Dates are inconsistent

Dates are inconsistent

158 results sorted by ID

2024/1263 (PDF) Last updated: 2024-08-09
A Security Analysis of Two Classes of RSA-like Cryptosystems
Paul Cotan, George Teseleanu
Public-key cryptography

Let $N=pq$ be the product of two balanced prime numbers $p$ and $q$. In 2002, Elkamchouchi, Elshenawy and Shaban introduced an RSA-like cryptosystem that uses the key equation $ed - k (p^2-1)(q^2-1) = 1$, instead of the classical RSA key equation $ed - k (p-1)(q-1) = 1$. Another variant of RSA, presented in 2017 by Murru and Saettone, uses the key equation $ed - k (p^2+p+1)(q^2+q+1) = 1$. Despite the authors' claims of enhanced security, both schemes remain vulnerable to adaptations...

2024/820 (PDF) Last updated: 2024-05-26
Rate-1 Arithmetic Garbling from Homomorphic Secret-Sharing
Pierre Meyer, Claudio Orlandi, Lawrence Roy, Peter Scholl
Cryptographic protocols

We present a new approach to garbling arithmetic circuits using techniques from homomorphic secret sharing, obtaining constructions with high rate that support free addition gates. In particular, we build upon non-interactive protocols for computing distributed discrete logarithms in groups with an easy discrete-log subgroup, further demonstrating the versatility of tools from homomorphic secret sharing. Relying on distributed discrete log for the Damgård-Jurik cryptosystem (Roy and Singh,...

2024/795 (PDF) Last updated: 2024-05-22
New Limits of Provable Security and Applications to ElGamal Encryption
Sven Schäge
Foundations

We provide new results showing that ElGamal encryption cannot be proven CCA1-secure – a long-standing open problem in cryptography. Our result follows from a very broad, meta-reduction-based impossibility result on random self-reducible relations with efficiently re-randomizable witnesses. The techniques that we develop allow, for the first time, to provide impossibility results for very weak security notions where the challenger outputs fresh challenge statements at the end of the security...

2024/772 (PDF) Last updated: 2024-07-09
Reducing the Share Size of Weighted Threshold Secret Sharing Schemes via Chow Parameters Approximation
Oriol Farràs, Miquel Guiot
Foundations

A secret sharing scheme is a cryptographic primitive that allows a dealer to share a secret among a set of parties, so that only authorized subsets of them can recover it. The access structure of the scheme is the family of authorized subsets. In a weighted threshold access structure, each party is assigned a weight according to its importance, and the authorized subsets are those in which the sum of their weights is at least the threshold value. For these access structures, the share...

2024/617 (PDF) Last updated: 2024-08-20
Lattice-Based Succinct Mercurial Functional Commitment for Boolean Circuits: Definitions and Constructions
Hongxiao Wang, Siu-Ming Yiu, Yanmin Zhao, Zoe L. Jiang, Min Xie
Foundations

Vector commitments (VC) have gained significant attention due to their extensive use in applications such as blockchain and accumulators. Mercurial vector commitments (MVC) and mercurial functional commitments (MFC), as variants of VC, are central techniques for constructing more advanced cryptographic primitives, such as zero-knowledge sets and zero-knowledge functional elementary databases (ZK-FEDB). However, existing MFCs $\textit{only support linear functions}$, which limits their...

2024/225 (PDF) Last updated: 2024-02-13
Universal Computational Extractors from Lattice Assumptions
Yilei Chen, Xinyu Mao
Foundations

Universal computational extractors (UCEs), introduced by Bellare, Hoang, and Keelveedhi [BHK13], can securely replace random oracles in various applications, including KDM-secure encryption, deterministic encryption, RSA-OAEP, etc. Despite its usefulness, constructing UCE in the standard model is challenging. The only known positive result is given by Brzuska and Mittelbach [BM14], who construct UCE with strongly computationally unpredictable one-query source assuming indistinguishability...

2023/1810 (PDF) Last updated: 2024-06-13
Pairing-Free Blind Signatures from Standard Assumptions in the ROM
Julia Kastner, Ky Nguyen, Michael Reichle
Public-key cryptography

Blind Signatures are a useful primitive for privacy preserving applications such as electronic payments, e-voting, anonymous credentials, and more. However, existing practical blind signature schemes based on standard assumptions require either pairings or lattices. We present the first practical construction of a round-optimal blind signature in the random oracle model based on standard assumptions without resorting to pairings or lattices. In particular, our construction is secure under...

2023/1404 (PDF) Last updated: 2023-09-18
(Verifiable) Delay Functions from Lucas Sequences
Charlotte Hoffmann, Pavel Hubáček, Chethan Kamath, Tomáš Krňák
Cryptographic protocols

Lucas sequences are constant-recursive integer sequences with a long history of applications in cryptography, both in the design of cryptographic schemes and cryptanalysis. In this work, we study the sequential hardness of computing Lucas sequences over an RSA modulus. First, we show that modular Lucas sequences are at least as sequentially hard as the classical delay function given by iterated modular squaring proposed by Rivest, Shamir, and Wagner (MIT Tech. Rep. 1996) in the context of...

2023/955 (PDF) Last updated: 2023-06-18
Succinct Computational Secret Sharing
Benny Applebaum, Amos Beimel, Yuval Ishai, Eyal Kushilevitz, Tianren Liu, Vinod Vaikuntanathan
Foundations

A secret-sharing scheme enables a dealer to share a secret $s$ among $n$ parties such that only authorized subsets of parties, specified by a monotone access structure $f:\{0,1\}^n\to\{0,1\}$, can reconstruct $s$ from their shares. Other subsets of parties learn nothing about $s$. The question of minimizing the (largest) share size for a given $f$ has been the subject of a large body of work. However, in most existing constructions for general access structures $f$, the share size is not...

2023/864 (PDF) Last updated: 2024-01-19
Compact Selective Opening Security From LWE
Dennis Hofheinz, Kristina Hostáková, Julia Kastner, Karen Klein, Akin Ünal
Public-key cryptography

Selective opening (SO) security is a security notion for public-key encryption schemes that captures security against adaptive corruptions of senders. SO security comes in chosen-plaintext (SO-CPA) and chosen-ciphertext (SO-CCA) variants, neither of which is implied by standard security notions like IND-CPA or IND-CCA security. In this paper, we present the first SO-CCA secure encryption scheme that combines the following two properties: (1) it has a constant ciphertext expansion...

2023/456 (PDF) Last updated: 2023-03-29
Generalised Asynchronous Remote Key Generation for Pairing-based Cryptosystems
Nick Frymann, Daniel Gardham, Mark Manulis, Hugo Nartz
Cryptographic protocols

Asynchronous Remote Key Generation (ARKG, introduced in ACM CCS 2020) allows for a party to create public keys for which corresponding private keys may be later computed by another intended party only. ARKG can be composed with standard public-key cryptosystems and has been used to construct a new class of privacy-preserving proxy signatures. The original construction of ARKG, however, generates discrete logarithm key pairs of the form $(x, g^x)$. In this paper we define a generic...

2023/346 (PDF) Last updated: 2023-05-30
How to achieve bidirectional zero-knowledge authentication?
Jin Li, Xingyu Li, Chang Chen, Guoyu Yang, Junyang Li, Qi Chen, Hongyang Yan
Cryptographic protocols

Due to the completeness, reliability and zero-knowledge nature, the zero-knowledge proof is widely used to designed various protocols, including zero-knowledge authentication protocols. However, the existing zero-knowledge proof scheme cannot realize bidirectional authentication. In this paper, we design a series of bidirectional zero-knowledge protocols based on two new flavors of operations applicable to multiplicative cyclic group. The two notions are formally defined in this paper. We...

