Crypto 2022 's Accepted papers
Accepted Papers
接收论文
These papers are listed in order of submission.
这些论文按提交顺序排列。
-
Nearly Optimal Property Preserving Hashing
近似最优属性保持哈希函数Justin Holmgren, Minghao Liu, LaKyah Tyner, Daniel Wichs
Justin Holmgren, 刘明浩, LaKyah Tyner, Daniel Wichs
NTT Research, Northeastern University, Northeastern University and NTT Research
NTT Research,东北大学,东北大学和 NTT Research -
Public-Coin 3-Round Zero-Knowledge from Learning with Errors and Keyless Multi-Collision-Resistant Hash
基于学习错误和免密钥多碰撞抗性哈希的公钥 3 轮零知识证明Susumu Kiyoshima 岸本修
NTT Research NTT 研究所 -
Oblivious Message Retrieval
盲消息检索Zeyu Liu, Eran Tromer
刘泽宇,罗兰·特罗默
Columbia University 哥伦比亚大学 -
More Efficient Dishonest Majority Secure Computation over $\mathbb{Z}_{2^k}$ via Galois Rings
基于伽罗瓦环在$\mathbb{Z}_{2^k}$上的更高效不诚实多数安全计算Daniel Escudero, Chaoping Xing, Chen Yuan
JP Morgan AI Research, New York, U.S.A., Shanghai Jiao Tong University, Shanghai, China -
Locally Verifiable Signature and Key Aggregation
本地可验证签名和密钥聚合Rishab Goyal, Vinod Vaikuntanathan
MIT 麻省理工学院 -
Quantum Commitments and Signatures without One-Way Functions
无需单向函数的量子承诺和签名Tomoyuki Morimae, Takashi Yamakawa
Kyoto University, NTT Corporation
京都大学,NTT 公司 -
Efficient NIZKs and Signatures from Commit-and-Open Protocols in the QROM
基于 QROM 的承诺-公开协议的高效 NIZK 和签名Jelle Don, Serge Fehr, Christian Majenz, Christian Schaffner
Jelle Don,Serge Fehr,Christian Majenz,Christian Schaffner
CWI, CWI and Leiden University, Technical University of Denkmark, University of Amsterdam and QuSoft
CWI,CWI 和莱顿大学,丹麦技术大学,阿姆斯特丹大学和 QuSoft -
Accelerating the Delfs-Galbraith algorithm with fast subfield root detection
使用快速子域根检测加速 Delfs-Galbraith 算法Maria Corte-Real Santos, Craig Costello, Jia Shi
University College London, Microsoft Research, University of Waterloo
伦敦大学学院,微软研究院,滑铁卢大学 -
On Time-Space Tradeoffs for Bounded-Length Collisions in Merkle-Damgård Hashing
Merkle-Damgård 哈希中界定长度碰撞的时间空间权衡Ashrujit Ghoshal, Ilan Komargodski
阿什鲁吉特·戈沙尔,伊兰·科马戈德斯基
University of Washington, Hebrew University and NTT Research
华盛顿大学、希伯来大学和 NTT 研究 -
An Algebraic Framework for Silent Preprocessing with Trustless Setup and Active Security
基于可信设置和主动安全的无声预处理代数框架Damiano Abram, Ivan Damgård, Claudio Orlandi, Peter Scholl
达米亚诺·阿布拉姆,伊万·达姆加德,克劳迪奥·奥尔兰迪,彼得·朔尔
Aarhus University 奥尔堡大学 -
Lower Bound on SNARGs in the Random Oracle Model
随机预言模型中 SNARGs 的下界Eylon Yogev, Iftach Haitner, Daniel Nukrai
Bar-Ilan University, Tel Aviv University
巴伊兰大学,特拉维夫大学 -
Maliciously Secure Massively Parallel Computation for All-but-One Corruptions
恶意安全的大规模并行计算用于除一个以外的所有损坏Rex Fernando, Yuval Gelles, Ilan Komargodski, Elaine Shi
雷克斯·费尔南多,尤瓦尔·盖尔斯,伊兰·科马戈德斯基,伊莱恩·石
UCLA, Hebrew University, Hebrew University and NTT Research, CMU
加州大学洛杉矶分校,希伯来大学,希伯来大学和 NTT 研究,卡内基梅隆大学 -
Rotational Differential-Linear Distinguishers of ARX Ciphers with Arbitrary Output Linear Masks
具有任意输出线性掩码的 ARX 密码的旋转差分线性区分器Zhongfeng Niu, Siwei Sun, Yunwen Liu, Chao Li
State Key Laboratory of Information Security, Institute of Information Engineering, Chinese Academy of Sciences, School of Cryptology, University of Chinese Academy of Sciences, College of Liberal arts and Science, National University of Defense Technology
