Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                



Dates are inconsistent

Dates are inconsistent

68 results sorted by ID

2024/1224 (PDF) Last updated: 2024-07-31
Generic Construction of Secure Sketches from Groups
Axel Durbet, Koray Karabina, Kevin Thiry-Atighehchi
Foundations

Secure sketches are designed to facilitate the recovery of originally enrolled data from inputs that may vary slightly over time. This capability is important in applications where data consistency cannot be guaranteed due to natural variations, such as in biometric systems and hardware security. Traditionally, secure sketches are constructed using error-correcting codes to handle these variations effectively. Additionally, principles of information theory ensure the security of these...

2024/666 (PDF) Last updated: 2024-04-30
Private Analytics via Streaming, Sketching, and Silently Verifiable Proofs
Mayank Rathee, Yuwen Zhang, Henry Corrigan-Gibbs, Raluca Ada Popa
Cryptographic protocols

We present Whisper, a system for privacy-preserving collection of aggregate statistics. Like prior systems, a Whisper deployment consists of a small set of non-colluding servers; these servers compute aggregate statistics over data from a large number of users without learning the data of any individual user. Whisper’s main contribution is that its server- to-server communication cost and its server-side storage costs scale sublinearly with the total number of users. In particular, prior...

2024/040 (PDF) Last updated: 2024-01-10
ReSolveD: Shorter Signatures from Regular Syndrome Decoding and VOLE-in-the-Head
Hongrui Cui, Hanlin Liu, Di Yan, Kang Yang, Yu Yu, Kaiyi Zhang
Public-key cryptography

We present ReSolveD, a new candidate post-quantum signature scheme under the regular syndrome decoding (RSD) assumption for random linear codes, which is a well-established variant of the well-known syndrome decoding (SD) assumption. Our signature scheme is obtained by designing a new zero-knowledge proof for proving knowledge of a solution to the RSD problem in the recent VOLE-in-the-head framework using a sketching scheme to verify that a vector has weight exactly one. We achieve a...

2023/1777 (PDF) Last updated: 2023-11-16
SoK: Collusion-resistant Multi-party Private Set Intersections in the Semi-honest Model
Jelle Vos, Mauro Conti, Zekeriya Erkin
Cryptographic protocols

Private set intersection protocols allow two parties with private sets of data to compute the intersection between them without leaking other information about their sets. These protocols have been studied for almost 20 years, and have been significantly improved over time, reducing both their computation and communication costs. However, when more than two parties want to compute a private set intersection, these protocols are no longer applicable. While extensions exist to the multi-party...

2023/1071 (PDF) Last updated: 2024-03-05
Fiat-Shamir Security of FRI and Related SNARKs
Alexander R. Block, Albert Garreta, Jonathan Katz, Justin Thaler, Pratyush Ranjan Tiwari, Michał Zając
Cryptographic protocols

We establish new results on the Fiat-Shamir (FS) security of several protocols that are widely used in practice, and we provide general tools for establishing similar results for others. More precisely, we: (1) prove the FS security of the FRI and batched FRI protocols; (2) analyze a general class of protocols, which we call $\delta$-correlated, that use low-degree proximity testing as a subroutine (this includes many "Plonk-like" protocols (e.g., Plonky2 and Redshift), ethSTARK, RISC Zero,...

2023/1012 (PDF) Last updated: 2023-07-24
Arithmetic Sketching
Dan Boneh, Elette Boyle, Henry Corrigan-Gibbs, Niv Gilboa, Yuval Ishai
Cryptographic protocols

This paper introduces arithmetic sketching, an abstraction of a primitive that several previous works use to achieve lightweight, low-communication zero-knowledge verification of secret-shared vectors. An arithmetic sketching scheme for a language $\mathcal{L} \in \mathbb{F}^n$ consists of (1) a randomized linear function compressing a long input x to a short “sketch,” and (2) a small arithmetic circuit that accepts the sketch if and only if $x \in \mathcal{L}$, up to some small error. If...

2023/172 (PDF) Last updated: 2024-03-14
Impossibility of Efficient Information-Theoretic Fuzzy Extraction
Benjamin Fuller
Foundations

Fuzzy extractors convert noisy signals from the physical world into reliable cryptographic keys. Fuzzy min-entropy is an important measure of the ability of a fuzzy extractor to distill keys from a distribution: in particular, it bounds the length of the key that can be derived (Fuller, Reyzin, and Smith, IEEE Transactions on Information Theory 2020). In general, fuzzy min-entropy that is superlogarithmic in the security parameter is required for a noisy distribution to be suitable for key...

2023/082 (PDF) Last updated: 2023-01-23
Specialized Proof of Confidential Knowledge (SPoCK)
Tarak Ben Youssef, Riad S. Wahby
Cryptographic protocols

Flow is a high-throughput blockchain with a dedicated step for executing the transactions in a block and a subsequent verification step performed by Verification Nodes. To enforce integrity of the blockchain, the protocol requires a component that prevents Verification Nodes from approving execution results without checking. In our preceding work, we have sketched out an approach called Specialized Proof of Confidential Knowledge (SPoCK). Using SPoCK, nodes can provide evidence to a third...

