Dates are inconsistent

Dates are inconsistent

1915 results sorted by ID

2025/2174 (PDF) Last updated: 2025-12-03
LIME: High-Performance Private Inference with Lightweight Model and Batch Encryption
Huan-Chih Wang, Ja-Ling Wu
Applications

The rapid pace of artificial intelligence (AI) and machine learning techniques has necessitated the development of large-scale models that rely on energy-intensive data centers, thereby raising environmental sustainability. Simultaneously, the increasing significance of privacy rights has led to the emergence of Privacy-Preserving Machine Learning (PPML) technologies, which aim to ensure data confidentiality. Although homomorphic encryption (HE) facilitates computations on encrypted data, it...

2025/2173 (PDF) Last updated: 2025-12-01
Systems Security Foundations for Agentic Computing
Mihai Christodorescu, Earlence Fernandes, Ashish Hooda, Somesh Jha, Johann Rehberger, Khawaja Shams
Applications

This paper articulates short- and long-term research problems in AI agent security and privacy, using the lens of computer systems security. This approach examines end-to-end security properties of entire systems, rather than AI models in isolation. While we recognize that hardening a single model is useful, it is important to realize that it is often insufficient. By way of an analogy, creating a model that is always helpful and harmless is akin to creating software that is always helpful...

2025/2161 (PDF) Last updated: 2025-11-28
Attacks and Remedies for Randomness in AI: Cryptanalysis of PHILOX and THREEFRY
Jens Alich, Thomas Eisenbarth, Hossein Hadipour, Gregor Leander, Felix Mächtle, Yevhen Perehuda, Shahram Rasoolzadeh, Jonas Sander, Cihangir Tezcan
Applications

In this work, we address the critical yet understudied question of the security of the most widely deployed pseudorandom number generators (PRNGs) in AI applications. We show that these generators are vulnerable to practical and low-cost attacks. With this in mind, we conduct an extensive survey of randomness usage in current applications to understand the efficiency requirements imposed in practice. Finally, we present a cryptographically secure and well-understood alternative, which has a...

2025/2131 (PDF) Last updated: 2025-11-24
Persistent BitTorrent Trackers
François-Xavier Wicht, Zhengwei Tong, Shunfan Zhou, Hang Yin, Aviv Yaish
Applications

Private BitTorrent trackers enforce upload-to-download ratios to prevent free-riding, but suffer from three critical weaknesses: reputation cannot move between trackers, centralized servers create single points of failure, and upload statistics are self-reported and unverifiable. When a tracker shuts down (whether by operator choice, technical failure, or legal action) users lose their contribution history and cannot prove their standing to new communities. We address these problems by...

2025/2126 (PDF) Last updated: 2025-11-20
DPaaS: Improving Decentralization by Removing Relays in Ethereum PBS
Chenyang Liu, Ittai Abraham, Matthew Lentz, Kartik Nayak
Applications

Proposer-Builder Separation (PBS) in Ethereum improves decentralization and scalability by offloading block construction to specialized builders. In practice, MEV-Boost implements PBS via a side-car protocol with trusted relays between proposers and builders, resulting in increased centralization as well as security (e.g., block stealing) and performance concerns. We propose Decentralized Proposer-as-a-Service (DPaaS), a deployable architecture that eliminates centralized relays while...

2025/2120 (PDF) Last updated: 2025-11-22
Language-Agnostic Detection of Computation-Constraint Inconsistencies in ZKP Programs via Value Inference
Arman Kolozyan, Bram Vandenbogaerde, Janwillem Swalens, Lode Hoste, Stefanos Chaliasos, Coen De Roover
Applications

Zero-knowledge proofs (ZKPs) allow a prover to convince a verifier of a statement's truth without revealing any other information. In recent years, ZKPs have matured into a practical technology underpinning major applications. However, implementing ZKP programs remains challenging, as they operate over arithmetic circuits that encode the logic of both the prover and the verifier. Therefore, developers must not only express the computations for generating proofs, but also explicitly specify...