信息安全国家重点实验室,中国科学院信息工程研究所,中国科学院大学密码学院,国防科技大学理学院 -
Low Communication Complexity Protocols, Collision Resistant Hash Functions and Secret Key-Agreement Protocols
低通信复杂度协议,抗碰撞哈希函数和密钥协商协议Shahar Cohen, Moni Naor
Weizmann Institute of Science -
Implicit White-Box Implementations: White-Boxing ARX Ciphers
隐式白盒实现:白盒化 ARX 密码Adrián Ranea, Joachim Vandersmissen, Bart Preneel
Adrián Ranea,Joachim Vandersmissen,Bart Preneel
imec-COSIC, KU Leuven, atsec information security
imec-COSIC,鲁汶大学,atsec 信息安全 -
Constructive Post-Quantum Reductions
构造性后量子降级Nir Bitansky, Zvika Brakerski, Yael Kalai
Nir Bitansky,Zvika Brakerski,Yael Kalai
Tel Aviv University, Weizmann Institute of Science, MSR and MIT
特拉维夫大学、魏茨曼科学研究学院、微软研究院和麻省理工学院 -
Lattice-Based SNARKs: Publicly Verifiable, Preprocessing, and Recursively Composable
基于格的 SNARKs:公开可验证、预处理和递归组合Martin R. Albrecht, Valerio Cini, Russell W. F. Lai, Giulio Malavolta, Sri AravindaKrishnan Thyagarajan
马丁·R·阿尔布雷希特、瓦莱里奥·奇尼、拉塞尔·W·F·莱、朱利奥·马拉沃尔塔、Sri AravindaKrishnan Thyagarajan
Information Security Group, Royal Holloway, University of London, AIT Austrian Institute of Technology, Aalto University, Max Planck Institute for Security and Privacy, Carnegie Mellon University
伦敦大学皇家霍洛威学院信息安全组、奥地利技术研究院 AIT、阿尔托大学、马克斯·普朗克安全与隐私研究所、卡内基梅隆大学 -
Formal Verification of Saber’s Public-Key Encryption Scheme in EasyCrypt
EasyCrypt 中 Saber 公钥加密方案的正式验证Matthias Meijers, Andreas Hülsing, Pierre-Yves Strub
Eindhoven University of Technology, Meta
埃因霍温理工大学,Meta -
New Constructions of Collapsing Hashes
折叠哈希的新构造Mark Zhandry
NTT Research & Princeton University -
Threshold Signatures with Private Accountability
具有私密问责机制的阈值签名Chelsea Komlo, Dan Boneh
University of Waterloo, Stanford University
滑铁卢大学, 斯坦福大学 -
Practical Statistically-Sound Proofs of Exponentiation in any Group
实用且统计可靠的任意群中指数运算证明Charlotte Hoffmann, Pavel Hubáček, Chethan Kamath, Karen Klein, Krzysztof Pietrzak
ISTA, Charles University, Tel Aviv University, ETH Zurich
ISTA, 查理大学, 特拉维夫大学, 苏黎世联邦理工学院 -
Multimodal Private Signatures
多模态隐私签名Khoa Nguyen, Fuchun Guo, Willy Susilo, Guomin Yang
阮科,郭福春,苏西洛,杨国明
University of Wollongong
伍伦贡大学 -
Batch Arguments for NP and More from Standard Bilinear Group Assumptions
从标准双线性群假设中得出 NP 和更多的批量论证Brent Waters, David Wu
布雷特·沃特斯,大卫·吴
UT Austin and NTT Research, UT Austin
德克萨斯大学奥斯汀分校和 NTT 研究,德克萨斯大学奥斯汀分校 -
PI-Cut-Choo and Friends: Compact Blind Signatures via Parallel Instance Cut-and-Choose and More
PI-Cut-Choo 和朋友们:通过并行实例切与选择和更多实现紧凑盲签名Rutchathon Chairattana-Apirom, Lucjan Hanzlik, Julian Loss, Anna Lysyanskaya, Benedikt Wagner
Rutchathon Chairattana-Apirom,Lucjan Hanzlik,Julian Loss,Anna Lysyanskaya,Benedikt Wagner
Brown University, CISPA Helmholtz Center for Information Security
布朗大学,CISPA 赫姆霍兹信息安全中心 -
Some Easy Instances of Ideal-SVP and Implications to the Partial Vandermonde Knapsack Problem
理想-SVP 的一些简单实例及其对部分 Vandermonde 背包问题的启示Katharina Boudgoust, Erell Gachon, Alice Pellet-Mary
卡塔里娜·布德古斯特,埃雷尔·加雄,艾丽丝·佩勒特-玛丽
Aarhus University, Université de Bordeaux, CNRS and Université de Bordeaux
奥尔堡大学,波尔多大学,CNRS 和波尔多大学 -
