BLUE
CLcdramalovers.bsky.social

「📸 | #LiChun para SHIATZY CHEN em Paris

0
CLcdramalovers.bsky.social

「📸| O drama moderno #OurDays#BaiBaihe#LiChun#WangYuwen#好团圆

0
Binblossomlotus.bsky.social

O drama #OurDays#好团圆#BaiBaiHe#LiChun#WangYuWen#ChenHe#YuJinWei#ZhangTao, lança poster para comemorar o Festival do Meio Outono na China 🌕🏮🍂. 🌕🏮🍂 Mid-Autumn Festival 🌕🏮🍂

0
DOdramaobserver.bsky.social

ℹ️ INFO | Confira a lista oficial com os #cdramas#LoveofNirvana#流水迢迢#RenJialun#LiLandi#LoveintheDesert#漠风吟#Hanikezi#FangYilun#DaShanLiDeNvXiao#大山里的女校#SongJia#LanXiYa#OurDays#好团圆#BaiBaiHe#LiChun;

1
EUeprint.bsky.social

Efficient Zero-Knowledge Arguments for Paillier Cryptosystem (Borui GONG, Wang Fat Lau, Man Ho Au, Rupeng Yang, Haiyang Xue, Lichun Li) ia.cr/2024/1303

Abstract. We present an efficient zero-knowledge argument of knowledge system customized for the Paillier cryptosystem. Our system enjoys sublinear proof size, low verification cost, and acceptable proof generation effort, while also supporting batch proof generation/verification. Existing works specialized for Paillier cryptosystem feature linear proof size and verification time. Using existing sublinear argument systems for generic statements (e.g., zk-SNARK) results in unaffordable proof generation cost since it involves translating the relations to be proven into an inhibitive large Boolean or arithmetic circuit over a prime order field. Our system does not suffer from these limitations.

The core of our argument systems is a constraint system defined over the ring of residue classes modulo a composite number, together with novel techniques tailored for arguing binary values in this setting. We then adapt the approach from Bootle et al. (EUROCRYPT 2016) to compile the constraint system into a sublinear argument system. Our constraint system is generic and can be used to express typical relations in Paillier cryptosystems including range proof, correctness proof, relationships between bits of plaintext, relationships of plaintexts among multiple ciphertexts, and more. Our argument supports batch proof generation and verification, with the amortized cost outperforming state-of-the-art protocol specialized for Paillier when the number of Paillier ciphertext is in the order of hundreds.

We report an end-to-end prototype and conduct comprehensive experiments across multiple scenarios. Scenario 1 is Paillier with packing. When we pack 25.6K bits into 400 ciphertexts, a proof that all these ciphertexts are correctly computed is 17 times smaller and is 3 times faster to verify compared with the naive implementation: using 25.6K OR-proofs without packing. Furthermore, we can prove additional statements almost for free, e.g., one can prove that the sum of a subset of the witness bits is less than a threshold t. Another scenario is range proof. To prove that each plaintext in 200 Paillier ciphertexts is of size 256 bits, our proof size is 10 times smaller than the state-of-the-art. Our analysis suggests that our system is asymptotically more efficient than existing protocols, and is highly suitable for scenarios involving a large number (more than 100) of Paillier ciphertexts, which is often the case for data analytics applications.
Image showing part 2 of abstract.
Image showing part 3 of abstract.
0