2025/2106 (PDF) Last updated: 2025-11-17
SoK: Blockchain Oracles Between Theory and Practice
Colin Finkbeiner, Ghada Almashaqbeh
Applications

Smart contract-based decentralized applications (dApps) have become an ever-growing way to facilitate complex on-chain operations. Oracle services strengthened this trend by enabling dApps to access real-world data and respond to events happening outside the blockchain ecosystem. A large number of academic and industrial oracle solutions have emerged, capturing various designs, capabilities, and security assumptions/guarantees. This rapid development makes it challenging to comprehend the...

2025/2105 (PDF) Last updated: 2025-11-25
HRA-Secure Puncturable Attribute-Based Proxy Re-Encryption from Lattices for Secure Cloud Sharing
Tianqiao Zhang, Mingming Jiang, Fucai Luo, Yuyan Guo, Jinqiu Hou
Applications

With the rapid advancement of cloud computing technology, outsourcing massive datasets to cloud servers has become a prominent trend, making secure and efficient data sharing mechanisms a critical requirement. Attribute-based proxy re-encryption (ABPRE) has emerged as an ideal solution due to its support for fine-grained, one-to-many access control and robust ciphertext transformation capabilities. However, existing ABPRE schemes still exhibit shortcomings in addressing forward security...

2025/2098 (PDF) Last updated: 2025-11-14
Optical computing of zero-knowledge proof with single-pixel imaging
Wei Huang, Shuming Jiao, Huichang Guan, Huisi Miao, Chao Wang
Applications

Optical computing has garnered significant attention in recent years due to its high-speed parallel processing and low power consumption capabilities. It has the potential to replace traditional electronic components and systems for various computation tasks. Among these applications, leveraging optical techniques to address information security issues has emerged as a critical research topic. However, current attempts are predominantly focused on areas such as image encryption and...

2025/2094 (PDF) Last updated: 2025-11-14
Vega: Low-Latency Zero-Knowledge Proofs over Existing Credentials
Darya Kaviani, Srinath Setty
Applications

As digital identity verification becomes increasingly pervasive, existing privacy-preserving approaches are still limited by complex circuit designs, large proof sizes, trusted setups, or high latency. We present Vega, a practical zero-knowledge proof system that proves statements about existing credentials without revealing anything else. Vega is simple, does not require a trusted setup, and is more efficient than the prior state-of-the-art: for a 1920-byte credential, Vega achieves 212 ms...

2025/2092 (PDF) Last updated: 2025-11-14
CRA and Cryptography: The Story Thus Far
Markku-Juhani O. Saarinen
Applications

We report on our experiences with the ongoing European standardisation efforts related to the EU Cyber Resilience Act (CRA) and provide interim (November 2025) estimates on the direction that European cryptography regulation may take, particularly concerning the algorithm ``allow list'' and PQC transition requirements in products. We also outline some of the risks associated with the partially closed standardisation process, including active impact minimisation by vendors concerned with...

2025/2058 (PDF) Last updated: 2025-11-07
Real-Time Encrypted Emotion Recognition Using Homomorphic Encryption
Gyeongwon Cha, Dongjin Park, Yejin Choi, Eunji Park, Joon-Woo Lee
Applications

Emotion recognition has been an actively researched topic in the field of HCI. However, multimodal datasets used for emotion recognition often contain sensitive personal information, such as physiological signals, facial images, and behavioral patterns, raising significant privacy concerns. In particular, the privacy issues become crucial in workplace settings because of the risks such as surveillance and unauthorized data usage caused by the misuse of collected datasets. To address...