Beyond the Csiszár-Korner Bound: Best-Possible Wiretap Coding via Obfuscation
超越 Csiszár-Korner 界:通过混淆实现最佳窃听编码Alexis Korb, Yuval Ishai, Paul Lou, Amit Sahai
Alexis Korb,Yuval Ishai,Paul Lou,Amit Sahai
UCLA, Los Angeles, USA, Technion, Haifa, Israel
加州大学洛杉矶分校,美国洛杉矶,以色列理工学院,海法,以色列 -
Syndrome Decoding in the Head: Shorter Signatures from Zero-Knowledge Proofs
头中的综合征解码:零知识证明的更短签名Thibauld Feneuil, Antoine Joux, Matthieu Rivain
Thibauld Feneuil,Antoine Joux,Matthieu Rivain
CryptoExperts, Sorbonne Université, CISPA, CryptoExperts
密码专家,索邦大学,CISPA,密码专家 -
Candidate Witness Encryption from Lattice Techniques
基于格技术的候选见证加密Rotem Tsabary
IDC Herzliya, Israel 海法 IDC,以色列 -
A More Complete Analysis of the Signal Double Ratchet Algorithm
对信号双重棘轮算法的更全面分析Alexander Bienstock, Jaiden Fairoze, Sanjam Garg, Pratyay Mukherjee, Srinivasan Raghuraman
亚历山大·比尔施托克,贾登·法伊罗兹,桑贾姆·加格,普拉蒂亚·穆克吉,斯里尼瓦桑·拉格鲁拉曼
New York University, UC Berkeley, UC Berkeley and NTT Research, Swirlds Labs, Visa Research
纽约大学,加州大学伯克利分校,加州大学伯克利分校和 NTT 研究,Swirlds 实验室,Visa 研究 -
Constructing and Deconstructing Intentional Weaknesses in Symmetric Ciphers
对称密码中故意弱点的构建与解构Christof Beierle, Tim Beyne, Patrick Felke, Gregor Leander
克里斯托夫·贝耶勒,蒂姆·贝内,帕特里克·费尔克,格雷戈尔·莱安德
Ruhr University Bochum, Bochum, Germany, imec-COSIC, KU Leuven, Leuven, Belgium, University of Applied Sciences, Emden/Leer, Germany
鲁尔大学波鸿分校,德国波鸿,imec-COSIC,鲁汶大学,比利时鲁汶,德国应用技术大学,德国埃姆登/利尔 -
On Codes and Learning with Errors over Function Fields
关于函数域上的纠错码与学习Maxime Bombar, Alain Couvreur, Thomas Debris-Alazard
马克西姆·邦巴尔,阿兰·库韦尔,托马斯·德布里-阿扎尔
LIX, École Polytechnique and INRIA, INRIA and LIX, École Polytechnique
LIX,巴黎综合理工学院和 INRIA,INRIA 和 LIX,巴黎综合理工学院 -
Statistically Sender-Private OT From LPN and Derandomization
统计意义上的发送者隐私 OT 从 LPN 和去随机化Nir Bitansky, Sapir Freizeit
Tel Aviv University 特拉维夫大学 -
Provably Secure Reflection Ciphers
可证明安全的反射密码器Tim Beyne, Yu Long Chen
Tim Beyne, Chen Yonglong
KU Leuven 鲁汶大学 -
Lattice-Based Zero-Knowledge Proofs and Applications: Shorter, Simpler, and More General
基于格的零知识证明及其应用:更短、更简单、更通用Vadim Lyubashevsky, Ngoc Khanh Nguyen, Maxime Plancon
Vadim Lyubashevsky, Nguyen Ngoc Khanh, Maxime Plancon
IBM Research Europe, Zurich, ETH Zurich, IBM Research Europe, Zurich
IBM 欧洲研究中心,苏黎世,苏黎世联邦理工学院,IBM 欧洲研究中心,苏黎世 -
log∗-Round Game-Theoretically-Fair Leader Election
log∗-轮游戏-理论公平领导者选举Ilan Komargodski, Shin’ichiro Matsuo, Elaine Shi, Ke Wu
Ilan Komargodski, Shin'ichiro Matsuo, Elaine Shi, Ke Wu
Hebrew University and NTT Research, NTT Research and Georgetown University, Carnegie Mellon University
希伯来大学和 NTT 研究,NTT 研究和乔治城大学,卡内基梅隆大学 -
Triangulating Rebound Attack on AES-like Hashing
对 AES 类哈希函数的反弹攻击三角测量Xiaoyang Dong, Jian Guo, Shun Li, Phuong Pham
Tsinghua University, Nanyang Technological University
清华大学,南洋理工大学 -
Cryptography from Pseudorandom Quantum States
从伪随机量子态中的密码学Prabhanjan Ananth, Luowen Qian, Henry Yuen
UC Santa Barbara, Boston University, Columbia Unviersity
加州大学圣芭芭拉分校,波士顿大学,哥伦比亚大学 -
Breaking Rainbow Takes a Weekend on a Laptop
彩虹破译需要笔记本电脑上的周末Ward Beullens 沃德·比伦斯
IBM Research, Zurich IBM 研究院,苏黎世 -
Post-Quantum Simulatable Extraction with Minimal Assumptions: Black-Box and Constant-Round
