input and output spaces, one can obtain various transition matrices....

2025/402 (PDF) Last updated: 2025-03-03
Related-Key Differential and Boomerang Cryptanalysis in the Fixed-Key Model
Chengcheng Chang, Kai Hu, Muzhou Li, Meiqin Wang
Secret-key cryptography

Differential cryptanalysis, along with its variants such as boomerang attacks, is widely used to evaluate the security of block ciphers. These cryptanalytic techniques often rely on assumptions like the \textit{hypothesis of stochastic equivalence} and \textit{Markov ciphers assumption}. Recently, more attention has been paid to verifying whether differential characteristics (DCs) meet these assumptions, finding both positive and negative results. A part of these efforts includes the...

2025/397 (PDF) Last updated: 2025-03-06
Blind Signatures from Cryptographic Group Actions
Dung Hoang Duong, Xuan Thanh Khuc, Youming Qiao, Willy Susilo, Chuanqi Zhang

We provide a generic construction of blind signatures from cryptographic group actions following the framework of the blind signature CSIOtter introduced by Katsumata et al. (CRYPTO'23) in the context of isogeny (commutative group action). We adapt and modify that framework to make it work even for non-commutative group actions. As a result, we obtain a blind signature from abstract group actions which are proven to be secure in the random oracle model. We also propose an instantiation based...

2025/394 (PDF) Last updated: 2025-03-02
Reducing the Number of Qubits in Solving LWE
Barbara Jiabao Benedikt
Public-key cryptography

At Crypto 2021, May presented an algorithm solving the ternary Learning-With-Error problem, where the solution is a ternary vector $s\in\{0,\pm 1\}^{n}$ with a known number of $(+1)$ and $(-1)$ entries. This attack significantly improved the time complexity of $\mathcal{S}^{0.5}$ from previously known algorithms to $\mathcal{S}^{0.25}$, where $\mathcal{S}$ is the size of the key space. Therefore, May exploited that using more representations, i.e., allowing ternary interim results with...

2025/386 (PDF) Last updated: 2025-02-28
How Small Can S-boxes Be
Chenhao Jia, Tingting Cui, Qing Ling, Yan He, Kai Hu, Yu Sun, Meiqin Wang
Secret-key cryptography

S-boxes are the most popular nonlinear building blocks used in symmetric-key primitives. Both cryptographic properties and implementation cost of an S-box are crucial for a good cipher design, especially for lightweight ones. This paper aims to determine the exact minimum area of optimal 4-bit S-boxes (whose differential uniform and linearity are both 4) under certain standard cell library. Firstly, we evaluate the upper and lower bounds upon the minimum area of S-boxes, by...

2025/378 (PDF) Last updated: 2025-04-08
Side-Channel and Fault Injection Attacks on VOLEitH Signature Schemes: A Case Study of Masked FAEST
Sönke Jendral, Elena Dubrova
Attacks and cryptanalysis

Ongoing efforts to transition to post-quantum public-key cryptosystems have created the need for algorithms with a variety of performance characteristics and security assumptions. Among the candidates in NIST's post-quantum standardisation process for additional digital signatures is FAEST, a Vector Oblivious Linear Evaluation in-the-Head (VOLEitH)-based scheme, whose security relies on the one-wayness of the Advanced Encryption Standard (AES). The VOLEitH paradigm enables competitive...

2025/377 (PDF) Last updated: 2025-03-25
HiAE: A High-Throughput Authenticated Encryption Algorithm for Cross-Platform Efficiency
Han Chen, Tao Huang, Phuong Pham, Shuang Wu
Secret-key cryptography

This paper addresses the critical challenges in designing cryptographic algorithms that achieve both high performance and cross-platform efficiency on ARM and x86 architectures, catering to the demanding requirements of next-generation communication systems, such as 6G and GPU/NPU interconnections. We propose HiAE, a high-throughput authenticated encryption algorithm optimized for performance exceeding 100 Gbps and designed to meet the stringent security requirements of future communication...

2025/371 (PDF) Last updated: 2025-02-26
Functional Oblivious Transfer with Applications in Privacy-Preserving Machine Learning
Aydin Abadi, Mohammad Naseri
Cryptographic protocols

Oblivious Transfer (OT) is a fundamental cryptographic primitive introduced nearly four decades ago. OT allows a receiver to select and learn $t$ out of $n$ private messages held by a sender. It ensures that the sender does not learn which specific messages the receiver has chosen, while the receiver gains no information about the remaining $n − t$ messages. In this work, we introduce the notion of functional OT (FOT), for the first time. FOT adds a layer of security to the conventional OT...

