Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                



Dates are inconsistent

Dates are inconsistent

62 results sorted by ID

2024/999 (PDF) Last updated: 2024-06-20
ProxCode: Efficient Biometric Proximity Searchable Encryption from Error Correcting Codes
Maryam Rezapour, Benjamin Fuller
Applications

This work builds approximate proximity searchable encryption. Secure biometric databases are the primary application. Prior work (Kuzu, Islam, and Kantarcioglu, ICDE 2012) combines locality-sensitive hashes, or LSHs, (Indyk, STOC ’98), and oblivious multimaps. The multimap associates LSH outputs as keywords to biometrics as values. When the desired result set is of size at most one, we show a new preprocessing technique and system called ProxCode that inserts shares of a linear secret...

2024/964 (PDF) Last updated: 2024-06-18
Malicious Security for PIR (almost) for Free
Brett Falk, Pratyush Mishra, Matan Shtepel
Foundations

Private Information Retrieval (PIR) enables a client to retrieve a database element from a semi-honest server while hiding the element being queried from the server. Maliciously-secure PIR (mPIR) [Colombo et al., USENIX Security '23] strengthens the guarantees of plain (i.e., semi-honest) PIR by ensuring that even a misbehaving server (a) cannot compromise client privacy via selective-failure attacks, and (b) must answer every query *consistently* (i.e., with respect to the same database)....

2024/956 (PDF) Last updated: 2024-06-14
SNARGs under LWE via Propositional Proofs
Zhengzhong Jin, Yael Tauman Kalai, Alex Lombardi, Vinod Vaikuntanathan
Foundations

We construct a succinct non-interactive argument (SNARG) system for every NP language $\mathcal{L}$ that has a propositional proof of non-membership for each $x\notin \mathcal{L}$. The soundness of our SNARG system relies on the hardness of the learning with errors (LWE) problem. The common reference string (CRS) in our construction grows with the space required to verify the propositional proof, and the size of the proof grows poly-logarithmically in the length of the propositional...

2024/814 (PDF) Last updated: 2024-05-24
Succinct Homomorphic Secret Sharing
Damiano Abram, Lawrence Roy, Peter Scholl
Cryptographic protocols

This work introduces homomorphic secret sharing (HSS) with succinct share size. In HSS, private inputs are shared between parties, who can then homomorphically evaluate a function on their shares, obtaining a share of the function output. In succinct HSS, a portion of the inputs can be distributed using shares whose size is sublinear in the number of such inputs. The parties can then locally evaluate a function $f$ on the shares, with the restriction that $f$ must be linear in the succinctly...

2024/780 (PDF) Last updated: 2024-05-21
Information-theoretic Multi-server Private Information Retrieval with Client Preprocessing
Jaspal Singh, Yu Wei, Vassilis Zikas
Cryptographic protocols

A private information retrieval (PIR) protocol allows a client to fetch any entry from single or multiple servers who hold a public database (of size $n$) while ensuring no server learns any information about the client's query. Initial works on PIR were focused on reducing the communication complexity of PIR schemes. However, standard PIR protocols are often impractical to use in applications involving large databases, due to its inherent large server-side computation complexity, that's at...

2024/391 (PDF) Last updated: 2024-03-03
On Information-Theoretic Secure Multiparty Computation with Local Repairability
Daniel Escudero, Ivan Tjuawinata, Chaoping Xing
Cryptographic protocols

In this work we consider the task of designing information-theoretic MPC protocols for which the state of a given party can be recovered from a small amount of parties, a property we refer to as local repairability. This is useful when considering MPC over dynamic settings where parties leave and join a computation, a scenario that has gained notable attention in recent literature. Thanks to the results of (Cramer et al. EUROCRYPT'00), designing such protocols boils down to...

2024/249 (PDF) Last updated: 2024-05-30
Robust Additive Randomized Encodings from IO and Pseudo-Non-linear Codes
Nir Bitansky, Sapir Freizeit
Cryptographic protocols

Additive randomized encodings (ARE), introduced by Halevi, Ishai, Kushilevitz, and Rabin (CRYPTO 2023), reduce the computation of a k-party function $f (x_1, . . . , x_k )$ to locally computing encodings $\hat{x}_i$ of each input xi and then adding them together over some Abelian group into an output encoding $\hat{y} = ∑ \hat{x}_i$, which reveals nothing but the result. In robust ARE (RARE) the sum of any subset of $\hat{x}_i$, reveals only the residual function obtained by restricting the...

2024/216 (PDF) Last updated: 2024-04-24
Rate-1 Fully Local Somewhere Extractable Hashing from DDH
Pedro Branco, Nico Döttling, Akshayaram Srinivasan, Riccardo Zanotto
Cryptographic protocols

Somewhere statistically binding (SSB) hashing allows us to sample a special hashing key such that the digest statistically binds the input at $m$ secret locations. This hash function is said to be somewhere extractable (SE) if there is an additional trapdoor that allows the extraction of the input bits at the $m$ locations from the digest. Devadas, Goyal, Kalai, and Vaikuntanathan (FOCS 2022) introduced a variant of somewhere extractable hashing called rate-1 fully local SE hash...