基于最小假设的后量子可模拟提取:黑盒和恒定轮次Nai-Hui Chia, Kai-Min Chung, Xiao Liang, Takashi Yamakawa
Rice University, Academia Sinica, Stony Brook University, NTT Corporation
Rice 大学,中国科学院,石溪大学,NTT 公司 -
Snapshot-Oblivious RAMs: Sub-Logarithmic Efficiency for Short Transcripts
快照 oblivious RAM:短摘要的次对数效率Yang Du, Daniel Genkin, Paul Grubbs
杨杜,丹尼尔·根金,保罗·格раб斯
University of Michigan, Georgia Tech
密歇根大学,佐治亚理工学院 -
Parallel Repetition of $(k_1,\dots,k_{\mu})$-Special-Sound Multi-Round Interactive Proofs
$(k_1,\dots,k_{\mu})$-特殊 sound 多轮交互证明的并行重复Thomas Attema, Serge Fehr
托马斯·阿特玛,塞尔日·费尔
CWI; Leiden University; TNO, CWI; Leiden University
CWI;莱顿大学;TNO,CWI;莱顿大学 -
SoftSpokenOT: Quieter OT Extension From Small-Field Silent VOLE in the Minicrypt Model
SoftSpokenOT:源自小域静默 VOLE 在 Minicrypt 模型中的更安静 OT 扩展Lawrence Roy 劳伦斯·罗伊
Oregon State University 俄勒冈州立大学 -
A New Approach to Efficient Non-Malleable Zero-Knowledge
一种高效非可塑零知识的新方法Allen Kim, Xiao Liang, Omkant Pandey
艾伦·金,梁晓,奥坎特·潘迪
Stony Brook University 石溪大学 -
Time-Space Tradeoffs for Sponge Hashing: Attacks and Limitations for Short Collisions
海绵哈希的时间空间权衡:针对短碰撞的攻击和局限性Cody Freitag, Ashrujit Ghoshal, Ilan Komargodski
科迪·弗雷德里希特,阿什鲁吉特·戈沙尔,伊兰·科马戈德斯基
Cornell Tech and NTT Research, University of Washington, Hebrew University and NTT Research
康奈尔科技和 NTT 研究,华盛顿大学,希伯来大学和 NTT 研究 -
To Label, or Not To Label (in Generic Groups)
在通用组中标记或不标记Mark Zhandry
NTT Research & Princeton University -
Authenticated garbling from simple correlations
基于简单相关性的认证混淆Samuel Dittmer, Yuval Ishai, Steve Lu, Rafail Ostrovsky
Samuel Dittmer,Yuval Ishai,Steve Lu,Rafail Ostrovsky
Stealth Software Technologies, Inc., Technion, UCLA
Stealth Software Technologies, Inc.,Technion,UCLA -
Public-Key Watermarking Schemes for Pseudorandom Functions
伪随机函数的公钥水印方案Rupeng Yang, Zuoxia Yu, Man Ho Au, Willy Susilo
Department of Computer Science, The University of Hong Kong; Institute of Cybersecurity and Cryptology, School of Computing and Information Technology, University of Wollongong., Department of Computer Science, The University of Hong Kong., Institute of Cybersecurity and Cryptology, School of Computing and Information Technology, University of Wollongong.
香港大学计算机科学系;伍伦贡大学计算与信息技术学院网络与密码学研究所;香港大学计算机科学系;伍伦贡大学计算与信息技术学院网络与密码学研究所 -
Improving Support-Minors rank attacks: applications to GeMSS and Rainbow
提升支持-小数排名攻击:应用于 GeMSS 和 RainbowPierre Briaud, Javier Verbel, Daniel Smith--Tone, Ray Perlner, Daniel Cabarcas, John Baena
皮埃尔·布里奥,哈维尔·韦贝尔,丹尼尔·史密斯-通,雷·珀尔纳,丹尼尔·卡巴卡斯,约翰·贝纳
Inria Paris - Sorbonne Université, Cryptography Research Centre, Technology Innovation Institute, National Institute of Standards and Technology - University of Louisville, National Institute of Standards and Technology, Universidad Nacional de Colombia
Inria 巴黎-索邦大学,密码学研究中心,技术创新研究所,美国国家标准与技术研究院-路易斯维尔大学,美国国家标准与技术研究院,哥伦比亚国立大学 -
On the Impossibility of Key Agreements from Quantum Random Oracles
量子随机预言源中密钥协议不可能性的探讨Per Austrin, Hao Chung, Kai-Min Chung, Shiuan Fu, Yao-Ting Lin, Mohammad Mahmoody
Per Austrin,Hao Chung,Kai-Min Chung,Shiuan Fu,Yao-Ting Lin,Mohammad Mahmoody
KTH Royal Institute of Technology in Stockholm, Carnegie Mellon University, Academia Sinica, University of Virginia
