01 April 2025
Jean Paul Degabriele, Alessandro Melloni, Jean-Pierre Münch, Martijn Stam
We propose an alternative onion encryption scheme, called Counter Galois Onion (CGO), that follows a minimalistic, modular design and includes several improvements over proposal 261. CGO's underlying primitive is an updatable tweakable split-domain cipher accompanied with a new security notion, that augments the recently introduced rugged pseudorandom permutation (Degabriele and Karadžić, CRYPTO 2022). Thus, we relax the security compared to a tweakable wide-block cipher, allowing for more efficient designs. We suggest a concrete instantiation for the updatable tweakable split-domain cipher and report on our experiments comparing the performance of CGO with Tor's existing onion encryption scheme.
Zheng Liu, An Wang, Congming Wei, Yaoling Ding, Jingqi Zhang, Annyu Liu, Liehuang Zhu
We conducted a proof-of-concept experiment on a Cortex M4 core chip, where the results demonstrate that utilizing rejected signatures reduces the required number of traces by at least $42\%$ for full key recovery. A minimum of a single trace can recover the private key with a success rate of $30\%$. Our findings highlight that protecting rejected signatures is crucial, as their leakage provides valuable side-channel information. We strongly recommend implementing countermeasures for rejected signatures during the signing process to mitigate potential threats.
Jung Hee Cheon, Hyeongmin Choe, Seunghong Kim, Yongdong Yeo
Contrary to MKHE, where the secret key owners engage only in the decryption phase, we consider a more relaxed situation where the secret key owners can communicate before the computation. In that case, we can reduce the size of a ciphertext and the evaluation complexity from $\mathcal O(n)$ to $\mathcal O(1)$ as in a single-key HE setting. We call this primitive as {\em Reusable Dynamic Multi-Party Homomorphic Encryption}, which is more suitable in real-world scenarios.
We show that 1) the procedures before the computation can be done in a very few rounds of communications, 2) the evaluation/space complexities are independent of the number of users, and 3) the functionalities are as efficient as MKHE, with asymptotic analysis and with implementation.
Takumi Nishimura, Atsushi Takayasu
Xihan Xiong, Michael Huth, William Knottenbelt
Wei-Kai Lin, Zhenghao Lu, Hong-Sheng Zhou
In this paper, we aim to develop new techniques to construct efficient garbling schemes using minimal assumptions. Instead of generically replacing the Free-XOR technique, we focus on garbling schemes for specific functionalities. We successfully eliminated the need for Free-XOR in several state-of-the-art schemes, including the one-hot garbling (Heath and Kolesnikov, CCS 2021) and the garbled pseudorandom functions, and the garbled lookup tables (Heath, Kolesnikov and Ng, Eurocrypt 2024). Our schemes are based on minimal assumptions, i.e., standard pseudorandom functions (PRFs)---we resolved the need for circular security. The performance of our scheme is almost as efficient as the best results except for a small constant factor. Namely, for any lookup table $\{0,1\}^n \to \{0,1\}^m$, our scheme takes $n + (5n+9)m\lambda + 2^n \cdot m$ bits of communication, where $\lambda$ is the security parameter of PRF.
Woohyuk Chung, Seongha Hwang, Seongkwang Kim, Byeonghak Lee, Jooyoung Lee
As a result, we propose two enhanced variants of GCM and GCM-SIV, dubbed eGCM and eGCM-SIV, respectively. eGCM and eGCM-SIV are built on top of a new CENC-type encryption mode, dubbed eCTR: using 2n-bit counters, eCTR enjoys beyond-birthday-bound security without significant loss of efficiency. eCTR is combined with an almost uniform and almost universal hash function, yielding a variable input-length variable output-length pseudorandom function, dubbed HteC. GCM and GCM-SIV are constructed using eCTR and HteC as building blocks.
eGCM and eGCM-SIV accept nonces of arbitrary length, and provide almost the full security (namely, n-bit security when they are based on an n-bit block cipher) for a constant maximum input length, under the assumption that the underlying block cipher is a pseudorandom permutation (PRP). Their efficiency is also comparable to GCM in terms of the rate and the overall speed.
Karim Baghery, Noah Knapen, Georgio Nicolas, Mahdi Rahimi
Léo Ducas, Lynn Engelberts, Johanna Loyer
We re-interpret this Wagner step as walking backward through a chain of projected lattices, zigzagging through some auxiliary superlattices. We further randomize the bucketing step using Gaussian randomized rounding to exploit the powerful discrete Gaussian machinery. This approach avoids sample amplification and turns Wagner's algorithm into an approximate discrete Gaussian sampler for $q$-ary lattices. For an SIS lattice with $n$ equations modulo $q$, this algorithm runs in subexponential time $\exp(O(n/\log \log n))$ to reach a Gaussian width parameter $s = q/\mathrm{polylog}(n)$ only requiring $m = n + \omega(n/\log \log n)$ many SIS variables. This directly provides a provable algorithm for solving the Short Integer Solution problem in the infinity norm ($\mathrm{SIS}^\infty$) for norm bounds $\beta = q/\mathrm{polylog}(n)$. This variant of SIS underlies the security of the NIST post-quantum cryptography standard Dilithium. Despite its subexponential complexity, Wagner's algorithm does not appear to threaten Dilithium's concrete security.
Riccardo Taiello, Clémentine Gritti, Melek Önen, Marco Lorenzi
Specifically, in a synchronous setting, model aggregation happens once all the intended clients have submitted their local updates to the server. To address these inefficiencies, Buffered Asynchronous FL (BAsyncFL) was introduced, allowing clients to update the global model as soon as they complete local training. In such a setting, the new global model is obtained once the buffer is full, thus removing synchronization bottlenecks. Despite these advantages, existing Secure Aggregation (SA) techniques—designed to protect client updates from inference attacks—rely on synchronized rounds, making them unsuitable for asynchronous settings.
