Rocksolid Light

Welcome to Rocksolid Light

mail  files  register  newsreader  groups  login

Message-ID:  

Science and religion are in full accord but science and faith are in complete discord.


devel / sci.crypt / [digest] 2023 Week 48

SubjectAuthor
o [digest] 2023 Week 48IACR ePrint Archive

1
[digest] 2023 Week 48

<J3Ftir08BIYB2KTlYmdfgykGpM9Jzx9H@eprint.iacr.org.invalid>

  copy mid

http://rslight.i2p/devel/article-flat.php?id=681&group=sci.crypt#681

  copy link   Newsgroups: sci.crypt
Path: i2pn2.org!i2pn.org!eternal-september.org!feeder3.eternal-september.org!news.eternal-september.org!.POSTED!not-for-mail
From: noreply@example.invalid (IACR ePrint Archive)
Newsgroups: sci.crypt
Subject: [digest] 2023 Week 48
Date: Mon, 04 Dec 2023 03:18:26 -0000
Organization: A noiseless patient Spider
Lines: 1176
Message-ID: <J3Ftir08BIYB2KTlYmdfgykGpM9Jzx9H@eprint.iacr.org.invalid>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Injection-Info: dont-email.me; posting-host="112b6c02a9335110980c88f9cf5e65e6";
logging-data="3425895"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX197I/dNbIETNX8SAiZKxzzOiKDe9KWsR5o="
Cancel-Lock: sha1:MFPdFac3mW3pQKfSoPSW/lqquvA=
 by: IACR ePrint Archive - Mon, 4 Dec 2023 03:18 UTC

## In this issue

1. [2023/1822] Rectangular Attack on VOX
2. [2023/1823] PQC-NN: Post-Quantum Cryptography Neural Network
3. [2023/1824] Learning with Errors over Group Rings Constructed ...
4. [2023/1825] Unclonable Cryptography in the Plain Model
5. [2023/1826] Load-Balanced Server-Aided MPC in Heterogeneous ...
6. [2023/1827] Key Exchange in the Post-Snowden Era: UC Secure ...
7. [2023/1828] Sender-Anamorphic Encryption Reformulated: ...
8. [2023/1829] End-to-End Encrypted Zoom Meetings: Proving ...
9. [2023/1830] Vector Commitments with Efficient Updates
10. [2023/1831] A CP-based Automatic Tool for Instantiating ...
11. [2023/1832] A Note On the Universality of Black-box MKtP Solvers
12. [2023/1833] Cryptanalysis of QARMAv2
13. [2023/1834] BBB PRP Security of the Lai-Massey Mode
14. [2023/1835] ID-CAKE: Identity-based Cluster Authentication and ...
15. [2023/1836] An Incremental PoSW for General Weight Distributions
16. [2023/1837] More forging (and patching) of tropical signatures
17. [2023/1838] Quantifying risks in cryptographic selection processes
18. [2023/1839] Ring-LWE Hardness Based on Ideals of Hidden Orders ...
19. [2023/1840] Unconditionally secure quantum commitments with ...
20. [2023/1841] Unclonable Cryptography with Unbounded Collusions
21. [2023/1842] Leverage Staking with Liquid Staking Derivatives ...
22. [2023/1843] Zero-day vulnerability prevention with recursive ...
23. [2023/1844] Unconditionally Secure Commitments with Quantum ...
24. [2023/1845] Efficient Issuer-Hiding Authentication, Application ...
25. [2023/1846] New Security Proofs and Complexity Records for ...
26. [2023/1847] Cycle Structure and Observability of Two Types of ...
27. [2023/1848] Breach Extraction Attacks: Exposing and Addressing ...
28. [2023/1849] Lattice-based Programmable Hash Functions and ...
29. [2023/1850] Accurate Score Prediction for Dual-Sieve Attacks
30. [2023/1851] Quantum Security of the UMTS-AKA Protocol and its ...
31. [2023/1852] Reduction from sparse LPN to LPN, Dual Attack 3.0
32. [2023/1853] Report on evaluation of KpqC candidates
33. [2023/1854] A note on quantum approximate optimization algorithm
34. [2023/1855] Demystifying DeFi MEV Activities in Flashbots Bundle
35. [2023/1856] Optimizing AES Threshold Implementation under the ...

## 2023/1822

* Title: Rectangular Attack on VOX
* Authors: Gilles Macario-Rat, Jacques Patarin, Benoit Cogliati, Jean-Charles Faugère, Pierre-Alain Fouque, Louis Gouin, Robin Larrieu, Brice Minaud
* [Permalink](https://eprint.iacr.org/2023/1822)
* [Download](https://eprint.iacr.org/2023/1822.pdf)

### Abstract

VOX has been submitted to the NIST Round 1 Additional Signature of the Post-Quantum Signature Competition in June 2023. VOX is a strengthened variant of UOV which uses the Quotient-Ring (QR) setting to reduce the public-key size.
At the end of August 2023, Furue and Ikamatsu posted on the NIST mailing-list a post, indicating that the parameters of VOX can be attacked efficiently using the rectangular attack in the QR setting.

In this note, we explain the attack in the specific case of VOX, we detail the complexity, and show that as Furue and Ikematsu indicated, the attack can be completely avoided by adding one more constraint on the parameter selection.. Finally, we show that this constraint does not increase the sizes of the public keys or signature.