斯德哥尔摩皇家理工学院,卡内基梅隆大学,中国科学院,弗吉尼亚大学 -
Multi-Input Attribute Based Encryption and Predicate Encryption
多输入属性加密和谓词加密Shweta Agrawal, Anshu Yadav, Shota Yamada
Shweta Agrawal,Anshu Yadav,Shota Yamada
IIT Madras, AIST 印度理工学院马德拉斯分校,日本产业技术综合研究所 -
Differential Cryptanalysis in the Fixed-Key Model
固定密钥模型下的差分密码分析Tim Beyne, Vincent Rijmen
imec-COSIC, ESAT, KU Leuven
imec-COSIC, ESAT, 鲁汶大学 -
Gossiping for Communication-Efficient Broadcast
广播中的窃窃私语以实现通信高效的广播Georgios Tsimos, Julian Loss, Charalampos Papamanthou
乔治奥斯·蒂莫斯,朱利安·洛斯,查拉马波斯·帕帕马努索
University of Maryland, College Park, CISPA Helmholtz Center for Information Security, Yale University
马里兰大学帕克分校,CISPA 亥姆霍兹信息安全中心,耶鲁大学 -
MuSig-L: Lattice-Based Multi-Signature With Single-Round Online Phase
MuSig-L:基于格的单一签名多签名方案,具有单轮在线阶段Cecilia Boschini, Akira Takahashi, Mehdi Tibouchi
塞西莉亚·博希尼,赤坂昭,梅迪·蒂布基
Technion and Reichman University, Aarhus University, NTT Corporation
以色列理工学院和雷克曼大学,奥尔堡大学,日本电报电话公司 -
Orion: Zero Knowledge Proof with Linear Prover Time
Orion:线性证明者时间的零知识证明Tiancheng Xie, Yupeng Zhang, Dawn Song
UC Berkeley, Texas A&M University
加州大学伯克利分校,德克萨斯 A&M 大学 -
Short Leakage Resilient and Non-malleable Secret Sharing Schemes
抗短时泄露且非可塑的秘密共享方案Nishanth Chandran, Bhavana Kanukurthi, Sai Lakshmi Bhavana Obbattu, Sruthi Sekar
Microsoft Research, India, Indian Institute of Science, UC Berkeley
微软研究院,印度,印度科学学院,加州大学伯克利分校 -
A New Framework For More Efficient Round-Optimal Lattice-Based (Partially) Blind Signature via Trapdoor Sampling
一种更高效的全局最优格基(部分)盲签名框架通过陷门采样Shuichi Katsumata, Rafael del Pino
菅田修一,拉斐尔·德尔·皮诺
AIST, Japan and PQShield Ltd., U.K., PQShield SAS, France
日本 AIST 和英国 PQShield Ltd.,法国 PQShield SAS -
(Nondeterministic) Hardness vs. Non-Malleability
(非确定性) 困难性 vs. 非陷门性Marshall Ball, Dana Dachman-Soled, Julian Loss
马歇尔·鲍尔,达娜·达赫曼-索尔德,朱利安·洛斯
New York University, University of Maryland, CISPA
纽约大学,马里兰大学,CISPA -
Nova: Recursive Zero-Knowledge Arguments from Folding Schemes
Nova:基于折叠方案递归零知识论证Abhiram Kothapalli, Srinath Setty, Ioanna Tzialla
Abhiram Kothapalli,Srinath Setty,Ioanna Tzialla
Carnegie Mellon University, Microsoft Research, New York University
卡内基梅隆大学,微软研究院,纽约大学 -
Superposition Meet-in-the-Middle Attacks: Updates on Fundamental Security of AES-like Hashing
叠加中间相遇攻击:AES 类哈希函数基本安全性的最新进展Zhenzhen Bao, Jian Guo, Danping Shi, Yi Tu
School of Physical and Mathematical Sciences, Nanyang Technological University, Singapore; Institute for Network Sciences and Cyberspace, BNRist, Tsinghua University, Beijing, China, School of Physical and Mathematical Sciences, Nanyang Technological University, Singapore, State Key Laboratory of Information Security, Institute of Information Engineering, Chinese Academy of Sciences, Beijing, China; School of Cyber Security, University of Chinese Academy of Sciences, Beijing, China
新加坡南洋理工大学物理与数学科学学院;清华大学网络科学与网络空间研究院 BNRist,北京,中国;新加坡南洋理工大学物理与数学科学学院,中国科学院信息安全国家重点实验室,信息工程研究所,北京,中国;中国科学院大学网络安全学院,北京,中国 -
Universally Composable End-to-End Secure Messaging
通用可组合端到端安全消息传递Ran Canetti, Palak Jain, Marika Swanberg, Mayank Varia
Boston University 波士顿大学 -
