Cryptology ePrint Archive
Not a member yet
24071 research outputs found
Sort by
: A Transparent and Post-Quantum Distributed SNARK with Polylogarithmic Communication
Recent years have witnessed the surge of academic researches and industrial implementations of succinct non-interactive arguments of knowledge (SNARKs). However, proving time remains a bottleneck for applying SNARKs to large-scale circuits. To accelerate the proof generation process, a promising way is to distribute the workload to several machines running in parallel, the SNARKs with which feature are called distributed SNARKs. Nevertheless, most existing works either require a trusted setup, or rely on quantum-insecure assumptions, or suffer from linear communication costs.
In this paper, we introduce , the first distributed SNARK that enjoys a transparent setup, post-quantum security and polylogarithmic communication cost, as well as the field-agnostic property (no reliance on specific choices of fields). To this end, we first propose a distributed proof system based on HyperPlonk (by Chen et al. in EUROCRYPT 2023). To instantiate the system, we then put forward a novel approach to distribute the multilinear polynomial commitment scheme in BaseFold (by Zeilberger et al. in CRYPTO 2024), and also present a trade-off between communication cost and proof size. In , after committing to polynomial coefficients with quasilinear complexity, each sub-prover generates proofs with time linear in subcircuit size.
We implement using up to 16 machines. Experimental results demonstrate that the proving time of is 14.3 faster than HyperPlonk instantiated with BaseFold. We also compare to deVirgo (by Xie et al. in CCS 2022), so far the only post-quantum distributed SNARK, and achieve a 1.89 speedup
MPC for Access Structures over Rings and Fields
We examine Multi-Party Computation protocols in the active-security-with-abort setting for access structures over small and large finite fields and over rings . We give general protocols which work for any access structure which is realised by a multiplicative Extended Span Program. We generalize a number of techniques and protocols from various papers and compare the different methodologies. In particular we examine the expected communication cost per multiplication gate when the protocols are instantiated with different access structures
Breaking Parallel ROS: Implication for Isogeny and Lattice-based Blind Signatures
Many of the three-round blind signatures based on identification protocols are only proven to be -concurrently unforgeable for . It was only recently shown in a seminal work by Benhamouda et al. (EUROCRYPT\u2721) that this is not just a limitation of the proof technique. They proposed an elegant polynomial time attack against the -concurrently unforgeability of the classical blind Schnorr protocol for .
However, there are still many blind signatures following a similar recipe to blind Schnorr where the attack by Benhamouda et al. does not apply. This includes for instance the isogeny-based blind signature CSI-Otter by Katsumata et al (CRYPTO\u2723), the lattice-based blind signatures Blaze+ by Alkeilani et al. (ACISP\u2720) and BlindOR by Alkeilani et al. (CANS\u2720).
In this work, we provide a simple and novel attack on blind signatures based on identification protocols performing parallel repetition to reduce the soundness error. Our attack translates to a polynomial time break for the -concurrent unforgeability of CSI-Otter, Blaze+, and BlindOR for .
More formally, we define an intermediate problem called Parallel Random inhomogeneities in an Overdetermined Solvable system of linear equations (pROS) problem and show that an attack against pROS implies an attack to the above blind signatures.
One takeaway of our finding is that while parallel repetition allows to exponentially reduce the soundness error of an identification protocol, this has minimal effect on the resulting blind signature. Our attack is concretely very efficient and for instance breaks -concurrent unforgeability of CSI-Otter in time roughly hash computations
Rapidash: Atomic Swaps Secure under User-Miner Collusion
Cross-chain trading is fundamental to blockchains and Decentralized Finance (DeFi). A way to achieve such trading in a truly decentralized manner, i.e., without trusted third parties, is by using atomic swaps. However, recent works revealed that Hashed Time-Lock Contract, a key building block of the existing atomic swaps, is entirely insecure in the presence of user-miner collusion. Specifically, a user can bribe the miners of the blockchain to help it cheat.