2023/276 (PDF) Last updated: 2023-02-24
Threshold and Multi-Signature Schemes from Linear Hash Functions
Stefano Tessaro, Chenzhi Zhu
Public-key cryptography

This paper gives new constructions of two-round multi-signatures and threshold signatures for which security relies solely on either the hardness of the (plain) discrete logarithm problem or the hardness of RSA, in addition to assuming random oracles. Their signing protocol is partially non-interactive, i.e., the first round of the signing protocol is independent of the message being signed. We obtain our constructions by generalizing the most efficient discrete- logarithm based schemes,...

2022/1584 (PDF) Last updated: 2022-11-15
Instantiability of Classical Random-Oracle-Model Encryption Transforms
Alice Murphy, Adam O'Neill, Mohammad Zaheri
Public-key cryptography

Extending work leveraging program obfuscation to instantiate random-oracle-based transforms (e.g., Hohenberger et al., EUROCRYPT 2014, Kalai et al., CRYPTO 2017), we show that, using obfuscation and other assumptions, there exist standard-model hash functions that suffice to instantiate the classical RO-model encryption transforms OAEP (Bellare and Rogaway, EUROCRYPT 1994) and Fujisaki-Okamoto (CRYPTO 1999, J. Cryptology 2013) for specific public-key encryption (PKE) schemes to achieve...

2022/1297 (PDF) Last updated: 2022-12-07
Toward a Post-Quantum Zero-Knowledge Verifiable Credential System for Self-Sovereign Identity
Simone Dutto, Davide Margaria, Carlo Sanna, Andrea Vesco
Applications

The advent of quantum computers brought a large interest in post-quantum cryptography and in the migration to quantum-resistant systems. Protocols for Self-Sovereign Identity (SSI) are among the fundamental scenarios touched by this need. The core concept of SSI is to move the control of digital identity from third-party identity providers directly to individuals. This is achieved through Verificable Credentials (VCs) supporting anonymity and selective disclosure. In turn, the implementation...

2022/1236 (PDF) Last updated: 2023-04-07
Rate-1 Non-Interactive Arguments for Batch-NP and Applications
Lalita Devadas, Rishab Goyal, Yael Kalai, Vinod Vaikuntanathan
Cryptographic protocols

We present a rate-$1$ construction of a publicly verifiable non-interactive argument system for batch-$\mathsf{NP}$ (also called a BARG), under the LWE assumption. Namely, a proof corresponding to a batch of $k$ NP statements each with an $m$-bit witness, has size $m + \mathsf{poly}(\lambda,\log k)$. In contrast, prior work either relied on non-standard knowledge assumptions, or produced proofs of size $m \cdot \mathsf{poly}(\lambda,\log k)$ (Choudhuri, Jain, and Jin, STOC 2021,...

2022/1163 (PDF) Last updated: 2022-09-06
A Third is All You Need: Extended Partial Key Exposure Attack on CRT-RSA with Additive Exponent Blinding
Yuanyuan Zhou, Joop van de Pol, Yu Yu, François-Xavier Standaert
Attacks and cryptanalysis

At Eurocrypt 2022, May et al. proposed a partial key exposure (PKE) attack on CRT-RSA that efficiently factors $N$ knowing only a $\frac{1}{3}$-fraction of either most significant bits (MSBs) or least significant bits (LSBs) of private exponents $d_p$ and $d_q$ for public exponent $e \approx N^{\frac{1}{12}}$. In practice, PKE attacks typically rely on the side-channel leakage of these exponents, while a side-channel resistant implementation of CRT-RSA often uses additively blinded exponents...

2022/895 (PDF) Last updated: 2023-03-10
Security Analysis of RSA-BSSA
Anna Lysyanskaya
Cryptographic protocols

In a blind signature scheme, a user can obtain a digital signature on a message of her choice without revealing anything about the message or the resulting signature to the signer. Blind signature schemes have recently found applications for privacy-preserving web browsing and ad ecosystems, and as such, are ripe for standardization. In this paper, we show that the recent proposed standard of Denis, Jacobs and Wood [18, 17] constitutes a strongly one-more-unforgeable blind signature scheme...

2022/867 (PDF) Last updated: 2023-07-14
The State of the Union: Union-Only Signatures for Data Aggregation
Diego F. Aranha, Felix Engelmann, Sebastian Kolby, Sophia Yakoubov
Public-key cryptography

A union-only signature (UOS) scheme (informally introduced by Johnson et al. at CT-RSA 2002) allows signers to sign sets of messages in such a way that (1) any third party can merge two signatures to derive a signature on the union of the message sets, and (2) no adversary, given a signature on some set, can derive a valid signature on any strict subset of that set (unless it has seen such a signature already). Johnson et al. originally posed building a UOS as an open problem. In this...

2022/835 (PDF) Last updated: 2022-06-24
Covert Authentication from Lattices
Rajendra Kumar, Khoa Nguyen
Cryptographic protocols

Introduced by von Ahn et al. (STOC’05), covert two-party computation is an appealing cryptographic primitive that allows Al- ice and Bob to securely evaluate a function on their secret inputs in a steganographic manner, i.e., even the existence of a computation is oblivious to each party - unless the output of the function is favourable to both. A prominent form of covert computation is covert authentica- tion, where Alice and Bob want to authenticate each other based on their credentials,...

2022/766 (PDF) Last updated: 2022-06-14
The Cost of Statistical Security in Interactive Proofs for Repeated Squaring
Cody Freitag, Ilan Komargodski
Foundations

In recent years, the number of applications of the repeated squaring assumption has been growing rapidly. The assumption states that, given a group element $x$, an integer $T$, and an RSA modulus $N$, it is hard to compute $x^{2^T} \mod N$---or even decide whether $y\stackrel{?}{=}x^{2^T} \mod N$---in parallel time less than the trivial approach of computing $T$ sequential squarings. This rise has been driven by efficient interactive proofs for repeated squaring, opening the door to more...

2022/584 (PDF) Last updated: 2022-05-17
Revisiting the Uber Assumption in the Algebraic Group Model: Fine-Grained Bounds in Hidden-Order Groups and Improved Reductions in Bilinear Groups
Lior Rotem

We prove strong security guarantees for a wide array of computational and decisional problems, both in hidden-order groups and in bilinear groups, within the algebraic group model (AGM) of Fuchsbauer, Kiltz and Loss (CRYPTO '18). As our first contribution, we put forth a new fine-grained variant of the Uber family of assumptions in hidden-order groups. This family includes in particular the repeated squaring function of Rivest, Shamir and Wagner, which underlies their time-lock puzzle as...

2022/427 (PDF) Last updated: 2022-04-06
Constant Size Secret Sharing: with General Thresholds, Towards Standard Assumptions, and Applications
Katarzyna Kapusta, Matthieu Rambaud, Ferdinand Sibleyras

We consider threshold Computational Secret Sharing Schemes, i.e., such that the secret can be recovered from any $t+1$ out of $n$ shares, and such that no computationally bounded adversary can distinguish between $t$ shares of a chosen secret and a uniform string. We say that such a scheme has Constant Size (CSSS) if, in the asymptotic regime of many shares of small size the security parameter, then the total size of shares reaches the minimum, which is the size of an erasures-correction...

2022/363 (PDF) Last updated: 2022-06-14
An Algebraic Framework for Silent Preprocessing with Trustless Setup and Active Security
Damiano Abram, Ivan Damgård, Claudio Orlandi, Peter Scholl
Cryptographic protocols

Recently, number-theoretic assumptions including DDH, DCR and QR have been used to build powerful tools for secure computation, in the form of homomorphic secret-sharing (HSS), which leads to secure two-party computation protocols with succinct communication, and pseudorandom correlation functions (PCFs), which allow non-interactive generation of a large quantity of correlated randomness. In this work, we present a group-theoretic framework for these classes of constructions, which unifies...