2025/368 (PDF) Last updated: 2025-02-26
Polynomial Secret Sharing Schemes and Algebraic Matroids
Amos Beimel, Oriol Farràs, Adriana Moya
Foundations

In a secret sharing scheme with polynomial sharing, the secret is an element of a finite field, and the shares are obtained by evaluating polynomials on the secret and some random field elements, i.e., for every party there is a set of polynomials that computes the share of the party. These schemes generalize the linear ones, adding more expressivity and giving room for more efficient schemes. To identify the access structures for which this efficiency gain is relevant, we need a systematic...

2025/361 (PDF) Last updated: 2025-02-26
Predicate Encryption from Lattices: Enhanced Compactness and Refined Functionality
Yuejun Wang, Baocang Wang, Qiqi Lai, Huaxiong Wang

In this work, we explore the field of lattice-based Predicate Encryption (PE), with a focus on enhancing compactness and refining functionality. First, we present a more compact bounded collusion predicate encryption scheme compared to previous constructions, significantly reducing both the per-unit expansion and fixed overhead, while maintaining an optimal linear blow-up proportional to $Q$. Next, we propose a Predicate Inner Product Functional Encryption (P-IPFE) scheme based on our...

2025/344 Last updated: 2025-03-10
Publicly Verifiable Generalized Secret Sharing and Its Application in Building Decentralized Exchange
Liang Zhang, Dongliang Cai, Tao Liu, Haibin Kan, Jiheng Zhang, Haibin Zhang, Sisi Duan
Cryptographic protocols

Generalized secret sharing (GSS), which can offer more flexibility by accommodating diverse access structures and conditions, has been under-explored in distributed computing over the past decades. To address the gaps, we propose the publicly verifiable generalized secret sharing (PVGSS) scheme, enhancing the applicability of GSS in transparent systems. Public verifiability is a crucial property to gain trustworthiness for decentralized systems like blockchain. We begin by introducing two...

2025/340 (PDF) Last updated: 2025-02-24
Hollow LWE: A New Spin, Unbounded Updatable Encryption from LWE and PCE
Martin R. Albrecht, Benjamin Benčina, Russell W. F. Lai

Updatable public-key encryption (UPKE) allows anyone to update a public key while simultaneously producing an update token, given which the secret key holder could consistently update the secret key. Furthermore, ciphertexts encrypted under the old public key remain secure even if the updated secret key is leaked -- a property much desired in secure messaging. All existing lattice-based constructions of UPKE update keys by a noisy linear shift. As the noise accumulates, these schemes either...

2025/339 (PDF) Last updated: 2025-02-24
Key-Homomorphic Computations for RAM: Fully Succinct Randomised Encodings and More
Damiano Abram, Giulio Malavolta, Lawrence Roy
Public-key cryptography

We propose a new method to construct a public-key encryption scheme, where one can homomorphically transform a ciphertext encrypted under a key $\mathbf{x}$ into a ciphertext under $(P, P(\mathbf{x}))$, for any polynomial-time RAM program $P: \mathbf{x} \mapsto \mathbf{y}$ with runtime $T$ and memory $L$. Combined with other lattice techniques, this allows us to construct: 1) Succinct-randomised encodings from RAM programs with encoder complexity $(|\mathbf{x}| + |\mathbf{y}|)\cdot...

2025/333 (PDF) Last updated: 2025-02-24
Leap: A Fast, Lattice-based OPRF With Application to Private Set Intersection
Lena Heimberger, Daniel Kales, Riccardo Lolato, Omid Mir, Sebastian Ramacher, Christian Rechberger
Cryptographic protocols

Oblivious pseudorandom functions (OPRFs) are an important primitive in privacy-preserving cryptographic protocols. The growing interest in OPRFs, both in theory and practice, has led to the development of numerous constructions and variations. However, most of these constructions rely on classical assumptions. Potential future quantum attacks may limit the practicality of those OPRFs for real-world applications. To close this gap, we introduce Leap, a novel OPRF based on heuristic...

2025/313 (PDF) Last updated: 2025-03-04
Lattice-based $\Sigma$-Protocols for Polynomial Relations with Standard Soundness
Lizhen Zhang, Shang Gao, Bin Xiao
Cryptographic protocols

We propose new techniques for enhancing the efficiency of $\Sigma$-protocols in lattice settings. One major challenge in lattice-based $\Sigma$-protocols is restricting the norm of the extracted witness in soundness proofs. Most of existing solutions either repeat the protocol several times or opt for a relaxation version of the original relation. Recently, Boneh and Chen have proposed an innovative solution called $\mathsf{LatticeFold}$, which utilizes a sum-check protocol to...