2025/2047 (PDF) Last updated: 2025-11-05
Enabling Index-free Adjacency in Oblivious Graph Processing with Delayed Duplications
Weiqi Feng, Xinle Cao, Adam O'Neill, Chuanhui Yang
Applications

Obliviousness has been regarded as an essential property in encrypted databases (EDBs) for mitigating leakage from access patterns. Yet despite decades of work, practical oblivious graph processing remains an open problem. In particular, all existing approaches fail to enable the design of index-free adjacency (IFA), i.e., each vertex preserves the physical positions of its neighbors. However, IFA has been widely recognized as necessary for efficient graph processing and is fundamental in...

2025/2034 (PDF) Last updated: 2025-11-02
MtDB: A Decentralized Multi-Tenant Database for Secure Data Sharing
Showkot Hossain, Wenyi Tang, Changhao Chenli, Haijian Sun, WenZhan Song, Seokki Lee, Mic Bowman, Taeho Jung
Applications

Healthcare data sharing is fundamental for advancing medical research and enhancing patient care, yet it faces significant challenges in privacy, data ownership, and interoperability due to fragmented data silos across institutions and strict regulations (e.g., GDPR, HIPAA). To bridge these gaps, we propose MtDB, a novel decentralized database architecture addressing secure data sharing in multi-tenant database ecosystems. MtDB employs blockchain for metadata coordination and sharing, IPFS...

2025/2033 (PDF) Last updated: 2025-11-02
Vestigial Vulnerabilities in Deployed Verifiable E-Voting Systems
Thomas Haines, Jarrod Rose
Applications

Electronic voting systems claiming to provide verifiability are seeing increased adoption. Previous work on analyzing these systems has focused on vulnerabilities arising in the specification and implementation of the core protocol and primitives; once the system has been analyzed for these vulnerabilities and appropriate fixes deployed, one might have hoped that the systems would provide the claimed security. In this paper, we discuss two categories of vulnerabilities which still seem...

2025/2031 (PDF) Last updated: 2025-11-03
A Note on Notes: Towards Scalable Anonymous Payments via Evolving Nullifiers and Oblivious Synchronization
Sean Bowe, Ian Miers
Applications

Anonymous payment protocols based on Zerocash (IEEE S&P 2014) have seen widespread deployment in decentralized cryptocurrencies, as have derivative protocols for private smart contracts. Despite their strong privacy properties, these protocols have a fundamental scaling limitation in that they require every consensus participant to maintain a perpetually growing set of nullifiers --- unlinkable revocation tokens used to detect double-spending --- which must be stored, queried and updated by...

2025/2026 (PDF) Last updated: 2025-10-31
Whom do you trust? PRISM: Lightweight Key Transparency for All
Sebastian Pusch, Ryan Quinn Ford, Joachim von zur Gathen, Alexander Markowetz
Applications

End-to-end encrypted (E2EE) messaging platforms serving hundreds of millions of users face a fundamental vulnerability: users must trust service providers to distribute authentic public keys. This problem creates opportunities for sophisticated man-in-the-middle attacks and surveillance. While key transparency systems promise to eliminate this trust requirement, existing solutions have failed to achieve practical deployment due to prohibitive cost in computation and bandwidth, and inadequate...

2025/2013 (PDF) Last updated: 2025-10-28
MARS: Low-Leakage Multi Adversarial Owner and Reader Replication-free Searchable Encryption from Private Information Retrieval
Benjamin Fuller, Arinjita Paul, Maryam Rezapour, Ronak Sahu, Amey Shukla
Applications

In searchable encryption, a data owner outsources data to a server while allowing efficient search by clients. A multimap associates keywords with a variable number of documents. We consider the setting with multiple owners and multiple clients (Wang and Papadopolous, Cloud Computing 2023). The goal is for each owner to store a multimap and grant access to clients. Prior work shares three weaknesses: * Restricting patterns of adversarial behavior, * Duplicating any data shared with a...

