• [digest] 2025 Week 17 (3/3)

    From IACR ePrint Archive@21:1/5 to All on Mon Apr 28 02:32:58 2025
    [continued from previous message]

    Let us assume that one of two trusted parties (administrator) manages the information system (IS) and another one (user) is going to use the resources of this IS during the certain time interval. So they need establish secure user’s access password to
    the IS resources of this system via selected authenticated key exchange protocol. So they need to communicate via insecure communication channel and secretly con-struct a cryptographically strong session key that can serve for the establishment of
    secure passwords in the form of tuples in certain alphabet during the certain time interval. Nowadays selected protocol has to be postquantum secure. We propose the implementation of this scheme in terms of Symbolic Computa-tions. The key exchange
    protocol is one of the key exchange algorithms of Noncommutative Cryptography with the platform of multivariate transformation of the affine space over selected finite commutative ring. The session key is a multivariate map on the affine space.
    Platforms and multivariate maps are construct-ed in terms of Algebraic Graph Theory.



    ## 2025/744

    * Title: Candidate Matchmaking Encryption from Attribute-Based Encryption Schemes
    * Authors: Zhuang Shan, Leyou Zhang, Fuchun Guo, Yong Yu
    * [Permalink](https://eprint.iacr.org/2025/744)
    * [Download](https://eprint.iacr.org/2025/744.pdf)

    ### Abstract

    We were deeply impressed by the paper by Ateniese et al., published in Crypto 2019. In it, they presented a black-box construction of matchmaking encryption (ME) based on functional encryption. In our work, we propose an ME scheme based on standard
    assumptions in the standard model. This scheme has been proven to be secure under the learning with error (LWE) assumption. Our ME scheme is achieved through a novel framework of bilateral-policy attribute-based encryption (BP-ABE) and a new intermediate
    primitive termed a perturbed pseudorandom generator (PPRG), which facilitates the implementation of authentication functionality by replacing non-interactive zero-knowledge proof functionality.

    In the scheme presented in this paper, the user's "public key" is generated using Hamming correlation robustness and user attributes. Note that the 'public key' is not public. In order to preserve the privacy of the two parties involved in matchmaking
    encryption, our BP-ABE scheme does not use the 'public key' directly to encrypt the plaintext. Instead, the message sender selects matching attributes and uses a Hamming correlation robustness and homomorphic pseudorandom function (HPRF) to generate
    temporary public keys and hide the public key and user attributes.

    When these temporary public keys satisfy the access policy, the receiver can decrypt the data using their private key. Regarding the authentication function of matchmaking encryption, this paper proposes a non-interactive privacy set intersection (PSI)
    scheme based on HPRF and PPRG. The message sender encrypts their 'public key' using the proposed PSI scheme as part of the ciphertext. The receiver also encrypts their 'public key' using the proposed PSI scheme and matches the attributes, thereby
    completing the message authentication function. We consider our approach to be a significant departure from existing constructions, despite its simplicity.



    ## 2025/745

    * Title: When is liquid democracy possible? On the manipulation of variance.
    * Authors: Krishnendu Chatterjee, Seth Gilbert, Stefan Schmid, Jakub Svoboda, Michelle Yeo
    * [Permalink](https://eprint.iacr.org/2025/745)
    * [Download](https://eprint.iacr.org/2025/745.pdf)

    ### Abstract

    Liquid democracy is a transitive vote delegation mechanism over voting graphs. It enables each voter to delegate their vote(s) to another better-informed voter, with the goal of collectively making a better decision.
    The question of whether liquid democracy outperforms direct voting has been previously studied in the context of local delegation mechanisms (where voters can only delegate to someone in their neighbourhood) and binary decision problems. It has
    previously been shown that it is impossible for local delegation mechanisms to outperform direct voting in general graphs. This raises the question: for which classes of graphs do local delegation mechanisms yield good results?

    In this work, we analyse (1) properties of specific graphs and (2) properties of local delegation mechanisms on these graphs, determining where local delegation actually outperforms direct voting.
    We show that a critical graph property enabling liquid democracy is that the voting outcome of local delegation mechanisms preserves a sufficient amount of variance, thereby avoiding situations where delegation falls behind direct voting.
    These insights allow us to prove our main results, namely that there exist local delegation mechanisms that perform no worse and in fact quantitatively better than direct voting in natural graph topologies like complete, random $d$-regular, and bounded
    degree graphs, lending a more nuanced perspective to previous impossibility results.



    ## 2025/746

    * Title: Zemlyanika — Module-LWE based KEM with the power-of-two modulus, explicit rejection and revisited decapsulation failures
    * Authors: Alexey S. Zelenetsky, Peter G. Klyucharev
    * [Permalink](https://eprint.iacr.org/2025/746)
    * [Download](https://eprint.iacr.org/2025/746.pdf)

    ### Abstract

    This work introduces Zemlyanika, a post-quantum IND-CCA secure key encapsulation mechanism based on the Module-LWE problem. The high-level design of Zemlyanika follows a well-known approach where a passively secure public-key encryption scheme is
    transformed into an actively secure key encapsulation mechanism using the Fujisaki-Okamoto transform.

    Our scheme features three main elements: a power-of-two modulus, explicit rejection, and revised requirements for decapsulation error probability.

    The choice of a power-of-two modulus is atypical for Module-LWE based schemes due to the unavailability of Number Theoretic Transform (NTT). However, we argue that this option offers advantages that are often underestimated. We employ explicit
    rejection because it is more efficient than implicit rejection. Recent works show that both types of rejection are equally secure, so we do not reduce the security by this choice. Finally, we present compelling arguments that the probability of
    decapsulation failure may be higher than commonly accepted. This allows us to increase performance and security against attacks on the Module-LWE.



    ## 2025/747

    * Title: CoinMaze: Privacy-Focused CoinJoin Protocol for Bitcoin
    * Authors: Dmitry Astakhin
    * [Permalink](https://eprint.iacr.org/2025/747)
    * [Download](https://eprint.iacr.org/2025/747.pdf)

    ### Abstract

    Bitcoin is based on the Blockchain, an open ledger containing information about each transaction in the Bitcoin network. Blockchain serves many purposes, but it allows anyone to track all transactions and
    activities of each Bitcoin address. The privacy of the network is being threatened by some organizations that track transactions. Tracking and subsequent filtering of coins lead to the loss of exchangeability of Bitcoin.

    Despite Bitcoin’s transparency, it is possible to increase user privacy using a variety of existing methods. One of these methods is called CoinJoin, was proposed by Bitcoin developer Greg Maxwell in 2013.
    This technology involves combining several users transactions to create a single transaction with multiple inputs and outputs, which makes transaction analysis more complicated.

    This work describes the CoinMaze, a privacy-focused CoinJoin protocol based on the keyed-verification
    anonymous credentials (KVAC).

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)