2025/308 (PDF) Last updated: 2025-02-20
ChiLow and ChiChi: New Constructions for Code Encryption
Yanis Belkheyar, Patrick Derbez, Shibam Ghosh, Gregor Leander, Silvia Mella, Léo Perrin, Shahram Rasoolzadeh, Lukas Stennes, Siwei Sun, Gilles Van Assche, Damian Vizár
Secret-key cryptography

We study the problem of embedded code encryption, i.e., encryption for binary software code for a secure microcontroller that is stored in an insecure external memory. As every single instruction must be decrypted before it can be executed, this scenario requires an extremely low latency decryption. We present a formal treatment of embedded code encryption security definitions, propose three constructions, namely ACE1, ACE2 and ACE3, and analyze their security. Further, we present ChiLow, a...

2025/307 (PDF) Last updated: 2025-02-20
Quasi-Linear Indistinguishability Obfuscation via Mathematical Proofs of Equivalence and Applications
Yaohua Ma, Chenxin Dai, Elaine Shi
Foundations

Indistinguishability obfuscation (\iO) is a powerful cryptographic primitive and has been quoted as the ``swiss army-knife of modern cryptography''. Most prior works on \iO focused on theoretical feasibility, and paid less attention to the efficiency of the constructions. As a result, all prior constructions stopped at achieving polynomial efficiency without worrying about how large the polynomial is. In fact, it has even been conjectured that a polynomial dependence on the input...

2025/303 (PDF) Last updated: 2025-02-20
Asynchronous Algorand: Reaching Agreement with Near Linear Communication and Constant Expected Time
Ittai Abraham, Eli Chouatt, Ivan Damgård, Yossi Gilad, Gilad Stern, Sophia Yakoubov
Cryptographic protocols

The celebrated Algorand protocol solves validated byzantine agreement in a scalable manner in the synchronous setting. In this paper, we study the feasibility of similar solutions in the asynchronous setting. Our main result is an asynchronous validated byzantine agreement protocol that we call Asynchronous Algorand. As with Algorand, it terminates in an expected constant number of rounds, and honest parties send an expected $O(n ~\mathsf{polylog}~n)$ bits, where $n$ is the number of...

2025/296 (PDF) Last updated: 2025-04-01
DFS: Delegation-friendly zkSNARK and Private Delegation of Provers
Yuncong Hu, Pratyush Mishra, Xiao Wang, Jie Xie, Kang Yang, Yu Yu, Yuwen Zhang
Cryptographic protocols

Zero-Knowledge Succinct Non-interactive Arguments of Knowledge (zkSNARKs) lead to proofs that can be succinctly verified but require huge computational resources to generate. Prior systems outsource proof generation either through public delegation, which reveals the witness to the third party, or, more preferably, private delegation that keeps the witness hidden using multiparty computation (MPC). However, current private delegation schemes struggle with scalability and efficiency due to...

2025/295 (PDF) Last updated: 2025-02-20
Stationary Syndrome Decoding for Improved PCGs
Vladimir Kolesnikov, Stanislav Peceny, Srinivasan Raghuraman, Peter Rindal
Cryptographic protocols

Syndrome decoding (SD), and equivalently Learning Parity with Noise (LPN), is a fundamental problem in cryptography, which states that for a field $\mathbb{F}$, some compressing public matrix $\mathbf{G} \in \mathbb{F}^{k\times n}$, and a secret sparse vector $\mathbf{e} \in\mathbb{F}^{n}$ sampled from some noise distribution, $\mathbf{G}\mathbf{e}$ is indistinguishable from uniform. Recently, the SD has gained significant interest due to its use in pseudorandom correlation generators...

2025/294 (PDF) Last updated: 2025-02-20
Neo: Lattice-based folding scheme for CCS over small fields and pay-per-bit commitments
Wilson Nguyen, Srinath Setty
Cryptographic protocols

This paper introduces Neo, a new lattice-based folding scheme for CCS, an NP-complete relation that generalizes R1CS, Plonkish, and AIR. Neo's folding scheme can be viewed as adapting the folding scheme in HyperNova (CRYPTO'24), which assumes elliptic-curve based linearly homomorphic commitments, to the lattice setting. Unlike HyperNova, Neo can use “small” prime fields (e.g., over the Goldilocks prime). Additionally, Neo provides plausible post-quantum security. Prior to Neo, folding...

2025/289 (PDF) Last updated: 2025-02-19
Significantly Improved Cryptanalysis of Salsa20 With Two-Round Criteria
Sabyasachi Dey, Subhamoy Maitra, Santanu Sarkar, Nitin Kumar Sharma
Attacks and cryptanalysis

Over the past decade and a half, cryptanalytic techniques for Salsa20 have been increasingly refined, largely following the overarching concept of Probabilistically Neutral Bits (PNBs) by Aumasson et al. (FSE 2008). In this paper, we present a novel criterion for choosing key-$\mathcal{IV}$ pairs using certain 2-round criteria and connect that with clever tweaks of existing techniques related to Probabilistically Independent $\mathcal{IV}$ bits (earlier used for ARX ciphers, but not for...

