• [digest] 2024 Week 8 (2/4)

    From IACR ePrint Archive@21:1/5 to All on Mon Feb 26 03:18:43 2024
    [continued from previous message]

    The applications of our technique are manifold. It is first applied to construct zero-knowledge arguments of knowledge for Double Discrete Logarithms (DDLP). The resulting protocol achieves improved communication complexity without compromising
    efficiency. We also propose a new zero-knowledge argument of knowledge for the Permuted Kernel Problem. Eventually, we suggest a short (candidate) post-quantum digital signature scheme constructed from a new one-way function based on simple polynomials
    known as fewnomials. This scheme offers simplicity and ease of implementation. Finally, we present two additional results inspired by this work but using alternative approaches. We propose a zero-knowledge argument of knowledge of an RSA plaintext for a small public exponent that significantly improves the state-of-the-art
    communication complexity.
    We also detail a more efficient forward-backward construction for the DDLP.



    ## 2024/287

    * Title: CAPABARA: A Combined Attack on CAPA
    * Authors: Dilara Toprakhisar, Svetla Nikova, Ventzislav Nikov
    * [Permalink](https://eprint.iacr.org/2024/287)
    * [Download](https://eprint.iacr.org/2024/287.pdf)

    ### Abstract

    Physical attacks pose a substantial threat to the secure implementation of cryptographic algorithms. While considerable research efforts are dedicated to protecting against passive physical attacks (e.g., side-channel analysis (SCA)), the landscape of
    protection against other types of physical attacks remains a challenge. Fault attacks (FA), though attracting growing attention in research, still lack the prevalence of provably secure designs when compared to SCA. The realm of combined attacks, which
    leverage the capabilities of both SCA and FA adversaries, introduces powerful adversarial models, rendering protection against them challenging. This challenge has consequently led to a relatively unexplored area of research, resulting in a notable gap
    in understanding and efficiently protecting against combined attacks. The CAPA countermeasure, published at CRYPTO 2018, addresses this challenge with a robust adversarial model that goes beyond conventional SCA and FA adversarial models. Drawing
    inspiration from the principles of Multiparty Computation (MPC), CAPA claims security against higher-order SCA, higher-order fault attacks, and their combination. In this work, we present a combined attack that breaks CAPA within the constraints of its
    assumed adversarial model. In response, we propose potential fixes to the design of CAPA that increase the complexity of the proposed attack, although not provably thwarting it. With this presented combined attack, we highlight the difficulty of
    effectively protecting against combined attacks.



    ## 2024/288

    * Title: A generic algorithm for efficient key recovery in differential attacks – and its associated tool
    * Authors: Christina Boura, Nicolas David, Patrick Derbez, Rachelle Heim Boissier, María Naya-Plasencia
    * [Permalink](https://eprint.iacr.org/2024/288)
    * [Download](https://eprint.iacr.org/2024/288.pdf)

    ### Abstract

    Differential cryptanalysis is an old and powerful attack against block ciphers. While different techniques have been introduced throughout the years to improve the complexity of this attack, the key recovery phase remains a tedious and error-prone
    procedure. In this work, we propose a new algorithm and its associated tool that permits, given a distinguisher, to output an efficient key guessing strategy. Our tool can be applied to SPN ciphers whose linear layer consists of a bit-permutation and
    whose key schedule is linear or almost linear. It can be used not only to help cryptanalysts find the best differential attack on a given cipher but also to assist designers in their security analysis. We applied our tool to four targets: RECTANGLE,
    PRESENT-80, SPEEDY-7-192 and GIFT-64. We extend the previous best attack on RECTANGLE-128 by one round and the previous best differential attack against PRESENT-80 by 2 rounds. We improve a previous key recovery step in an attack against SPEEDY and
    present more efficient key recovery strategies for RECTANGLE-80 and GIFT. Our tool outputs the results in only a second for most targets.