2022/1153 (PDF) Last updated: 2022-09-06
Sharp: Short Relaxed Range Proofs
Geoffroy Couteau, Dahmun Goudarzi, Michael Klooß, Michael Reichle
Cryptographic protocols

We provide optimized range proofs, called $\mathsf{Sharp}$, in discrete logarithm and hidden order groups, based on square decomposition. In the former setting, we build on the paradigm of Couteau et al. (Eurocrypt '21) and optimize their range proof (from now on, CKLR) in several ways: (1) We introduce batching via vector commitments and an adapted $\Sigma$-protocol. (2) We introduce a new group switching strategy to reduce communication. (3) As repetitions are necessary to...

2022/1108 (PDF) Last updated: 2022-09-19
Nonmalleable Digital Lockers and Robust Fuzzy Extractors in the Plain Model
Daniel Apon, Chloe Cachet, Benjamin Fuller, Peter Hall, Feng-Hao Liu
Foundations

We give the first constructions in the plain model of 1) nonmalleable digital lockers (Canetti and Varia, TCC 2009) and 2) robust fuzzy extractors (Boyen et al., Eurocrypt 2005) that secure sources with entropy below 1/2 of their length. Constructions were previously only known for both primitives assuming random oracles or a common reference string (CRS). Along the way, we define a new primitive called a nonmalleable point function obfuscation with associated data. The associated data is...

2022/826 (PDF) Last updated: 2022-07-05
Pika: Secure Computation using Function Secret Sharing over Rings
Sameer Wagh
Cryptographic protocols

Machine learning algorithms crucially depend on non-linear mathematical functions such as division (for normalization), exponentiation (for softmax and sigmoid), tanh (as an activation function), logarithm (for cross-entropy loss), and square root (for back-propagation of normalization layers). However, when machine learning is performed over secure computation, these protocols incur a large communication overhead and high round complexity. In this work, we propose new multi-party...

2022/198 (PDF) Last updated: 2023-06-10
Efficient FHEW Bootstrapping with Small Evaluation Keys, and Applications to Threshold Homomorphic Encryption
Yongwoo Lee, Daniele Micciancio, Andrey Kim, Rakyong Choi, Maxim Deryabin, Jieun Eom, Donghoon Yoo
Public-key cryptography

There are two competing approaches to bootstrap the FHEW fully homomorphic encryption scheme (Ducas and Micciancio, Eurocrypt 2015) and its variants: the original AP/FHEW method, which supports arbitrary secret key distributions, and the improved GINX/TFHE method, which uses much smaller evaluation keys, but is directly applicable only to binary secret keys, restricting the scheme's applicability. In this paper, we present a new bootstrapping procedure for FHEW-like encryption schemes...

2021/1610 (PDF) Last updated: 2021-12-22
Factoring Primes to Factor Moduli: Backdooring and Distributed Generation of Semiprimes
Giuseppe Vitto
Public-key cryptography

We describe a technique to backdoor a prime factor of a composite odd integer $N$, so that an attacker knowing a possibly secret factor base $\mathcal{B}$, can efficiently retrieve it from $N$. Such method builds upon Complex Multiplication theory for elliptic curves, by generating primes $p$ associated to $\mathcal{B}$-smooth order elliptic curves over $\mathbb{F}_p$. When such primes $p$ divide an integer $N$, the latter can be efficiently factored using a generalization of Lenstra's...

2021/1517 (PDF) Last updated: 2023-03-06
HOLMES: Efficient Distribution Testing for Secure Collaborative Learning
Ian Chang, Katerina Sotiraki, Weikeng Chen, Murat Kantarcioglu, Raluca Ada Popa
Applications

Using secure multiparty computation (MPC), organizations which own sensitive data (e.g., in healthcare, finance or law enforcement) can train machine learning models over their joint dataset without revealing their data to each other. At the same time, secure computation restricts operations on the joint dataset, which impedes computation to assess its quality. Without such an assessment, deploying a jointly trained model is potentially illegal. Regulations, such as the European Union's...

2021/1358 (PDF) Last updated: 2021-10-12
The Hardness of LWE and Ring-LWE: A Survey
David Balbás
Foundations

The Learning with Errors (LWE) problem consists of distinguishing linear equations with noise from uniformly sampled values. LWE enjoys a hardness reduction from worst-case lattice problems, which are believed to be hard for classical and quantum computers. Besides, LWE allows for the construction of a large variety of cryptographic schemes, including fully-homomorphic encryption and attribute-based cryptosystems. Unfortunately, LWE requires large key sizes and computation times. To improve...

2021/1286 (PDF) Last updated: 2022-04-14
Post-quantum Efficient Proof for Graph 3-Coloring Problem
Ehsan Ebrahimi
Cryptographic protocols

In this paper, we construct an efficient interactive proof system for the graph 3-coloring problem and shows that it is computationally zero-knowledge against a quantum malicious verifier. Our protocol is inline with the sketch of an efficient protocol by Brassard and Crepéau (FOCS 1986) that later has been elaborated by Kilian (STOC 1992). Their protocol is not post-quantum secure since its soundness property holds based on the intractability of the factoring problem. Putting aside the...