2023/1050 (PDF) Last updated: 2023-07-05
SNARGs for Monotone Policy Batch NP
Zvika Brakerski, Maya Farber Brodsky, Yael Tauman Kalai, Alex Lombardi, Omer Paneth
Foundations

We construct a succinct non-interactive argument ($\mathsf{SNARG}$) for the class of monotone policy batch $\mathsf{NP}$ languages under the Learning with Errors ($\mathsf{LWE}$) assumption. This class is a subclass of $\mathsf{NP}$ that is associated with a monotone function~$f:\{0,1\}^k\rightarrow\{0,1\}$ and an $\mathsf{NP}$ language $\mathcal L$, and contains instances $(x_1,\ldots,x_k)$ such that $f(b_1,\ldots,b_k)=1$ where $b_j=1$ if and only if $x_j\in \mathcal L$. Our...

2023/849 (PDF) Last updated: 2023-09-19
Towards Topology-Hiding Computation from Oblivious Transfer
Marshall Ball, Alexander Bienstock, Lisa Kohl, Pierre Meyer
Cryptographic protocols

Topology-Hiding Computation (THC) enables parties to securely compute a function on an incomplete network without revealing the network topology. It is known that secure computation on a complete network can be based on oblivious transfer (OT), even if a majority of the participating parties are corrupt. In contrast, THC in the dishonest majority setting is only known from assumptions that imply (additively) homomorphic encryption, such as Quadratic Residuosity, Decisional Diffie-Hellman,...

2023/382 (PDF) Last updated: 2023-03-16
On Homomorphic Secret Sharing from Polynomial-Modulus LWE
Thomas Attema, Pedro Capitão, Lisa Kohl
Cryptographic protocols

Homomorphic secret sharing (HSS) is a form of secret sharing that supports the local evaluation of functions on the shares, with applications to multi-server private information retrieval, secure computation, and more. Insisting on additive reconstruction, all known instantiations of HSS from "Learning with Error (LWE)"-type assumptions either have to rely on LWE with superpolynomial modulus, come with non-negligible error probability, and/or have to perform expensive ciphertext...

2023/210 (PDF) Last updated: 2023-02-17
New Generic Constructions of Error-Correcting PIR and Efficient Instantiations
Reo Eriguchi, Kaoru Kurosawa, Koji Nuida
Cryptographic protocols

A $b$-error-correcting $m$-server Private Information Retrieval (PIR) protocol enables a client to privately retrieve a data item of a database from $m$ servers even in the presence of $b$ malicious servers. List-decodable PIR is a generalization of error-correcting PIR to achieve a smaller number of servers at the cost of giving up unique decoding. Previous constructions of error-correcting and list-decodable PIR have exponential computational complexity in $m$ or cannot achieve...

2022/1473 (PDF) Last updated: 2024-01-10
Let's Meet Ternary Keys on Babai's Plane: A Hybrid of Lattice-reduction and Meet-LWE
Minki Hhan, Jiseung Kim, Changmin Lee, Yongha Son
Attacks and cryptanalysis

A cryptographic primitive based on the Learning With Errors (LWE) problem with variants is a promising candidate for the efficient quantum-resistant public key cryptosystem. As the parameters for such cryptosystems are chosen by the concrete attack cost for the corresponding LWE problem, improving LWE solving algorithm has a significant importance. In this paper, we present a new hybrid attack on the LWE problem. This new attack combines the primal lattice attack and an improved variant...

2022/1390 (PDF) Last updated: 2022-10-14
Multiplicative and Verifiably Multiplicative Secret Sharing for Multipartite Adversary Structures
Reo Eriguchi, Noboru Kunihiro, Koji Nuida
Cryptographic protocols

$d$-Multiplicative secret sharing enables $n$ players to locally compute additive shares of the product of $d$ secrets from their shares. Barkol et al. (Journal of Cryptology, 2010) show that it is possible to construct a $d$-multiplicative scheme for any adversary structure satisfying the $Q_d$ property, in which no $d$ sets cover the whole set of players. In this paper, we focus on multipartite adversary structures and propose efficient multiplicative and verifiably multiplicative secret...

2022/1358 (PDF) Last updated: 2022-11-04
Commitments to Quantum States
Sam Gunn, Nathan Ju, Fermi Ma, Mark Zhandry
Foundations

What does it mean to commit to a quantum state? In this work, we propose a simple answer: a commitment to quantum messages is binding if, after the commit phase, the committed state is hidden from the sender's view. We accompany this new definition with several instantiations. We build the first non-interactive succinct quantum state commitments, which can be seen as an analogue of collision-resistant hashing for quantum messages. We also show that hiding quantum state commitments (QSCs) are...