2025/1982 (PDF) Last updated: 2025-10-23
On Evaluating Anonymity of Onion Routing
Alessandro Melloni, Martijn Stam, Øyvind Ytrehus
Applications

Anonymous communication networks (ACNs) aim to thwart an adversary, who controls or observes chunks of the communication network, from determining the respective identities of two communicating parties. We focus on low-latency ACNs such as Tor, which target a practical level of anonymity without incurring an unacceptable transmission delay. While several definitions have been proposed to quantify the level of anonymity provided by high-latency, message-centric ACNs (such as mix-nets and...

2025/1969 (PDF) Last updated: 2025-10-20
Cryptographic Personas: Responsible Pseudonyms Without De-Anonymization
Rachel Thomas, Oliwia Kempinski, Hari Kailad, Emma Margaret Shroyer, Ian Miers, Gabriel Kaptchuk
Applications

We present cryptographic personas, an approach for facilitating access to pseudonymous speech within communities without enabling abuse. In systems equipped with cryptographic personas, users are able to authenticate to the service provider under new, unlinkable personas at will and post messages under those personas. When users violate community norms, their ability to post anonymously can be revoked. We develop two significant improvements to existing work on anonymous banning systems...

2025/1965 (PDF) Last updated: 2025-10-20
Unobservable Contracts from Zerocash and Trusted Execution Environments
Adrian Cinal
Applications

Privacy-oriented cryptocurrencies like Zerocash only support direct payments and not the execution of more complex contracts. Bitcoin and Ethereum, on the other hand, cannot guarantee privacy, and using them for contract execution leaves open questions about fungibility of the proceeds and requires contract designers to take frontrunning countermeasures. This work reconciles the two worlds and develops a practical framework for decentralized execution of complex contracts that (1) is...

2025/1963 (PDF) Last updated: 2025-10-20
Germany Is Rolling Out Nation-Scale Key Escrow And Nobody Is Talking About It
Jan Sebastian Götte
Applications

Germany is currently rolling out an opt-out, nation-scale database of the medical records of the majority of its population, with low-income people being disproportionally represented among its users. While there has been considerable criticism of the system coming from civil society, independent academic analysis of the system by the cryptography and information security community has been largely absent. In this paper, we aim to raise awareness of the system’s existence and, based on the...

2025/1962 (PDF) Last updated: 2025-10-20
High Fidelity Security Mesh Monitoring using Low-Cost, Embedded Time Domain Reflectometry
Jan Sebastian Götte, Björn Scheuermann
Applications

Security Meshes are patterns of sensing traces covering an area that are used in Hardware Security Modules (HSMs) and other systems to detect attempts to physically intrude into the device's protective shell. State-of-the-art solutions manufacture meshes in bespoke processes from carefully chosen materials, which is expensive and makes replication challenging. Additionally, state-of-the-art monitoring circuits sacrifice either monitoring precision or cost efficiency. In this paper, we...

2025/1961 (PDF) Last updated: 2025-10-20
Anamorphic Monero Transactions: the Threat of Bypassing Anti-Money Laundering Laws
Adrian Cinal, Przemysław Kubiak, Mirosław Kutyłowski, Gabriel Wechta
Applications

In this paper, we analyze the clash between privacy-oriented cryptocurrencies and emerging legal frameworks for combating financial crime, focusing in particular on the recent European Union regulations. We analyze Monero, a leading "privacy coin" and a major point of concern for law enforcement, and study the scope of due diligence that must be exercised under the new law with regard to Monero trading platforms and how it translates to the technical capabilities of the Monero protocol. We...

2025/1949 (PDF) Last updated: 2025-12-02
On the Credibility of Deniable Communication in Court
Jacob Leiken, Sunoo Park
Applications

Over time, cryptographically deniable systems have come to be associated in computer-science literature with the idea of "denying" evidence in court — specifically, with the ability to convincingly forge evidence in courtroom scenarios, and relatedly, an inability to authenticate evidence in such contexts. Indeed, in some cryptographic models, the ability to falsify mathematically implies the inability to authenticate. Evidentiary processes in courts, however, have been developed over...