2021/1148 (PDF) Last updated: 2021-09-10
Fighting Fake News in Encrypted Messaging with the Fuzzy Anonymous Complaint Tally System (FACTS)
Linsheng Liu, Daniel S. Roche, Austin Theriault, Arkady Yerukhimovich
Applications

Recent years have seen a strong uptick in both the prevalence and real-world consequences of false information spread through online platforms. At the same time, encrypted messaging systems such as WhatsApp, Signal, and Telegram, are rapidly gaining popularity as users seek increased privacy in their digital lives. The challenge we address is how to combat the viral spread of misinformation without compromising privacy. Our FACTS system tracks user complaints on messages obliviously, only...

2021/1102 Last updated: 2021-09-12
Construction and Implementation of Practical Reusable and Robust Fuzzy Extractors for Fingerprint
Lin You, Wang Cheng, Gengran Hu
Cryptographic protocols

Among the various authentication methods, biometrics provide good user friendliness. However, the non-renewability of biometrics leads to the problem that it might be stolen. The emergence of fuzzy extractors is a promising solution to this problem. The fuzzy extractors can extract uniformly distributed keys from various noise random sources (such as biometrics, physical unclonable functions and quantum bits). However, the research on fuzzy extractors mainly focuses on the theoretical level,...

2021/910 (PDF) Last updated: 2024-07-01
SECDSA: Mobile signing and authentication under classical ``sole control''
Eric Verheul
Applications

The 2014 European eIDAS regulation regulates strong electronic authentication and legally binding electronic signatures. Both require user "sole control". Historically smartcards are used based on direct interaction between user and relying party. Here sole control is provided by giving users both physical possession and control of the cryptographic key used for signing/authentication through a PIN. Such **classical** sole control is required in the 1999 electronic signature directive by...

2021/326 (PDF) Last updated: 2023-11-08
Bringing State-Separating Proofs to EasyCrypt - A Security Proof for Cryptobox
François Dupressoir, Konrad Kohbrok, Sabine Oechsner
Cryptographic protocols

Machine-checked cryptography aims to reinforce confidence in the primitives and protocols that underpin all digital security. However, machine-checked proof techniques remain in practice difficult to apply to real-world constructions. A particular challenge is structured reasoning about complex constructions at different levels of abstraction. The State-Separating Proofs (SSP) methodology for guiding cryptographic proofs by Brzuska, Delignat-Lavaud, Fournet, Kohbrok and Kohlweiss...

2020/1576 (PDF) Last updated: 2020-12-31
How to Make Private Distributed Cardinality Estimation Practical, and Get Differential Privacy for Free
Changhui Hu, Jin Li, Zheli Liu, Xiaojie Guo, Yu Wei, Xuan Guang, Grigorios Loukides, Changyu Dong
Cryptographic protocols

Secure computation is a promising privacy enhancing technology, but it is often not scalable enough for data intensive applications. On the other hand, the use of sketches has gained popularity in data mining, because sketches often give rise to highly efficient and scalable sub-linear algorithms. It is natural to ask: what if we put secure computation and sketches together? We investigated the question and the findings are interesting: we can get security, we can get scalability, and...

2020/688 (PDF) Last updated: 2024-03-14
Lin2-Xor Lemma: an OR-proof that leads to the membership proof and signature
Anton A. Sokolov
Cryptographic protocols

In this paper we introduce an novel two-round public coin OR-proof protocol that extends in a natural way to the log-size membership proof and signature in a prime-order group. In the lemma called Lin2-Xor we prove that our OR-proof is perfectly complete and has witness-extended emulation under the discrete logarithm assumption. We derive from it a log-size one-out-of-many proof, which retains the perfect completeness and witness-extended emulation. Both of our OR- and membership- proofs...

2020/534 (PDF) Last updated: 2022-03-15
Post-quantum TLS without handshake signatures
Peter Schwabe, Douglas Stebila, Thom Wiggers
Cryptographic protocols

We present KEMTLS, an alternative to the TLS 1.3 handshake that uses key-encapsulation mechanisms (KEMs) instead of signatures for server authentication. Among existing post-quantum candidates, signature schemes generally have larger public key/signature sizes compared to the public key/ciphertext sizes of KEMs: by using an IND-CCA-secure KEM for server authentication in post-quantum TLS, we obtain multiple benefits. A size-optimized post-quantum instantiation of KEMTLS requires less than...

2020/096 (PDF) Last updated: 2020-08-06
Fully Distributed Verifiable Random Functions and their Application to Decentralised Random Beacons
David Galindo, Jia Liu, Mihai Ordean, Jin-Mann Wong
Cryptographic protocols

We provide the first systematic analysis of two multiparty protocols, namely (Non-Interactive) Fully Distributed Verifiable Random Functions (DVRFs) and Decentralised Random Beacons (DRBs), including their syntax and definition of robustness and privacy properties. We refine current pseudorandomness definitions for distributed functions and show that the privacy provided by strong pseudorandomness, where an adversary is allowed to make partial function evaluation queries on the challenge...

2019/1221 (PDF) Last updated: 2019-10-21
Probabilistic Data Structures in Adversarial Environments
David Clayton, Christopher Patton, Thomas Shrimpton
Applications

Probabilistic data structures use space-efficient representations of data in order to (approximately) respond to queries about the data. Traditionally, these structures are accompanied by probabilistic bounds on query-response errors. These bounds implicitly assume benign attack models, in which the data and the queries are chosen non-adaptively, and independent of the randomness used to construct the representation. Yet probabilistic data structures are increasingly used in settings where...