2022/884 (PDF) Last updated: 2022-07-06
On the Feasibility of Unclonable Encryption, and More
Prabhanjan Ananth, Fatih Kaleoglu, Xingjian Li, Qipeng Liu, Mark Zhandry
Foundations

Unclonable encryption, first introduced by Broadbent and Lord (TQC'20), is a one-time encryption scheme with the following security guarantee: any non-local adversary (A, B, C) cannot simultaneously distinguish encryptions of two equal length messages. This notion is termed as unclonable indistinguishability. Prior works focused on achieving a weaker notion of unclonable encryption, where we required that any non-local adversary (A, B, C) cannot simultaneously recover the entire message m....

2022/521 (PDF) Last updated: 2022-05-02
On The Distributed Discrete Logarithm Problem with Preprocessing
Pavel Hubáček, Ľubica Jančová, Veronika Králová
Cryptographic protocols

Protocols solving the Distributed Discrete Logarithm (DDLog) problem are a core component of many recent constructions of group-based homomorphic secret sharing schemes. On a high-level, these protocols enable two parties to transform multiplicative shares of a secret into additive share locally without any communication. Due to their important applications, various generic optimized DDLog protocols were proposed in the literature, culminating in the asymptotically optimal generic protocol...

2022/205 (PDF) Last updated: 2022-02-20
Fiat-Shamir signatures without aborts using Ring-and-Noise assumptions
Dipayan Das, Antoine Joux, Anand Kumar Narayanan
Public-key cryptography

Lattice and code based hard problems such as Learning With Errors (LWE) or syndrome decoding (SD) form cornerstones of post-quantum cryptography. However, signature schemes built on these assumptions remain rather complicated. Indeed, signature schemes from LWE problems are built on the Fiat-Shamir with abort paradigm with no apparent means for knowledge extraction. On the code side, signature schemes mainly stem from Stern's zero-knowledge identification scheme. However, because of its...

2022/177 (PDF) Last updated: 2022-11-02
The Power of the Differentially Oblivious Shuffle in Distributed Privacy Mechanisms
Mingxun Zhou, Elaine Shi
Cryptographic protocols

The shuffle model has been extensively investigated in the distributed differential privacy (DP) literature. For a class of useful computational tasks, the shuffle model allows us to achieve privacy-utility tradeoff similar to those in the central model, while shifting the trust from a central data curator to a ``trusted shuffle'' which can be implemented through either trusted hardware or cryptography. Very recently, several works explored cryptographic instantiations of a new type of...

2022/055 (PDF) Last updated: 2024-06-07
Key lifting : Multi-key Fully Homomorphic Encryption in plain model without noise flooding
Xiaokang Dai, Wenyuan Wu, Yong Feng
Cryptographic protocols

Multi-key Fully Homomorphic Encryption (\MK), based on the Learning With Error assumption (\LWE), usually lifts ciphertexts of different users to new ciphertexts under a common public key to enable homomorphic evaluation. The efficiency of the current Multi-key Fully Homomorphic Encryption (\MK) scheme is mainly restricted by two aspects: Expensive ciphertext expansion operation : In a boolean circuit with input length $N$, multiplication depth $L$, security parameter $\lambda$, the...

2022/028 (PDF) Last updated: 2022-01-10
Locality-Preserving Hashing for Shifts with Connections to Cryptography
Elette Boyle, Itai Dinur, Niv Gilboa, Yuval Ishai, Nathan Keller, Ohad Klein
Foundations

Can we sense our location in an unfamiliar environment by taking a sublinear-size sample of our surroundings? Can we efficiently encrypt a message that only someone physically close to us can decrypt? To solve this kind of problems, we introduce and study a new type of hash functions for finding shifts in sublinear time. A function $h:\{0,1\}^n\to \mathbb{Z}_n$ is a $(d,\delta)$ {\em locality-preserving hash function for shifts} (LPHS) if: (1) $h$ can be computed by (adaptively) querying $d$...

2022/008 (PDF) Last updated: 2022-01-07
Beating Classical Impossibility of Position Verification
Jiahui Liu, Qipeng Liu, Luowen Qian
Cryptographic protocols

Chandran et al. (SIAM J. Comput.'14) formally introduced the cryptographic task of position verification, where they also showed that it cannot be achieved by classical protocols. In this work, we initiate the study of position verification protocols with classical verifiers. We identify that proofs of quantumness (and thus computational assumptions) are necessary for such position verification protocols. For the other direction, we adapt the proof of quantumness protocol by Brakerski et al....

