Skip to main content
Przejdź do strony domowej Komisji Europejskiej (odnośnik otworzy się w nowym oknie)
polski polski
CORDIS - Wyniki badań wspieranych przez UE
CORDIS

Next Generation Laconic Cryptography

Periodic Reporting for period 1 - LACONIC (Next Generation Laconic Cryptography)

Okres sprawozdawczy: 2022-07-01 do 2024-12-31

Communication efficiency is a pivotal challenge in cryptography, especially as modern distributed
computing techniques handle large data volumes and rely on minimizing data exchange. Classical
cryptographic protocols for secure distributed computation often lead to excessive communication
blow-ups. Laconic cryptography, a developing paradigm, aims to create protocols for complex tasks
with minimal interaction and sub-linear communication complexity. Efficient laconic protocols could
protect modern data-driven computing techniques. Early results in laconic cryptography have not only
showcased the potential of this paradigm but have also resolved several longstanding cryptographic
challenges, such as enabling identity-based encryption from weak assumptions.
The field currently faces two significant challenges: (a) existing constructions use inherently
inefficient techniques, and (b) the most sophisticated forms of laconic cryptography depend on very
specific assumptions, risking obsolescence with any major cryptanalytic advance.
This project aims to advance the field by addressing these challenges through a program with three
main objectives: (i) develop new tools and mechanisms for compact cryptographic primitives, (ii)
design efficient protocols for advanced laconic functionalities that avoid inefficient techniques and
broaden the base of assumptions, and (iii) strengthen the conceptual link between laconic cryptography
and cryptographically secure obfuscation, fostering the exchange of new techniques and ideas between
these areas.
This report summarizes significant publications from our project, focusing on advancements in cryptographic primitive design to achieve optimal rates, advanced security guarantees, and practical efficiency.

Objective 1: New Compactness Tools

We have notably advanced cryptographic primitives that achieve optimal rates and security. Our focus areas were incompressible encryption, statistical sender privacy in oblivious transfer (OT), and advanced hashing techniques.

Incompressible Encryption:
We pioneered the first incompressible encryption scheme with an optimal rate under standard assumptions like the Learning with Errors (LWE) and Decisional Residuosity (DCR) problems [BDD22]. This encryption enhances security against mass surveillance by ensuring encrypted messages remain secure even if a small fraction of ciphertext is forgotten by an adversary. This scheme is efficient for large data volumes and addresses the limitations of previous schemes that had poor ciphertext rates or relied on strong assumptions.

Statistical Sender Privacy in Oblivious Transfer (OT):
We developed a new SSP OT construction based on Decisional Diffie-Hellman (DDH) and Learning Parity with Noise (LPN) assumptions [BDS23], achieving asymptotically optimal amortized communication complexity. This represents a significant enhancement over previous methods that required computationally intensive Fully Homomorphic Encryption (FHE).

Advanced Hashing Techniques:
We made breakthroughs with correlation intractability, providing a lower complexity bound for constructing correlation intractable hash functions and developing a new construction of somewhere statistically binding (SSB) hashing [BDSZ24]. This new hashing achieves a rate-1 BARG and RAM succinct non-interactive arguments (SNARG) with partial input soundness.

Two-Round Secure Batch Oblivious Transfer:
We tackled securing two-round protocols with minimal communication, introducing a batch OT protocol that is secure against malicious adversaries with near-optimal communication costs [BDS24].

Stealth Addresses:
We formalized stealth address mechanisms for private payments in blockchain-based cryptocurrencies, introducing SPIRIT, an efficient lattice-based stealth signature scheme with additional features like fuzzy tracking [PTDH23].

t-out-of-n Distributed Signatures:
We introduced a new construction specifically designed for applications with a small number of signers, overcoming efficiency issues of previous constructions [ADP24].

Objective 2: Advanced Laconic Functionalities

Laconic cryptography, allowing sublinear communication complexity, has been a key area of focus. We've made substantial progress in designing cryptographic systems that balance advanced security requirements with optimal performance.

Identity-Based Encryption (IBE):
We introduced big-key Identity-Based Encryption (bk-IBE) [DGSW22], enhancing security by facilitating large master secret keys while keeping user-specific keys small and portable.

Laconic Function Evaluation (LFE):
We presented the first LFE scheme for Turing machines with optimal parameters [DGM22], based on indistinguishability obfuscation and statistically binding hash functions, enabling advanced applications like non-interactive zero-knowledge (NIZK) proofs.

Laconic Encryption:
We demonstrated that laconic encryption does not require non-black-box techniques, introducing a practical black-box construction based on the LWE assumption [DKLLMR23].

Objective 3: Laconism and Obfuscation

Our work in witness encryption and obfuscation led to the development of Signature-Based Witness Encryption (SWE), enabling secure message encryption for future decryption [DHMW23]. We also addressed reducing ciphertext size in SWE schemes, achieving a sub-linear relationship between ciphertext size and the number of verification keys [ADMSW24].

Conclusion These publications have expanded the set of techniques for designing laconic cryptography protocols and introduced new research questions, particularly concerning the use of these techniques in threshold cryptography.
Our novel black-box construction of laconic encryption in [DKLMMR23] has a significant potential
for generating a practical impact. This scheme can be used to construct a practically efficient
registration-based encryption scheme and has already attracted the interest of the standardizationbody
NIST. In fact, I was invited to present both the area of laconic cryptography and this scheme in
particular at a NIST seminar ( https://csrc.nist.gov/presentations/2024/crclub-2024-03-06 ).
Furthermore, in terms of public outreach, Nico Döttling, Giulio Malavolta and Sanjam
Garg organised a workshop on theory and practice of laconic cryptography ( https://
laconiccryptography.github.io/2024/ ), which received a strongly positive feedback from the
participants.
Moja broszura 0 0