2022/179 (PDF) Last updated: 2022-02-20
Locally Verifiable Signature and Key Aggregation
Rishab Goyal, Vinod Vaikuntanathan
Foundations

Aggregate signatures (Boneh, Gentry, Lynn, Shacham, Eurocrypt 2003) enable compressing a set of $N$ signatures on $N$ different messages into a short aggregate signature. This reduces the space complexity of storing the signatures from linear in $N$ to a fixed constant (that depends only on the security parameter). However, verifying the aggregate signature requires access to all $N$ messages, resulting in the complexity of verification being at least $\Omega(N)$. In this work, we introduce...

2022/127 (PDF) Last updated: 2022-02-09
CCA secure ElGamal encryption over an integer group where ICDH assumption holds
Gyu-Chol. Kim, Jae-Yong. Sin, Yong-Bok. Jong
Public-key cryptography

In order to prove the ElGamal CCA (Chosen Ciphertext Attack) security in the random oracle model, it is necessary to use the group (i.e., ICDH group) where ICDH assumption holds. Until now, only bilinear group where ICDH assumption is equivalent to CDH assumption has been known as the ICDH group. In this paper, we introduce another ICDH group in which ICDH assumption holds under the RSA assumption. Based on this group, we propose the CCA secure ElGamal encryption. And we describe the...

2021/1565 (PDF) Last updated: 2022-09-02
Practical, Round-Optimal Lattice-Based Blind Signatures
Shweta Agrawal, Elena Kirshanova, Damien Stehle, Anshu Yadav
Public-key cryptography

Blind signatures are a fundamental cryptographic primitive with numerous practical applications. While there exist many practical blind signatures from number-theoretic assumptions, the situation is far less satisfactory from post-quantum assumptions. In this work, we provide the first overall practical, lattice-based blind signature, supporting an unbounded number of signature queries and additionally enjoying optimal round complexity. We provide a detailed estimate of parameters achieved...

2021/1338 (PDF) Last updated: 2021-11-02
Embedded Multilayer Equations: a New Hard Problem for Constructing Post-Quantum Signatures Smaller than RSA (without Hardness Assumption)
Dongxi Liu
Foundations

We propose a new hard problem, called the Embedded Multilayer Equations (eMLE) problem in this paper. An example of eMLE, with one secret variable x and three layers, is given below. 6268 = 57240 * x + (1248 * x + (9 * x mod 16) mod 2053) mod 65699 In this example, the eMLE problem is to find x from the above equation. eMLE in this paper has the same number of variables and equations. The hardness of eMLE problem lies in its layered structure. Without knowing the eMLE value of lower layer...

2021/1209 (PDF) Last updated: 2021-09-17
Simple and Efficient Batch Verification Techniques for Verifiable Delay Functions
Lior Rotem
Cryptographic protocols

We study the problem of batch verification for verifiable delay functions (VDFs), focusing on proofs of correct exponentiation (PoCE), which underlie recent VDF constructions. We show how to compile any PoCE into a batch PoCE, offering significant savings in both communication and verification time. Concretely, given any PoCE with communication complexity $c$, verification time $t$ and soundness error $\delta$, and any pseudorandom function with key length ${\sf k}_{\sf prf}$ and evaluation...

2021/607 (PDF) Last updated: 2021-11-10
Signed (Group) Diffie-Hellman Key Exchange with Tight Security
Jiaxin Pan, Chen Qian, Magnus Ringerud
Cryptographic protocols

We propose the first tight security proof for the ordinary two-message signed Diffie-Hellman key exchange protocol in the random oracle model. Our proof is based on the strong computational Diffie-Hellman assumption and the multi-user security of a digital signature scheme. With our security proof, the signed DH protocol can be deployed with optimal parameters, independent of the number of users or sessions, without the need to compensate any security loss. We abstract our approach with a...

2021/540 (PDF) Last updated: 2022-04-29
Efficient Range Proofs with Transparent Setup from Bounded Integer Commitments
Geoffroy Couteau, Michael Klooß, Huang Lin, Michael Reichle
Cryptographic protocols

We introduce a new approach for constructing range proofs. Our approach is modular, and leads to highly competitive range proofs under standard assumption, using less communication and (much) less computation than the state of the art methods, without relying on a trusted setup. Our range proofs can be used as a drop-in replacement in a variety of protocols such as distributed ledgers, anonymous transaction systems, and many more, leading to significant reductions in communication and...

2021/331 (PDF) Last updated: 2022-02-09
A Probabilistic Public Key Encryption Switching Protocol for Secure Cloud Storage Applications
Radhakrishna Bhat, N R Sunitha, S S Iyengar
Public-key cryptography

The high demand for customer-centric applications such as secure cloud storage laid the foundation for the development of user-centric security protocols with multiple security features in recent years. But, the current state-of-art techniques primarily emphasized only one type of security feature i.e., either homomorphism or non-malleability. In order to fill this gap and provide a common platform for both homomorphic and non-malleable cloud applications, we have introduced a new public key...

2021/105 (PDF) Last updated: 2021-02-06
A New Efficient Identity-Based Encryption Without Pairing
Majid Salimi
Public-key cryptography

So far, most of the Identity-Based Encryption (IBE) schemes have been realized by employing bilinear pairings, lattices, trapdoor discrete logarithm, or based on the quadratic residue problem. Among the IBE schemes, only pairing-based methods seem to be practical. Previously published non-pairing-based schemes are generally inefficient in encryption, decryption, key generation, ciphertext size or key size. In this paper, we propose an IBE scheme based on a hybrid of Diffie-Hellman and...

2020/1279 (PDF) Last updated: 2020-11-13
Tightly-Secure Authenticated Key Exchange, Revisited
Tibor Jager, Eike Kiltz, Doreen Riepel, Sven Schäge
Public-key cryptography

We introduce new tightly-secure authenticated key exchange (AKE) protocols that are extremely efficient, yet have only a constant security loss and can be instantiated in the random oracle model both from the standard DDH assumption and a subgroup assumption over RSA groups. These protocols can be deployed with optimal parameters, independent of the number of users or sessions, without the need to compensate a security loss with increased parameters and thus decreased computational...

2020/874 (PDF) Last updated: 2020-07-12
New Methods and Abstractions for RSA-Based Forward Secure Signatures
Susan Hohenberger, Brent Waters
Public-key cryptography

We put forward a new abstraction for achieving forward-secure signatures that are (1) short, (2) have fast update and signing and (3) have small private key size. Prior work that achieved these parameters was pioneered by the pebbling techniques of Itkis and Reyzin (CRYPTO 2001) which showed a process for generating a sequence of roots $h^{1/e_1}, h^{1/e_2}, \dots, h^{1/e_T}$ for a group element $h$ in $\mathbb{Z}_N^*$. However, the current state of the art has limitations. First, while...

2020/812 (PDF) Last updated: 2021-03-21
Generically Speeding-Up Repeated Squaring is Equivalent to Factoring: Sharp Thresholds for All Generic-Ring Delay Functions
Lior Rotem, Gil Segev
Foundations

Despite the fundamental importance of delay functions, repeated squaring in RSA groups (Rivest, Shamir and Wagner '96) is the main candidate offering both a useful structure and a realistic level of practicality. Somewhat unsatisfyingly, its sequentiality is provided directly by assumption (i.e., the function is assumed to be a delay function). We prove sharp thresholds on the sequentiality of all generic-ring delay functions relative to an RSA modulus based on the hardness of factoring in...

2020/739 (PDF) Last updated: 2021-09-03
Versatile and Sustainable Timed-Release Encryption and Sequential Time-Lock Puzzles
Peter Chvojka, Tibor Jager, Daniel Slamanig, Christoph Striecks
Public-key cryptography

Timed-release encryption (TRE) makes it possible to send information ``into the future'' such that a pre-determined amount of time needs to pass before the information can be decrypted, which has found numerous applications. The most prominent construction is based on sequential squaring in RSA groups, proposed by Rivest et al. in 1996. Malavolta and Thyagarajan (CRYPTO'19) recently proposed an interesting variant of TRE called homomorphic time-lock puzzles (HTLPs). Here one considers...