2025/288 (PDF) Last updated: 2025-02-19
How to Securely Implement Cryptography in Deep Neural Networks
David Gerault, Anna Hambitzer, Eyal Ronen, Adi Shamir
Attacks and cryptanalysis

The wide adoption of deep neural networks (DNNs) raises the question of how can we equip them with a desired cryptographic functionality (e.g, to decrypt an encrypted input, to verify that this input is authorized, or to hide a secure watermark in the output). The problem is that cryptographic primitives are typically designed to run on digital computers that use Boolean gates to map sequences of bits to sequences of bits, whereas DNNs are a special type of analog computer that uses linear...

2025/283 (PDF) Last updated: 2025-02-24
Honest Majority MPC with $\tilde{O}(|C|)$ Communication in Minicrypt
Yifan Song, Xiaxi Ye
Cryptographic protocols

In this work, we consider the communication complexity of MPC protocols in honest majority setting achieving malicious security in both information-theoretic setting and computational setting. On the one hand, we study the possibility of basing honest majority MPC protocols on oblivious linear evaluation (OLE)-hybrid model efficiently with information-theoretic security. More precisely, we instantiate preprocessing phase of the recent work Sharing Transformation (Goyal, Polychroniadou, and...

2025/282 (PDF) Last updated: 2025-02-18
Transistor: a TFHE-friendly Stream Cipher
Jules Baudrin, Sonia Belaïd, Nicolas Bon, Christina Boura, Anne Canteaut, Gaëtan Leurent, Pascal Paillier, Léo Perrin, Matthieu Rivain, Yann Rotella, Samuel Tap
Secret-key cryptography

Fully Homomorphic Encryption (FHE) allows computations on encrypted data without requiring decryption, ensuring data privacy during processing. However, FHE introduces a significant expansion of ciphertext sizes compared to plaintexts, which results in higher communication. A practical solution to mitigate this issue is transciphering, where only the master key is homomorphically encrypted, while the actual data is encrypted using a symmetric cipher, usually a stream cipher. The server...

2025/278 (PDF) Last updated: 2025-02-18
New Techniques for Random Probing Security and Application to Raccoon Signature Scheme
Sonia Belaïd, Matthieu Rivain, Mélissa Rossi
Public-key cryptography

The random probing model formalizes a leakage scenario where each wire in a circuit leaks with probability $p$. This model holds practical relevance due to its reduction to the noisy leakage model, which is widely regarded as the appropriate formalization for power and electromagnetic side-channel attacks. In this paper, we present new techniques for designing efficient masking schemes that achieve tighter random probing security with lower complexity. First, we introduce the notion of...

2025/270 (PDF) Last updated: 2025-02-18
A Decomposition Approach for Evaluating Security of Masking
Vahid Jahandideh, Bart Mennink, Lejla Batina
Implementation

Masking is a common countermeasure against side-channel attacks that encodes secrets into multiple shares, each of which may be subject to leakage. A key question is under what leakage conditions, and to what extent, does increasing the number of shares actually improve the security of these secrets. Although this question has been studied extensively in low-SNR regimes, scenarios where the adversary obtains substantial information—such as on low-noise processors or through static power...

2025/258 (PDF) Last updated: 2025-02-21
MPC with Publicly Identifiable Abort from Pseudorandomness and Homomorphic Encryption
Marc Rivinius
Cryptographic protocols

Publicly identifiable abort is a critical feature for ensuring accountability in outsourced computations using secure multiparty computation (MPC). Despite its importance, no prior work has specifically addressed identifiable abort in the context of outsourced computations. In this paper, we present the first MPC protocol that supports publicly identifiable abort with minimal overhead for external clients. Our approach minimizes client-side computation by requiring only a few pseudorandom...

2025/251 (PDF) Last updated: 2025-02-17
Verifiable Streaming Computation and Step-by-Step Zero-Knowledge
Abtin Afshar, Rishab Goyal
Foundations

We propose a new incrementally computable proof system, called Incrementally Verifiable $\textit{Streaming}$ Computation (IVsC). IVsC enables computing incremental proofs of correct execution for any RAM program $\mathcal{M}$ on a $\textit{streaming}$ input $x$. Input $x$ is called a $\textit{streaming}$ input if it is only available on-the-fly as part of an ongoing data generation/streaming process, and not available at once. We also propose a new notion of zero-knowledge features for IVsC...

2025/250 (PDF) Last updated: 2025-02-26
The Round Complexity of Black-Box Post-Quantum Secure Computation
Rohit Chatterjee, Xiao Liang, Omkant Pandey, Takashi Yamakawa
Foundations

We study the round-complexity of secure multi-party computation (MPC) in the post-quantum regime where honest parties and communication channels are classical but the adversary can be a quantum machine. Our focus is on the $\mathit{fully}$ black-box setting where both the construction as well as the security reduction are black-box in nature. In this context, Chia, Chung, Liu, and Yamakawa [FOCS'22] demonstrated the infeasibility of achieving standard simulation-based security within...