2019/1103 (PDF) Last updated: 2019-09-29
Multisketches: Practical Secure Sketches Using Off-the-Shelf Biometric Matching Algorithms
Rahul Chatterjee, M. Sadegh Riazi, Tanmoy Chowdhury, Emanuela Marasco, Farinaz Koushanfar, Ari Juels
Cryptographic protocols

Biometric authentication is increasingly being used for large scale human authentication and identification, creating the risk of leaking the biometric secrets of millions of users in the case of database compromise. Powerful ``fuzzy'' cryptographic techniques for biometric template protection, such as secure sketches, could help in principle, but go unused in practice. This is because they would require new biometric matching algorithms with potentially much-diminished accuracy. We...

2019/498 (PDF) Last updated: 2019-05-20
CSI-FiSh: Efficient Isogeny based Signatures through Class Group Computations
Ward Beullens, Thorsten Kleinjung, Frederik Vercauteren
Public-key cryptography

In this paper we report on a new record class group computation of an imaginary quadratic field having 154-digit discriminant, surpassing the previous record of 130 digits. This class group is central to the CSIDH-512 isogeny based cryptosystem, and knowing the class group structure and relation lattice implies efficient uniform sampling and a canonical representation of its elements. Both operations were impossible before and allow us to instantiate an isogeny based signature scheme first...

2019/018 (PDF) Last updated: 2019-01-10
Generic Constructions of Robustly Reusable Fuzzy Extractor
Yunhua Wen, Shengli Liu, Dawu Gu
Foundations

Robustly reusable Fuzzy Extractor (rrFE) considers reusability and robustness simultaneously. We present two approaches to the generic construction of rrFE. Both of approaches make use of a secure sketch and universal hash functions. The first approach also employs a special pseudo-random function (PRF), namely unique-input key-shift (ui-ks) secure PRF, and the second uses a key-shift secure auxiliary-input authenticated encryption (AIAE). The ui-ks security of PRF (resp. key-shift...

2018/1003 (PDF) Last updated: 2019-01-15
Secure Data Retrieval On The Cloud: Homomorphic Encryption Meets Coresets
Adi Akavia, Dan Feldman, Hayim Shaul
Applications

Secure report is the problem of a client that retrieves all records matching specified attributes from a database table at the server (e.g. cloud), as in SQL SELECT queries, but where the query and the database are encrypted. Here, only the client has the secret key, but still the server is expected to compute and return the encrypted result. Secure report is theoretically possible with Fully Homomorphic Encryption (FHE). However, the current state-of-the-art solutions are realized by a...

2018/701 Last updated: 2019-11-16
Secure Sketch for All Noisy Sources
Yen-Lung Lai
Applications

Secure sketch produces public information of its input $w$ without revealing it, yet, allows the exact recovery of $w$ given another value $w'$ that is close to $w$. Therefore, it can be used to reliably reproduce any error-prone a secret sources (i.e., biometrics) stored in secret storage. However, some sources have lower entropy compared to the error itself, formally called ``more error than entropy", a standard secure sketch cannot show its security promise perfectly to these kind of...

2018/461 (PDF) Last updated: 2019-07-12
Continuous-Source Fuzzy Extractors: Source uncertainty and security
Benjamin Fuller, Lowen Peng
Secret-key cryptography

Fuzzy extractors (Dodis et al., Eurocrypt 2004) convert repeated noisy readings of a high-entropy source into the same uniformly distributed key. The functionality of a fuzzy extractor outputs the key when provided with a value close to the original reading of the source. A necessary condition for security, called fuzzy min-entropy, is that the probability of every ball of values of the noisy source is small. Many noisy sources are best modeled using continuous metric spaces. To build...

2018/402 (PDF) Last updated: 2018-05-03
Another Look at Relay and Distance-based Attacks in Contactless Payments
Ioana Boureanu, Anda Anda

Relay attacks on contactless e-payments were demonstrated in 2015. Since, countermeasures have been proposed and Mastercard has recently adopted a variant of these in their specifications. These relay-counteractions are based on the payment-terminal checking that the card is close-by. To this end, several other EMV-adaptations have emerged, with the aim to impede dishonest cards cheating on their proximity-proofs. However, we argue that both the former and the latter measures are...

2018/245 (PDF) Last updated: 2018-03-07
Secure Search via Multi-Ring Fully Homomorphic Encryption
Adi Akavia, Dan Feldman, Hayim Shaul
Applications

Secure search is the problem of securely retrieving from a database table (or any unsorted array) the records matching specified attributes, as in SQL ``SELECT...WHERE...'' queries, but where the database and the query are encrypted. Secure search has been the leading example for practical applications of Fully Homomorphic Encryption (FHE) since Gentry's seminal work in 2009, attaining the desired properties of a single-round low-communication protocol with semantic security for database and...