2021/1532 (PDF) Last updated: 2022-05-30
On the Download Rate of Homomorphic Secret Sharing
Ingerid Fosli, Yuval Ishai, Victor I. Kolobov, Mary Wootters
Cryptographic protocols

A homomorphic secret sharing (HSS) scheme is a secret sharing scheme that supports evaluating functions on shared secrets by means of a local mapping from input shares to output shares. We initiate the study of the download rate of HSS, namely, the achievable ratio between the length of the output shares and the output length when amortized over $\ell$ function evaluations. We obtain the following results. * In the case of linear information-theoretic HSS schemes for degree-$d$...

2021/1427 (PDF) Last updated: 2022-04-30
Public-Key Quantum Money with a Classical Bank
Omri Shmueli
Cryptographic protocols

Quantum money is a main primitive in quantum cryptography, that enables a bank to distribute to parties in the network, called wallets, unclonable quantum banknotes that serve as a medium of exchange between wallets. While quantum money suggests a theoretical solution to some of the fundamental problems in currency systems, it still requires a strong model to be implemented; quantum computation and a quantum communication infrastructure. A central open question in this context is whether we...

2021/307 (PDF) Last updated: 2021-10-14
A Compressed $\Sigma$-Protocol Theory for Lattices
Thomas Attema, Ronald Cramer, Lisa Kohl
Cryptographic protocols

We show a lattice-based solution for commit-and-prove transparent circuit zero-knowledge (ZK) with polylog-communication, the first not depending on PCPs. We start from compressed $\Sigma$-protocol theory (CRYPTO 2020), which is built around basic $\Sigma$-protocols for opening an arbitrary linear form on a long secret vector that is compactly committed to. These protocols are first compressed using a recursive ``folding-technique'' adapted from Bulletproofs, at the expense of logarithmic...

2021/262 (PDF) Last updated: 2021-03-10
The Rise of Paillier: Homomorphic Secret Sharing and Public-Key Silent OT
Claudio Orlandi, Peter Scholl, Sophia Yakoubov
Cryptographic protocols

We describe a simple method for solving the distributed discrete logarithm problem in Paillier groups, allowing two parties to locally convert multiplicative shares of a secret (in the exponent) into additive shares. Our algorithm is perfectly correct, unlike previous methods with an inverse polynomial error probability. We obtain the following applications and further results. - Homomorphic secret sharing. We construct homomorphic secret sharing for branching programs with *negligible*...

2020/1570 (PDF) Last updated: 2020-12-17
Secret Key Agreement with Physical Unclonable Functions: An Optimality Summary
Onur Gunlu, Rafael F. Schaefer
Foundations

We address security and privacy problems for digital devices and biometrics from an information-theoretic optimality perspective, where a secret key is generated for authentication, identification, message encryption/decryption, or secure computations. A physical unclonable function (PUF) is a promising solution for local security in digital devices and this review gives the most relevant summary for information theorists, coding theorists, and signal processing community members who are...

2020/1371 (PDF) Last updated: 2021-07-22
Privacy Amplification with Tamperable Memory via Non-malleable Two-source Extractors
Divesh Aggarwal, Maciej Obremski, João Ribeiro, Mark Simkin, Luisa Siniscalchi
Foundations

We extend the classical problem of privacy amplification to a setting where the active adversary, Eve, is also allowed to fully corrupt the internal memory (which includes the shared randomness, and local randomness tape) of one of the honest parties, Alice and Bob, before the execution of the protocol. We require that either one of Alice or Bob detects tampering, or they agree on a shared key that is indistinguishable from the uniform distribution to Eve. We obtain the following...

2020/1314 (PDF) Last updated: 2022-02-21
Secure Software Leasing from Standard Assumptions
Fuyuki Kitagawa, Ryo Nishimaki, Takashi Yamakawa
Foundations

Secure software leasing (SSL) is a quantum cryptographic primitive that enables an authority to lease software to a user by encoding it into a quantum state. SSL prevents users from generating authenticated pirated copies of leased software, where authenticated copies indicate those run on legitimate platforms. Although SSL is a relaxed variant of quantum copy protection that prevents users from generating any copy of leased softwares, it is still meaningful and attractive. Recently, Ananth...

2020/169 (PDF) Last updated: 2020-02-26
Multiparty Homomorphic Encryption (or: On Removing Setup in Multi-Key FHE)
Prabhanjan Ananth, Abhishek Jain, Zhengzhong Jin
Foundations

The notion of threshold multi-key fully homomorphic encryption (TMK-FHE) [Lopez-Alt, Tromer, Vaikuntanathan, STOC'12] was proposed as a generalization of fully homomorphic encryption to the multiparty setting. In a TMK-FHE scheme for $n$ parties, each party can individually choose a key pair and use it to encrypt its own private input. Given $n$ ciphertexts computed in this manner, the parties can homomorphically evaluate a circuit $C$ over them to obtain a new ciphertext containing the...