Sharing Transformation and Dishonest Majority MPC with Packed Secret Sharing
基于打包秘密共享的转换与不诚实多数 MPCVipul Goyal, Antigoni Polychroniadou, Yifan Song
CMU and NTT Research, J.P. Morgan AI Research, Carnegie Mellon University
卡内基梅隆大学和 NTT 研究,摩根大通人工智能研究,卡内基梅隆大学 -
Block-Cipher-Based Tree Hashing
基于分块密码的树形哈希Aldo Gunsing
Radboud University 鲁汶大学 -
Le Mans: Dynamic and Fluid MPC for Dishonest Majority
勒芒:针对不诚实多数的动态和流式 MPCRahul Rachuri, Peter Scholl
拉胡尔·拉丘里,彼得·朔尔
Aarhus University 奥尔堡大学 -
Programmable Distributed Point Functions
可编程分布式点函数Elette Boyle, Niv Gilboa, Yuval Ishai, Victor I. Kolobov
埃莱特·博伊尔,尼夫·吉尔博亚,尤瓦尔·伊沙伊,维克多·I·科洛博夫
IDC Herzliya & NTT Research, Ben-Gurion University, Technion
IDC 赫兹利亚 & NTT 研究,本-古里翁大学,Technion -
Tight Bounds on the Randomness Complexity of Secure Multiparty Computation
安全多方计算中随机性复杂度的严格界限Vipul Goyal, Yuval Ishai, Yifan Song
CMU and NTT Research, Technion, Carnegie Mellon University
卡内基梅隆大学和 NTT 研究,Technion,卡内基梅隆大学 -
Securing Approximate Homomorphic Encryption using Differential Privacy
使用差分隐私保护近似同态加密Baiyu Li, Daniele Micciancio, Mark Schultz, Jessica Sorrell
李百雨,Daniele Micciancio,Mark Schultz,Jessica Sorrell
Google, University of California San Diego
谷歌,加州大学圣地亚哥分校 -
Two-Round MPC without Round Collapsing Revisited -- Towards Efficient Malicious Protocols
无回合折叠的双回合 MPC——迈向高效恶意协议Huijia Lin, Tianren Liu
University of Washington, Peking University
华盛顿大学,北京大学 -
Tight Preimage Resistance of the Sponge Construction
海绵结构的紧密原像抗性Charlotte Lefevre, Bart Mennink
Radboud University 鲁汶大学 -
Verifiable Relation Sharing and Multi-Verifier Zero-Knowledge in Two Rounds: Trading NIZKs with Honest Majority
两轮可验证关系共享与多验证器零知识:用诚实多数交换 NIZKBenny Applebaum, Eliran Kachlon, Arpita Patra
Tel-Aviv University, Indian Institute of Science
特拉维夫大学,印度科学理工学院 -
Succinct Interactive Oracle Proofs: Applications and Limitations
简洁交互预言机证明:应用与局限性Shafik Nassar, Ron Rothblum
沙菲克·纳萨尔,罗恩·罗特布卢姆
Technion -
Overloading the Nonce: Rugged PRPs, Nonce-Set AEAD, and Order-Resilient Channels
重载随机数:坚固的伪随机置换、随机数集 AEAD 和抗序信道Jean Paul Degabriele, Vukašin Karadžić
Technology Innovation Institute, TU Darmstadt
技术创新研究所,达姆施塔特工业大学 -
CHIP and CRISP: Protecting All Parties Against Compromise through Identity-Binding PAKEs
芯片和 crisp:通过身份绑定 PAKE 保护所有各方免受妥协Cas Cremers, Moni Naor, Shahar Paz, Eyal Ronen
卡斯·克莱默斯,莫尼·诺尔,沙哈尔·帕兹,伊拉尔·罗恩
CISPA Helmholtz Center for Information Security, Weizmann Institute of Science, Tel Aviv University
CISPA 赫尔姆霍茨信息安全中心,魏茨曼科学研究所,特拉维夫大学 -
Shorter Hash-and-Sign Lattice-Based Signatures
更短的哈希和签名格基签名Thomas Espitau, Mehdi Tibouchi, Alexandre Wallet, Yang Yu
托马斯·埃斯皮托,梅迪·蒂布希,亚历山大·瓦莱特,杨宇
NTT Corporation, IRISA; Univ Rennes 1; Inria, Bretagne-Atlantique Center, Rennes, BNRist, Tsinghua University; National Financial Cryptography Research Center, Beijing, China
NTT 公司,IRISA;雷恩第一大学;Inria,布列塔尼-大西洋中心,雷恩,BNRist,清华大学;中国国家金融密码研究中心,北京,中国 -
Password-Authenticated Key Exchange from Group Actions
基于群作用的密码认证密钥交换Michel Abdalla, Thorsten Eisenhofer, Eike Kiltz, Sabrina Kunzweiler, Doreen Riepel
米歇尔·阿布达拉,托斯顿·艾森霍弗,艾克·基尔茨,萨布丽娜·昆茨维勒,多琳·里佩尔
DFINITY (Zürich, Switzerland), Ruhr-Universität Bochum (Bochum, Germany)
DFINITY(瑞士苏黎世),鲁尔大学波鸿(德国波鸿) -