2017/1188 (PDF) Last updated: 2018-04-02
Signature Schemes with a Fuzzy Private Key
Kenta Takahashi, Takahiro Matsuda, Takao Murakami, Goichiro Hanaoka, Masakatsu Nishigaki
Public-key cryptography

In this paper, we introduce a new concept of digital signature that we call \emph{fuzzy signature}, which is a signature scheme that uses a noisy string such as biometric data as a private key, but \emph{does not require user-specific auxiliary data} (which is also called a helper string in the context of fuzzy extractors), for generating a signature. Our technical contributions are three-fold: (1) We first give the formal definition of fuzzy signature, together with a formal definition of a...

2017/850 (PDF) Last updated: 2017-09-09
Breaking and Fixing Secure Similarity Approximations: Dealing with Adversarially Perturbed Inputs
Evgenios M. Kornaropoulos, Petros Efstathopoulos

Computing similarity between data is a fundamental problem in information retrieval and data mining. To address the relevant performance and scalability challenges, approximation methods are employed for large-scale similarity computation. A common characteristic among all privacy- preserving approximation protocols based on sketching is that the sketching is performed locally and is based on common randomness. In the semi-honest model the input to the sketching algorithm is independent of...

2017/542 (PDF) Last updated: 2017-07-05
A New Distribution-Sensitive Secure Sketch and Popularity-Proportional Hashing
Joanne Woodage, Rahul Chatterjee, Yevgeniy Dodis, Ari Juels, Thomas Ristenpart

Motivated by typo correction in password authentication, we investigate cryptographic error-correction of secrets in settings where the distribution of secrets is a priori (approximately) known. We refer to this as the distribution-sensitive setting. We design a new secure sketch called the layer-hiding hash (LHH) that offers the best security to date. Roughly speaking, we show that LHH saves an additional log H_0(W) bits of entropy compared to the recent layered sketch construction due to...

2017/166 (PDF) Last updated: 2017-02-23
A roadmap to fully homomorphic elections: Stronger security, better verifiability
Kristian Gjøsteen, Martin Strand
Cryptographic protocols

After the trials of remote internet voting for local elections in 2011 and parliamentary elections in 2013, a number of local referendums has renewed interest in internet voting in Norway. The voting scheme used in Norway is not quantum-safe and it has limited voter verifiability. In this case study, we consider how we can use fully homomorphic encryption to construct a quantum-safe voting scheme with better voter verifiability. While fully homomorphic cryptosystems are not efficient...

2016/939 (PDF) Last updated: 2017-08-24
Key Reconciliation Protocols for Error Correction of Silicon PUF Responses
Brice Colombier, Lilian Bossuet, David Hély, Viktor Fischer
Implementation

Physical Unclonable Functions (PUFs) are promising primitives for the lightweight authentication of an integrated circuit (IC). Indeed, by extracting an identifier from random process variations, they allow each instance of a design to be uniquely identified. However, the extracted identifiers are not stable enough to be used as is, and hence need to be corrected first. This is currently achieved using error-correcting codes in secure sketches, that generate helper data through a one-time...

2016/747 (PDF) Last updated: 2016-08-08
Beyond Bitcoin -- Part II: Blockchain-based systems without mining
Pasquale Forte, Diego Romano, Giovanni Schmid
Cryptographic protocols

Nowadays the decentralized transaction ledger functionality implemented through the blockchain technology is at the highest international interest because of the prospects both on opportunities and risks. There are a number of advantages inherently embedded in blockchain-based systems, and a pletora of new applications and services relying on concepts and technologies inspired by those of Bitcoin are emerging. But at the same time some weaknesses and limitations are evident, and we argue...

2016/687 (PDF) Last updated: 2016-07-12
Ciphers for MPC and FHE
Martin Albrecht, Christian Rechberger, Thomas Schneider, Tyge Tiessen, Michael Zohner
Secret-key cryptography

Designing an efficient cipher was always a delicate balance between linear and non-linear operations. This goes back to the design of DES, and in fact all the way back to the seminal work of Shannon. Here we focus, for the first time, on an extreme corner of the design space and initiate a study of symmetric-key primitives that minimize the multiplicative size and depth of their descriptions. This is motivated by recent progress in practical instantiations of secure multi-party computation...

2016/127 (PDF) Last updated: 2016-07-04
A subfield lattice attack on overstretched NTRU assumptions: Cryptanalysis of some FHE and Graded Encoding Schemes
Martin Albrecht, Shi Bai, Léo Ducas

The subfield attack exploits the presence of a subfield to solve overstretched versions of the NTRU assumption: norming the public key $h$ down to a subfield may lead to an easier lattice problem and any sufficiently good solution may be lifted to a short vector in the full NTRU-lattice. This approach was originally sketched in a paper of Gentry and Szydlo at Eurocrypt'02 and there also attributed to Jonsson, Nguyen and Stern. However, because it does not apply for small moduli and hence...

2015/854 (PDF) Last updated: 2016-06-14
Efficient Fuzzy Extraction of PUF-Induced Secrets: Theory and Applications
Jeroen Delvaux, Dawu Gu, Ingrid Verbauwhede, Matthias Hiller, Meng-Day (Mandel) Yu

The device-unique response of a physically unclonable function (PUF) can serve as the root of trust in an embedded cryptographic system. Fuzzy extractors transform this noisy non-uniformly distributed secret into a stable high-entropy key. The overall efficiency thereof, typically depending on error-correction with a binary [n,k,d] block code, is determined by the universal and well-known (n-k) bound on the min-entropy loss. We derive new considerably tighter bounds for PUF-induced...