    ## 2024/289

    * Title: SoK: Parameterization of Fault Adversary Models - Connecting Theory and Practice
    * Authors: Dilara Toprakhisar, Svetla Nikova, Ventzislav Nikov
    * [Permalink](https://eprint.iacr.org/2024/289)
    * [Download](https://eprint.iacr.org/2024/289.pdf)

    ### Abstract

    Since the first fault attack by Boneh et al. in 1997, various physical fault injection mechanisms have been explored to induce errors in electronic systems. Subsequent fault analysis methods of these errors have been studied, and successfully used to
    attack many cryptographic implementations. This poses a significant challenge to the secure implementation of cryptographic algorithms. To address this, numerous countermeasures have been proposed. Nevertheless, these countermeasures are primarily
    designed to protect against the particular assumptions made by the fault analysis methods. These assumptions, however, encompass only a limited range of the capabilities inherent to physical fault injection mechanisms.

    In this paper, we narrow our focus to fault attacks and countermeasures specific to ASICs, and introduce a novel parameterized fault adversary model capturing an adversary's control over an ASIC. We systematically map (a) the physical fault injection
    mechanisms, (b) adversary models assumed in fault analysis, and (c) adversary models used to design countermeasures into our introduced model. This model forms the basis for our comprehensive exploration that covers a broad spectrum of fault attacks and
    countermeasures within symmetric key cryptography as a comprehensive survey. Furthermore, our investigation highlights a notable misalignment among the adversary models assumed in countermeasures, fault attacks, and the intrinsic capabilities of the
    physical fault injection mechanisms. Through this study, we emphasize the need to reevaluate existing fault adversary models, and advocate for the development of a unified model.



    ## 2024/290

    * Title: Secure Integrated Sensing and Communication under Correlated Rayleigh Fading
    * Authors: Martin Mittelbach, Rafael F. Schaefer, Matthieu Bloch, Aylin Yener, Onur Gunlu
    * [Permalink](https://eprint.iacr.org/2024/290)
    * [Download](https://eprint.iacr.org/2024/290.pdf)

    ### Abstract

    We consider a secure integrated sensing and communication (ISAC) scenario, in which a signal is transmitted through a state-dependent wiretap channel with one legitimate receiver with which the transmitter communicates and one honest-but-curious target
    that the transmitter wants to sense. The secure ISAC channel is modeled as two state-dependent fast-fading channels with correlated Rayleigh fading coefficients and independent additive Gaussian noise components. Delayed channel outputs are fed back to
    the transmitter to improve the communication performance and to estimate the channel state sequence. We establish and illustrate an achievable secrecy-distortion region for degraded secure ISAC channels under correlated Rayleigh fading. We also evaluate
    the inner bound for a large set of parameters to derive practical design insights for secure ISAC methods. The presented results include in particular parameter ranges for which the secrecy capacity of a classical wiretap channel setup is surpassed and
    for which the channel capacity is approached.



    ## 2024/291

    * Title: Quantum Pseudorandomness Cannot Be Shrunk In a Black-Box Way
    * Authors: Samuel Bouaziz--Ermann, Garazi Muguruza
    * [Permalink](https://eprint.iacr.org/2024/291)
    * [Download](https://eprint.iacr.org/2024/291.pdf)

    ### Abstract

    Pseudorandom Quantum States (PRS) were introduced by Ji, Liu and Song as quantum analogous to Pseudorandom Generators. They are an ensemble of states efficiently computable but computationally indistinguishable from Haar random states. Subsequent works
    have shown that some cryptographic primitives can be constructed from PRSs. Moreover, recent classical and quantum oracle separations of PRS from One-Way Functions strengthen the interest in a purely quantum alternative building block for quantum
    cryptography, potentially weaker than OWFs.

    However, our lack of knowledge of extending or shrinking the number of qubits of the PRS output still makes it difficult to reproduce some of the classical proof techniques and results. Short-PRSs, that is PRSs with logarithmic size output, have been
    introduced in the literature along with cryptographic applications, but we still do not know how they relate to PRSs. Here we answer half of the question, by showing that it is not possible to shrink the output of a PRS from polynomial to logarithmic
    qubit length while still preserving the pseudorandomness property, in a relativized way. More precisely, we show that relative to Kretschmer's quantum oracle (TQC 2021) short-PRSs cannot exist (while PRSs exist, as shown by Kretschmer's work).