2020/031 (PDF) Last updated: 2020-01-13
Locally Decodable Codes with Randomized Encoding
Kuan Cheng, Xin Li, Yu Zheng
Foundations

We initiate a study of locally decodable codes with randomized encoding. Standard locally decodable codes are error correcting codes with a deterministic encoding function and a randomized decoding function, such that any desired message bit can be recovered with good probability by querying only a small number of positions in the corrupted codeword. This allows one to recover any message bit very efficiently in sub-linear or even logarithmic time. Besides this straightforward application,...

2019/1450 (PDF) Last updated: 2019-12-16
Extractors for Adversarial Sources via Extremal Hypergraphs
Eshan Chattopadhyay, Jesse Goodman, Vipul Goyal, Xin Li
Foundations

Randomness extraction is a fundamental problem that has been studied for over three decades. A well-studied setting assumes that one has access to multiple independent weak random sources, each with some entropy. However, this assumption is often unrealistic in practice. In real life, natural sources of randomness can produce samples with no entropy at all or with unwanted dependence. Motivated by this and applications from cryptography, we initiate a systematic study of randomness...

2019/1407 (PDF) Last updated: 2019-12-05
Incrementally Verifiable Computation via Incremental PCPs
Moni Naor, Omer Paneth, Guy N. Rothblum

If I commission a long computation, how can I check that the result is correct without re-doing the computation myself? This is the question that efficient verifiable computation deals with. In this work, we address the issue of verifying the computation as it unfolds. That is, at any intermediate point in the computation, I would like to see a proof that the current state is correct. Ideally, these proofs should be short, non-interactive, and easy to verify. In addition, the proof at each...

2019/1382 (PDF) Last updated: 2020-06-13
On the Power of Multiple Anonymous Messages
Badih Ghazi, Noah Golowich, Ravi Kumar, Rasmus Pagh, Ameya Velingker
Foundations

An exciting new development in differential privacy is the shuffled model, in which an anonymous channel enables non-interactive, differentially private protocols with error much smaller than what is possible in the local model, while relying on weaker trust assumptions than in the central model. In this paper, we study basic counting problems in the shuffled model and establish separations between the error that can be achieved in the single-message shuffled model and in the shuffled model...

2019/1231 (PDF) Last updated: 2019-10-21
Distinguishing LWE Instances Using Fourier Transform: A Refined Framework and its Applications
Zhao Chunhuan, Zheng Zhongxiang, Wang Xiaoyun, Xu Guangwu
Public-key cryptography

As a fundamental tool in lattice-based cryptosystems, discrete Gaussian samplers play important roles in both efficiency and security of lattice-based schemes. Approximate discrete rounded Gaussian sampler, central binomial sampler and bounded uniform sampler are three types of error samplers that are commonly used in the designs of various schemes. However, known cryptanalytics about error samplers concentrate on their standard deviations and no analysis about distinct structures of...

2019/1131 (PDF) Last updated: 2020-06-23
Nearly Optimal Robust Secret Sharing against Rushing Adversaries
Pasin Manurangsi, Akshayaram Srinivasan, Prashant Nalini Vasudevan
Foundations

Robust secret sharing is a strengthening of standard secret sharing that allows the shared secret to be recovered even if some of the shares being used in the reconstruction have been adversarially modified. In this work, we study the setting where out of all the $n$ shares, the adversary is allowed to adaptively corrupt and modify $t$ shares, where $n = 2t+1$. Further, we deal with \textit{rushing} adversaries, meaning that the adversary is allowed to see the honest parties' shares before...

2018/633 (PDF) Last updated: 2018-08-17
New Methods for Indistinguishability Obfuscation: Bootstrapping and Instantiation
Shweta Agrawal

Constructing indistinguishability obfuscation (iO) [BGI+01] is a central open question in cryptography. We provide new methods to make progress towards this goal. Our contributions may be summarized as follows: 1. {\textbf Bootstrapping}. In a recent work, Lin and Tessaro [LT17] (LT) show that iO may be constructed using i) Functional Encryption (FE) for polynomials of degree $L$ , ii) Pseudorandom Generators (PRG) with blockwise locality $L$ and polynomial expansion, and iii) Learning With...

2018/606 (PDF) Last updated: 2018-06-18
Continuously Non-Malleable Codes with Split-State Refresh
Antonio Faonio, Jesper Buus Nielsen, Mark Simkin, Daniele Venturi
Public-key cryptography

Non-malleable codes for the split-state model allow to encode a message into two parts, such that arbitrary independent tampering on each part, and subsequent decoding of the corresponding modified codeword, yields either the same as the original message, or a completely unrelated value. Continuously non-malleable codes further allow to tolerate an unbounded (polynomial) number of tampering attempts, until a decoding error happens. The drawback is that, after an error happens, the system...