2015/705 (PDF) Last updated: 2016-06-27
Linear Overhead Optimally-resilient Robust MPC Using Preprocessing
Ashish Choudhury, Emmanuela Orsini, Arpita Patra, Nigel P. Smart
Cryptographic protocols

We present a new technique for robust secret reconstruction with $O(n)$ communication complexity. By applying this technique, we achieve $O(n)$ communication complexity per multiplication for a wide class of robust practical Multi-Party Computation (MPC) protocols. In particular our technique applies to robust threshold computationally secure protocols in the case of $t<n/2$ in the pre-processing model. Previously in the pre-processing model, $O(n)$ communication complexity per...

2015/659 (PDF) Last updated: 2015-07-02
Diversity and Transparency for ECC
Jean-Pierre Flori, Jérôme Plût, Jean-René Reinhard, Martin Ekerå
Public-key cryptography

Generating and standardizing elliptic curves to use them in a cryptographic context is a hard task. In this note, we don’t make an explicit proposal for an elliptic curve, but we deal with the following issues. Security: We give a list of criteria that should be satisfied by a secure elliptic curve. Although a few of these criteria are incompatible, we detail what we think are the best choices for optimal security. Transparency: We sketch a way to generate a curve in a fully transparent...

2014/961 (PDF) Last updated: 2020-08-26
When are Fuzzy Extractors Possible?
Benjamin Fuller, Leonid Reyzin, Adam Smith

Fuzzy extractors (Dodis et al., SIAM J. Computing 2008) convert repeated noisy readings of a high-entropy secret into the same uniformly distributed key. A minimum condition for the security of the key is the hardness of guessing a value that is similar to the secret, because the fuzzy extractor converts such a guess to the key. We codify this quantify this property in a new notion called fuzzy min-entropy. We ask: is fuzzy min-entropy sufficient to build fuzzy extractors? We provide two...

2014/597 (PDF) Last updated: 2014-08-08
Invisible Adaptive Attacks
Jesper Buus Nielsen, Mario Strefler
Foundations

We introduce the concept of an \emph{invisible adaptive attack} (IAA) against cryptographic protocols. Or rather, it is a class of attacks, where the protocol itself is the attack, and where this cannot be seen by the security model. As an example, assume that we have some cryptographic security \emph{model} $M$ and assume that we have a current setting of the \emph{real world} with some cryptographic infrastructure in place, like a PKI. Select some object from this real world...

2014/431 (PDF) Last updated: 2015-12-11
A Low-Latency, Low-Area Hardware Oblivious RAM Controller
Christopher W. Fletcher, Ling Ren, Albert Kwon, Marten van Dijk, Emil Stefanov, Dimitrios Serpanos, Srinivas Devadas
Cryptographic protocols

We build and evaluate Tiny ORAM, an Oblivious RAM prototype on FPGA. Oblivious RAM is a cryptographic primitive that completely obfuscates an application's data, access pattern and read/write behavior to/from external memory (such as DRAM or disk). Tiny ORAM makes two main contributions. First, by removing an algorithmic bottleneck in prior work, Tiny ORAM is the first hardware ORAM design to support arbitrary block sizes (e.g. 64 Bytes to 4096 Bytes). With a 64-Byte block size, Tiny ORAM...

2014/369 (PDF) Last updated: 2014-05-27
On the Limits of Authenticated Key Exchange Security with an Application to Bad Randomness
Michèle Feltz, Cas Cremers
Cryptographic protocols

State-of-the-art authenticated key exchange (AKE) protocols are proven secure in game-based security models. These models have considerably evolved in strength from the original Bellare-Rogaway model. However, so far only informal impossibility results, which suggest that no protocol can be secure against stronger adversaries, have been sketched. At the same time, there are many different security models being used, all of which aim to model the strongest possible adversary. In this paper we...

2013/527 (PDF) Last updated: 2014-01-07
The Spammed Code Offset Method
Boris Skoric, Niels de Vreede

Helper data schemes are a security primitive used for privacy-preserving biometric databases and Physical Unclonable Functions. One of the oldest known helper data schemes is the Code Offset Method (COM). We propose an extension of the COM: the helper data is accompanied by many instances of fake helper data that are drawn from the same distribution as the real one. While the adversary has no way to distinguish between them, the legitimate party has more information and {\em can} see the...

2013/416 (PDF) Last updated: 2020-06-23
Computational Fuzzy Extractors
Benjamin Fuller, Xianrui Meng, Leonid Reyzin
Cryptographic protocols

Fuzzy extractors derive strong keys from noisy sources. Their security is usually defined information- theoretically, with gaps between known negative results, existential constructions, and polynomial-time constructions. We ask whether using computational security can close these gaps. We show the following: -Negative Result: Noise tolerance in fuzzy extractors is usually achieved using an information reconciliation component called a secure sketch. We show that secure sketches are subject...