In this work, we give the first and rigorous formal treatment of fair trading on blockchains, where users and miners may enter arbitrary binding contracts on the side. We propose Rapidash, a new atomic swap protocol, and prove its incentive-compatibility in the presence of user-miner collusion. Specifically, we show that Rapidash satisfies a coalition-resistant Nash equilibrium absent external incentives. We give instantiations of Rapidash that are compatible with Bitcoin and Ethereum, and incur only minimal overheads in terms of costs for the users
Building a BBB Pseudorandom Permutation using Lai-Massey Networks
In spite of being a popular technique for designing block ciphers, Lai-Massey networks have received considerably less attention from a security analysis point of view than Feistel networks and Substitution-Permutation networks. In this paper we study the beyond-birthday-bound (BBB) security of Lai-Massey networks with independent random round functions against chosen-plaintext adversaries. Concretely, we show that five rounds are necessary and sufficient to achieve BBB security
On the Optimal Communication Complexity of Error-Correcting Multi-Server PIR
An -server Private Information Retrieval (PIR) scheme enables a client to retrieve a data item from a database replicated among servers while hiding the identity of the item. It is called -error-correcting if a client can correctly compute the data item even in the presence of malicious servers. It is known that -error correction is possible if and only if . In this paper, we first prove that if error correction is perfect, i.e., the client always corrects errors, the minimum communication cost of -error-correcting -server PIR is asymptotically equal to that of regular -server PIR as a function of the database size . Secondly, we formalize a relaxed notion of statistical -error-correcting PIR, which allows non-zero failure probability. We show that as a function of , the minimum communication cost of statistical -error-correcting -server PIR is asymptotically equal to that of regular -server one, which is at most that of -server one. Our main technical contribution is a generic construction of statistical -error-correcting -server PIR for any from regular -server PIR. We can therefore reduce the problem of determining the optimal communication complexity of error-correcting PIR to determining that of regular PIR. In particular, our construction instantiated with the state-of-the-art PIR schemes and the previous lower bound for single-server PIR result in a separation in terms of communication cost between perfect and statistical error correction for any
Construction of Maiorana-McFarland type cryptographically significant Boolean functions with good implementation properties
We present a new construction of cryptographically significant Boolean functions defined over a large number of variables, with an emphasis on efficient circuit realizability. Our method is based on a variant of the well-known Maiorana-McFarland (MM) construction, adapted to enable circuit structures with less than gates on the number of input bits . We evaluate the circuit efficiency in terms of the total number of logic gates (for example AND, OR, NOT, and XOR, each with a maximum fan-in of two) required to implement a given function. While prior studies have explored cryptographic parameters of such functions in theory, they often overlooked circuit-level efficiency, especially in high-dimensional settings. In this work, we construct a class of balanced functions with high nonlinearity, low absolute autocorrelation and high algebraic degree, yet realizable using a small number of logic gates. Towards application, this work provides additional design directions for cryptographic primitives in domains such as fault-resistant cryptography and homomorphic encryption, where both security and circuit efficiency at scale are critical. Further investigations are required towards actual hardware implementation of our proposed functions as well as to exploit them in concrete cipher designs
New Black-Box Separations through Mathematically Structured Primitives
We provide a novel view of public-key cryptography by showing full equivalences of certain primitives to hard monoid actions. More precisely, we show that key exchange and two-party computation are exactly equivalent to monoid actions with certain structural and hardness properties. To the best of our knowledge, this is the first natural characterization of the mathematical structure inherent to any key exchange or two-party computation protocol, and the first explicit proof of the necessity of mathematical structure for public-key cryptography. We then utilize these characterizations to show new black-box separation results. Concretely, we obtain the following results:
Two-Party Key Exchange. We show that that any two-party noninteractive key exchange protocol is equivalent to the existence of an abelian monoid action equipped with a natural hardness property, namely (distributional) unpredictability. More generally, we show that any -round (two-party) key exchange protocol is essentially equivalent to the existence of a (distributional) unpredictable monoid action with certain commutator-like properties. Rudich (Crypto \u2791) shows a black-box separation of -round and -round key exchange for any ; we use our generic primitive here to formalize this result and extend it to efficient key exchange protocols (where communication is ).
Two-Party Computation. We show that any maliciously secure two-party computation protocol is also equivalent to a monoid action with commutator-like properties and certain hardness guarantees. We then use a generic version of this primitive to show a black-box separation between -round semi-honest secure two-party computation and -round maliciously secure two-party computation. This yields the first black-box separation (to our knowledge) between -round and -round maliciously secure two-party computation protocols
BACON: An Improved Vector Commitment Construction with Applications to Signatures
All-but-one Vector Commitments (AVCs) allow a committed vector to be verified by randomly opening all but one of the committed values. Typically, AVCs are instantiated using Goldwasser-Goldreich-Micali (GGM) trees. Generating these trees comprises a significant computational cost for AVCs due to a large number of hash function calls. Recently, correlated GGM
(cGGM) trees were proposed to halve the number of hash calls and Batched AVCs (BAVCs) using one large GGM tree were integrated to FAEST to form the FAEST version 2 signature scheme, which improves efficiency and reduces the signature size. However, further optimizations on BAVC schemes remain possible.
Inspired by the large-GGM based BAVC and the cGGM tree, this paper proposes BACON, a BAVC with aborts scheme by leveraging a large cGGM tree. BACON executes multiple instances of AVC in a single batch and enables an abort mechanism to probabilistically reduce the commitment size. We prove that BACON is secure under the ideal cipher model and the random oracle model. We also discuss the possible application of the proposed BACON, i.e., FAEST version 2. Furthermore, because the number of hash calls in a large cGGM tree is halved compared with that used in a large GGM tree, theoretically, our BACON is more efficient than the state-of-the-art BAVC scheme
Strategic Mining in Proof-of-Stake with Practical Random Election
The security of blockchain systems relies on the honest ma-
jority assumption. However, strategic mining threatens this assumption,
because selfish miners can gain more block rewards than honest miners
by attacks such as withholding blocks. Due to its significant implica-
tion, blockchain mining games have been studied in PoW and PoS under
various settings using different methods. Nonetheless, this paper argues
that the practical limitation of random beacons has not been exploited
in strategic mining in PoS blockchains.
Current PoS blockchains use random beacons to randomly select valida-
tors for each slots. However, the randomness is usually fixed for multiple
slots, due to the latency of distributed random beacon protocols. This
indicates that validators actually know some information about the elec-
tion result in the future, which contrasts with the Markov process models
in previous analysis. Using this information, this paper presents a close
to optimal mining strategy based on an optimal interval scheduling algo-
rithm for each epoch. For proof-of-stake protocols with no propagation
delay, we show that a validator with arbitrary proportion of stake can
strictly benefit from strategic mining and get significantly higher block
rewards than the previous strategies