2025/1942 (PDF) Last updated: 2025-10-17
Privacy-Preserving Shape Matching with Leveled Homomorphic Encryption
Agha Aghayev, Yadigar Imamverdiyev
Applications

Homomorphic Encryption (HE) allows parties to securely outsource data while enabling computation on encrypted data, protect- ing against malicious parties and data leakages. More recent HE schemes enable approximate arithmetic on complex vectors and approximation of non-linear functions, specifically useful for image processing algorithms. The Fourier Shape Descriptor (FSD) is a classical method for shape matching via frequency-domain representation, and we show that FSD can be...

2025/1938 (PDF) Last updated: 2025-10-20
zk-Cookies: Continuous Anonymous Authentication for the Web
Alexander Frolov, Hal Triedman, Ian Miers
Applications

We are now entering an era where the large-scale deployment of anonymous credentials seems inevitable, driven both by legislation requiring age verification and the desire to distinguish humans from bots in the face of the proliferation of AI-generated content. However, the widespread deployment of anonymous credentials faces the same security and fraud concerns as existing credentials, but without the established techniques for securing them. For non-anonymous credentials on the web today,...

2025/1896 (PDF) Last updated: 2025-10-10
An Approach to Computable Contracts with Verifiable Computation Outsourcing and Blockchain Transactions
Carlo Brunetta, Amit Chaudhary, Stefano Galatolo, Massimiliano Sala
Applications

In this short paper we present an approach to computable contracts, where all roles in a computation may be outsourced, from the servers performing computations, to those providing input, to those performing verifications (on input and on output), including all related communications. Varying levels of confidentiality can be chosen, both on data and calculations. While the largest part of the computational and communication effort is performed off-chain, our contracts require a specialized...

2025/1891 (PDF) Last updated: 2025-10-22
Fraud Mitigation in Privacy-Preserving Attribution
Rutchathon Chairattana-Apirom, Stefano Tessaro, Nirvan Tyagi
Applications

Privacy-preserving advertisement attribution allows websites selling goods to learn statistics on which advertisement campaigns can be attributed to converting sales. Existing proposals rely on users to locally store advertisement history on their browser and report attribution measurements to an aggregation service (instantiated with multiparty computation over non-colluding servers). The service computes and reveals the aggregate statistic. The service hides individual user contributions,...

2025/1865 (PDF) Last updated: 2025-10-08
High-Throughput AES Transciphering using CKKS: Less than 1ms
Youngjin Bae, Jung Hee Cheon, Minsik Kang, Taeseong Kim
Applications

Fully Homomorphic encryption (FHE) allows computation without decryption, but often suffers from a ciphertext expansion ratio and overhead. On the other hand, AES is a widely adopted symmetric block cipher known for its efficiency and compact ciphertext size. However, its symmetric nature prevents direct computation on encrypted data. Homomorphic transciphering bridges these two approaches by enabling computation on AES-encrypted data using FHE-encrypted AES keys, thereby combining the...

2025/1814 (PDF) Last updated: 2025-10-03
SoK: Is Proof-of-Useful-Work Really Useful?
Pratyush Dikshit, Ashkan Emami, Johannes Sedlmeir, Gilbert Fridgen
Applications

Proof-of-work (PoW)-based consensus mechanisms have long been criticized for their high resource (electricity, e-waste) consumption and reliance on hash puzzles, which have no utility beyond cryptocurrencies. Proof-of-Useful Work (PoUW) has emerged as an alternative whose mining objective is expected to provide societal utility. Despite numerous designs, PoUW lacks practical relevance and theoretical scrutiny. In this paper, we provide a systematization of knowledge (SoK) on PoUW, focusing...