2020/647 (PDF) Last updated: 2020-06-03
A simple generic construction to build oblivious transfer protocols from homomorphic encryption schemes
Saeid Esmaeilzade, Ziba Eslami, Nasrollah Pakniat
Cryptographic protocols

Oblivious transfer (OT) is a fundamental problem in cryptography where it is required that a sender transfers one of potentially many pieces of information to a receiver and at the same time remains oblivious as to which piece has been transferred. After its introduction back in 1981 by Rabin, some more useful variations of OT appeared in the literature such as $OT^1_2$, $OT^1_n$, and $OT^k_n$. In 2015, a very simple and efficient OT protocol was proposed by Chou and Orlandi. Later, Hauck...

2020/402 (PDF) Last updated: 2020-08-27
A Note on Low Order Assumptions in RSA groups
István András Seres, Péter Burcsi
Foundations

In this short note, we show that substantially weaker Low Order assumptions are sufficient to prove the soundness of Pietrzak's protocol for proof of exponentiation in groups of unknown order. This constitutes the first step to a better understanding of the asymptotic computational complexity of breaking the soundness of the protocol. Furthermore, we prove the equivalence of the (weaker) Low Order assumption(s) and the Factoring assumption in RSA groups for a non-negligible portion of...

2020/374 (PDF) Last updated: 2020-04-20
Diogenes: Lightweight Scalable RSA Modulus Generation with a Dishonest Majority
Megan Chen, Carmit Hazay, Yuval Ishai, Yuriy Kashnikov, Daniele Micciancio, Tarik Riviere, abhi shelat, Muthu Venkitasubramaniam, Ruihan Wang
Implementation

In this work, we design and implement the first protocol for RSA modulus construction that can support thousands of parties and offers security against an arbitrary number of corrupted parties. In a nutshell, we design the ``best'' protocol for this scale that is secure against passive corruption, then amplify it to obtain active security using efficient non-interactive zero-knowledge arguments. Our protocol satisfies a stronger security guarantee where a deviating party can be identified...

2020/174 (PDF) Last updated: 2020-02-14
On Selective-Opening Security of Deterministic Primitives
Mohammad Zaheri, Adam O'Neill
Public-key cryptography

Classically, selective-opening attack (SOA) has been studied for randomized primitives, like randomized encryption schemes and commitments. The study of SOA for deterministic primitives, which presents some unique challenges, was initiated by Bellare et al. (PKC 2015), who showed negative results. Subsequently, Hoang et al. (ASIACRYPT 2016) showed positive results in the non-programmable random oracle model. Here we show the first positive results for SOA security of deterministic...

2020/152 (PDF) Last updated: 2020-07-16
Compressed $\Sigma$-Protocol Theory and Practical Application to Plug & Play Secure Algorithmics
Thomas Attema, Ronald Cramer
Cryptographic protocols

Sigma-Protocols provide a well-understood basis for secure algorithmics. Recently, Bulletproofs (Bootle et al., EUROCRYPT 2016, and Bünz et al., S&P 2018) have been proposed as a drop-in replacement in case of zero-knowledge (ZK) for arithmetic circuits, achieving logarithmic communication instead of linear. Its pivot is an ingenious, logarithmic-size proof of knowledge BP for certain quadratic relations. However, reducing ZK for general relations to it forces a somewhat cumbersome ...

2020/016 (PDF) Last updated: 2020-08-25
Short Threshold Dynamic Group Signatures
Jan Camenisch, Manu Drijvers, Anja Lehmann, Gregory Neven, Patrick Towa
Public-key cryptography

Traditional group signatures feature a single issuer who can add users to the group of signers and a single opening authority who can reveal the identity of the group member who computed a signature. Interestingly, despite being designed for privacy-preserving applications, they require strong trust in these central authorities who constitute single points of failure for critical security properties. To reduce the trust placed on authorities, we introduce dynamic group signatures which...

2019/1470 (PDF) Last updated: 2020-11-16
PESTO: Proactively Secure Distributed Single Sign-On, or How to Trust a Hacked Server
Carsten Baum, Tore K. Frederiksen, Julia Hesse, Anja Lehmann, Avishay Yanai
Cryptographic protocols

Single Sign-On (SSO) is becoming an increasingly popular authentication method for users that leverages a trusted Identity Provider (IdP) to bootstrap secure authentication tokens from a single user password. It alleviates some of the worst security issues of passwords, as users no longer need to memorize individual passwords for all service providers, and it removes the burden of these service to properly protect huge password databases. However, SSO also introduces a single point of...

2019/745 (PDF) Last updated: 2019-10-23
Efficient Perfectly Sound One-message Zero-Knowledge Proofs via Oracle-aided Simulation
Vincenzo Iovino
Cryptographic protocols

In this paper we put forth new efficient one-message proof systems for several practical applications, like proving that an El Gamal ciphertext (over a multiplicative group) decrypts to a given value and correctness of a shuffle. Our proof systems are built from multiplicative groups of hidden order, are not based on any setup/trust assumption like the RO or the common reference string model and are perfectly sound, that is they are written proofs in the sense of mathematics. Our proof...

2019/667 (PDF) Last updated: 2019-06-06
PPAD-Hardness via Iterated Squaring Modulo a Composite
Arka Rai Choudhuri, Pavel Hubacek, Chethan Kamath, Krzysztof Pietrzak, Alon Rosen, Guy N. Rothblum
Foundations

We show that, relative to a random oracle, solving the END-OF-LINE problem (which is PPAD-complete) is no easier than computing the function \[f(N,x,T) = x^{2^T} \text{mod } N,\] where $N$ is an $n$-bit RSA modulus, $x\in \mathbb{Z}_N^*$ and $T\in\mathbb{N}$. It was conjectured by Rivest, Shamir and Wagner, that, unless the factorization of $N$ is known, the fastest algorithm for computing $f$ consists of $\Omega(T)$ iterated squaring operations mod $N$. Under a milder assumption, namely...

2019/228 (PDF) Last updated: 2021-03-03
Session Resumption Protocols and Efficient Forward Security for TLS 1.3 0-RTT
Nimrod Aviram, Kai Gellert, Tibor Jager

The TLS 1.3 0-RTT mode enables a client reconnecting to a server to send encrypted application-layer data in "0-RTT" ("zero round-trip time"), without the need for a prior interactive handshake. This fundamentally requires the server to reconstruct the previous session's encryption secrets upon receipt of the client's first message. The standard techniques to achieve this are session caches or, alternatively, session tickets. The former provides forward security and resistance against replay...

2019/063 (PDF) Last updated: 2019-01-25
Efficient Non-Interactive Zero-Knowledge Proofs in Cross-Domains without Trusted Setup
Michael Backes, Lucjan Hanzlik, Amir Herzberg, Aniket Kate, Ivan Pryvalov
Public-key cryptography

With the recent emergence of efficient zero-knowledge (ZK) proofs for general circuits, while efficient zero-knowledge proofs of algebraic statements have existed for decades, a natural challenge arose to combine algebraic and non-algebraic statements. Chase et al. (CRYPTO 2016) proposed an interactive ZK proof system for this cross-domain problem. As a use case they show that their system can be used to prove knowledge of a RSA/DSA signature on a message m with respect to a publicly known...

2018/1188 (PDF) Last updated: 2021-05-20
Batching Techniques for Accumulators with Applications to IOPs and Stateless Blockchains
Dan Boneh, Benedikt Bünz, Ben Fisch
Cryptographic protocols

We present batching techniques for cryptographic accumulators and vector commitments in groups of unknown order. Our techniques are tailored for distributed settings where no trusted accumulator manager exists and updates to the accumulator are processed in batches. We develop techniques for non-interactively aggregating membership proofs that can be verified with a constant number of group operations. We also provide a constant sized batch non-membership proof for a large number of...

