Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1007/978-3-031-37679-5guideproceedingsBook PagePublication PagesConference Proceedingsacm-pubtype
Progress in Cryptology - AFRICACRYPT 2023: 14th International Conference on Cryptology in Africa, Sousse, Tunisia, July 19–21, 2023, Proceedings
2023 Proceeding
Publisher:
  • Springer-Verlag
  • Berlin, Heidelberg
Conference:
International Conference on Cryptology in AfricaSousse, Tunisia19 July 2023
ISBN:
978-3-031-37678-8
Published:
17 August 2023

Reflects downloads up to 30 Aug 2024Bibliometrics
Abstract

No abstract available.

Skip Table Of Content Section
front-matter
Front Matter
Pages i–xiii
back-matter
Back Matter
Article
Front Matter
Page 1
Article
MinRank in the Head: Short Signatures from Zero-Knowledge Proofs
Abstract

In recent years, many digital signature scheme proposals have been built from the so-called MPC-in-the-head paradigm. This has shown to be an outstanding way to design efficient signatures with security based on hard problems.

MinRank is an NP-...

Article
Take Your MEDS: Digital Signatures from Matrix Code Equivalence
Abstract

In this paper, we show how to use the Matrix Code Equivalence (MCE) problem as a new basis to construct signature schemes. This extends previous work on using isomorphism problems for signature schemes, a trend that has recently emerged in post-...

Article
Efficient Computation of (3n,3n)-Isogenies
Abstract

The parametrization of (3, 3)-isogenies by Bruin, Flynn and Testa requires over 37.500 multiplications if one wants to evaluate a single isogeny in a point. We simplify their formulae and reduce the amount of required multiplications by 94%. ...

Article
On the Post-quantum Security of Classical Authenticated Encryption Schemes
Abstract

We study the post-quantum security of authenticated encryption (AE) schemes, designed with classical security in mind. Under superposition attacks, many CBC-MAC variants have been broken, and AE modes employing those variants, such as EAX and GCM, ...

Article
A Side-Channel Attack Against Classic McEliece When Loading the Goppa Polynomial
Abstract

The NIST Post-Quantum Cryptography (PQC) standardization challenge was launched in December 2016 and recently, has released its first results. The whole process has given a considerable dynamic to the research in post-quantum cryptography, in ...

Article
Front Matter
Page 127
Article
Universal Hashing Based on Field Multiplication and (Near-)MDS Matrices
Abstract

In this paper we propose a new construction for building universal hash functions, a specific instance called multi-265, and provide proofs for their universality. Our construction follows the key-then-hash parallel paradigm. In a first step it ...

Article
Invertible Quadratic Non-linear Functions over Fpn via Multiple Local Maps
Abstract

The construction of invertible non-linear layers over Fpn that minimize the multiplicative cost is crucial for the design of symmetric primitives targeting Multi Party Computation (MPC), Zero-Knowledge proofs (ZK), and Fully Homomorphic Encryption ...

Article
Poseidon2: A Faster Version of the Poseidon Hash Function
Abstract

Zero-knowledge proof systems for computational integrity have seen a rise in popularity in the last couple of years. One of the results of this development is the ongoing effort in designing so-called arithmetization-friendly hash functions in ...

Article
From Unbalanced to Perfect: Implementation of Low Energy Stream Ciphers
Abstract

Low energy is an important aspect of hardware implementation. For energy-limited battery-powered devices, low energy stream ciphers can play an important role. In IACR ToSC 2021, Caforio et al. proposed the Perfect Tree energy model for stream ...

Article
Front Matter
Page 227
Article
The Special Case of Cyclotomic Fields in Quantum Algorithms for Unit Groups
Abstract

Unit group computations are a cryptographic primitive for which one has a fast quantum algorithm, but the required number of qubits is O~(m5). In this work we propose a modification of the algorithm for which the number of qubits is O~(m2) in the ...

Article
Improved Cryptanalysis of the Multi-Power RSA Cryptosystem Variant
Abstract

The multi-power RSA cryptosystem is a variant of RSA where the modulus is in the form N=prqs with max(r,s)2. In the multi-power RSA variant, the decryption phase is much faster than the standard RSA. While RSA has been intensively studied, the ...

Article
Front Matter
Page 271
Article
The Curious Case of the Half-Half Bitcoin ECDSA Nonces
Abstract

We report on a new class of ECDSA signature vulnerability observed in the wild on the Bitcoin blockchain that results from a signature nonce generated by concatenating half of the bits of the message hash together with half of the bits of the ...

Article
Maravedí: A Secure and Practical Protocol to Trade Risk for Instantaneous Finality
Abstract

The efficiency of blockchain systems is often compared to popular credit card networks with respect to the transactions per second rate. This seems to be an unfair comparison since these networks do not complete a transaction from beginning to ...

Article
Front Matter
Page 315
Article
ComBo: A Novel Functional Bootstrapping Method for Efficient Evaluation of Nonlinear Functions in the Encrypted Domain
Abstract

The application of Fully Homomorphic Encryption (FHE) to privacy issues arising in inference or training of neural networks has been actively researched over the last few years. Yet, although practical performances have been demonstrated on ...

Article
Concrete Security from Worst-Case to Average-Case Lattice Reductions
Abstract

A famous reduction by Regev shows that random instances of the Learning With Errors (LWE) problem are asymptotically at least as hard as a worst-case lattice problem. As such, by assuming that standard lattice problems are hard to solve, the ...

Article
Finding and Evaluating Parameters for BGV
Abstract

Fully Homomorphic Encryption (FHE) is a groundbreaking technology that allows for arbitrary computations to be performed on encrypted data. State-of-the-art schemes such as Brakerski Gentry Vaikuntanathan (BGV) are based on the Learning with ...

Article
Quantum Search-to-Decision Reduction for the LWE Problem
Abstract

The learning with errors (LWE) problem is one of the fundamental problems in cryptography and it has many applications in post-quantum cryptography. There are two variants of the problem, the decisional-LWE problem, and the search-LWE problem. LWE ...

Article
Front Matter
Page 415
Article
Fast Falcon Signature Generation and Verification Using ARMv8 NEON Instructions
Abstract

We present our speed records for Falcon signature generation and verification on ARMv8-A architecture. Our implementations are benchmarked on Apple M1 ‘Firestorm’, Raspberry Pi 4 Cortex-A72, and Jetson AGX Xavier. Our optimized signature ...

Article
Benchmarking and Analysing the NIST PQC Lattice-Based Signature Schemes Standards on the ARM Cortex M7
Abstract

This paper presents an analysis of the two lattice-based digital signature schemes, Dilithium and Falcon, which have been chosen by NIST for standardisation, on the ARM Cortex M7 using the STM32F767ZI NUCLEO-144 development board. This research is ...

Article
Front Matter
Page 463
Article
Impossibilities in Succinct Arguments: Black-Box Extraction and More
Abstract

The celebrated result by Gentry and Wichs established a theoretical barrier for succinct non-interactive arguments (SNARGs), showing that for (expressive enough) hard-on-average languages, we must assume non-falsifiable assumptions. We further ...

    Article
    Applications of Timed-Release Encryption with Implicit Authentication
    Abstract

    A whistleblower is a person who leaks sensitive information on a prominent individual or organisation engaging in an unlawful or immoral activity. Whistleblowing has the potential to mitigate corruption and fraud by identifying the misuse of ...

    Contributors
    • French Alternative Energies and Atomic Energy Commission
    • Mathematics Laboratory of Versailles
    • CNRS National Centre for Scientific Research

    Recommendations