2025/1811 (PDF) Last updated: 2025-10-03
Anchored Merkle Range Proof for Pedersen Commitments
Leona Hioki
Applications

We present a simple range-proof mechanism for Pedersen commitments that avoids per- transaction heavy ZK verification and pairings. The idea is to commit once to a Merkleized range table of points {(U, aX·G)}X∈{1,...,2n} for a secret a ∈ Zq and a public anchor U = a·B. At transaction time, a prover shows set membership of the leaf (U, ax · G), proves via a Chaum–Pedersen DLEQ that logB U = logC C′ where C′ = a · C and C is the Pedersen commitment, and finally proves (Schnorr) that C′ −...

2025/1799 (PDF) Last updated: 2025-10-01
Unforgettable Fuzzy Extractor: Practical Construction and Security Model
Oleksandr Kurbatov, Dmytro Zakharov, Lasha Antadze, Victor Mashtalyar, Roman Skovron, Volodymyr Dubinin
Applications

Secure storage of private keys is a challenge. Seed phrases were introduced in 2013 to allow wallet owners to remember a secret without storing it electronically or writing it down. Still, very few people can remember even 12 random words. This paper proposes an alternative recovery option that utilizes lower-than-standard entropy secrets (such as passwords, biometrics, and object extractors). It can be used on its own (in combination with strong key derivation functions) or provide an...

2025/1752 (PDF) Last updated: 2025-09-26
Foundations of Dynamic Group Signatures: The Case of Malicious Openers and Issuers
Stephan Krenn, Kai Samelin, Daniel Slamanig
Applications

Group signatures enable users to sign on behalf of a group while preserving anonymity, with accountability provided by a designated opener. The first rigorous model for dynamic groups (Bellare, Shi, Zhang, CT--RSA '05) captured anonymity, non-frameability, and traceability, later extended with trace-soundness (Sakai et al., PKC '12) and non-claimability (introduced as ``opening-soundness'' by Bootle et al., ACNS '16 & JoC '20). In practice, issuer and opener are often distinct entities,...

2025/1744 (PDF) Last updated: 2025-09-23
Randomness beacons from financial data in the presence of an active attacker
Daji Landis, Joseph Bonneau
Applications

Using stock market data as a source of public randomness has deep historical roots and has seen renewed interest with the development of verifiable delay functions. Prior work has estimated that asset prices contain ample entropy to prevent prediction by a passive observer, but has not considered an active attacker making trades in the marketplace. VDFs can make manipulation more difficult, forcing an attacker to precompute beacon results for some number of potential outcomes and then force...

2025/1735 (PDF) Last updated: 2025-09-24
Edge Encryption using Iterative Management Framework
Manoja Shridhar, Bala Puruvana, Alex Cravill, Joey Wolff
Applications

Securing data in heterogeneous, latency-sensitive edge environments demands encryption that adapts to device churn, intermittent connectivity, and evolving threat models without sacrificing real-time performance. We present an Iterative Management Framework (IMF) for edge encryption that closes the loop between policy intent, cryptographic configuration, runtime telemetry, and automated remediation. IMF organizes encryption management as a continuous control cycle—model, deploy, observe, and...

2025/1731 (PDF) Last updated: 2025-09-22
ECCFROG522PP: An Enhanced 522-bit Weierstrass Elliptic Curve
Vıctor Duarte Melo, William J Buchanan
Applications

Whilst many key exchange and digital signature systems still rely on NIST P-256 (secp256r1) and secp256k1, offering around 128-bit security, there is an increasing demand for transparent and reproducible curves at the 256-bit security level. Standard higher-security options include NIST P-521, Curve448, and Brainpool-P512. This paper presents ECCFROG522PP ('Presunto Powered'), a 522-bit prime-field elliptic curve that delivers security in the same classical $\sim$260-bit ballpark as NIST...

