BLUE
Bbalb.bsky.social

really satisfying thing is that Murnane is a deeply elliptical writer so you could probably come across these preoccupations (detailed constructions of private games, horse racing) in dozens of his books

1
EEeliaseells.bsky.social

25) THE WEST PASSAGE by @vandroidhelsing.bsky.social. I would eat the mellified man, no question. An illustrated manuscript brought to life in a palace the size of a country. Exciting social gender constructions and deliciously surreal.

1
HFdogfromsinope.bsky.social

the interesting thing about studying the deep past is that the first major constructions (i.e. the first evidence of massive collective endeavors) were all devoted to (1) the dead as opposed to the living, (2) groups as opposed to individuals, and (3) non-functional (i.e. ceremonial) purposes

2
EUeprint.bsky.social

Pacmann: Efficient Private Approximate Nearest Neighbor Search (Mingxun Zhou, Elaine Shi, Giulia Fanti) ia.cr/2024/1600

Abstract. We propose a new private Approximate Nearest Neighbor (ANN) search scheme named Pacmann that allows a client to perform ANN search in a vector database without revealing the query vector to the server. Unlike prior constructions that run encrypted search on the server side, Pacmann carefully offloads limited computation and storage to the client, no longer requiring computationally-intensive cryptographic techniques. Specifically, clients run a graph-based ANN search, where in each hop on the graph, the client privately retrieves local graph information from the server. To make this efficient, we combine two ideas: (1) we adapt a leading graph-based ANN search algorithm to be compatible with private information retrieval (PIR) for subgraph retrieval; (2) we use a recent class of PIR schemes that trade offline preprocessing for online computational efficiency. Pacmann achieves significantly better search quality than the state-of-the-art private ANN search schemes, showing up to 2.5× better search accuracy on real-world datasets than prior work and reaching 90% quality of a state-of-the-art non-private ANN algorithm. Moreover on large datasets with up to 100 million vectors, Pacmann shows better scalability than prior private ANN schemes with up to 2.6× reduction in computation time and 1.3× reduction in overall latency.
Image showing part 2 of abstract.
0
EUeprint.bsky.social

Simplified PIR and CDS Protocols and Improved Linear Secret-Sharing Schemes (Bar Alon, Amos Beimel, Or Lasri) ia.cr/2024/1599

Abstract. We consider 3 related cryptographic primitives, private information retrieval (PIR) protocols, conditional disclosure of secrets (CDS) protocols, and secret-sharing schemes; these primitives have many applications in cryptography. We study these primitives requiring information-theoretic security. The complexity of these primitives has been dramatically improved in the last few years are they are closely related, i.e., the the 2-server PIR protocol of Dvir and Gopi (J. ACM 2016) was transformed to construct the CDS protocols of Liu, Vaikuntanathan, and Wee (CRYPTO 2017, Eurocrypt 2018) and these CDS protocols are the main ingredient in the construction of the best known secret-sharing schemes. To date, the messages size required in PIR and CDS protocols and the share size required in secret-sharing schemes is not understood and there are big gaps between their upper bounds and lower bounds. The goal of this paper is to try to better understand the upper bounds by simplifying current constructions and improving their complexity. We obtain the following two independent results: - We simplify, abstract, and generalize the 2-server PIR protocol of Dvir and Gopi (J. ACM 2016) and the 2-server and multi-server CDS protocols of Liu et al. (CRYPTO 2017, Eurocrypt 2018) and Beimel, Farr`as, and Lasri (TCC 2023). This is done by considering a new variant of matching vectors and by using a general share conversion. In addition to simplifying previous protocols, our protocols can use matching vectors over any m that is product of two distinct primes.
Our construction does not improve the communication complexity of PIR and CDS protocols; however, construction of better matching vectors over any m that is product of two distinct primes will improve their communication complexity.

-   In many applications of secret-sharing schemes it is important that the scheme is linear, e.g., by using the fact that parties can locally
    add shares of two secrets and obtain shares of the sum of the secrets. We provide a construction of linear secret-sharing schemes for n-party access structures with improved share size of 2^(0.7563n). Previously, the best share size for linear secret- sharing schemes was 2^(0.7576n) and it is known that for most n-party access structures the shares size is at least 2^(0.5n). This results is achieved by a reduction to unbalanced CDS protocols (compared to balanced CDS protocols in previous constructions).
Image showing part 2 of abstract.
Image showing part 3 of abstract.
0
EUeprint.bsky.social

Secret Sharing with Publicly Verifiable Deletion (Jonathan Katz, Ben Sela) ia.cr/2024/1596