## 2023/1823

* Title: PQC-NN: Post-Quantum Cryptography Neural Network
* Authors: Abel C. H. Chen
* [Permalink](https://eprint.iacr.org/2023/1823)
* [Download](https://eprint.iacr.org/2023/1823.pdf)

### Abstract

In recent years, quantum computers and Shor’s quantum algorithm have been able to effectively solve NP (Non-deterministic Polynomial-time) problems such as prime factorization and discrete logarithm problems, posing a threat to current mainstream asymmetric cryptography, including RSA and Elliptic Curve Cryptography (ECC). As a result, the National Institute of Standards and Technology (NIST) in the United States call for Post-Quantum Cryptography (PQC) methods that include lattice-based cryptography methods, code-based cryptography methods, multivariate cryptography methods, and hash-based cryptography methods for resisting quantum computing attacks. Therefore, this study proposes a PQC neural network (PQC-NN) that maps a code-based PQC method to a neural network structure and enhances the security of ciphertexts with non-linear activation functions, random perturbation of ciphertexts, and uniform distribution of ciphertexts. The main innovations of this study include: (1) constructing a neural network structure that complies with code-based PQC, where the weight sets between the input layer and the ciphertext layer can be used as a public key for encryption, and the weight sets between the ciphertext layer and the output layer can be used as a private key for decryption; (2) adding random perturbations to the ciphertext layer, which can be removed during the decryption phase to restore the original plaintext; (3) constraining the output values of the ciphertext layer to follow a uniform distribution with a significant similarity by adding the cumulative distribution function (CDF) values of the chi-square distribution to the loss function, ensuring that the neural network produces sufficiently uniform distribution for the output values of the ciphertext layer. In practical experiments, this study uses cellular network signals as a case study to demonstrate that encryption and decryption can be performed by the proposed PQC neural network with the uniform distribution of ciphertexts. In the future, the proposed PQC neural network could be applied to various applications.

## 2023/1824

* Title: Learning with Errors over Group Rings Constructed by Semi-direct Product
* Authors: Jiaqi Liu, Fang-Wei Fu
* [Permalink](https://eprint.iacr.org/2023/1824)
* [Download](https://eprint.iacr.org/2023/1824.pdf)

### Abstract

The Learning with Errors (LWE) problem has been widely utilized as a foundation for numerous cryptographic tools over the years. In this study, we focus on an algebraic variant of the LWE problem called Group ring LWE (GR-LWE). We select group rings (or their direct summands) that underlie specific families of finite groups constructed by taking the semi-direct product of two cyclic groups. Unlike the Ring-LWE problem described in \cite{lyubashevsky2010ideal}, the multiplication operation in the group rings considered here is non-commutative. As an extension of Ring-LWE, it maintains computational hardness and can be potentially applied in many cryptographic scenarios. In this paper, we present two polynomial-time quantum reductions. Firstly, we provide a quantum reduction from the worst-case shortest independent vectors problem (SIVP) in ideal lattices with polynomial approximate factor to the search version of GR-LWE. This reduction requires that the underlying group ring possesses certain mild properties; Secondly, we present another quantum reduction for two types of group rings, where the worst-case SIVP problem is directly reduced to the (average-case) decision GR-LWE problem. The pseudorandomness of GR-LWE samples guaranteed by this reduction can be consequently leveraged to construct semantically secure public-key cryptosystems.

## 2023/1825

* Title: Unclonable Cryptography in the Plain Model
* Authors: Céline Chevalier, Paul Hermouet, Quoc-Huy Vu
* [Permalink](https://eprint.iacr.org/2023/1825)
* [Download](https://eprint.iacr.org/2023/1825.pdf)

### Abstract

By leveraging the no-cloning principle of quantum mechanics, unclonable cryptography enables us to achieve novel cryptographic protocols that are otherwise impossible classically. Two most notable examples of unclonable cryptography are quantum copy-protection and unclonable encryption. Despite receiving a lot of attention in recent years, two important open questions still remain: copy- protection for point functions in the plain model, which is usually considered as feasibility demonstration, and unclonable encryption with unclonable indistinguishability security in the plain model.
In this work, by relying on previous works of Coladangelo, Liu, Liu, and Zhandry (Crypto’21) and Culf and Vidick (Quantum’22), we establish a new monogamy-of-entanglement property for subspace coset states, which allows us to obtain the following new results:
• We show that copy-protection of point functions exists in the plain model, with different challenge distributions (including arguably the most natural ones).
• We show, for the first time, that unclonable encryption with unclonable indistinguishability security exists in the plain model.

## 2023/1826

* Title: Load-Balanced Server-Aided MPC in Heterogeneous Computing
* Authors: Yibiao Lu, Bingsheng Zhang, Kui Ren
* [Permalink](https://eprint.iacr.org/2023/1826)
* [Download](https://eprint.iacr.org/2023/1826.pdf)

### Abstract

Most existing MPC protocols consider the homogeneous setting, where all the MPC players are assumed to have identical communication and computation resources. In practice, the weakest player often becomes the bottleneck of the entire MPC protocol execution. In this work, we initiate the study of so-called load-balanced MPC in the heterogeneous computing. A load-balanced MPC protocol can adjust the workload of each player accordingly to maximize the overall resource utilization. In particular, we propose new notions called composite circuit and composite garbling scheme, and construct two efficient server-aided protocols with malicious security and semi-honest security, respectively. Our maliciously secure protocol is over 400$\times$ faster than the authenticated garbling protocol (CCS'17); our semi-honest protocol is up to 173$\times$ faster than the optimized BMR protocol (CCS'16).


Click here to read the complete article

devel / sci.crypt / [digest] 2023 Week 48

1
server_pubkey.txt

rocksolid light 0.9.81
clearnet tor