BLUE
EUeprint.bsky.social

Related-Key Cryptanalysis of FUTURE (Amit Jana, Smita Das, Ayantika Chatterjee, Debdeep Mukhopadhyay) ia.cr/2024/1614

Abstract. In Africacrypt 2022, Gupta introduced a 64-bit lightweight matrix-based -like block cipher designed to encrypt data in a single clock cycle with minimal implementation cost, particularly when unrolled. While various attack models were discussed, the security of the cipher in the related-key setting was not addressed. In this work, we bridge this gap by conducting a security analysis of the cipher under related-key attacks using (Mixed Integer Linear Programming)-based techniques. Our model enables a related-key distinguishing attack on 8 rounds of FUTURE, requiring 2⁶⁴ plaintexts, 2⁶³ operations, and negligible memory. Additionally, we present a 10-round boomerang distinguisher with a probability of 2⁻⁴⁵, leading to a distinguishing attack with 2⁴⁶ plaintexts, 2⁴⁶ operations, and negligible memory. This result demonstrates a full break of the cipher’s 64-bit security in the related-key setting.
0
DTshab0y.bsky.social

... en français (et en vrai ça pourrait être utile d'avoir chiffrer pour l'un et crypter pour l'autre) ; en anglais on distingue parfois encrypt et encipher pour ça je crois Dans ce cas la différence est vraiment importante car un chiffre par bloc offre zéro sécurité IND-CPA [...]

1
VFmvlabat.bsky.social

Останні пару днів я взагалі займався не грою, але devops штуками, як завжди. Маю тепер задеплоєний сервер на GCP Compute Engine, а ще мій ігровий сервер вміє в само-провізію TLS сертифікатів через Let's Encrypt (і піднімає тимчасовий порт для проходження HTTP-01 ACME челенджа)

1
OH161dogs.bsky.social

bruh this whole time i thought signalis was just when u encrypt ur dick real good

1
Bbirdybirb.bsky.social

It has been 17 days since I posted this, the mod is actually pretty much done now, I just need to figure it out a way to encrypt the files with no issues so I can finally post it on Nexus

1
Oomurilo.dev

Então, eu fiz assim a primeira versão, essa da PR o encrypt e decrypt acontece no navegador, o dado plain text nunca passa pelo servidor, ai o server guarda a privateKey pra o client descriptografar qnd o link for acessado.

1
Lantifalexi.bsky.social

We encrypt peoples books and movies so they have to spend extra electricity just to decrypt them when they want to watch them.

1
EUeprint.bsky.social

Fully Homomorphic Encryption for Cyclotomic Prime Moduli (Robin Geelen, Frederik Vercauteren) ia.cr/2024/1587

Abstract. This paper presents a Generalized BFV (GBFV) fully homomorphic encryption scheme that encrypts plaintext spaces of the form ℤ[x]/(Φ_(m)(x),t(x)) with Φ_(m)(x) the m-th cyclotomic polynomial and t(x) an arbitrary polynomial. GBFV encompasses both BFV where t(x) = p is a constant, and the CLPX scheme (CT-RSA 2018) where m = 2^(k) and t(x) = x − b is a linear polynomial. The latter can encrypt a single huge integer modulo Φ_(m)(b), has much lower noise growth than BFV (linear in m instead of exponential), but cannot be bootstrapped.

We show that by a clever choice of m and higher degree polynomial t(x), our scheme combines the SIMD capabilities of BFV with the low noise growth of CLPX, whilst still being efficiently bootstrappable. Moreover, we present parameter families that natively accommodate packed plaintext spaces defined by a large cyclotomic prime, such as the Fermat prime Φ₂(2¹⁶) = 2¹⁶ + 1 and the Goldilocks prime Φ₆(2³²) = 2⁶⁴ − 2³² + 1. These primes are often used in homomorphic encryption applications and zero-knowledge proof systems.

Due to the lower noise growth, e.g. for the Goldilocks prime, GBFV can evaluate circuits whose multiplicative depth is more than 5 times larger than native BFV. As a result, we can evaluate either larger circuits or work with much smaller ring dimensions. In particular, we can natively bootstrap GBFV at 128-bit security for a large prime, already at ring dimension 2¹⁴, which was impossible before. We implemented the GBFV scheme on top of the SEAL library and achieve a latency of only 5 seconds to bootstrap a ciphertext encrypting 4096 elements modulo 2¹⁶ + 1.
Image showing part 2 of abstract.
0
EUeprint.bsky.social

Efficient Pairing-Free Adaptable k-out-of-N Oblivious Transfer Protocols (Keykhosro Khosravani, Taraneh Eghlidos, Mohammad reza Aref) ia.cr/2024/1583

Abstract. Oblivious Transfer (OT) is one of the fundamental building blocks in cryptography that enables various privacy-preserving applications. Constructing efficient OT schemes has been an active research area. This paper presents three efficient two-round pairing-free k-out-of-N oblivious transfer protocols with standard security. Our constructions follow the minimal communication pattern: the receiver sends k messages to the sender, who responds with n+k messages, achieving the lowest data transmission among pairing-free k-out-of-n OT schemes. Furthermore, our protocols support adaptivity and also, enable the sender to encrypt the n messages offline, independent of the receiver’s variables, offering significant performance advantages in one-sender-multiple-receiver scenarios. We provide security proofs under the Computational Diffie-Hellman (CDH) and RSA assumptions, without relying on the Random Oracle Model. Our protocols combine minimal communication rounds, adaptivity, offline encryption capability, and provable security, making them well-suited for privacy-preserving applications requiring efficient oblivious transfer. Furthermore, the first two proposed schemes require only one operation, making them ideal for resource-constrained devices.
Image showing part 2 of abstract.
0