In this paper, we present Buffalo, the first practical SA protocol tailored for BAsyncFL. Buffalo leverages lattice-based encryption to handle scalability challenges in large ML models and introduces a new role, the assistant, to support the server in securely aggregating client updates. To protect against an actively corrupted server, we enable clients to verify that their local updates have been correctly integrated into the global model. Our comprehensive evaluation—incorporating theoretical analysis and real-world experiments on benchmark datasets—demonstrates that Buffalo is an efficient and scalable privacy-preserving solution in BAsyncFL environments.
Denis Firsov, Jakub Janků
We expand the support for rewinding in EasyCrypt by implementing a version of the general forking lemma by Bellare and Neven. We demonstrate its usability by proving EUF-CMA security of Schnorr signatures.
Zhantong Xue, Pingchuan Ma, Zhaoyu Wang, Shuai Wang
Shuya Hanai, Keisuke Tanaka, Masayuki Tezuka, Yusuke Yoshida
pcy Sluys, Lennert Wouters, Benedikt Gierlichs, Ingrid Verbauwhede
Yunwen Liu, Bo Wang, Ren Zhang
31 March 2025
pcy Sluys, Lennert Wouters, Benedikt Gierlichs, Ingrid Verbauwhede
Nikita Polyanskii, Sebastian Mueller, Ilya Vorobyev
This paper presents Starfish, a partially synchronous DAG-based BFT protocol that achieves the security properties of certified DAGs, the efficiency of uncertified approaches and linear amortized communication complexity. The key innovation is Encoded Cordial Dissemination, a push-based dissemination strategy that combines Reed-Solomon erasure coding with Data Availability Certificates (DACs). Each of the $n=3f+1$ validators disseminates complete transaction data for its own blocks while distributing encoded shards for others' blocks, enabling efficient data reconstruction with just $f+1$ shards. Building on the previous uncertified DAG BFT commit rule, Starfish extends it to efficiently verify data availability through committed leader blocks serving as DACs. For large enough transaction data, this design allows Starfish to achieve $O(n)$ amortized communication complexity per committed transaction byte. The average and worst-case end-to-end latencies for Starfish are rigorously proven to be bounded by $7.5\delta$ and $11\delta$ in the steady state, where $\delta$ denotes the actual network delay.
Experimental evaluation against state-of-the-art DAG BFT protocols demonstrates Starfish's robust performance under steady-state and Byzantine scenarios. Our results show that strong Byzantine fault tolerance, high performance, and low communication complexity can coexist in DAG BFT protocols, making Starfish particularly suitable for large-scale distributed ledger deployments.
30 March 2025
The Research Centre for Blockchain Technology(RCBT), The Hong Kong Polytechnic University, Hong Kong
Key Responsibilities:
- Design and implement user interfaces for web and mobile applications
- Create wire frames, prototypes, and user flows
- Conduct user research and usability testing
- Collaborate with product managers and researchers
- Develop and maintain design systems
- Optimize user journeys and experiences
- Create responsive designs for multiple platforms
- Perform any other duties as assigned by the project leader, the Head of Unit or their delegates
- Bachelor's degree in Design, Computer Science, or related field
- 3+ years experience in UI/UX design
- Proficient in design tools: Figma, Adobe XD, Sketch
- Experience with prototyping tools
- Knowledge of HTML, CSS, and basic JavaScript
- Portfolio demonstrating UI/UX projects
- Strong understanding of user-centered design principles
- Experience with responsive design
- Experience with web3 or blockchain products
- Knowledge of user research methodologies
- Familiarity with agile development processes
- Experience with motion design/Adobe After Effects
- Understanding of accessibility standards
Closing date for applications:
Contact: Elaine Chow ([email protected])
The Research Centre for Blockchain Technology(RCBT), The Hong Kong Polytechnic University, Hong Kong
Key Responsibilities:
- Develop and maintain web applications using modern frameworks
- Write clean, maintainable, and efficient code
- Work on both frontend and backend development tasks
- Collaborate with senior researchers and product teams
- Participate in code reviews and technical discussions
- Assist in database design and management
- Debug and fix software issues
- Perform any other duties as assigned by the project leader, the Head of Unit or their delegates
- Bachelor's degree in Computer Science, Engineering, or related field
- Knowledge of JavaScript/TypeScript
- Experience with frontend frameworks (React.js, Vue.js)
- Basic understanding of backend development (Node.js, Java, or Python)
- Familiarity with HTML5, CSS3
- Basic knowledge of SQL databases
- Version control with Git
- Experience with REST APIs
- Understanding of web security principles
- Knowledge of cloud services (AWS, Azure, or GCP)
- Basic understanding of CI/CD pipelines
- Experience with agile development methodology
Closing date for applications:
Contact: Elaine Chow ([email protected])
Simula UiB AS, Bergen, Norway
The successful applicant will have the opportunity to explore and contribute to groundbreaking research questions, for instance focusing on its efficient implementation and deployment. While specific research questions will be discussed with the successful applicant, they may include techniques such as fully homomorphic encryption (FHE), multi-party computation (MPC) and zero-knowledge protocols (ZK). This is not just an opportunity to develop and shape your own research project, but also to help shape the future of cryptography and privacy.
Simula UiB currently has 11 early career researchers working on a range of research problems in cryptography and information theory. We can offer a vibrant, stimulating, and inclusive working environment to successful candidates. The position is for three years, with a possible extension of one year.
Read more and apply here: https://www.simula.no/careers/job-openings/postdoctoral-fellow-in-privacy-enhancing-cryptography
Closing date for applications:
Contact:
Martijn Stam ([email protected])
or Simula UiB ([email protected])