2013/334 (PDF) Last updated: 2013-06-03
Protecting PUF Error Correction by Codeword Masking
Dominik Merli, Frederic Stumpf, Georg Sigl
Implementation

One of the main applications of Physical Unclonable Functions~(PUFs) is unique key generation. While the advantages of PUF-based key extraction and embedding have been shown in several papers, physical attacks on it have gained only little interest until now. In this work, we demonstrate the feasibility of a differential power analysis attack on the error correction module of a secure sketch. This attack can also be applied to code-offset fuzzy extractors because they build upon secure...

2012/646 (PDF) Last updated: 2013-10-04
Galindo-Garcia Identity-Based Signature, Revisited
Sanjit Chatterjee, Chethan Kamath, Vikas Kumar
Public-key cryptography

In Africacrypt 2009, Galindo-Garcia proposed a lightweight identity-based signature (IBS) scheme based on the Schnorr signature. The construction is simple and claimed to be the most efficient IBS till date. The security is based on the discrete-log assumption and the security argument consists of two reductions: B1 and B2, both of which use the multiple-forking lemma to solve the discrete-log problem (DLP). In this work, we revisit the security argument given in. Our contributions are two...

2012/608 (PDF) Last updated: 2012-10-30
On the (Non-)Reusability of Fuzzy Sketches and Extractors and Security Improvements in the Computational Setting
Marina Blanton, Mehrdad Aliasgari
Applications

Secure sketches and fuzzy extractors enable the use of biometric data in cryptographic applications by correcting errors in noisy biometric readings and producing cryptographic materials suitable for authentication, encryption, and other purposes. Such constructions work by producing a public sketch, which is later used to reproduce the original biometric and all derived information exactly from a noisy biometric reading. It has been previously shown that release of multiple sketches...

2012/566 (PDF) Last updated: 2014-01-17
Quantization in Continuous-Source Zero Secrecy Leakage Helper Data Schemes
Joep de Groot, Boris Škorić, Niels de Vreede, Jean-Paul Linnartz

A Helper Data Scheme (HDS) is a cryptographic primitive that extracts a high-entropy noise-free string from noisy data. Helper Data Schemes are used for preserving privacy in biometric databases and for Physical Unclonable Functions. HDSs are known for the guided quantization of continuous-valued biometrics as well as for repairing errors in discrete-valued (digitized) extracted values. We refine the theory of Helper Data Schemes with the Zero Leakage (ZL) property, i.e., the mutual...

2012/512 (PDF) Last updated: 2013-03-01
Constant-Overhead Secure Computation of Boolean Circuits using Preprocessing
Ivan Damgard, Sarah Zakarias

We present a protocol for securely computing a Boolean circuit $C$ in presence of a dishonest and malicious majority. The protocol is unconditionally secure, assuming access to a preprocessing functionality that is not given the inputs to compute on. For a large number of players the work done by each player is the same as the work needed to compute the circuit in the clear, up to a constant factor. Our protocol is the first to obtain these properties for Boolean circuits. On the technical...

2012/228 (PDF) Last updated: 2012-04-30
Physical Unclonable Functions in Cryptographic Protocols: Security Proofs and Impossibility Results
Marten van Dijk, Ulrich Rührmair
Foundations

We investigate the power of physical unclonable functions (PUFs) as a new primitive in cryptographic protocols. Our contributions split into three parts. Firstly, we focus on the realizability of PUF-protocols in a special type of stand-alone setting (the “stand-alone, good PUF setting”) under minimal assumptions. We provide new PUF definitions that require only weak average security properties of the PUF, and prove that these definitions suffice to realize secure PUF-based oblivious...

2011/312 (PDF) Last updated: 2011-07-02
Differential Cryptanalysis of GOST
Nicolas T. Courtois, Michal Misztal
Secret-key cryptography

GOST 28147-89 is a well-known block cipher and the official encryption standard of the Russian Federation. A 256-bit block cipher considered as an alternative for AES-256 and triple DES, having an amazingly low implementation cost and thus increasingly popular and used. Until 2010 researchers unanimously agreed that: "despite considerable cryptanalytic efforts spent in the past 20 years, GOST is still not broken" and in 2010 it was submitted to ISO 18033 to become a worldwide industrial...

2010/505 (PDF) (PS) Last updated: 2010-10-05
Termination-Insensitive Computational Indistinguishability (and applications to computational soundness)
Dominique Unruh
Foundations

We defined a new notion of computational indistinguishability: termination-insensitive computational indistinguishability (tic-indistinguishability). Tic-indistinguishability models indistinguishability with respect to distinguishers that cannot distinguish between termination and non-termination. We sketch how the new notion allows to get computational soundness results of symbolic models for equivalence-based security properties (such as anonymity) for processes that contain loops,...

2006/090 (PDF) Last updated: 2006-03-15
Secure Sketch for Multi-Sets
Ee-Chien Chang, Vadym Fedyukovych, Qiming Li

Given the original set $X$ where $|X|=s$, a sketch $P$ is computed from $X$ and made public. From another set $Y$ where $|Y| = s$ and $P$, we can reconstruct $X$ if $|X\cap Y|\ge |s-t|$, where $t<s$ is some threshold. The sketch $P$ is secure if it does not reveal much information about $X$. A few constructions have been proposed, but they cannot handle multi-sets, that is, sets that may contain duplicate elements. We observe that the techniques in the set reconciliation protocol proposed by...

