BLUE
EUeprint.bsky.social

Modelings for generic PoK and Applications: Shorter SD and PKP based Signatures (Slim Bettaieb, LoĂŻc Bidoux, Philippe Gaborit, Mukul Kulkarni) ia.cr/2024/1668

Abstract. The Multi-Party Computation in the Head (MPCitH) paradigm has proven to be a versatile tool to design proofs of knowledge (PoK) based on variety of computationally hard problems. For instance, many post-quantum signatures have been designed from MPC based proofs combined with the Fiat-Shamir transformation. Over the years, MPCitH has evolved significantly with developments based on techniques such as threshold computing and other optimizations. Recently, Vector Oblivious Linear Evaluation (VOLE) and the VOLE in the Head framework has spurred further advances. In this work, we introduce three VOLE-friendly modelings for generic and communication efficient PoK to prove the knowledge of secret witness in the form of elementary vectors, vectors of Hamming weight at most ω, and permutation matrices. Remarkably, these modelings scale logarithmically with respect to the original witness sizes. Specifically, our modeling for elementary vectors of size n transforms the witness size to đ’Ș(log₂(n)), in case of vectors of size n and Hamming weight at most ω the reduced witness is of size đ’Ș(ωlog₂(n)) while our modeling for permutation matrix of size n × n results in an (equivalent) witness of size đ’Ș(nlog₂(n)), which leads to small proofs in practice. To achieve this, we consider modelings with higher multiplicative depth d > 2. Even if this increases the proof size, we show that our approach compares favorably with existing proofs. Such design choices were mostly overlooked in previous comparable works, maybe because prior to the VOLEitH framework, multiplications were often emulated with Beaver’s triples causing the proof size to scale poorly with d. We also provide several applications for our modelings namely i) post-quantum signature schemes based on the SD (Syndrome Decoding) problem and PKP (Permuted Kernel Problem), ii) PoK of secrets key for code-based key encapsulation mechanism (KEM), and iii) ring signatures from SD and PKP. Our signatures based on SD over đ”œâ‚‚ and PKP feature sizes of 3.9 kB and 3.6 kB for NIST-I security level which is respectively 26% and 38% shorter than state-of-the-art alternatives. Our PoK of secret key of BIKE and HQC are twice shorter than similar PoK for Kyber. In addition, we obtain the smallest ring signature based on SD and the first ring signature based on PKP.
Image showing part 2 of abstract.
Image showing part 3 of abstract.
0
Kdefnotabug.bsky.social

kyber hi hi!!

0
Ssydbeessy.bsky.social

Howdy Kyber :D

0
Ssamansurahime.bsky.social

Just a headcanon of a scenario I have, Qimir and Osha looking for a new kyber crystal for Qimir's lightsaber. When they both find one, it would honestly be a funny little moment if the crystal lights up blue for Osha lol and goes instantly red for Qimir 😆 #Oshamir

0
RFdrakelee1985.bsky.social

"Tu gosta de Star Wars? EntĂŁo me explica como funciona o processo de fabricação do sabre de luz e todas as variantes do Cristal Kyber segundo a influĂȘncia da Força." Galera tĂĄ acostumada a responder um ENEM quando podia tar beijando, vish.

2
twoflower.readingsnail.pe.kr

CRYSTALS-Kyber(ML-KEM), CRYSTALS-Dilithium(ML-DSA), SLH-DSA(ML-DSA), FN-DSA 등 얄자낎성암혞 4개가 NIST 읞슝(FIPS)을 췚득했슔니닀.

0
JKjeremykun.com

They state: "Our approach is motivated by the need to study more carefully the effect on security of using small secrets and small error in standardized LWE settings like Kyber and Homomorphic Encryption. In addition,They state: "Our approach is motivated by the need to study more carefully the effect on security of using small secrets and small error in standardized LWE settings like Kyber and Homomorphic Encryption. In addition,

1
3kkenekkepen.bsky.social

If someone is interested in how quantum resistant cryptography might work, there is this talk on Chrystals KYBER (FIPS 203 by NIST) that i can highly recommend.

Kyber and Post-Quantum Crypto
Kyber and Post-Quantum Crypto

Post-quantum crypto is being rolled out to secure **you** from quantum computers! Unfortunately, few people know how post-quantum works. ...

1
Rrizo.bsky.social

Bon je trouve aucune info sur Kyber qui tourne sur QUIC, a part les vidéos de conférence filmées. Je suis super curieux.

0