2018/1183 (PDF) Last updated: 2018-12-05
Lossy Trapdoor Permutations with Improved Lossiness
Benedikt Auerbach, Eike Kiltz, Bertram Poettering, Stefan Schoenen
Foundations

Lossy trapdoor functions (Peikert and Waters, STOC 2008 and SIAM J. Computing 2011) imply, via black-box transformations, a number of interesting cryptographic primitives, including chosen-ciphertext secure public-key encryption. Kiltz, O'Neill, and Smith (CRYPTO 2010) showed that the RSA trapdoor permutation is lossy under the Phi-hiding assumption, but syntactically it is not a lossy trapdoor function since it acts on Z_N and not on strings. Using a domain extension technique by Freeman et...

2018/855 (PDF) Last updated: 2018-09-20
On the Security of the PKCS#1 v1.5 Signature Scheme
Tibor Jager, Saqib A. Kakvi, Alexander May
Foundations

The RSA PKCS#1 v1.5 signature algorithm is the most widely used digital signature scheme in practice. Its two main strengths are its extreme simplicity, which makes it very easy to implement, and that verification of signatures is significantly faster than for DSA or ECDSA. Despite the huge practical importance of RSA PKCS#1 v1.5 signatures, providing formal evidence for their security based on plausible cryptographic hardness assumptions has turned out to be very difficult. Therefore the...

2018/853 (PDF) Last updated: 2018-09-20
Towards a Smart Contract-based, Decentralized, Public-Key Infrastructure
Christos Patsonakis, Katerina Samari, Mema Roussopoulos, Aggelos Kiayias
Cryptographic protocols

Public-key infrastructures (PKIs) are an integral part of the security foundations of digital communications. Their widespread deployment has allowed the growth of important applications, such as, internet banking and e-commerce. Centralized PKIs (CPKIs) rely on a hierarchy of trusted Certification Authorities (CAs) for issuing, distributing and managing the status of digital certificates, i.e., unforgeable data structures that attest to the authenticity of an entity's public key....

2018/791 (PDF) Last updated: 2018-09-01
Practical Fully Secure Unrestricted Inner Product Functional Encryption modulo $p$
Guilhem Castagnos, Fabien Laguillaumie, Ida Tucker
Cryptographic protocols

Functional encryption is a modern public-key cryptographic primitive allowing an encryptor to finely control the information revealed to recipients from a given ciphertext. Abdalla, Bourse, De Caro, and Pointcheval (PKC 2015) were the first to consider functional encryption restricted to the class of linear functions, i.e. inner products. Though their schemes are only secure in the selective model, Agrawal, Libert, and Stehlé (CRYPTO 16) soon provided adaptively secure schemes for the same...

2018/705 (PDF) Last updated: 2020-03-24
Subvector Commitments with Application to Succinct Arguments
Russell W. F. Lai, Giulio Malavolta

We put forward the notion of subvector commitments (SVC): An SVC allows one to open a committed vector at a set of positions, where the opening size is independent of length of the committed vector and the number of positions to be opened. We propose two constructions under variants of the root assumption and the CDH assumption, respectively. We further generalize SVC to a notion called linear map commitments (LMC), which allows one to open a committed vector to its images under linear maps...

2018/325 (PDF) Last updated: 2018-04-09
Multi-power Post-quantum RSA
John M. Schanck
Public-key cryptography

Special purpose factoring algorithms have discouraged the adoption of multi-power RSA, even in a post-quantum setting. We revisit the known attacks and find that a general recommendation against repeated factors is unwarranted. We find that one-terabyte RSA keys of the form $n = p_1^2p_2^3p_3^5p_4^7\cdots p_i^{\pi_i}\cdots p_{20044}^{225287}$ are competitive with one-terabyte RSA keys of the form $n = p_1p_2p_3p_4\cdots p_i\cdots p_{2^{31}}$. Prime generation can be made to be a factor of...

2018/082 (PDF) Last updated: 2018-01-24
Synchronized Aggregate Signatures from the RSA Assumption
Susan Hohenberger, Brent Waters
Public-key cryptography

In this work we construct efficient aggregate signatures from the RSA assumption in the synchronized setting. In this setting, the signing algorithm takes as input a (time) period $t$ as well the secret key and message. A signer should sign at most once for each $t$. A set of signatures can be aggregated so long as they were all created for the same period $t$. Synchronized aggregate signatures are useful in systems where there is a natural reporting period such as log and sensor data, or...

2017/1197 (PDF) Last updated: 2017-12-18
Reassessing Security of Randomizable Signatures
David Pointcheval, Olivier Sanders
Public-key cryptography

The Camenisch-Lysyanskaya (CL) signature is a very popular tool in cryptography, especially among privacy-preserving constructions. Indeed, the latter benefit from their numerous features such as randomizability. Following the evolution of pairing-based cryptography, with the move from symmetric pairings to asymmetric pairings, Pointcheval and Sanders (PS) proposed at CT-RSA '16 an alternative scheme which improves performances while keeping the same properties. Unfortunately, CL and PS...

2017/723 (PDF) Last updated: 2018-01-24
An Equivalence Between Attribute-Based Signatures and Homomorphic Signatures, and New Constructions for Both
Rotem Tsabary

In Attribute-Based Signatures (ABS; first defined by Maji, Prabhakaran and Rosulek, CT-RSA 2011) an authority can generate multiple signing keys, where each key is associated with a constraint $f$. A key respective to $f$ can sign a message $x$ only if $f(x) = 0$. The security requirements are unforgeability and key privacy (signatures should not expose the specific signing key used). In Homomorphic Signatures (HS; first defined by Boneh and Freeman, PKC 2011), given a signature for a...

2017/552 (PDF) Last updated: 2024-08-28
Fast Secure Two-Party ECDSA Signing
Yehuda Lindell

ECDSA is a standard digital signature schemes that is widely used in TLS, Bitcoin and elsewhere. Unlike other schemes like RSA, Schnorr signatures and more, it is particularly hard to construct efficient threshold signature protocols for ECDSA (and DSA). As a result, the best-known protocols today for secure distributed ECDSA require running heavy zero-knowledge proofs and computing many large-modulus exponentiations for every signing operation. In this paper, we consider the specific case...

2017/389 (PDF) Last updated: 2017-05-04
Decentralized Blacklistable Anonymous Credentials with Reputation
Rupeng Yang, Man Ho Au, Qiuliang Xu, Zuoxia Yu
Cryptographic protocols

Blacklistable anonymous credential systems provide service providers with a way to authenticate users according to their historical behaviors, while guaranteeing that all users can access services in an anonymous and unlinkable manner, thus are potentially useful in practice. Traditionally, to protect services from illegal access, the credential issuer, which completes the registration with users, must be trusted by the service provider. However, in practice, this trust assumption is usually...

2017/273 (PDF) Last updated: 2019-05-21
Two-Round and Non-Interactive Concurrent Non-Malleable Commitments from Time-Lock Puzzles
Huijia Lin, Rafael Pass, Pratik Soni
Cryptographic protocols

Non-malleable commitments are a fundamental cryptographic tool for preventing (concurrent) man-in-the-middle attacks. Since their invention by Dolev, Dwork, and Naor in 1991, the round-complexity of non-malleable commitments has been extensively studied, leading up to constant-round concurrent non-malleable commitments based only on one-way functions, and even 3-round concurrent non-malleable commitments based on subexponential one-way functions, or standard polynomial-time hardness...

2017/049 (PDF) Last updated: 2017-01-30
LARA - A Design Concept for Lattice-based Encryption
El Bansarkhani Rachid
Public-key cryptography

Lattice-based encryption schemes still suffer from a low message throughput per ciphertext and inefficient solutions towards realizing enhanced security characteristics such as CCA1- or CCA2-security. This is mainly due to the fact that the underlying schemes still follow a traditional design concept and do not tap the full potentials of LWE. In particular, many constructions still encrypt data in an one-time-pad manner considering LWE instances as random vectors added to a message, most...

