BLUE
Profile banner
C
COSIC
@cosic.bsky.social
COSIC provides a broad expertise in digital security and strives for innovative security solutions. COSIC is headed by Bart Preneel. www.esat.kuleuven.be/cosic/
45 followers20 following193 posts
Ccosic.bsky.social

Gioella Lorenzon and Riccardo Invernizzi wrote a blog post on Benjamin Wesolowski’s introductory talk “Foundations of isogeny-based cryptography”, presented at the Math PQC conference in Budapest. Photo credit: Benjamin Wesolowski www.esat.kuleuven.be/cosic/blog/m...

Math PQC: Foundations of isogeny-based cryptography - COSIC
Math PQC: Foundations of isogeny-based cryptography - COSIC

This blog post is based on Benjamin Wesolowski's introductory talk "Foundations of isogeny-based cryptography", about hardness assumptions behind isogeny-based cryptography and the relationships betwe...

0
Ccosic.bsky.social

Jiayi Kang wrote a blog post during Eurocrypt 2024 on the interesting paper presented by Giacomo Fenzi: "Succinct Lattice-Based Polynomial Commitments from Standard Assumptions (SLAP)" Picture by Giacomo Fenzi Check out the blog post here: esat.kuleuven.be/cosic/blog/e...

0
Ccosic.bsky.social

Welcome to new researcher David De Troch! "I chose COSIC because of the ground breaking work they do around FHE. I'm interested in seeing how this can scale and increase the privacy and security of the data that is being processed in cloud environments and blockchain smart contracts." #choosecosic

0
Ccosic.bsky.social

"Intersections Are Not Good for Your Privacy" by Takahito Yoshizawa and Bart Preneel has been accepted at #WiMobcosicdatabase.esat.kuleuven.be/files/privat...www.wimob.org/wimob2024/pr...

0
Ccosic.bsky.social

Bart Preneel on the end of simple password logins in @demorgen: your password should be long and complex, and always enable two factor authentication. www.demorgen.be/tech-wetensc... [paywall]

0
Ccosic.bsky.social

Mahdi Rahimi gave a poster presentation on “Effect of mixing process on end-to-end latency in mix networks” and presented his paper "LARMix++: Latency-Aware Routing in Mix Networks with Free Routes Topology" at #CANS2024.cansconference.org

0
Reposted by COSIC
EUeprint.bsky.social

LARMix + +: Latency-Aware Routing in Mix Networks with Free Routes Topology (Mahdi Rahimi) ia.cr/2024/1485

Abstract. Mix networks (mixnets) enhance anonymity by routing client messages through multiple hops, intentionally delaying or reordering these messages to ensure unlinkability. However, this process increases end-to-end latency, potentially degrading the client experience. To address this issue, LARMix (NDSS, 2024) proposed a low-latency routing methodology specifically designed for stratified mixnet architectures. Our paper extends this concept to Free Routes mixnet designs, where, unlike stratified topologies, there are no restrictions on node connections. We adapt several state-of-the-art low-latency routing strategies from both mix and Tor networks to optimize the Free Routes topology. Despite the benefits, low-latency routing can cause certain mixnodes to receive disproportionate amounts of traffic. To overcome this challenge, we introduce a novel load-balancing algorithm that evenly distributes traffic among nodes without significantly compromising low-latency characteristics. Our analytical and simulation experiments demonstrate a considerable reduction in latency compared to uniform routing methods, with negligible loss in message anonymity, defined as the confusion an adversary experiences when correlating messages exiting the mixnet to an initially targeted input message. Additionally, we provide an analysis of adversarial strategies, revealing a balanced trade-off between low latency and adversary advantages.
Image showing part 2 of abstract.
0
Reposted by COSIC
EUeprint.bsky.social

New proof systems and an OPRF from CSIDH (Cyprien Delpech de Saint Guilhem, Robi Pedersen) ia.cr/2023/1614

Abstract. Isogeny computations in CSIDH (Asiacrypt 2018) are described using a commutative group G acting on the set of supersingular elliptic curves. The commutativity property gives CSIDH enough flexibility to allow the creation of many cryptographic primitives and protocols. Nevertheless, these operations are limited and more complex applications have not yet been proposed.

When calling the composition of two group elements of G addition, our goal in this work is to explore exponentiation, multiplication with public elements, and multiplication between secret elements of this group. We first introduce a two-party interactive protocol for multiplication of secret group elements. Then, we explore zero-knowledge proofs of these different arithmetic operations. We present two types of approaches, using either standard sigma protocols or the MPC-in-the-Head paradigm. Most of our proofs need a trusted setup, which can be removed in the MPC-in-the-Head setting using cut-and-choose techniques. We conclude this work by presenting an oblivious pseudorandom function based on our new framework, that is competitive with current state-of-the-art designs.
Image showing part 2 of abstract.
0
Profile banner
C
COSIC
@cosic.bsky.social
COSIC provides a broad expertise in digital security and strives for innovative security solutions. COSIC is headed by Bart Preneel. www.esat.kuleuven.be/cosic/
45 followers20 following193 posts