2018/401 (PDF) Last updated: 2019-01-17
Lattice-based Direct Anonymous Attestation (LDAA)
Nada EL Kassem, Liqun Chen, Rachid El Bansarkhani, Ali El Kaafarani, Jan Camenisch, Patrick Hough, Paulo Martins, Leonel Sousa

The Cloud-Edges (CE) framework, wherein small groups of Internet of Things(IoT) devices are serviced by local edge devices, enables a more scalable solution to IoT networks. The trustworthiness of the network may be ensured with Trusted Platform Modules (TPMs). This small hardware chip is capable of measuring and reporting a representation of the state of an IoT device. When connecting to a network, the IoT platform might have its state signed by the TPM in an anonymous way to prove both its...

2018/304 (PDF) Last updated: 2018-04-03
Geosocial Query with User-Controlled Privacy
Peizhao Hu, Sherman S. M. Chow, Asma Aloufi
Applications

Geosocial applications collect (and record) users’ precise location data to perform proximity computations, such as notifying a user or triggering a service when a friend is within geographic proximity. With the growing popularity of mobile devices that have sophisticated localization capability, it becomes more convenient and tempting to share location data. But the precise location data in plaintext not only exposes user’s whereabouts but also mobility pa erns that are sensitive and cannot...

2017/927 (PDF) Last updated: 2018-01-05
Near-Optimal Secret Sharing and Error Correcting Codes in AC0
Kuan Cheng, Yuval Ishai, Xin Li

We study the question of minimizing the computational complexity of (robust) secret sharing schemes and error correcting codes. In standard instances of these objects, both encoding and decoding involve linear algebra, and thus cannot be implemented in the class AC0. The feasibility of non-trivial secret sharing schemes in AC0 was recently shown by Bogdanov et al. (Crypto 2016) and that of (locally) decoding errors in AC0 by Goldwasser et al. (STOC 2007). In this paper, we show that by...

2017/250 (PDF) Last updated: 2017-06-24
Indistinguishability Obfuscation from Trilinear Maps and Block-Wise Local PRGs
Huijia Lin, Stefano Tessaro

We consider the question of finding the lowest degree $L$ for which $L$-linear maps suffice to obtain IO. The current state of the art (Lin, EUROCRYPT'16, CRYPTO '17; Lin and Vaikunthanathan, FOCS'16; Ananth and Sahai, EUROCRYPT '17) is that $L$-linear maps (under suitable security assumptions) suffice for IO, assuming the existence of pseudo-random generators (PRGs) with output locality $L$. However, these works cannot answer the question of whether $L < 5$ suffices, as no...

2017/241 (PDF) Last updated: 2019-11-22
Linear Consistency for Proof-of-Stake Blockchains
Erica Blum, Aggelos Kiayias, Cristopher Moore, Saad Quader, Alexander Russell
Cryptographic protocols

Blockchain data structures maintained via the longest-chain rule have emerged as a powerful algorithmic tool for consensus algorithms. The technique---popularized by the Bitcoin protocol---has proven to be remarkably flexible and now supports consensus algorithms in a wide variety of settings. Despite such broad applicability and adoption, current analytic understanding of the technique is highly dependent on details of the protocol's leader election scheme. A particular challenge appears in...

2017/036 (PDF) Last updated: 2017-01-14
Low-Complexity Cryptographic Hash Functions
Benny Applebaum, Naama Haramaty, Yuval Ishai, Eyal Kushilevitz, Vinod Vaikuntanathan
Foundations

Cryptographic hash functions are efficiently computable functions that shrink a long input into a shorter output while achieving some of the useful security properties of a random function. The most common type of such hash functions is {\em collision resistant} hash functions (CRH), which prevent an efficient attacker from finding a pair of inputs on which the function has the same output. Despite the ubiquitous role of hash functions in cryptography, several of the most basic questions...

2016/559 (PDF) Last updated: 2016-06-03
Quantum homomorphic encryption for polynomial-sized circuits
Yfke Dulek, Christian Schaffner, Florian Speelman
Cryptographic protocols

We present a new scheme for quantum homomorphic encryption which is compact and allows for efficient evaluation of arbitrary polynomial-sized quantum circuits. Building on the framework of Broad- bent and Jeffery and recent results in the area of instantaneous non-local quantum computation, we show how to construct quantum gadgets that allow perfect correction of the errors which occur during the homomorphic evaluation of T gates on encrypted quantum data. Our scheme can be based on any...

2016/369 (PDF) Last updated: 2019-09-16
Efficient Multi-Point Local Decoding of Reed-Muller Codes via Interleaved Codex
Ronald Cramer, Chaoping Xing, Chen Yuan
Applications

Reed-Muller codes are among the most important classes of locally correctable codes. Currently local decoding of Reed-Muller codes is based on decoding on lines or quadratic curves to recover one single coordinate. To recover multiple Reed-Muller codes are among the most important classes of locally correctable codes. Currently local decoding of Reed-Muller codes is based on decoding on lines or quadratic curves to recover one single coordinate. To recover multiple coordinates...