2025/1729 (PDF) Last updated: 2025-09-22
GuardianMPC: Backdoor-resilient Neural Network Computation
Mohammad Hashemi, Domenic Forte, Fatemeh Ganji
Applications

The rapid growth of deep learning (DL) has raised serious concerns about users’ data and neural network (NN) models’ security and privacy, particularly the risk of backdoor insertion when outsourcing the training or employing pre-trained models. To ensure resilience against such backdoor attacks, this work presents GuardianMPC, a novel framework leveraging secure multiparty computation (MPC). GuardianMPC is built upon garbled circuits (GC) within the LEGO protocol framework to...

2025/1725 (PDF) Last updated: 2025-09-22
Blockchain-based Economic Voting with Posterior Security from Lattices
Navid Abapour, Amir Goharshady, Catalin Dragan, Mahdi Mahdavi
Applications

Electronic voting has demonstrated that it streamlines the democratic process, making it more convenient for citizens and enhancing the accuracy and speed of election results in real-world scenarios in the US, Estonia, Switzerland, and many other countries. One major challenge for e-voting, especially online voting, is ensuring that voting and tallying devices behave honestly, particularly in cases involving monetary transactions. These are addressed by economic voting, where everything is...

2025/1715 (PDF) Last updated: 2025-09-21
UltraMixer: A Compliant Zero-Knowledge Privacy Layer for Tokenized Real-World Assets
Zonglun Li, Hong Kang, Xue Liu
Applications

Real-world-asset (RWA) tokens endow underlying assets with fractional ownership and more continuous settlement, yet recording these claims on transparent public ledgers exposes flows and positions, undermining market confidentiality. Practical deployments must reconcile enforceable access control with principled privacy once assets are shielded. We present UltraMixer, a noncustodial privacy layer natively compatible with ERC-3643. Compliance is enforced at the boundary via zero-knowledge...

2025/1709 (PDF) Last updated: 2025-09-20
The zkVot Protocol: A Distributed Computation Protocol for Censorship Resistant Anonymous Voting
Yunus Gürlek, Kadircan Bozkurt
Applications

zkVot is a client side trustless distributed computation protocol that utilizes zero knowledge proving technology. It is designed to achieve anonymous and censorship resistant voting while ensuring scalability. The protocol is created as an example of how modular and distributed computation can improve both the decentralization and the scalability of the internet. A complete and working implementation of this paper is available on https://github.com/node101-io/zkvot. It is important to...

2025/1704 (PDF) Last updated: 2025-09-19
Data Anonymisation with the Density Matrix Classifier
David Garvin, Mattia Fiorentini, Oleksiy Kondratyev, Marco Paini
Applications

We propose a new data anonymisation method based on the concept of a quantum feature map. The main advantage of the proposed solution is that a high degree of security is combined with the ability to perform classification tasks directly on the anonymised (encrypted) data resulting in the same or even higher accuracy compared to that obtained when working with the original plain text data. This enables important usecases in medicine and finance where anonymised datasets from different...

2025/1695 (PDF) Last updated: 2025-09-18
Mk-PIR: Multi-Keyword Private Information Retrieval
Shengnan Zhao, Junyu Lu, Yuchen Huang, Dongdong Miao, Chuan Zhao
Applications

Private information retrieval (PIR) enables a client to fetch a record from databases held by untrusted servers while hiding the access pattern (index or keyword) from the servers. In practical settings, however, data objects (e.g., articles, videos) are commonly tagged with multiple identifiers, which can be structured as {index, value, keywords}. Current PIR schemes are constrained to retrieving records based on a single index or a single keyword, and cannot efficiently handle conjunctive...

2025/1689 (PDF) Last updated: 2025-09-17
IPCrypt: Optimal, Practical Encryption of IP Addresses for Privacy and Measurement
Frank Denis
Applications

This paper introduces efficient, practical methods for encrypting IPv4/IPv6 addresses while preserving utility in logs, telemetry, and third-party data exchange. We focus on three practical goals: (i) format-compatible encryption that keeps outputs in the IPv6 address space and handles IPv4 inputs canonically; (ii) prefix-preserving encryption that retains network structure for analytics while hiding host identity; and (iii) non-deterministic encryption that resists correlation while...