2017/021 (PDF) Last updated: 2017-10-08
A Generic Approach to Constructing and Proving Verifiable Random Functions
Rishab Goyal, Susan Hohenberger, Venkata Koppula, Brent Waters

Verifiable Random Functions (VRFs) as introduced by Micali, Rabin and Vadhan are a special form of Pseudo Random Functions (PRFs) wherein a secret key holder can also prove validity of the function evaluation relative to a statistically binding commitment. Prior works have approached the problem of constructing VRFs by proposing a candidate under specific number theoretic setting --- mostly in bilinear groups --- and then grapple with the challenges of proving security in the VRF...

2017/018 (PDF) Last updated: 2017-09-14
Verifiable Random Functions from Non-Interactive Witness-Indistinguishable Proofs
Nir Bitansky
Foundations

{\em Verifiable random functions} (VRFs) are pseudorandom functions where the owner of the seed, in addition to computing the function's value $y$ at any point $x$, can also generate a non-interactive proof $\pi$ that $y$ is correct, without compromising pseudorandomness at other points. Being a natural primitive with a wide range of applications, considerable efforts have been directed towards the construction of such VRFs. While these efforts have resulted in a variety of algebraic...

2016/897 (PDF) Last updated: 2016-09-14
An efficient somewhat homomorphic encryption scheme based on factorization
Gérald Gavin
Public-key cryptography

Surprisingly, most of existing provably secure FHE or SWHE schemes are lattice-based constructions. It is legitimate to question whether there is a mysterious link between homomorphic encryptions and lattices. This paper can be seen as a first (partial) negative answer to this question. We propose a very simple private-key (partially) homomorphic encryption scheme whose security relies on factorization. This encryption scheme deals with a secret multivariate rational function $\phi_D$...

2016/862 Last updated: 2016-12-23
Flaw in the Security Analysis of Leakage-resilient Authenticated Key Exchange Protocol from CT-RSA 2016 and Restoring the Security Proof
Suvradip Chakraborty, Goutam Paul, C. Pandu Rangan
Cryptographic protocols

In this paper, we revisit the security result of an authenticated key exchange (AKE) protocol recently proposed in CT-RSA 2016 by Chen, Mu, Yang, Susilo and Guo (we refer to this scheme as the CMYSG scheme). The security of the CMYSG scheme is shown in a new (stronger) challenge-dependent leakage-resilient eCK (CLR-eCK) model that captures (bounded) leakage from both the long term secret key of the parties as well the (per-session) randomness of the parties involved in an AKE protocol even...

2016/575 (PDF) Last updated: 2017-07-31
TumbleBit: An Untrusted Bitcoin-Compatible Anonymous Payment Hub
Ethan Heilman, Leen Alshenibr, Foteini Baldimtsi, Alessandra Scafuro, Sharon Goldberg
Applications

This paper presents TumbleBit, a new unidirectional unlinkable payment hub that is fully compatible with today's Bitcoin protocol. TumbleBit allows parties to make fast, anonymous, off-blockchain payments through an untrusted intermediary called the Tumbler. TumbleBit's anonymity properties are similar to classic Chaumian eCash: no one, not even the Tumbler, can link a payment from its payer to its payee. Every payment made via TumbleBit is backed by bitcoins, and comes with a guarantee...

2016/567 (PDF) Last updated: 2016-09-07
Adversary-dependent Lossy Trapdoor Function from Hardness of Factoring Semi-smooth RSA Subgroup Moduli
Takashi Yamakawa, Shota Yamada, Goichiro Hanaoka, Noboru Kunihiro

Lossy trapdoor functions (LTDFs), proposed by Peikert and Waters (STOC'08), are known to have a number of applications in cryptography. They have been constructed based on various assumptions, which include the quadratic residuosity (QR) and decisional composite residuosity (DCR) assumptions, which are factoring-based {\it decision} assumptions. However, there is no known construction of an LTDF based on the factoring assumption or other factoring-related search assumptions. In this paper,...

2016/155 (PDF) Last updated: 2016-02-18
Cryptanalysis of Multi-Prime $\Phi$-Hiding Assumption
Jun Xu, Lei Hu, Santanu Sarkar, Xiaona Zhang, Zhangjie Huang, Liqiang Peng
Public-key cryptography

In Crypto 2010, Kiltz, O'Neill and Smith used $m$-prime RSA modulus $N$ with $m\geq 3$ for constructing lossy RSA. The security of the proposal is based on the Multi-Prime $\Phi$-Hiding Assumption. In this paper, we propose a heuristic algorithm based on the Herrmann-May lattice method (Asiacrypt 2008) to solve the Multi-Prime $\Phi$-Hiding Problem when prime $e>N^{\frac{2}{3m}}$. Further, by combining with mixed lattice techniques, we give an improved heuristic algorithm to solve this...

2016/128 (PDF) Last updated: 2016-10-12
Removing the Strong RSA Assumption from Arguments over the Integers
Geoffroy Couteau, Thomas Peters, David Pointcheval

Committing integers and proving relations between them is an essential ingredient in many cryptographic protocols. Among them, range proofs have shown to be fundamental. They consist in proving that a committed integer lies in a public interval, which can be seen as a particular case of the more general Diophantine relations: for the committed vector of integers x, there exists a vector of integers w such that P (x,w) = 0, where P is a polynomial. In this paper, we revisit the security...

2015/1087 Last updated: 2016-04-26
Efficient Signature Schemes from R-LWE
Ting Wang, Jianping Yu, Guoqiang Han, Peng Zhang
Public-key cryptography

Compared to the classical cryptography, lattice-based cryptography is more secure, flexible and simple, and it is believed to be secure against quantum computers. In this paper, an efficient signature scheme is proposed from the ring learning with errors (R-LWE), which avoids sampling from discrete Gaussians and has the characteristics of the much simpler description etc. Then, the scheme is implemented in C/C++ and makes a comparison with the RSA signature scheme in detail. Additionally, a...

2015/920 (PDF) Last updated: 2015-09-23
Leakage-Resilient Identification Schemes from Zero-Knowledge Proofs of Storage
Giuseppe Ateniese, Antonio Faonio, Seny Kamara
Public-key cryptography

We provide a framework for constructing leakage-resilient identification(ID) protocols in the bounded retrieval model (BRM) from proofs of storage(PoS) that hide partial information about the file. More precisely, we describe a generic transformation from any zero-knowledge PoS to a leakage-resilient ID protocol in the BRM. We then describe a ZK-PoS based on RSA which, under our transformation, yields the first ID protocol in the BRM based on RSA (in the ROM). The resulting protocol relies...

2015/827 (PDF) Last updated: 2015-08-26
Unbounded Hierarchical Identity-Based Encryption with Efficient Revocation
Geumsook Ryu, Kwangsu Lee, Seunghwan Park, Dong Hoon Lee
Public-key cryptography

Hierarchical identity-based encryption (HIBE) is an extension of identity-based encryption (IBE) where an identity of a user is organized as a hierarchical structure and a user can delegate the private key generation to another user. Providing a revocation mechanism for HIBE is highly necessary to keep a system securely. Revocable HIBE (RHIBE) is an HIBE scheme that can revoke a user's private key if his credential is expired or revealed. In this paper, we first propose an unbounded HIBE...

2015/821 (PDF) Last updated: 2015-08-21
A general framework for building noise-free homomorphic cryptosystems
Gérald Gavin
Secret-key cryptography

We present a general framework for developing and analyzing homomorphic cryptosystems whose security relies on the difficulty of solving systems of nonlinear equations over Z/nZ, n being an RSA modulus. In this framework, many homomorphic cryptosystems can be conceptualized. Based on symmetry considerations, we propose a general assumption that ensures the security of these schemes. To highlight this, we present an additive homomorphic private-key cryptosystem and we prove its security....