2015/1056 (PDF) Last updated: 2015-10-30
Information-theoretic Local Non-malleable Codes and their Applications
Nishanth Chandran, Bhavana Kanukurthi, Srinivasan Raghuraman

Error correcting codes, though powerful, are only applicable in scenarios where the adversarial channel does not introduce ``too many" errors into the codewords. Yet, the question of having guarantees even in the face of many errors is well-motivated. Non-malleable codes, introduced by Dziembowski, Pietrzak and Wichs (ICS 2010), address precisely this question. Such codes guarantee that even if an adversary completely over-writes the codeword, he cannot transform it into a codeword for a...

2014/909 (PDF) Last updated: 2015-02-11
Robust Secret Sharing Schemes Against Local Adversaries
Allison Bishop Lewko, Valerio Pastro
Foundations

We study robust secret sharing schemes in which between one third and one half of the players are corrupted. In this scenario, robust secret sharing is possible only with a share size larger than the secrets, and allowing a positive probability of reconstructing the wrong secret. In the standard model, it is known that at least $m+k$ bits per share are needed to robustly share a secret of bit-length $m$ with an error probability of $2^{-k}$; however, to the best of our knowledge, the...

2014/774 (PDF) Last updated: 2014-10-01
Automated Analysis and Synthesis of Block-Cipher Modes of Operation
Alex J. Malozemoff, Jonathan Katz, Matthew D. Green
Secret-key cryptography

Block ciphers such as AES are deterministic, keyed functions that operate on small, fixed-size blocks. Block-cipher \emph{modes of operation} define a mechanism for probabilistic encryption of arbitrary length messages using any underlying block cipher. A mode of operation can be proven secure (say, against chosen-plaintext attacks) based on the assumption that the underlying block cipher is a pseudorandom function. Such proofs are complex and error-prone, however, and must be done from...

2014/663 (PDF) Last updated: 2014-08-28
Locally Decodable and Updatable Non-Malleable Codes and Their Applications
Dana Dachman-Soled, Feng-Hao Liu, Elaine Shi, Hong-Sheng Zhou
Foundations

Non-malleable codes, introduced as a relaxation of error-correcting codes by Dziembowski, Pietrzak and Wichs (ICS '10), provide the security guarantee that the message contained in a tampered codeword is either the same as the original message or is set to an unrelated value. Various applications of non-malleable codes have been discovered, and one of the most significant applications among these is the connection with tamper-resilient cryptography. There is a large body of work considering...

2014/455 (PDF) Last updated: 2014-06-15
Single-shot security for one-time memories in the isolated qubits model
Yi-Kai Liu
Foundations

One-time memories (OTM's) are simple, tamper-resistant cryptographic devices, which can be used to implement sophisticated functionalities such as one-time programs. Can one construct OTM's whose security follows from some physical principle? This is not possible in a fully-classical world, or in a fully-quantum world, but there is evidence that OTM's can be built using "isolated qubits" -- qubits that cannot be entangled, but can be accessed using adaptive sequences of single-qubit...

2014/260 (PDF) Last updated: 2014-04-24
Locally Decodable Codes for edit distance
Rafail Ostrovsky, Anat Paskin-Cherniavsky

Locally decodable codes (LDC)~\cite{BFLS91,KT00} are error correcting codes that allow decoding (any) individual symbol of the message, by reading only few symbols of the codeword. Consider an application such as storage solutions for large data, where errors may occur in the disks (or some disks may just crush). In such an application, it is often desirable to recover only small portions of the data (have random access). Thus, in such applications, using LDC provides enormous efficiency...

2013/789 (PDF) Last updated: 2016-08-15
Proofs of Data Possession and Retrievability Based on MRD Codes
Shuai Han, Shengli Liu, Kefei Chen, Dawu Gu
Cryptographic protocols

Proofs of Data Possession (PoDP) scheme is essential to data outsourcing. It provides an efficient audit to convince a client that his/her file is available at the storage server, ready for retrieval when needed. An updated version of PoDP is Proofs of Retrievability (PoR), which proves the client's file can be recovered by interactions with the storage server. We propose a PoDP/PoR scheme based on Maximum Rank Distance (MRD) codes. The client file is encoded block-wise to generate...

2013/671 (PDF) Last updated: 2017-12-18
Robust Pseudorandom Generators
Yuval Ishai, Eyal Kushilevitz, Xin Li, Rafail Ostrovsky, Manoj Prabhakaran, Amit Sahai, David Zuckerman
Foundations

Let $G:\bits^n\to\bits^m$ be a pseudorandom generator. We say that a circuit implementation of $G$ is {\em $(k,q)$-robust} if for every set $S$ of at most $k$ wires anywhere in the circuit, there is a set $T$ of at most $q|S|$ outputs, such that conditioned on the values of $S$ and $T$ the remaining outputs are pseudorandom. We initiate the study of robust PRGs, presenting explicit and non-explicit constructions in which $k$ is close to $n$, $q$ is constant, and $m>>n$. These include...