2025/238 (PDF) Last updated: 2025-02-15
On the Power of Polynomial Preprocessing: Proving Computations in Sublinear Time, and More
Matteo Campanelli, Mario Carrillo, Ignacio Cascudo, Dario Fiore, Danilo Francati, Rosario Gennaro
Cryptographic protocols

Cryptographic proof systems enable a verifier to be convinced of of a computation's correctness without re-executing it; common efficiency requirements include both succinct proofs and fast verification. In this work we put forth the general study of cryptographic proof systems with sublinear proving time (after a preprocessing). Prior work has achieved sublinear proving only for limited computational settings (e.g., vector commitments and lookup arguments), relying on specific...

2025/230 (PDF) Last updated: 2025-02-14
Privately Constrained PRFs from DCR: Puncturing and Bounded Waring Rank
Amik Raj Behera, Pierre Meyer, Claudio Orlandi, Lawrence Roy, Peter Scholl
Public-key cryptography

A privately constrained pseudorandom function (pCPRF) is a PRF with the additional property that one can derive a constrained key that allows evaluating the PRF only on inputs satisfying a constraint predicate $C$, without revealing $C$ itself or leaking information about the PRF’s output on inputs that do not satisfy the constraint. Existing privately constrained PRFs face significant limitations: either (1) they rely on assumptions known to imply fully-homomorphic encryption or...

2025/227 (PDF) Last updated: 2025-02-14
Two Is All It Takes: Asymptotic and Concrete Improvements for Solving Code Equivalence
Alessandro Budroni, Andre Esser, Ermes Franch, Andrea Natale
Attacks and cryptanalysis

The Linear Code Equivalence ($\mathsf{LCE}$) problem asks, for two given linear codes $\mathcal{C}, \mathcal{C}'$, to find a monomial $\mathbf{Q}$ mapping $\mathcal{C}$ into $\mathcal{C}'$. Algorithms solving $\mathsf{LCE}$ crucially rely on a (heuristic) subroutine, which recovers the secret monomial from $\Omega(\log n)$ pairs of codewords $(\mathbf{v}_i, \mathbf{w}_i)\in \mathcal{C} \times \mathcal{C}'$ satisfying $\mathbf{w}_i = \mathbf{v}_i\mathbf{Q}$. We greatly improve on this known...

2025/217 (PDF) Last updated: 2025-02-14
Assumption-Free Fuzzy PSI via Predicate Encryption
Erik-Oliver Blass, Guevara Noubir
Cryptographic protocols

We present the first protocol for efficient Fuzzy Private Set Intersection (PSI) that achieves linear communication complexity, does not depend on restrictive assumptions on the distribution of party inputs, and abstains from inefficient fully homomorphic encryption. Specifically, our protocol enables two parties to compute all pairs of elements from their respective sets that are within a given Hamming distance, without constraints on how these sets are structured. Our key insight is...

2025/214 (PDF) Last updated: 2025-02-16
Rejected Challenges Pose New Challenges: Key Recovery of CRYSTALS-Dilithium via Side-Channel Attacks
Yuanyuan Zhou, Weijia Wang, Yiteng Sun, Yu Yu
Implementation

Rejection sampling is a crucial security mechanism in lattice-based signature schemes that follow the Fiat-Shamir with aborts paradigm, such as ML-DSA/CRYSTALS-Dilithium. This technique transforms secret-dependent signature samples into ones that are statistically close to a secret-independent distribution (in the random oracle model). While many side-channel attacks have directly targeted sensitive data such as nonces, secret keys, and decomposed commitments, fewer studies have explored the...

2025/213 (PDF) Last updated: 2025-02-16
An Innovative Lightweight Symmetric Encryption Algorithm Integrating NeoAlzette ARX S-box and XCR CSPRNG
Jiang Yu
Secret-key cryptography

This paper introduces "Little OaldresPuzzle_Cryptic," a novel lightweight symmetric encryption algorithm. At the core of this algorithm are two main cryptographic components: the NeoAlzette permutation S-box based on ARX (Addition-Rotation-XOR) primitives and the innovative pseudo-random number generator XorConstantRotation (XCR), used exclusively in the key expansion process. The NeoAlzette S-box, a non-linear function for 32-bit pairs, is meticulously designed for both encryption...

2025/208 (PDF) Last updated: 2025-02-11
Reductions Between Code Equivalence Problems
Mahdi Cheraghchi, Nikhil Shagrithaya, Alexandra Veliche
Foundations

In this paper we present two reductions between variants of the Code Equivalence problem. We give polynomial-time Karp reductions from Permutation Code Equivalence (PCE) to both Linear Code Equivalence (LCE) and Signed Permutation Code Equivalence (SPCE). Along with a Karp reduction from SPCE to the Lattice Isomorphism Problem (LIP) proved in a paper by Bennett and Win (2024), our second result implies a reduction from PCE to LIP.