2015/608 (PDF) Last updated: 2022-12-30
Fully Secure Functional Encryption for Inner Products, from Standard Assumptions
Shweta Agrawal, Benoit Libert, Damien Stehle

Functional encryption is a modern public-key paradigm where a master secret key can be used to derive sub-keys $SK_F$ associated with certain functions $F$ in such a way that the decryption operation reveals $F(M)$, if $M$ is the encrypted message, and nothing else. Recently, Abdalla et al. gave simple and efficient realizations of the primitive for the computation of linear functions on encrypted data: given an encryption of a vector $\vec{y}$ over some specified base ring, a secret key...

2015/514 (PDF) Last updated: 2023-09-09
Time-Lock Puzzles from Randomized Encodings
Nir Bitansky, Shafi Goldwasser, Abhishek Jain, Omer Paneth, Vinod Vaikuntanathan, Brent Waters
Foundations

Time-lock puzzles, introduced by May, Rivest, Shamir and Wagner, is a mechanism for sending messages ``to the future''. A sender can quickly generate a puzzle with a solution $s$ that remains hidden until a moderately large amount of time $t$ has elapsed. The solution $s$ should be hidden from any adversary that runs in time significantly less than $t$, including resourceful parallel adversaries with polynomially many processors. While the notion of time-lock puzzles has been around...

2015/404 (PDF) Last updated: 2015-05-01
Zero-Knowledge Accumulators and Set Operations
Esha Ghosh, Olga Ohrimenko, Dimitrios Papadopoulos, Roberto Tamassia, Nikos Triandopoulos
Cryptographic protocols

Accumulators provide a way to succinctly represent a set with elements drawn from a given domain, using an \emph{accumulation value}. Subsequently, short proofs for the set-\emph{membership} (or \emph{non-membership}) of any element from the domain can be constructed and efficiently verified with respect to this accumulation value. Accumulators have been widely studied in the literature, primarily, as an \emph{authentication} primitive: a malicious prover (e.g., an untrusted server) should...

2015/042 (PDF) Last updated: 2015-01-17
High Performance Lattice-based CCA-secure Encryption
Rachid El Bansarkhani, Johannes Buchmann
Public-key cryptography

Lattice-based encryption schemes still suffer from a low message throughput per ciphertext. This is mainly due to the fact that the underlying schemes do not tap the full potentials of LWE. Many constructions still follow the one-time-pad approach considering LWE instances as random vectors added to a message, most often encoded bit vectors. Recently, at Financial Crypto 2015 El Bansarkhani et al. proposed a novel encryption scheme based on the A-LWE assumption (Augmented LWE), where data is...

2015/027 (PDF) Last updated: 2015-01-14
On the Regularity of Lossy RSA: Improved Bounds and Applications to Padding-Based Encryption
Adam Smith, Ye Zhang
Public-key cryptography

We provide new bounds on how close to regular the map x |--> x^e is on arithmetic progressions in Z_N, assuming e | Phi(N) and N is composite. We use these bounds to analyze the security of natural cryptographic problems related to RSA, based on the well-studied Phi-Hiding assumption. For example, under this assumption, we show that RSA PKCS #1 v1.5 is secure against chosen-plaintext attacks for messages of length roughly (log N)/4 bits, whereas the previous analysis, due to Lewko et al...

2014/1021 (PDF) Last updated: 2016-06-28
Tightly-Secure Signatures from Chameleon Hash Functions
Olivier Blazy, Saqib A. Kakvi, Eike Kiltz, Jiaxin Pan
Foundations

We give a new framework for obtaining signatures with a tight security reduction from standard hardness assumptions. Concretely, we show that any Chameleon Hash function can be transformed into a (binary) tree-based signature scheme with tight security. The transformation is in the standard model, i.e., it does not make use of any random oracle. For specific assumptions (such as RSA, Diffie-Hellman and Short Integer Solution (SIS)) we further manage to obtain a more efficient flat-tree...

2014/719 (PDF) Last updated: 2015-03-08
Bivariate Polynomials Modulo Composites and their Applications
Dan Boneh, Henry Corrigan-Gibbs
Public-key cryptography

We investigate the hardness of finding solutions to bivariate polynomial congruences modulo RSA composites. We establish necessary conditions for a bivariate polynomial to be one-way, second preimage resistant, and collision resistant based on arithmetic properties of the polynomial. From these conditions we deduce a new computational assumption that implies an efficient algebraic collision-resistant hash function. We explore the assumption and relate it to known computational problems. The...

2014/255 (PDF) Last updated: 2014-04-20
Certification and Efficient Proofs of Committed Topology Graphs
Thomas Gross
Public-key cryptography

Digital signature schemes are a foundational cryptographic building block in certification and the projection of trust. Based on a signature scheme on committed graphs, we propose a toolkit of certification and proof methods to sign committed topology graphs and to prove properties of their certificates in zero-knowledge. This toolkit allows an issuer, such as an auditor, to sign the topology representation of an infrastructure. The prover, such as an infrastructure provider, can then...

2014/182 (PDF) Last updated: 2014-08-12
Proving the TLS Handshake Secure (as it is)
Karthikeyan Bhargavan, Cédric Fournet, Markulf Kohlweiss, Alfredo Pironti, Pierre-Yves Strub, Santiago Zanella-Béguelin

The TLS Internet Standard features a mixed bag of cryptographic algorithms and constructions, letting clients and servers negotiate their use for each run of the handshake. Although many ciphersuites are now well-understood in isolation, their composition remains problematic, and yet it is critical to obtain practical security guarantees for TLS. We experimentally confirm that all mainstream implementations of TLS share key materials between different algorithms, some of them of dubious...

2014/020 (PDF) Last updated: 2015-04-22
(De-)Constructing TLS
Markulf Kohlweiss, Ueli Maurer, Cristina Onete, Bjoern Tackmann, Daniele Venturi
Cryptographic protocols

TLS is one of the most widely deployed cryptographic protocols on the Internet; it is used to protect the confidentiality and integrity of transmitted data in various client-server protocols. Its non-standard use of cryptographic primitives, however, makes it hard to formally assess its security. It is in fact difficult to use traditional (well-understood) security notions for the key-exchange (here: handshake) and the encryption/authentication (here: record layer) parts of the protocol due...

2013/858 (PDF) Last updated: 2013-12-29
Practical Dual-Receiver Encryption---Soundness, Complete Non-Malleability, and Applications
Sherman S. M. Chow, Matthew Franklin, Haibin Zhang
Public-key cryptography

We reformalize and recast dual-receiver encryption (DRE) proposed in CCS '04, a public-key encryption (PKE) scheme for encrypting to two independent recipients in one shot. We start by defining the crucial soundness property for DRE, which ensures that two recipients will get the same decryption result. While conceptually simple, DRE with soundness turns out to be a powerful primitive for various goals for PKE, such as complete non-malleability (CNM) and plaintext-awareness (PA). We then...

2013/772 (PDF) Last updated: 2013-12-12
Beyond Modes: Building a Secure Record Protocol from a Cryptographic Sponge Permutation
Markku-Juhani O. Saarinen
Secret-key cryptography

BLINKER is a light-weight cryptographic suite and record protocol built from a single permutation. Its design is based on the Sponge construction used by the SHA-3 algorithm KECCAK. We examine the SpongeWrap authenticated encryption mode and expand its padding mechanism to offer explicit domain separation and enhanced security for our specific requirements: shared secret half-duplex keying, encryption, and a MAC-and-continue mode. We motivate these enhancements by showing that unlike legacy...

2013/367 (PDF) Last updated: 2013-06-17
On the Security of TLS-DH and TLS-RSA in the Standard Model
Florian Kohlar, Sven Schäge, Jörg Schwenk
Cryptographic protocols

TLS is the most important cryptographic protocol in the Internet. At CRYPTO 2012, Jager et al. presented the first proof of the unmodified TLS with ephemeral Diffie-Hellman key exchange (TLS-DHE) for mutual authentication. Since TLS cannot be proven secure under the classical definition of authenticated key exchange (AKE), they introduce a new security model called authenticated and confidential channel establishment (ACCE) that captures the security properties expected from TLS in practice....