Abstract. Certified deletion, an inherently quantum capability, allows a party holding a quantum state to prove that they have deleted the information contained in that state. Bartusek and Raizes recently studied certified deletion in the context of secret sharing schemes, and showed constructions with privately verifiable proofs of deletion that can be verified only by the dealer who generated the shares. We give two constructions of secret sharing schemes with publicly verifiable certified deletion. Our first construction is based on the post-quantum security of the LWE problem, and each share requires a number of qubits that is linear in the size of an underlying classical secret sharing scheme for the same set of authorized parties. Our second construction is based on a more general assumption—the existence of post quantum one-way functions— but requires an asymptotically larger number of qubits relative to the share size of the underlying classical scheme.
0
EUeprint.bsky.social

DeepFold: Efficient Multilinear Polynomial Commitment from Reed-Solomon Code and Its Application to Zero-knowledge Proofs (Yanpei Guo, Xuanming Liu, Kexi Huang, Wenjie Qu, Tianyang Tao, Jiaheng Zhang) ia.cr/2024/1595

Abstract. This work presents Deepfold, a novel multilinear polynomial commitment scheme (PCS) based on Reed-Solomon code that offers optimal prover time and a more concise proof size. For the first time, Deepfold adapts the FRI-based multilinear PCS to the list decoding radius setting, requiring significantly fewer query repetitions and thereby achieving a 3× reduction in proof size compared to Basefold (Crypto’24), while preserving its advantages in prover time. Compared with PolyFRIM (USENIX Security’24), Deepfold achieves a 2× improvement in prover time, verifier time, and proof size. Another contribution of this work is a batch evaluation scheme, which enables the FRI-based multilinear PCS to handle polynomials encoded from inputs of arbitrary length without additional padding overhead.

Our scheme has broad applications in zk-SNARKs, since PCS is a key component in modern zk-SNARK constructions. For example, when replacing the PCS component of Virgo (S&P’20) with Deepfold, our scheme achieves a 2.5× faster prover time when proving the knowledge of a Merkle tree with 256 leaves, while maintaining the similar proof size. When replacing the PCS component of HyperPlonk (Eurocrypt’23) with Deepfold, our scheme has about 3.6× faster prover time. Additionally, when applying our arbitrary length input commitment to verifiable matrix multiplications for matrices of size 1200×768 and 768×2304, which are actual use cases in GPT-2 model, the performance showcases a 2.4× reduction in prover time compared to previous approaches.
Image showing part 2 of abstract.
0
EUeprint.bsky.social

MPC-in-the-Head Framework without Repetition and its Applications to the Lattice-based Cryptography (Weihao Bai, Long Chen, Qianwen Gao, Zhenfeng Zhang) ia.cr/2024/1591

Abstract. The MPC-in-the-Head framework has been pro- posed as a solution for Non-Interactive Zero-Knowledge Arguments of Knowledge (NIZKAoK) due to its efficient proof generation. However, most existing NIZKAoK constructions using this approach require multiple MPC evaluations to achieve negligible soundness error, resulting in proof size and time that are asymptotically at least λ times the size of the circuit of the NP relation. In this paper, we propose a novel method to eliminate the need for repeated MPC evaluations, resulting in a NIZKAoK protocol for any NP relation that we call Diet. The proof size and time of Diet are asymptotically only polylogarithmic with respect to the size of the circuit C of the NP relation but are independent of the security parameter λ. Hence, both the proof size and time can be significantly reduced.

Moreover, Diet offers promising concrete efficiency for proving Learning With Errors (LWE) problems and its variants. Our solution provides significant advantages over other schemes in terms of both proof size and proof time, when considering both factors together. Specifically, Diet is a promising method for proving knowledge of secret keys for lattice-based key encapsulation mechanisms (KEMs) such as Frodo and Kyber, offering a practical solution to future post-quantum certificate management. For Kyber 512, our implementation achieves an online proof size of 83.65 kilobytes (KB) with a preprocessing overhead of 152.02KB. The implementation is highly efficient, with an online proof time of only 0.68 seconds and a preprocessing time of 0.81 seconds. Notably, our approach provides the first reported implementation of proving knowledge of secret keys for Kyber 512 using post-quantum primitives-based zero-knowledge proofs.
Image showing part 2 of abstract.
0
GEgast-gafas.bsky.social

»A planetary configuration – two-thirds water, one-third land – changes the relationship between human constructions and natural entities« Giles, Negative Antipodes | #Seascapeshttps://buff.ly/4eFuaT3

0