2025/206 (PDF) Last updated: 2025-02-11
Revisiting the Differential-Linear Attacks on ChaCha from IEEE TIT and INDOCRYPT 2024 (Extended Abstract)
Xinhai Wang, Lin Ding, Zhengting Li, Jiang Wan, Bin Hu
Attacks and cryptanalysis

The ChaCha stream cipher has become one of the best known ARX-based ciphers because of its widely use in several systems, such as in TLS, SSH and so on. In this paper, we find some errors in the attacks on ChaCha256 from IEEE TIT and INDOCRYPT 2024, and then corrected cryptanalytic attacks on ChaCha256 are given. However, the corrected attacks have extremely large time and data complexities. The corrected results show that the technique proposed in IEEE TIT may not be able to obtain improved...

2025/202 (PDF) Last updated: 2025-02-11
Distributed Non-Interactive Zero-Knowledge Proofs
Alex B. Grilo, Ami Paz, Mor Perry
Foundations

Distributed certification is a set of mechanisms that allows an all-knowing prover to convince the units of a communication network that the network's state has some desired property, such as being $3$-colorable or triangle-free. Classical mechanisms, such as proof labeling schemes (PLS), consist of a message from the prover to each unit, followed by on-e round of communication between each unit and its neighbors. Later works consider extensions, called distributed interactive proofs,...

2025/200 (PDF) Last updated: 2025-02-20
Improved Secure Two-party Computation from a Geometric Perspective
Hao Guo, Liqiang Peng, Haiyang Xue, Li Peng, Weiran Liu, Zhe Liu, Lei Hu
Cryptographic protocols

Multiplication and other non-linear operations are widely recognized as the most costly components of secure two-party computation (2PC) based on linear secret sharing. Multiplication and non-linear operations are well known to be the most expensive protocols in secure two-party computation (2PC). Moreover, the comparison protocol (or $\mathsf{Wrap}$ protocol) is essential for various operations such as truncation, signed extension, and signed non-uniform multiplication. This paper aims to...

2025/190 (PDF) Last updated: 2025-02-09
Binary Codes for Error Detection and Correction in a Computationally Bounded World
Jad Silbak, Daniel Wichs
Foundations

We study error detection and correction in a computationally bounded world, where errors are introduced by an arbitrary $\textit{polynomial-time}$ adversarial channel. Our focus is on $\textit{seeded}$ codes, where the encoding and decoding procedures can share a public random seed, but are otherwise deterministic. We can ask for either $\textit{selective}$ or $\textit{adaptive}$ security, depending on whether the adversary can choose the message being encoded before or after seeing the...

2025/187 (PDF) Last updated: 2025-02-08
Asymptotic improvements to provable algorithms for the code equivalence problem
Huck Bennett, Drisana Bhatia, Jean-François Biasse, Medha Durisheti, Lucas LaBuff, Vincenzo Pallozzi Lavorante, Philip Waitkevich
Attacks and cryptanalysis

We present several new provable algorithms for two variants of the code equivalence problem on linear error-correcting codes, the Linear Code Equivalence Problem (LCE) and the Permutation Code Equivalence Problem (PCE). Specifically, for arbitrary codes of block length $n$ and dimension $k$ over any finite field $\mathbb{F}_q$, we show: 1) A deterministic algorithm running in $2^{n + o(n+q)}$ time for LCE. 2) A randomized algorithm running in $2^{n/2 + o(n+q)}$ time for LCE and PCE. 3) A...

2025/178 (PDF) Last updated: 2025-02-06
Improved Differential and Linear Cryptanalysis on Round-Reduced SIMON
Chao Niu, Muzhou Li, Jifu Zhang, Meiqin Wang
Secret-key cryptography

SIMON is a lightweight block cipher proposed by the National Security Agency. According to previous cryptanalytic results on SIMON, differential and linear cryptanalysis are the two most effective attacks on it. Usually, there are many trails sharing the same input and output differences (resp. masks). These trails comprise the differential (resp. linear hull) and can be used together when mounting attacks. In ASIACRYPT 2021, Leurent et al. proposed a matrix-based method on...

2025/177 (PDF) Last updated: 2025-02-16
On the Power of Sumcheck in Secure Multiparty Computation
Zhe Li, Chaoping Xing, Yizhou Yao, Chen Yuan
Cryptographic protocols

Lund et al. (JACM 1992) invented the powerful Sumcheck protocol that has been extensively used in complexity theory and in designing concretely efficient (zero-knowledge) arguments. In this work, we systematically study Sumcheck in the context of secure multi-party computation (MPC). Our main result is a new generic framework for lifting semi-honest MPC protocols to maliciously secure ones, with a {\em constant} multiplicative overhead in {\em both} computation and communication, and in the...