    ## 2024/292

    * Title: IDEA-DAC: Integrity-Driven Editing for Accountable Decentralized Anonymous Credentials via ZK-JSON
    * Authors: Shuhao Zheng, Zonglun Li, Junliang Luo, Ziyue Xin, Xue Liu
    * [Permalink](https://eprint.iacr.org/2024/292)
    * [Download](https://eprint.iacr.org/2024/292.pdf)

    ### Abstract

    Decentralized Anonymous Credential (DAC) systems are increasingly relevant, especially when enhancing revocation mechanisms in the face of complex traceability challenges. This paper introduces IDEA-DAC, a paradigm shift from the conventional revoke-and-
    reissue methods, promoting direct and Integrity-Driven Editing (IDE) for Accountable DACs, which results in better integrity accountability, traceability, and system simplicity. We further incorporate an Edit-bound Conformity Check that ensures tailored
    integrity standards during credential amendments using R1CS-based ZK-SNARKs. Delving deeper, we propose ZK-JSON, a unique R1CS circuit design tailored for IDE over generic JSON documents. This design imposes strictly $O(N)$ rank-1 constraints for
    variable-length JSON documents of up to $N$ bytes in length, encompassing serialization, encryption, and edit-bound conformity checks. Additionally, our circuits only necessitate a one-time compilation, setup, and smart contract deployment for
    homogeneous JSON documents up to a specified size. While preserving core DAC features such as selective disclosure, anonymity, and predicate provability, IDEA-DAC achieves precise data modification checks without revealing private content, ensuring only
    authorized edits are permitted. In summary, IDEA-DAC offers an enhanced methodology for large-scale JSON-formatted credential systems, setting a new standard in decentralized identity management efficiency and precision.



    ## 2024/293

    * Title: Registered Attribute-Based Signature
    * Authors: Yijian Zhang, Jun Zhao, Ziqi Zhu, Junqing Gong, Jie Chen
    * [Permalink](https://eprint.iacr.org/2024/293)
    * [Download](https://eprint.iacr.org/2024/293.pdf)

    ### Abstract

    This paper introduces the notion of registered attribute-based signature (registered ABS). Distinctly different from classical attribute-based signature (ABS), registered ABS allows any user to generate their own public/secret key pair and register it
    with the system. The key curator is critical to keep the system flowing, which is a fully transparent entity that does not retain secrets. Our results can be summarized as follows.

    -This paper provides the first definition of registered ABS, which has never been defined.

    -This paper presents the first generic fully secure registered ABS over the prime-order group from $k$-Lin assumption under the standard model, which supports various classes of predicate.

    -This paper gives the first concrete registered ABS scheme for arithmetic branching program (ABP), which achieves full security in the standard model.

    Technically, our registered ABS is inspired by the blueprint of Okamoto and Takashima[PKC'11]. We convert the prime-order registered attribute-based encryption (registered ABE) scheme of Zhu et al.[ASIACRYPT'23] via predicate encoding to registered ABS
    by employing the technique of re-randomization with specialized delegation, while we employ the different dual-system method considering the property of registration. Prior to our work, the work of solving the key-escrow issue was presented by Okamoto
    and Takashima[PKC'13] while their work considered the weak adversary in the random oracle model.



    ## 2024/294

    * Title: Multiplex: TBC-based Authenticated Encryption with Sponge-Like Rate
    * Authors: Thomas Peters, Yaobin Shen, François-Xavier Standaert
    * [Permalink](https://eprint.iacr.org/2024/294)
    * [Download](https://eprint.iacr.org/2024/294.pdf)