Practical Sublinear Proofs for R1CS from Lattices
基于格的 R1CS 实用次线性证明Ngoc Khanh Nguyen, Gregor Seiler
Ngoc Khanh Nguyen,Gregor Seiler
IBM Research Europe and ETH Zurich, IBM Research Europe
IBM 欧洲研究院和苏黎世联邦理工学院,IBM 欧洲研究院 -
On the Feasibility of Unclonable Encryption and, More
关于不可克隆加密的可行性,以及Prabhanjan Ananth, Fatih Kaleoglu, Xingjian Li, Qipeng Liu, Mark Zhandry
UCSB, Tsinghua University, Simons Institute for the Theory of Computing, NTT Research & Princeton University
加州大学圣芭芭拉分校,清华大学,计算理论西蒙斯研究所,NTT 研究,普林斯顿大学 -
Augmented Random Oracles
增强随机预言机Mark Zhandry
NTT Research & Princeton University -
Simon's Algorithm and Symmetric Crypto: Generalizations and Automatized Applications
西蒙算法和对称密码学:推广和自动化应用Federico Canale, Gregor Leander, Lukas Stennes
Federico Canale,Gregor Leander,Lukas Stennes
Ruhr University Bochum 鲁尔大学波鸿 -
Moz$\mathbb{Z}_{2^k}$zarella: Efficient Vector-OLE and Zero-Knowledge Proofs Over $\mathbb{Z}_{2^k}$
Moz$\mathbb{Z}_{2^k}$zarella:基于$\mathbb{Z}_{2^k}$的高效向量 OLE 和零知识证明Carsten Baum, Lennart Braun, Alexander Munch-Hansen, Peter Scholl
Carsten Baum,Lennart Braun,Alexander Munch-Hansen,Peter Scholl
Aarhus University 奥尔堡大学 -
Faster Sounder Succinct Arguments and IOPs
更快的声纳简洁论证和 IOPsJustin Holmgren, Ron Rothblum
贾斯汀·霍姆格林,罗恩·罗特布鲁姆
NTT Research, Technion NTT 研究,Technion -
Semi-Quantum Tokenized Signatures
半量子标记签名Omri Shmueli
Tel Aviv University 特拉维夫大学 -
Ofelimos: Combinatorial Optimization via Proof-of-Useful-Work
Ofelimos:通过有用工作证明的组合优化Matthias Fitzi, Aggelos Kiayias, Giorgos Panagiotakos, Alexander Russell
马蒂亚斯·菲特齐,阿格洛斯·基亚亚斯,乔治斯·帕纳约塔科斯,亚历山大·拉塞尔
IOHK, University of Edinburgh and IOHK, University of Connecticut and IOHK
IOHK,爱丁堡大学和 IOHK,康涅狄格大学以及 IOHK -
Succinct Classical Verification of Quantum Computation
量子计算的简洁经典验证James Bartusek, Yael Tauman Kalai, Alex Lombardi, Fermi Ma, Giulio Malavolta, Vinod Vaikuntanathan, Thomas Vidick, Lisa Yang
詹姆斯·巴图塞克,亚埃尔·塔曼·卡莱,亚历克斯·隆巴迪,费米·马,朱利奥·马拉沃尔塔,维诺德·瓦库坦塔南,托马斯·维迪克,丽莎·杨
UC Berkeley, Microsoft Research and MIT, MIT, Simons Institute and UC Berkeley, Max Planck Institute for Security and Privacy, Caltech
加州大学伯克利分校、微软研究院和麻省理工学院、麻省理工学院、西蒙斯研究所和加州大学伯克利分校、马克斯·普朗克安全与隐私研究所、加州理工学院 -
Quadratic Multiparty Randomized Encodings Beyond Honest Majority and Their Applications
超越诚实多数的二次多方随机编码及其应用Benny Applebaum, Yuval Ishai, Or Karni, Arpita Patra
本尼·阿普勒鲍姆、尤瓦尔·伊沙伊、奥·卡尼、阿普里塔·帕特拉
Tel-Aviv University, Technion, Indian Institute of Science, Bangalore
特拉维夫大学、以色列理工学院、印度科学理工学院、班加罗尔 -
Correlated Pseudorandomness from Expand-Accumulate Codes
相关伪随机性来自扩展累加码Elette Boyle, Geoffroy Couteau, Niv Gilboa, Yuval Ishai, Lisa Kohl, Nicolas Resch, Peter Scholl
IDC Herzliya & NTT Research, CNRS, IRIF, Université de Paris, Ben-Gurion University, Technion, CWI, Aarhus University -
On the Insider Security of MLS
关于 MLS 的内部安全Joël Alwen, Daniel Jost, Marta Mularczyk
Joël Alwen,Daniel Jost,Marta Mularczyk
AWS Wickr, New York University
AWS Wickr,纽约大学 -
Sustained Space and Cumulative Complexity Trade-offs for Data-Dependent Memory-Hard Functions
针对数据相关内存密集型函数的持续空间与累积复杂度权衡Jeremiah Blocki, Blake Holman
Jeremiah Blocki,Blake Holman
Purdue University 普渡大学 -