2013/331 (PDF) Last updated: 2013-06-02
New Constructions and Applications of Trapdoor DDH Groups
Yannick Seurin
Public-key cryptography

Trapdoor Decisional Diffie-Hellman (TDDH) groups, introduced by Dent and Galbraith (ANTS 2006), are groups where the DDH problem is hard, unless one is in possession of a secret trapdoor which enables solving it efficiently. Despite their intuitively appealing properties, they have found up to now very few cryptographic applications. Moreover, among the two constructions of such groups proposed by Dent and Galbraith, only a single one based on hidden pairings remains unbroken. In this paper,...

2013/256 (PDF) Last updated: 2014-04-15
On the Lossiness of the Rabin Trapdoor Function
Yannick Seurin
Public-key cryptography

Lossy trapdoor functions, introduced by Peikert and Waters (STOC~'08), are functions that can be generated in two indistinguishable ways: either the function is injective, and there is a trapdoor to invert it, or the function is lossy, meaning that the size of its range is strictly smaller than the size of its domain. Kakvi and Kiltz (EUROCRYPT 2012) proved that the Full Domain Hash signature scheme based on a lossy trapdoor function has a \emph{tight} security reduction from the lossiness...

2013/171 (PDF) Last updated: 2014-02-04
Confined Guessing: New Signatures From Standard Assumptions
Florian Böhl, Dennis Hofheinz, Tibor Jager, Jessica Koch, Christoph Striecks

We put forward a new technique to construct very efficient and compact signature schemes. Our technique combines several instances of an only mildly secure signature scheme to obtain a fully secure scheme. Since the mild security notion we require is much easier to achieve than full security, we can combine our strategy with existing techniques to obtain a number of interesting new (stateless and fully secure) signature schemes. Concretely, we get: * A scheme based on the computational...

2013/018 (PDF) Last updated: 2013-01-20
Efficient Delegation of Key Generation and Revocation Functionalities in Identity-Based Encryption
Jae Hong Seo, Keita Emura
Public-key cryptography

In the public key cryptosystems, revocation functionality is required when a secret key is corrupted by hacking or the period of a contract expires. In the public key infrastructure setting, numerous solutions have been proposed, and in the Identity Based Encryption (IBE) setting, a recent series of papers proposed revocable IBE schemes. Delegation of key generation is also an important functionality in cryptography from a practical standpoint since it allows reduction of excessive workload...

2012/705 (PDF) Last updated: 2012-12-19
Why "Fiat-Shamir for Proofs" Lacks a Proof
Nir Bitansky, Sanjam Garg, Daniel Wichs
Foundations

The Fiat-Shamir heuristic (CRYPTO '86) is used to convert any 3-message public-coin proof or argument system into a non-interactive argument, by hashing the prover's first message to select the verifier's challenge. It is known that this heuristic is sound when the hash function is modeled as a random oracle. On the other hand, the surprising result of Goldwasser and Kalai (FOCS '03) shows that there exists a computationally sound argument on which the Fiat-Shamir heuristic is never sound,...

2012/693 (PDF) Last updated: 2015-02-15
Encoding Functions with Constant Online Rate or How to Compress Garbled Circuits Keys
Benny Applebaum, Yuval Ishai, Eyal Kushilevitz, Brent Waters
Foundations

\emph{Randomized encodings of functions} can be used to replace a ``complex'' function $f(x)$ by a ``simpler'' randomized mapping $\hat{f}(x;r)$ whose output distribution on an input $x$ encodes the value of $f(x)$ and hides any other information about $x$. One desirable feature of randomized encodings is low \emph{online complexity}. That is, the goal is to obtain a randomized encoding $\hat{f}$ of $f$ in which most of the output can be precomputed and published before seeing the input $x$....

2012/271 Last updated: 2012-05-31
Homomorphic Signature for Identity Authentication in Cloud Computing
Zhiwei Wang, Guozi Sun, Danwei Chen
Cryptographic protocols

In this paper, we introduce a new kind of homomorphic signature, which is suitable for identity authentication in cloud computing. User firstly gives his full signature (involves all his identity attributes) to the identity authentication server. During the valid period of his full signature, if the user wants to require a cloud service on a special identity (only involves part of identity attributes), he only needs to secretly send a $\{0,1\}^n$ vector to the identity authentication server....

2012/064 (PDF) Last updated: 2012-02-17
Ron was wrong, Whit is right
Arjen K. Lenstra, James P. Hughes, Maxime Augier, Joppe W. Bos, Thorsten Kleinjung, Christophe Wachter
Public-key cryptography

We performed a sanity check of public keys collected on the web. Our main goal was to test the validity of the assumption that different random choices are made each time keys are generated. We found that the vast majority of public keys work as intended. A more disconcerting finding is that two out of every one thousand RSA moduli that we collected offer no security. Our conclusion is that the validity of the assumption is questionable and that generating keys in the real world for...

2012/060 (PDF) Last updated: 2012-03-10
Improved Security for Linearly Homomorphic Signatures: A Generic Framework
David Mandell Freeman
Public-key cryptography

We propose a general framework that converts (ordinary) signature schemes having certain properties into linearly homomorphic signature schemes, i.e., schemes that allow authentication of linear functions on signed data. The security of the homomorphic scheme follows from the same computational assumption as is used to prove security of the underlying signature scheme. We show that the following signature schemes have the required properties and thus give rise to secure homomorphic...

2011/695 (PDF) Last updated: 2011-12-23
Deterministic Identity Based Signature Scheme and its Application for Aggregate Signatures
S. Sharmila Deva Selvi, S. Sree Vivek, C. Pandu Rangan
Public-key cryptography

The revolutionary impact offered by identity based cryptography is phenomenal. This novel mechanism was first coined by Adi Shamir in 1984. Since then, several identity based signature schemes were reported. But surprisingly, none of the identity based signature scheme is having the property of determinism and does rely on bilinear pairing. We think positively in answering this long standing question of realizing deterministic identity based signature in composite order groups and we succeed...

2011/574 (PDF) Last updated: 2013-09-10
Towards Efficient Provable Data Possession in Cloud Storage
Jia Xu, Ee-Chien Chang, Jianying Zhou
Cryptographic protocols

Provable Data Possession (\PDP) allows data owner to periodically and remotely audit their data stored in a cloud storage, without retrieving the file and without keeping a local copy. Ateniese~\emph{et al.} (CCS 07) proposed the first {\PDP} scheme, which is very efficient in communication and storage. However their scheme requires a lot of group exponentiation operations: In the setup, one group exponentiation is required to generate a tag per each data block. In each verification,...

2011/559 (PDF) Last updated: 2016-07-04
Instantiability of RSA-OAEP under Chosen-Plaintext Attack
Eike Kiltz, Adam O'Neill, Adam Smith
Public-key cryptography

We show that the widely deployed RSA-OAEP encryption scheme of Bellare and Rogaway (Eurocrypt 1994), which combines RSA with two rounds of an underlying Feistel network whose hash ({\em i.e.}, round) functions are modeled as random oracles, meets indistinguishability under chosen-plaintext attack (IND-CPA) in the {\em standard model} based on simple, non-interactive, and non-interdependent assumptions on RSA and the hash functions. To prove this, we first give a result on a more general...

2011/508 (PDF) Last updated: 2012-03-13
Secure Two-Party Computation with Low Communication
Ivan Damgård, Sebastian Faust, Carmit Hazay

We propose a 2-party UC-secure protocol that can compute any function securely. The protocol requires only two messages, communication that is poly-logarithmic in the size of the circuit description of the function, and the workload for one of the parties is also only poly-logarithmic in the size of the circuit. This implies, for instance, delegatable computation that requires no expensive off-line phase and remains secure even if the server learns whether the client accepts its results. To...

Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.