    ### Abstract

    Authenticated Encryption (AE) modes of operation based on Tweakable Block Ciphers (TBC) usually measure efficiency in the number of calls to the underlying primitive per message block. On the one hand, many existing solutions reach a primitive-rate of 1,
    meaning that each n-bit block of message asymptotically needs a single call to the TBC with output length n. On the other hand, while these modes look optimal in a blackbox setting, they become less attractive when leakage comes into play, since all
    these calls must then be equally well protected to maintain security. Leakage-resistant modes improve this situation, by generating ephemeral keys every constant number of calls. However, rekeying is inherently suboptimal in primitive-rate, since a TBC
    call can only be used either to refresh a key or to encrypt a block. Even worse, existing solutions achieving almost n bits of security for n-bit secret keys have at most a primitive-rate 2/3. Hence the question: Can we design a highly-secure TBC-based
    rekeying mode with ``nearly optimal'' primitive-rate? We answer this question positively with Multiplex, a new mode that has primitive-rate d/(d+1) given a TBC with a dn-bit tweak. Multiplex achieves $n-\log_2(dn)$ bits of security for both (i) misuse-
    resilience CCA security in the blackbox setting and (ii) Ciphertext Integrity with Misuse-resistant and unbounded Leakage in encryption and decryption (CIML2). It also provides (iii) confidentiality with leakage up to the birthday bound. Furthermore,
    Multiplex can run d+1 calls in parallel in each iteration. The combination of these features gives a mode of operation that inherits most of the good implementation features and flexibility of a Duplex sponge -- therefore paving the way towards sound
    comparisons between TBC-based and permutation-based AE.



    ## 2024/295

    * Title: An Efficient Hash Function for Imaginary Class Groups
    * Authors: Kostas Kryptos Chalkias, Jonas Lindstrøm, Arnab Roy
    * [Permalink](https://eprint.iacr.org/2024/295)
    * [Download](https://eprint.iacr.org/2024/295.pdf)

    ### Abstract

    This paper presents a new efficient hash function for imaginary class groups. Many class group based protocols, such as verifiable delay functions, timed commitments and accumulators, rely on the existence of an efficient and secure hash function, but
    there are not many concrete constructions available in the literature, and existing constructions are too inefficient for practical use cases.

    Our novel approach, building on Wesolowski's initial scheme, achieves a staggering 500-fold increase in computation speed, making it exceptionally practical for real-world applications. This optimisation is achieved at the cost of a smaller image of the
    hash function, but we show that the image is still sufficiently large for the hash function to be secure.
    Additionally, our construction is almost linear in its ability to be parallelized, which significantly enhances its computational efficiency on multi-processor systems, making it highly suitable for modern computing environments.



    ## 2024/296

    * Title: Attacking ECDSA with Nonce Leakage by Lattice Sieving: Bridging the Gap with Fourier Analysis-based Attacks
    * Authors: Yiming Gao, Jinghui Wang, Honggang Hu, Binang He
    * [Permalink](https://eprint.iacr.org/2024/296)
    * [Download](https://eprint.iacr.org/2024/296.pdf)

    ### Abstract

    The Hidden Number Problem (HNP) has found extensive applications in side-channel attacks against cryptographic schemes, such as ECDSA and Diffie-Hellman. There are two primary algorithmic approaches to solving the HNP: lattice-based attacks and Fourier
    analysis-based attacks. Lattice-based attacks exhibit better efficiency and require fewer samples when sufficiently long substrings of the nonces are known. However, they face significant challenges when only a small fraction of the nonce is leaked, such
    as 1-bit leakage, and their performance degrades in the presence of errors.

    In this paper, we address an open question by introducing an algorithmic tradeoff that significantly bridges the gap between these two approaches.
    By introducing a parameter $x$ to modify Albrecht and Heninger's lattice, the lattice dimension is reduced by approximately $(\log_2{x})/ l$, where $l$ represents the number of leaked bits. We present a series of new methods, including the interval
    reduction algorithm, several predicates, and the pre-screening technique. Furthermore, we extend our algorithms to solve the HNP with erroneous input. Our attack outperforms existing state-of-the-art lattice-based attacks against ECDSA. We break several
    records including 1-bit and less than 1-bit leakage on a 160-bit curve, while the best previous lattice-based attack for 1-bit leakage was conducted only on a 112-bit curve.



    ## 2024/297

    * Title: Accelerating Training and Enhancing Security Through Message Size Optimization in Symmetric Cryptography
    * Authors: ABHISAR, Madhav Yadav, Girish Mishra
    * [Permalink](https://eprint.iacr.org/2024/297)
    * [Download](https://eprint.iacr.org/2024/297.pdf)

    ### Abstract

    This research extends Abadi and Andersen's exploration of neural networks using secret keys for information protection in multiagent systems. Focusing on enhancing confidentiality properties, we employ end-to-end adversarial training with neural networks
    Alice, Bob, and Eve. Unlike prior work limited to 64-bit messages, our study spans message sizes from 4 to 1024 bits, varying batch sizes and training steps. An innovative aspect involves training model Bob to approach a minimal error value close to zero
    and examining its effect on the feasibility of the model. This research unveils the neural networks' adaptability and scalability in encryption and decryption across diverse scenarios, offering valuable insights into their optimization potential for
    secure communication.