2005/333 (PDF) Last updated: 2005-09-26
Universally Composable Disk Encryption Schemes
Ivan Damgård, Kasper Dupont

We propose a formalization of the security of transparent harddisk-encryption using the universal composability framework. We point out that several commercially available schemes for transparent hard disk encryption are built on principles that limit security, and we propose schemes for disk encryption with passive and active security, respectively. As for the efficiency of the schemes, security against active attacks can be obtained with a constant factor overhead in space and a...

2005/206 (PDF) Last updated: 2005-09-03
On Session Key Construction in Provably-Secure Key Establishment Protocols: Revisiting Chen & Kudla (2003) and McCullagh & Barreto (2005) ID-Based Protocols
Kim-Kwang Raymond Choo, Colin Boyd, Yvonne Hitchcock

We examine the role of session key construction in provably- secure key establishment protocols. We revisit an ID-based key establishment protocol due to Chen & Kudla (2003) and an ID-based protocol 2P-IDAKA due to McCullagh & Barreto (2005). Both protocols carry proofs of security in a weaker variant of the Bellare & Rogaway (1993) model where the adversary is not allowed to make any Reveal query. We advocate the importance of such a (Reveal) query as it captures the known-key security...

2005/145 (PDF) Last updated: 2005-05-19
Small Secure Sketch for Point-Set Difference
Ee-Chien Chang, Qiming Li
Foundations

A secure sketch is a set of published data that can help to recover the original biometric data after they are corrupted by permissible noises, and by itself does not reveal much information about the original. Several constructions have been proposed for different metrics, and in particular, set difference. We observe that in many promising applications, set difference alone is insufficient to model the noises. We propose to look into point-set difference, which measures noises that not...

2004/187 (PDF) (PS) Last updated: 2004-08-07
Parallel FPGA Implementation of RSA with Residue Number Systems - Can side-channel threats be avoided? - Extended version
Mathieu Ciet, Michael Neve, Eric Peeters, Jean-Jacques Quisquater
Public-key cryptography

In this paper, we present a new parallel architecture to avoid side-channel analyses such as: timing attack, simple/differential power analysis, fault induction attack and simple/differential electromagnetic analysis. We use a Montgomery Multiplication based on Residue Number Systems. Thanks to RNS, we develop a design able to perform an RSA signature in parallel on a set of identical and independent coprocessors. Of independent interest, we propose a new DPA countermeasure in the framework...

2004/072 (PDF) (PS) Last updated: 2005-08-06
Asymmetric Cryptography: Hidden Field Equations
Christopher Wolf, Bart Preneel
Public-key cryptography

The most popular public key cryptosystems rely on assumptions from algebraic number theory, e.g., the difficulty of factorisation or the discrete logarithm. The set of problems on which secure public key systems can be based is therefore very small: e.g., a breakthrough in factorisation would make RSA insecure and hence affect our digital economy quite dramatically. This would be the case if quantum-computer with a large number of qbits were available. Therefore, a wider range of candidate...

2003/235 (PDF) (PS) Last updated: 2008-04-01
Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data
Yevgeniy Dodis, Rafail Ostrovsky, Leonid Reyzin, Adam Smith
Applications

We provide formal definitions and efficient secure techniques for -- turning noisy information into keys usable for any cryptographic application, and, in particular, -- reliably and securely authenticating biometric data. Our techniques apply not just to biometric information, but to any keying material that, unlike traditional cryptographic keys, is (1) not reproducible precisely and (2) not distributed uniformly. We propose two primitives: a fuzzy extractor reliably extracts nearly...

2002/098 (PDF) (PS) Last updated: 2002-07-20
Identity-Based Signcryption
John Malone-Lee

A signcryption scheme is a scheme that provides private and authenticated delivery of messages between two parties. It does this in a more efficient manner than a straightforward composition of an encryption scheme with a signature scheme. An identity-based cryptosystem is one in which the public key may be any string (or may be derived from any string). In this paper we propose an identity-based signcryption scheme. We give a security model for such a scheme and sketch the details of how...

2002/002 (PDF) (PS) Last updated: 2004-04-06
Evaluating Security of Voting Schemes in the Universal Composability Framework
Jens Groth

In the literature, voting protocols are considered secure if they satisfy requirements such as privacy, accuracy, robustness, etc. It can be time consuming to evaluate a voting protocol with respect to all these requirements and it is not clear that the list of known requirements is complete. Perhaps because of this many papers on electronic voting do not offer any security proof at all. As a solution to this, we suggest evaluating voting schemes in the universal composability framework. We...

2000/031 (PDF) (PS) Last updated: 2000-06-16
Forward Security in Threshold Signature Schemes
Michel Abdalla, Sara Miner, Chanathip Namprempre
Cryptographic protocols

We consider the usage of forward security with threshold signature schemes. This means that even if more than the threshold number of players are compromised, some security remains: it is not possible to forge signatures relating to the past. In this paper, we describe the first forward-secure threshold signature schemes whose parameters (other than signing or verifying time) do not vary in length with the number of time periods in the scheme. Both are threshold versions of the...

Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.