2013/520 (PDF) Last updated: 2014-03-10
Locally Updatable and Locally Decodable Codes
Nishanth Chandran, Bhavana Kanukurthi, Rafail Ostrovsky
Foundations

We introduce the notion of locally updatable and locally decodable codes (LULDCs). In addition to having low decode locality, such codes allow us to update a codeword (of a message) to a codeword of a different message, by rewriting just a few symbols. While, intuitively, updatability and error-correction seem to be contrasting goals, we show that for a suitable, yet meaningful, metric (which we call the Prefix Hamming metric), one can construct such codes. Informally, the Prefix Hamming...

2011/082 Last updated: 2011-04-12
Does Pseudo-basis Extend to General Adversary?
Ashish Choudhury, Kaoru Kurosawa, Arpita Patra
Cryptographic protocols

Pseudo-basis is a powerful and fundamental concept in coding theory, introduced by Kurosawa and Suzuki (EUROCRYPT '08), which allows to efficiently localize t errors in a codeword in an interactive fashion, even by using a linear error correcting code with distance only t+1. It is used to construct the first efficient, communication and round optimal, 2-round perfectly secure message transmission (PSMT) scheme for n=2t+1, where an infinitely powerful adversary can actively corrupt t out of n...

2009/081 (PDF) Last updated: 2009-04-27
Ensuring Data Storage Security in Cloud Computing
Cong Wang, Qian Wang, Kui Ren, Wenjing Lou
Cryptographic protocols

Cloud Computing has been envisioned as the next-generation architecture of IT Enterprise. In contrast to traditional solutions, where the IT services are under proper physical, logical and personnel controls, Cloud Computing moves the application software and databases to the large data centers, where the management of the data and services may not be fully trustworthy. This unique attribute, however, poses many new security challenges which have not been well understood. In this article, we...

2008/448 (PDF) (PS) Last updated: 2009-01-03
Authenticated Adversarial Routing
Yair Amir, Paul Bunn, Rafail Ostrovsky
Public-key cryptography

The aim of this paper is to demonstrate the feasibility of authenticated throughput-efficient routing in an unreliable and dynamically changing synchronous network in which the majority of malicious insiders try to destroy and alter messages or disrupt communication in any way. More specifically, in this paper we seek to answer the following question: Given a network in which the majority of nodes are controlled by a malicious adversary and whose topology is changing every round, is it...

2008/130 (PDF) (PS) Last updated: 2008-03-25
Analysis of Step-Reduced SHA-256
Florian Mendel, Norbert Pramstaller, Christian Rechberger, Vincent Rijmen

This is the first article analyzing the security of SHA-256 against fast collision search which considers the recent attacks by Wang et al. We show the limits of applying techniques known so far to SHA-256. Next we introduce a new type of perturbation vector which circumvents the identified limits. This new technique is then applied to the unmodified SHA-256. Exploiting the combination of Boolean functions and modular addition together with the newly developed technique allows us to derive...

2007/083 (PDF) Last updated: 2012-03-22
Public Key Encryption Which is Simultaneously a Locally-Decodable Error-Correcting Code
Brett Hemenway, Rafail Ostrovsky

In this paper, we introduce the notion of a Public-Key Encryption Scheme that is also a Locally-Decodable Error-Correcting Code (PKLDC). In essence, this is a protocol that is semantically-secure in the standard sense, but possesses the additional property that it is a binary error-correcting locally-decodable code against any polynomial-time Adversary. That is, we allow a polynomial-time Adversary to read the entire ciphertext, perform any polynomial-time computation and change an...

2007/025 (PDF) Last updated: 2007-04-25
Private Locally Decodable Codes
Rafail Ostrovsky, Omkant Pandey, Amit Sahai

We consider the problem of constructing efficient locally decodable codes in the presence of a computationally bounded adversary. Assuming the existence of one-way functions, we construct {\em efficient} locally decodable codes with positive information rate and \emph{low} (almost optimal) query complexity which can correctly decode any given bit of the message from constant channel error rate $\rho$. This compares favorably to our state of knowledge locally-decodable codes without...

2003/006 (PDF) (PS) Last updated: 2003-03-11
Multi-Party Computation from any Linear Secret Sharing Scheme Secure against Adaptive Adversary: The Zero-Error Case
Ventzislav Nikov, Svetla Nikova, Bart Preneel
Foundations

We use a general treatment of both information-theoretic and cryptographic settings for Multi-Party Computation (MPC), based on the underlying linear secret sharing scheme. Our goal is to study the Monotone Span Program (MSP), which is the result of local multiplication of shares distributed by two given MSPs as well as the access structure that this resulting MSP computes. First, we expand the construction proposed by Cramer et~al. multiplying two different general access structures and we...

Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.