    ## 2024/298

    * Title: New Models for the Cryptanalysis of ASCON
    * Authors: Mathieu Degré, Patrick Derbez, Lucie Lahaye, André Schrottenloher * [Permalink](https://eprint.iacr.org/2024/298)
    * [Download](https://eprint.iacr.org/2024/298.pdf)

    ### Abstract

    This paper focuses on the cryptanalysis of the ASCON family using automatic tools. We analyze two different problems with the goal to obtain new modelings, both simpler and less computationally heavy than previous works (all our models require only a
    small amount of code and run on regular desktop computers).

    The first problem is the search for Meet-in-the-middle attacks on reduced-round ASCON-Hash. Starting from the MILP modeling of Qin et al. (EUROCRYPT 2023 & ePrint 2023), we rephrase the problem in SAT, which accelerates significantly the solving time and
    removes the need for the ``weak diffusion structure'' heuristic. This allows us to reduce the memory complexity of Qin et al.'s attacks and to prove some optimality results.

    The second problem is the search for lower bounds on the probability of differential characteristics for the ASCON permutation. We introduce a lossy MILP encoding of the propagation rules based on the Hamming weight, in order to find quickly lower bounds
    which are comparable to the state of the art. We find a small improvement over the existing bound on 7 rounds.



    ## 2024/299

    * Title: Divide and Surrender: Exploiting Variable Division Instruction Timing in HQC Key Recovery Attacks
    * Authors: Robin Leander Schröder, Stefan Gast, Qian Guo
    * [Permalink](https://eprint.iacr.org/2024/299)
    * [Download](https://eprint.iacr.org/2024/299.pdf)

    ### Abstract

    We uncover a critical side-channel vulnerability in the Hamming Quasi-Cyclic (HQC) round 4 optimized implementation arising due to the use of the modulo operator. In some cases, compilers optimize uses of the modulo operator with compile-time known
    divisors into constant-time Barrett reductions. However, this optimization is not guaranteed: for example, when a modulo operation is used in a loop the compiler may emit division (div) instructions which have variable execution time depending on the
    numerator. When the numerator depends on secret data, this may yield a timing side-channel. We name vulnerabilities of this kind Divide and
    Surrender (DaS) vulnerabilities.
    For processors supporting Simultaneous Multithreading (SMT) we propose a new approach called DIV-SMT which enables precisely measuring small division timing variations using scheduler and/or execution unit contention. We show that using only 100 such
    side-channel traces we can build a Plaintext-Checking (PC) oracle with above 90% accuracy. Our approach may also prove applicable to other instances of the DaS vulnerability, such as KyberSlash. We stress that exploitation with DIV-SMT requires co-
    location of the attacker on the same physical core as the victim.
    We then apply our methodology to HQC and present a novel way to recover HQC secret keys faster, achieving an 8-fold decrease in the number of idealized oracle queries when compared to previous approaches. Our new PC oracle attack uses our newly developed
    Zero Tester method to quickly determine whether an entire block of bits contains only zero-bits. The Zero Tester method enables the DIV-SMT powered attack on HQC-128 to complete in under 2 minutes on our targeted AMD Zen2
    machine.



    ## 2024/300

    * Title: Diving Deep into the Preimage Security of AES-like Hashing
    * Authors: Shiyao Chen, Jian Guo, Eik List, Danping Shi, Tianyu Zhang
    * [Permalink](https://eprint.iacr.org/2024/300)
    * [Download](https://eprint.iacr.org/2024/300.pdf)

