Social Foundations of Cryptography
malb::blog » Cryptography
by martinralbrecht
4M ago
I’m rather excited to report that EPSRC decided to fund our grant titled “Social Foundations of Cryptography”. Our project tries to do two things. First, we want to ground cryptographic security notions in rigorous social science findings rather than “simply” our intuitions that we write down in the introductions of our papers. In Burdens of Proof, Jean-François Blanchette characterises what we – as cryptographers – do as follows: New cryptographic objects are generated through more or less straightforward combinations of elements of the cryptographic toolbox, such as threshold, proxy, or fai ..read more
Visit website
A Surfeit of SIS with Hints Assumptions
malb::blog » Cryptography
by martinralbrecht
7M ago
After a “lattice-assumptions winter” (there, I coined it now!) because “knapsack”, the last few years have seen the introduction of a bunch of newfangled SIS-like assumptions along the lines of: Given s.t. , with short, it is hard to find a short s.t. . That is, in some shape or form, these assumptions posit that some variant of SIS or ISIS remains hard even if you hand out some short preimages of some specially selected targets. There’s quite some variety here: BASIS instead hands out a trapdoor for a bigger related matrix, one-more-ISIS allows the adversary to pick the targets but has t ..read more
Visit website
Post-quantum oblivious PRFs from shallow PRFs and TFHE
malb::blog » Cryptography
by martinralbrecht
7M ago
We – Alex Davidson, Amit Deo, Daniel Gardham and me – have updated our pre-print Crypto Dark Matter on the Torus: Oblivious PRFs from shallow PRFs and TFHE. It has been around for a while, but I am now somewhat confident that we won’t squeeze more performance out of it for the time being, so this feels like the right time to blog about. What is an OPRF and why should I care? Oblivious pseudorandom functions allow two parties to compute a pseudorandom function (PRF) together: a server supplying a key and a user supplying a private input . The server does not learn or and the user does not l ..read more
Visit website
A Formal Cryptographic Analysis of Matrix’ Core
malb::blog » Cryptography
by martinralbrecht
8M ago
Our work – “Device-Oriented Group Messaging: A Formal Cryptographic Analysis of Matrix’ Core” – is now out on ePrint and will be presented at IEEE S&P’24; “us” here being Dan Jones, Benjamin Dowling and myself. Matrix is an open standard for interoperable, federated, real-time communication over the Internet. It consists of a number of specifications which, together, define a federated secure group messaging protocol enabling clients, with accounts on different Matrix servers, to exchange messages. Last year, together with Sophía Celi, we reported several severe security issues in its cryp ..read more
Visit website
UK Crypto Day (June 2023 Edition)
malb::blog » Cryptography
by martinralbrecht
1y ago
Together with Nick Spooner and Sarah Meikeljohn, I’m co-organising the next UK Crypto Day.1 Date 23 June Venue King’s College London Registration Here Programme https://uk-crypto-day.github.io/2023/06/23/ We got some nice speakers/talks lined up: Jonathan Bootle: The Sumcheck Protocol, Applications, and Formal Verification The sumcheck protocol plays a central role in many constructions of efficient zero-knowledge arguments. In this talk, I will describe the sumcheck protocol, explain why it is so useful, and discuss recent work on a machine-checkable security proof. Bio. Jonathan ..read more
Visit website
SandboxAQ Internships
malb::blog » Cryptography
by martinralbrecht
1y ago
You may or may not be aware that at SandboxAQ we have an internship residency programme. Residencies would typically be remote but can be on-site, they can take place year round and last between three to twelve months, full-time or part-time. To take part, you’d need to be a PhD student or postdoc somewhere. In the interest of advertising our programme, here are two example ideas I’d be interested in. Add SIS and (overstretched-)NTRU to the Lattice Estimator The name “lattice estimator” at present is more aspirational than factual. In particular, we cover algorithms for solving LWE but not al ..read more
Visit website
The k-R-ISIS (of Knowledge) Assumption
malb::blog » Cryptography
by martinralbrecht
1y ago
Our paper – together with Valerio Cini, Russell W. F. Lai, Giulio Malavolta and Sri Aravinda Krishnan Thyagarajan – titled Lattice-Based SNARKs: Publicly Verifiable, Preprocessing, and Recursively Composable will be presented at CRYPTO’22. A pre-print is available and here’s the abstract: A succinct non-interactive argument of knowledge (SNARK) allows a prover to produce a short proof that certifies the veracity of a certain NP-statement. In the last decade, a large body of work has studied candidate constructions that are secure against quantum attackers. Unfortunately, no known can ..read more
Visit website
10 PhD Positions at Royal Holloway’s Centre for Doctoral Training in Cyber Security for the Everyday
malb::blog » Cryptography
by martinralbrecht
2y ago
At Royal Holloway we are again taking applications for ten fully-funded PhD positions in Information Security. See the CDT website and the ISG website for what kind of research we do. Also, check out our past and current CDT students and our research seminar schedule to get an idea of how broad and diverse the areas of information security are in which the ISG works. More narrowly, to give you some idea of cryptographic research (and thus supervision capacity) in the Cryptography Group at Royal Holloway: currently, we are nine permanent members of staff: Simon Blackburn (Maths), Saqib A. Kakvi ..read more
Visit website
Collective Information Security in Large-Scale Urban Protests: the Case of Hong Kong
malb::blog » Cryptography
by martinralbrecht
3y ago
Our work – with Jorge Blasco, Rikke Bjerg Jensen and Lenka Mareková – on the use of digital communication technologies in large-scale protests in Hong Kong was accepted at USENIX ’21. A pre-print is available on arXiv. Here’s the abstract: The Anti-Extradition Law Amendment Bill protests in Hong Kong present a rich context for exploring information security practices among protesters due to their large-scale urban setting and highly digitalised nature. We conducted in-depth, semi-structured interviews with 11 participants of these protests. Research findings reveal how protesters favoured Tel ..read more
Visit website
Round-optimal Verifiable Oblivious Pseudorandom Functions from Ideal Lattices
malb::blog » Cryptography
by martinralbrecht
3y ago
PKC’21 is nearly upon us which – in this day and age – means a new YouTube playlist of talks. Eamonn and Fernando wrote a nice paper on on the success probability of solving unique SVP via BKZ which Fernando is describing here: Alex is presenting our work on round-optimal Verifiable Oblivious PseudoRandom Functions (VOPRF) from ideal lattices here: Since Alex is doing an amazing job at walking you through our paper I won’t attempt this here. Rather, let me point out a – in my book – cute trick in one of our appendices that may have applications elsewhere. In a (V)OPRF a client – holding – a ..read more
Visit website

Follow malb::blog » Cryptography on FeedSpot

Continue with Google
Continue with Apple
OR