BLUE
Profile banner
MR
Martin R. Albrecht
@malb.bsky.social
Cryptography Professor at King's College London and Principal Research Scientist at SandboxAQ. Erdős–Bacon Number: 6. He/him or they/them. malb.io
219 followers46 following44 posts
MRmalb.bsky.social

My department is recruiting two lecturers (~ assistant professors) www.kcl.ac.uk/jobs/096025-... Cryptography is not high on the list of priorities for these ones, though.

Lecturer in Computer Science x2
Lecturer in Computer Science x2

0
MRmalb.bsky.social

Our paper (with Kamil Doruk Gur) "Verifiable Oblivious Pseudorandom Functions from Lattices: Practical-ish and Thresholdisable" is out on eprint and Doruk will present it at Asiacrypt 2024. Here's my summary: martinralbrecht.wordpress.com/2024/09/21/v...

0
Reposted by Martin R. Albrecht
EUeprint.bsky.social

Verifiable Oblivious Pseudorandom Functions from Lattices: Practical-ish and Thresholdisable (Martin R. Albrechtia.cr/2024/1459

Abstract. We revisit the lattice-based verifiable oblivious PRF construction from PKC’21 and remove or mitigate its central three sources of inefficiency. First, applying Rényi divergence arguments, we eliminate one superpolynomial factor from the ciphertext modulus q, allowing us to reduce the overall bandwidth consumed by RLWE samples by about a factor of four. This necessitates us introducing intermediate unpredictability notions to argue PRF security of the final output in the Random Oracle model. Second, we remove the reliance on the 1D − SIS assumption, which reduces another superpolynomial factor, albeit to a factor that is still superpolynomial. Third, by applying the state-of-the-art in zero-knowledge proofs for lattice statements, we achieve a reduction in bandwidth of several orders of magnitude for this material. Finally, we give a t-out-of-n threshold variant of the VOPRF for constant t and with trusted setup, based on a n-out-of-n distributed variant of the VOPRF (and without trusted setup).
0
MRmalb.bsky.social

Weird flex, but okay

0
MRmalb.bsky.social

Our model only covers the symmetric part. We describe the key exchange as a flow diagram but we didn't model it (we only broke): mtpsym.github.io The question under what assumptions (if any) MTProto's key exchange achieves which security guarantees is still open.

1
MRmalb.bsky.social

I struggle to see where the claim that Telegram isn't open source comes from? telegram.org/apps#source-... If memory serves, we recompiled and ran this source code to verify some behaviour we saw in the code.

0
MRmalb.bsky.social

At @SandboxAQ we're hiring for an engineering consulting position in the areas of (post-quantum) cryptography or privacy: www.iacr.org/jobs/item/3716 part-time or full-time.

0
Profile banner
MR
Martin R. Albrecht
@malb.bsky.social
Cryptography Professor at King's College London and Principal Research Scientist at SandboxAQ. Erdős–Bacon Number: 6. He/him or they/them. malb.io
219 followers46 following44 posts