Periodic Reporting for period 1 - FTRC (Foundations of Timed-Release Cryptography)
Período documentado: 2023-02-01 hasta 2025-07-31
Objective I: Computational Landscape
-- Analyzing the Power and Limitations of ML-Based Techniques in Cryptography: In our paper "Is ML-Based Cryptanalysis Inherently Limited? Simulating Cryptographic Adversaries via Gradient-Based Methods", we investigated the capabilities of machine learning methods (specifically, of gradient-based methods which underlie deep neural networks) in cryptography. Despite their seemingly restricted access to data samples, our results demonstrate that gradient-based ML methods can effectively simulate sample-based adversaries with near-optimal overhead. This suggests that such ML-based techniques are not inherently limited compared to traditional approaches, opening up new avenues for exploring sequential average-case hardness based on the computational properties of deep neural networks. This work lays the groundwork for further investigation into the potential of ML-based methods for constructing and analyzing timed-release cryptographic primitives.
Objective II: Primitive Building Blocks
-- Enhancing the Security of Schnorr Identification and Signatures: Our work "Tighter Security for Schnorr Identification and Signatures: A High-Moment Forking Lemma for Σ-Protocols" further strengthens the foundations of timed-release cryptography by providing tighter security proofs for Schnorr identification and signature schemes. By introducing a high-moment approach, we overcome the square-root barrier in security proofs, establishing stronger guarantees based on the hardness of the discrete logarithm problem. This improvement is crucial as Schnorr's schemes are widely used in cryptographic protocols, including those relevant to timed-release applications.
-- Improving the Concrete Security of Multi-Signatures: In our paper "An Explicit High-Moment Forking Lemma and its Applications to the Concrete Security of Multi-Signatures", we refined our high-moment approach and introduced a novel stand-alone forking lemma that enables us to derive significantly tighter security bounds for multi-signature schemes, such as BN and BLS. These schemes are fundamental for realizing timed-release functionalities in blockchains, and our work strengthens their security guarantees by providing more precise bounds based on the hardness of their underlying computational problems.
-- Developing Secure Batch Knowledge Proofs: In our paper "Rogue-Instance Security for Batch Knowledge Proofs", we introduced a new security notion called rogue-instance security for batch knowledge proofs. This notion protects against malicious provers who attempt to forge proofs for related instances without possessing the necessary knowledge. We also presented a highly efficient construction of a batch proof-of-knowledge protocol for algebraic Σ-protocols, including Schnorr's protocol, with improved security bounds. This work enhances the security and efficiency of batch knowledge proofs, essential components in various timed-release applications.
Objective III: Concrete Constructions
-- Constructing Efficient and Reusable Multi-Signatures: In our paper "From One-Time to Two-Round Reusable Multi-Signatures without Nested Forking", we presented new constructions of multi-signature schemes with improved efficiency and security guarantees. We introduced a one-time unforgeability notion and constructed a scheme based on ring-homomorphic one-way functions, admitting efficient instantiations from the DLOG and RSA assumptions. We also developed a two-round single-set unforgeable scheme with compact signatures. These constructions contribute to the practical deployment of timed-release mechanisms in blockchain applications.
-- Developing Non-Malleable Vector Commitments: In our paper "Non-malleable Vector Commitments via Local Equivocability", we focused on enhancing the security of vector commitments, which are crucial for various timed-release applications. We introduced a framework for capturing the non-malleability of vector commitments and presented a construction that transforms any standard vector commitment into a non-malleable one. This construction is based on a new primitive called locally-equivocable commitments with all-but-one binding, which is conceptually simpler and more efficient than existing building blocks for non-malleable zero-knowledge sets. This work strengthens the security guarantees of vector commitments, making them suitable for applications requiring strong non-malleability properties.
-- Pioneering the Theoretical Foundations of ML in Cryptography: Our work on ML-based techniques is a pioneering effort in establishing a theoretical framework for analyzing the power and limitations of machine learning techniques in cryptography. This research breaks new ground by formally comparing traditional and ML-based approaches, providing valuable insights into their capabilities and potential. This can be considered a breakthrough in its contribution to a deeper understanding of the role of machine learning in cryptography.
-- Strengthening the Security of Multi-Signatures: Our research on multi-Signatures significantly advances the state-of-the-art in analyzing such schemes. By developing a novel forking lemma and applying it to derive tighter security bounds, we have strengthened the security guarantees of these crucial building blocks for timed-release applications. This achievement represents a notable advancement in the theoretical foundations of multi-signatures, with direct implications for their practical deployment in blockchain and other settings.
These breakthroughs highlight the FTRC project's potential for driving innovation and pushing the boundaries of knowledge in timed-release cryptography.