2025/169 (PDF) Last updated: 2025-02-16
Efficient Pseudorandom Correlation Generators for Any Finite Field
Zhe Li, Chaoping Xing, Yizhou Yao, Chen Yuan
Foundations

Correlated randomness lies at the core of efficient modern secure multi-party computation (MPC) protocols. Costs of generating such correlated randomness required for the MPC online phase protocol often constitute a bottleneck in the overall protocol. A recent paradigm of {\em pseudorandom correlation generator} (PCG) initiated by Boyle et al. (CCS'18, Crypto'19) offers an appealing solution to this issue. In sketch, each party is given a short PCG seed, which can be locally expanded into...

2025/165 (PDF) Last updated: 2025-04-06
Shuffle Shamir Secret Shares Uniformly with Linear Online Communication
Jiacheng Gao, Yuan Zhang, Sheng Zhong
Cryptographic protocols

In this paper, we revisit shuffle protocol for Shamir secret sharing. Upon examining previous works, we observe that existing constructions either produce non-uniform shuffle or require large communication and round complexity, e.g. exponential in the number of parties. We propose two shuffle protocols, both of which shuffle uniformly within $O(\frac{k + l}{\log k}n^2m\log m)$ communication for shuffling rows of an $m\times l$ matrix shared among $n$ parties, where $k\leq m$ is a parameter...

2025/160 (PDF) Last updated: 2025-02-12
The Nonlinear Filter Model of Stream Cipher Redivivus
Claude Carlet, Palash Sarkar
Secret-key cryptography

The nonlinear filter model is an old and well understood approach to the design of secure stream ciphers. Extensive research over several decades has shown how to attack stream ciphers based on this model and has identified the security properties required of the Boolean function used as the filtering function to resist such attacks. This led to the problem of constructing Boolean functions which provide adequate security and at the same time are efficient to implement. Unfortunately, over...

2025/158 (PDF) Last updated: 2025-02-11
Optimizing Key Recovery in Impossible Cryptanalysis and Its Automated Tool
Jianing Zhang, Haoyang Wang
Attacks and cryptanalysis

Impossible differential (ID) cryptanalysis and impossible boomerang (IB) cryptanalysis are two methods of impossible cryptanalysis against block ciphers. Since the seminal work introduced by Boura et al. in 2014, there have been no substantial advancements in the key recovery process for impossible cryptanalysis, particularly for the IB attack.In this paper, we propose a generic key recovery framework for impossible cryptanalysis that supports arbitrary key-guessing strategies, enabling...

2025/149 (PDF) Last updated: 2025-01-30
Practical Asynchronous Distributed Key Reconfiguration and Its Applications
Hanwen Feng, Yingzi Gao, Yuan Lu, Qiang Tang, Jing Xu
Cryptographic protocols

In this paper, we study practical constructions of asynchronous distributed key reconfiguration ($\mathsf{ADKR}$), which enables an asynchronous fault-tolerant system with an existing threshold cryptosystem to efficiently generate a new threshold cryptosystem for a reconfigured set of participants. While existing asynchronous distributed threshold key generation ($\mathsf{ADKG}$) protocols theoretically solve $\mathsf{ADKR}$, they fail to deliver satisfactory scalability due to cubic...

2025/144 (PDF) Last updated: 2025-01-31
KZH-Fold: Accountable Voting from Sublinear Accumulation
George Kadianakis, Arantxa Zapico, Hossein Hafezi, Benedikt Bünz
Foundations

Accumulation schemes are powerful primitives that enable distributed and incremental verifiable computation with less overhead than recursive SNARKs. However, existing schemes with constant-size accumulation verifiers, suffer from linear-sized accumulators and deciders, leading to linear-sized proofs that are unsuitable in distributed settings. Motivated by the need for bandwidth efficient accountable voting protocols, (I) We introduce KZH, a novel polynomial commitment scheme, and (II)...

2025/136 (PDF) Last updated: 2025-03-28
Computing Isomorphisms between Products of Supersingular Elliptic Curves
Pierrick Gaudry, Julien Soumier, Pierre-Jean Spaenlehauer
Public-key cryptography

The Deligne-Ogus-Shioda theorem guarantees the existence of isomorphisms between products of supersingular elliptic curves over finite fields. In this paper, we present methods for explicitly computing these isomorphisms in polynomial time, given the endomorphism rings of the curves involved. Our approach leverages the Deuring correspondence, enabling us to reformulate computational isogeny problems into algebraic problems in quaternions. Specifically, we reduce the computation of...