    ### Abstract

    Since the seminal works by Sasaki and Aoki, Meet-in-the-Middle (MITM) attacks are recognized as an effective technique for preimage and collision attacks on hash functions. At Eurocrypt 2021, Bao et al. automated MITM attacks on AES-like hashing and
    improved upon the best manual result. The attack framework has been furnished by subsequent works, yet far from complete. This paper elucidates three key contributions dedicated in further generalizing the idea of MITM and refining the automatic model on
    AES-like hashing. (1) We introduce S-box linearization to MITM pseudo-preimage attacks on AES-like hashing. The technique suits perfectly with superposition states to preserve information after S-box with an affordable cost. (2) We propose distributed
    initial structures, an extension on the original concept of initial states, that selects initial degrees of freedom in a more versatile manner to enlarge the search space. (3) We exploit the structural similarities between encryption and key schedule in
    constructions (e.g. Whirlpool and Streebog) to model propagations more accurately and avoid repeated costs. Weaponed with these innovative techniques, we further empower the MITM framework and improve the attack results on AES-like designs for preimage
    and collision. We obtain the first preimage attacks on 10-round AES-192, 10-round Rijndael-192/256, and 7.75-round Whirlpool, reduced time and/or memory complexities for preimage attacks on 5-, 6-round Whirlpool and 7.5-, 8.5-round Streebog, as well as
    improved collision attacks on 6- and 6.5-round Whirlpool.



    ## 2024/301

    * Title: Recommendations for the Design and Validation of a Physical True Random Number Generator Integrated in an Electronic Device
    * Authors: David Lubicz, Viktor FIscher
    * [Permalink](https://eprint.iacr.org/2024/301)
    * [Download](https://eprint.iacr.org/2024/301.pdf)

    ### Abstract

    These Recommendations describe essential elements of the design of a secure physical true random number generator (PTRNG) integrated in an electronic device. Based on these elements, we describe and justify requirements for the design, validation and
    testing of PTRNGs, which are intended to guarantee the security of generators aimed at cryptographic applications.



    ## 2024/302

    * Title: Pseudorandom unitaries with non-adaptive security
    * Authors: Tony Metger, Alexander Poremba, Makrand Sinha, Henry Yuen
    * [Permalink](https://eprint.iacr.org/2024/302)
    * [Download](https://eprint.iacr.org/2024/302.pdf)

    ### Abstract

    Pseudorandom unitaries (PRUs) are ensembles of efficiently implementable unitary operators that cannot be distinguished from Haar random unitaries by any quantum polynomial-time algorithm with query access to the unitary. We present a simple PRU
    construction that is a concatenation of a random Clifford unitary, a pseudorandom binary phase operator, and a pseudorandom permutation operator. We prove that this PRU construction is secure against non-adaptive distinguishers assuming the existence of
    quantum-secure one-way functions. This means that no efficient quantum query algorithm that is allowed a single application of $U^{\otimes \mathrm{poly}(n)}$ can distinguish whether an $n$-qubit unitary $U$ was drawn from the Haar measure or our PRU
    ensemble. We conjecture that our PRU construction remains secure against adaptive distinguishers, i.e., secure against distinguishers that can query the unitary polynomially many times in sequence, not just in parallel.



    ## 2024/303

    * Title: Single Pass Client-Preprocessing Private Information Retrieval
    * Authors: Arthur Lazzaretti, Charalampos Papamanthou
    * [Permalink](https://eprint.iacr.org/2024/303)
    * [Download](https://eprint.iacr.org/2024/303.pdf)

    ### Abstract

    Recently, many works have considered Private Information Retrieval (PIR) with client-preprocessing: In this model a client and a server jointly run a preprocessing phase, after which client queries can run in time sublinear in the size of the database.
    In addition, such approaches store no additional bits per client at the server, allowing us to scale PIR to a large number of clients.

    In this work, we propose the first client-preprocessing PIR scheme with ``single pass'' client-preprocessing. In particular, our scheme is concretely optimal with respect to preprocessing, in the sense that it requires exactly one linear pass over the
    database. This is in stark contrast with existing works, whose preprocessing is proportional to $\lambda \cdot N$, where $\lambda$ is the security parameter (e.g., $\lambda=128$). Our approach yields a preprocessing speedup of 45-100$\times$ and a query
    speedup of up to 20$\times$ when compared to previous state-of-the-art schemes (e.g., Checklist, USENIX 2021), making preprocessing PIR more attractive for a myriad of use cases that are ``session-based''.