Dynamic Local Searchable Symmetric Encryption
动态本地可搜索对称加密Brice Minaud, Michael Reichle
布里塞·米诺、迈克尔·莱希勒
Inria and ENS, Paris
法国巴黎英 RIA 和高等师范学院 -
Simplified MITM Modeling for Permutations: New (Quantum) Attacks
对置换的简化 MITM 建模:新的(量子)攻击André Schrottenloher, Marc Stevens
安德烈·施罗滕洛赫, 马克·史蒂文斯
Cryptology Group, CWI 密码学组,CWI -
Time-Space Lower Bounds for Finding Collisions in Merkle-Damgard Hash Functions
在 Merkle-Damgard 哈希函数中寻找碰撞的时间空间下界Akshima, Siyao Guo, Qipeng Liu
University of Chicago, NYU Shanghai, Simons Institute for the Theory of Computing
芝加哥大学,纽约大学上海分校,西蒙斯理论计算研究所 -
Better than Advertised Security for Non-Interactive Threshold Signatures
非交互式阈值签名的广告宣传之外的安全性Mihir Bellare, Elizabeth Crites, Chelsea Komlo, Mary Maller, Stefano Tessaro, Chenzhi Zhu
Mihir Bellare,Elizabeth Crites,Chelsea Komlo,Mary Maller,Stefano Tessaro,Chenzhi Zhu
University of California San Diego, The University of Edinburgh, University of Waterloo, Ethereum Foundation, University of Washington
加州大学圣地亚哥分校,爱丁堡大学,滑铁卢大学,以太坊基金会,华盛顿大学 -
Structure-Aware Private Set Intersection, With Applications to Fuzzy Matching
结构感知隐私集合交集,及其在模糊匹配中的应用Gayathri Garimella, Mike Rosulek, Jaspal Singh
盖亚特里·加里梅拉,迈克·罗苏莱克,贾斯帕尔·辛格
Oregon State University 俄勒冈州立大学 -
Secret Can Be Public: Low-Memory AEAD Mode for High-Order Masking
密钥可公开:用于高阶掩码的低内存 AEAD 模式Yusuke Naito, Yu Sasaki, Takeshi Sugawara
内藤佑介,佐佐木裕,菅原健司
Mitsubishi Electric Corporation, NTT Social Informatics Laboratories, The University of Electro-Communications
三菱电机株式会社,NTT 社会信息研究所,电波通信大学 -
Partial Key Exposure Attacks on BIKE, Rainbow and NTRU
针对 BIKE、Rainbow 和 NTRU 的部分密钥暴露攻击Andre Esser, Alexander May, Javier Verbel, Weiqiang Wen
安德烈·埃塞尔,亚历山大·梅,哈维尔·韦贝尔,温伟强
Technology Innovation Institute, UAE, Ruhr University Bochum, Germany, LTCI, Telecom Paris, Institut Polytechnique de Paris, France
阿联酋技术创新研究所,德国鲁尔大学波鸿分校,法国 LTCI,电信巴黎高等理工学院,巴黎综合理工学院 -
Certified Everlasting Zero-Knowledge Proof for QMA
QMA 的认证永续零知识证明Taiga Hiroka, Tomoyuki Morimae, Ryo Nishimaki, Takashi Yamakawa
Kyoto University, NTT Corporation
京都大学,NTT 公司 -
The Gap Is Sensitive to Size of Preimages: Collapsing Property Doesn't Go Beyond Quantum Collision-Resistance for Preimages Bounded Hash Functions.
差距对前映像的大小敏感:压缩属性不会超出对前映像有界哈希函数的量子碰撞抗性。Shujiao Cao, Rui Xue
State Key Laboratory of Information Security, Institute of Information Engineering, Chinese Academy of Sciences
信息安全国家重点实验室,中国科学院信息工程研究所 -
Collision-Resistance from Multi-Collision-Resistance
从多碰撞抗性到碰撞抗性Ron D. Rothblum, Prashant Nalini Vasudevan
Technion, Israel, National University of Singapore
以色列理工学院,新加坡国立大学 -
Formalizing Delayed Adaptive Corruptions and the Security of Flooding Networks
形式化延迟自适应损坏及洪泛网络的安全性Christian Matt, Jesper Buus Nielsen, Søren Eller Thomsen
Concordium, Aarhus University
Concordium,奥尔堡大学 -
Public Randomness Extraction with Ephemeral Roles and Worst-Case Corruptions
基于临时角色和最坏情况损坏的公共随机性提取Jesper Buus Nielsen, João Ribeiro, Maciej Obremski
Jesper Buus Nielsen,João Ribeiro,Maciej Obremski
Aarhus University, Carnegie Mellon University, National University of Singapore
奥尔堡大学,卡内基梅隆大学,新加坡国立大学

转载自:https://crypto.iacr.org/2022/acceptedpapers.php
浙公网安备 33010602011771号