2025/129 (PDF) Last updated: 2025-01-27
DewTwo: a transparent PCS with quasi-linear prover, logarithmic verifier and 4.5KB proofs from falsifiable assumptions
Benedikt Bünz, Tushar Mopuri, Alireza Shirzad, Sriram Sridhar
Cryptographic protocols

We construct the first polynomial commitment scheme (PCS) that has a transparent setup, quasi-linear prover time, $\log N$ verifier time, and $\log \log N$ proof size, for multilinear polynomials of size $N$. Concretely, we have the smallest proof size amongst transparent PCS, with proof size less than $4.5$KB for $N\leq 2^{30}$. We prove that our scheme is secure entirely under falsifiable assumptions about groups of unknown order. The scheme significantly improves on the prior work of Dew...

2025/128 (PDF) Last updated: 2025-02-14
Asynchronous YOSO a la Paillier
Ivan Bjerre Damgård, Simon Holmgaard Kamp, Julian Loss, Jesper Buus Nielsen
Cryptographic protocols

We present the first complete adaptively secure asynchronous MPC protocol for the YOSO (You Speak Only Once) setting. In contrast to many previous MPC constructions in the YOSO model, we provide a full stack implementation that does MPC, role assignment and total order broadcast. Therefore, our construction is also the first to provide adaptively secure asynchronous total order broadcast and MPC that is sub-quadratic in the number of parties and does not require threshold fully homomorphic...

2025/120 (PDF) Last updated: 2025-03-12
Module Learning with Errors with Truncated Matrices
Katharina Boudgoust, Hannah Keller
Foundations

The Module Learning with Errors ($\mathsf{MLWE}$) problem is one of the most commonly used hardness assumption in lattice-based cryptography. In its standard version, a matrix $\mathbf{A}$ is sampled uniformly at random over a quotient ring $R_q$, as well as noisy linear equations in the form of $\mathbf{A} \mathbf{s}+ \mathbf{e} \bmod q$, where $\mathbf{s}$ is the secret, sampled uniformly at random over $R_q$, and $\mathbf{e}$ is the error, coming from a Gaussian distribution. Many...

2025/110 (PDF) Last updated: 2025-01-23
Verification-efficient Homomorphic Signatures for Verifiable Computation over Data Streams
Gaspard Anthoine, Daniele Cozzo, Dario Fiore
Cryptographic protocols

Homomorphic signatures for NP (HSNP) allow proving that a signed value is the result of a non-deterministic computation on signed inputs. At CCS'22, Fiore and Tucker introduced HSNP, showed how to use them for verifying arbitrary computations on data streams, and proposed a generic HSNP construction obtained by efficiently combining zkSNARKs with linearly homomorphic signatures (LHS), namely those supporting linear functions. Their proposed LHS however suffered from an high verification...

2025/087 (PDF) Last updated: 2025-01-22
On Gaussian Sampling for $q$-ary Lattices and Linear Codes with Lee Weight
Maiara F. Bollauf, Maja Lie, Cong Ling
Foundations

We show that discrete Gaussian sampling for a $q$-ary lattice is equivalent to codeword sampling for a linear code over $\mathbb{Z}_q$ with the Lee weight. This insight allows us to derive the theta series of a $q$-ary lattice from the Lee weight distribution of the associated code. We design a novel Gaussian sampler for $q$-ary lattices assuming an oracle that computes the symmetrized weight enumerator of the associated code. We apply this sampler to well-known lattices, such as the $E_8$,...

2025/083 (PDF) Last updated: 2025-03-04
Recover from Excessive Faults in Partially-Synchronous BFT SMR
Tiantian Gong, Gustavo Franco Camilo, Kartik Nayak, Andrew Lewis-Pye, Aniket Kate
Cryptographic protocols

Byzantine fault-tolerant (BFT) state machine replication (SMR) protocols form the basis of modern blockchains as they maintain a consistent state across all blockchain nodes while tolerating a bounded number of Byzantine faults. We analyze BFT SMR in the excessive fault setting where the actual number of Byzantine faults surpasses a protocol's tolerance. We start by devising the very first repair algorithm for linearly chained and quorum-based partially synchronous SMR to recover from...

2025/082 (PDF) Last updated: 2025-01-22
Meet-in-the-Middle Attack on Primitives with Binary Matrix Linear Layer
Qingliang Hou, Kuntong Li, Guoyan Zhang, Yanzhao Shen, Qidi You, Xiaoyang Dong
Attacks and cryptanalysis

Meet-in-the-middle (MitM) is a powerful approach for the cryptanalysis of symmetric primitives. In recent years, MitM has led to many improved records about key recovery, preimage and collision attacks with the help of automated tools. However, most of the previous work target $\texttt{AES}$-like hashing where the linear layer is an MDS matrix. And we observe that their automatic model for MDS matrix is not suitable for primitives using a binary matrix as their linear layer. In this...

Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.