    In addition to fast preprocessing, our scheme features extremely fast updates (additions and edits)---in constant time. Previously, the best known approach for handling updates in client-preprocessing PIR had time complexity $O(\log N)$, while also
    adding a $\log N$ factor to the bandwidth. We implement our update algorithm and show concrete speedups of about 20$\times$ in update time when compared to the previous state-of-the-art updatable scheme (e.g., Checklist, USENIX 2021).



    ## 2024/304

    * Title: A Two-Layer Blockchain Sharding Protocol Leveraging Safety and Liveness for Enhanced Performance
    * Authors: Yibin Xu, Jingyi Zheng, Boris Düdder, Tijs Slaats, Yongluan Zhou
    * [Permalink](https://eprint.iacr.org/2024/304)
    * [Download](https://eprint.iacr.org/2024/304.pdf)

    ### Abstract

    Sharding is a critical technique that enhances the scalability of blockchain technology. However, existing protocols often assume adversarial nodes in a general term without considering the different types of attacks, which limits transaction throughput
    at runtime because attacks on liveness could be mitigated. There have been attempts to increase transaction throughput by separately handling the attacks; however, they have security vulnerabilities. This paper introduces Reticulum, a novel sharding
    protocol that overcomes these limitations and achieves enhanced scalability in a blockchain network without security vulnerabilities.

    Reticulum employs a two-phase design that dynamically adjusts transaction throughput based on runtime adversarial attacks on either or both liveness and safety. It consists of `control' and `process' shards in two layers corresponding to the two phases.
    Process shards are subsets of control shards, with each process shard expected to contain at least one honest node with high confidence. Conversely, control shards are expected to have a majority of honest nodes with high confidence. Reticulum leverages
    unanimous voting in the first phase to involve fewer nodes in accepting/rejecting a block, allowing more parallel process shards. The control shard finalizes the decision made in the first phase and serves as a lifeline to resolve disputes when they
    surface.

    Experiments demonstrate that the unique design of Reticulum empowers high transaction throughput and robustness in the face of different types of attacks in the network, making it superior to existing sharding protocols for blockchain networks.



    ## 2024/305

    * Title: Single-Input Functionality against a Dishonest Majority: Practical and Round-Optimal
    * Authors: Zhelei Zhou, Bingsheng Zhang, Hong-Sheng Zhou, Kui Ren
    * [Permalink](https://eprint.iacr.org/2024/305)
    * [Download](https://eprint.iacr.org/2024/305.pdf)

    ### Abstract

    In this work, we focus on Single-Input Functionality (SIF), which can be viewed as a special case of MPC. In a SIF, only one distinguished party called the dealer holds a private input. SIF allows the dealer to perform a computation task with other
    parties without revealing any additional information about the private input. SIF has diverse applications, including multiple-verifier zero-knowledge, and verifiable relation sharing.

    As our main contribution, we propose the first 1-round SIF protocol against a dishonest majority in the preprocessing model, which is highly efficient. The only prior work that achieves 1-round online communication assumes an honest majority and is only
    a feasibility result (Applebaum et al., Crypto 2022). We implement our protocols and conduct extensive experiments to illustrate the practical efficiency of our protocols.

    As our side product, we extend the subfield Vector Oblivious Linear Evaluation (sVOLE) into the multi-party setting, and propose a new primitive called multi-verifier sVOLE, which may be of independent interest.



    ## 2024/306

    * Title: Concretely Efficient Lattice-based Polynomial Commitment from Standard Assumptions
    * Authors: Intak Hwang, Jinyeong Seo, Yongsoo Song
    * [Permalink](https://eprint.iacr.org/2024/306)
    * [Download](https://eprint.iacr.org/2024/306.pdf)

    ### Abstract

    Polynomial commitment is a crucial cryptographic primitive in constructing zkSNARKs.
    To date, most practical constructions are either insecure against quantum adversaries or lack homomorphic properties, which are useful in recursive compositions of SNARKs.
    Recently, lattice-based constructions from functional commitments have drawn attention for possessing all the desirable properties, but they yet lack concrete efficiency, and their extractability, which is essential for SNARKs, requires further analysis.


    [continued in next message]

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)