• [digest] 2024 Week 8 (4/4)

    From IACR ePrint Archive@21:1/5 to All on Mon Feb 26 03:18:43 2024
    [continued from previous message]

    We present a novel circuit bootstrapping algorithm that outperforms the state-of-the-art TFHE method with 9.9× speedup and 15.6× key size reduction. These improvements can be attributed to two technical contributions. Firstly, we redesigned the circuit
    bootstrapping workflow to operate exclusively under the ring ciphertext type, which eliminates the need of conversion between LWE and RLWE ciphertexts. Secondly, we improve the LMKC+ blind rotation algorithm by reducing the number of automorphisms, then
    propose the first automorphism type multi-value functional bootstrapping. These automorphism-based techniques lead to further key size optimization, and are of independent interest besides circuit bootstrapping. Based our new circuit bootstrapping we can
    evaluate AES-128 in 26.2s (single thread), achieving 10.3× speedup compared with the state-of-the-art TFHE-based approach.



    ## 2024/324

    * Title: Under What Conditions Is Encrypted Key Exchange Actually Secure?
    * Authors: Jake Januzelli, Lawrence Roy, Jiayu Xu
    * [Permalink](https://eprint.iacr.org/2024/324)
    * [Download](https://eprint.iacr.org/2024/324.pdf)

    ### Abstract

    A Password-Authenticated Key Exchange (PAKE) protocol allows two parties to agree upon a cryptographic key, in the setting where the only secret shared in advance is a low-entropy password. The standard security notion for PAKE is in the Universal
    Composability (UC) framework. In recent years there have been a large number of works analyzing the UC-security of Encrypted Key Exchange (EKE), the very first PAKE protocol, and its One-encryption variant (OEKE), both of which compile an unauthenticated
    Key Agreement (KA) protocol into a PAKE.

    In this work, we present a comprehensive and thorough study of the UC-security of both EKE and OEKE in the most general setting and using the most efficient building blocks:

    1. We show that among the seven existing results on the UC-security of (O)EKE, six are flawed;

    2. We show that for (O)EKE to be UC-secure, the underlying KA protocol needs to satisfy the properties of strong pseudorandomness, pseudorandom non-malleability, and collision resistance, all of which are missing in existing works;

    3. We give UC-security proofs for EKE and OEKE using Programmable-Once Random Function (POPF), which is the most efficient instantiation to date and is around 4 times faster than the standard instantiation using Ideal Cipher (IC).

    Our results in particular allow for PAKE constructions from post-quantum KA protocols such as Kyber. We also give a security analysis of POPF in a new composition framework called almost UC, which we believe is interesting in its own right.



    ## 2024/325

    * Title: Proofs for Deep Thought: Accumulation for large memories and deterministic computations
    * Authors: Benedikt Bünz, Jessica Chen
    * [Permalink](https://eprint.iacr.org/2024/325)
    * [Download](https://eprint.iacr.org/2024/325.pdf)

    ### Abstract

    We construct two new accumulation schemes. The first one is for checking that $\ell$ read and write operations were performed correctly from a memory of size $T$. Unlike all prior work, the prover time is entirely independent of $T$ and only depends on $\
    ell$. The second one is for deterministic computations. It does not require committing to the intermediate wires of the computation but only the input and output. This is achieved by building an accumulation scheme for a modified version of the famous
    GKR protocol. We show that these schemes are highly compatible and that the accumulation for GKR can further reduce the cost of the memory-checking scheme. Using the BCLMS (Crypto 21) compiler, these protocols yield an efficient incrementally verifiable
    computation (IVC) scheme that is particularly useful for machine computations with large memories and deterministic steps.

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)