2025/1688 (PDF) Last updated: 2025-09-19
SUMMER: Recursive Zero-Knowledge Proofs for Scalable RNN Training
Yuange Li, Xiong Fan
Applications

Zero-knowledge proofs of training (zkPoT) enable a prover to certify that a model was trained on a committed dataset under a prescribed algorithm without revealing the model or data. Proving recurrent neural network (RNN) training is challenging due to hidden-state recurrence and cross-step weight sharing, which require proofs to enforce recurrence, gradients, and nonlinear activations across time. We present SUMMER (SUMcheck and MERkle tree), a recursive zkPoT for scalable RNNs. SUMMER...

2025/1687 (PDF) Last updated: 2025-09-16
Web3 Recovery Mechanisms and User Preferences
Easwar Vivek Mangipudi, Panagiotis Chatzigiannis, Konstantinos Chalkias, Aniket Kate, Mohsen Minaei, Mainack Mondal
Applications

In a Web3 (blockchain) setting, account recovery allows users to regain access to their accounts after losing their authentication credentials. Although recovery mechanisms are well-established and extensively analyzed in the context of Web2 systems, Web3 presents distinct challenges. Web3 account access is typically tied to cryptographic key pairs, and private keys are not entrusted to centralized entities. This design improves security, but significantly complicates the recovery process,...

2025/1684 (PDF) Last updated: 2025-09-16
FHEMaLe: Framework for Homomorphic Encrypted Machine Learning
B PRADEEP KUMAR REDDY, SAMEEKSHA GOYAL, RUCHIKA MEEL, Ayantika Chatterjee
Applications

Machine learning (ML) has revolutionized various industries by leveraging predictive models and data-driven insights, often relying on cloud computing for large-scale data processing. However, this dependence introduces challenges such as bandwidth constraints and network latency. Edge computing mitigates these issues by enabling localized processing, reducing reliance on continuous cloud connectivity, and optimizing resource allocation for dynamic workloads. Given the limited...

2025/1669 (PDF) Last updated: 2025-09-18
Experience from UNITA Elections: Reconciling Revote, E2E Verifiability and Low Coercion
Feng Hao, Luke Harrison, Saverio Veltri, Irene Pugliatti, Chris Sinclair, Gareth Nixon
Applications

This paper presents an experience of designing, building and deploying an online voting system for the Student Assembly elections in the UNITA Alliance with the following requirements. First, the system should allow voters to vote as many times as they wish before the election’s closing time with only the last vote being counted (known as revote). Second, the system should allow end-to-end (E2E) verifiability. Third, the system should allow voters to cast votes under the minimum influence...

2025/1659 (PDF) Last updated: 2025-09-13
Hurricane Mixer: The Eye in the Storm—Embedding Regulatory Oversight into Cryptocurrency Mixing Services
Zonglun Li, Wangze Ni, Shuhao Zheng, Junliang Luo, Weijie Sun, Lei Chen, Xue Liu, Tianhang Zheng, Zhan Qin, Kui Ren
Applications

While transaction transparency is fundamental, it introduces privacy vulnerabilities for blockchain users requiring confidentiality. Existing privacy mixers, intended to mitigate the issue by offering obfuscation of transactional links, have been leveraged to evade emerging financial regulations in DeFi and facilitate harmful practices within the community. Regulatory concerns, driven by prosocial intentions, are raised to ensure that mixers are used responsibly complying with regulations....

2025/1657 (PDF) Last updated: 2025-09-20
ORQ: Complex Analytics on Private Data with Strong Security Guarantees
Eli Baum, Sam Buxbaum, Nitin Mathai, Muhammad Faisal, Vasiliki Kalavri, Mayank Varia, John Liagouris
Applications

We present ORQ, a system that enables collaborative analysis of large private datasets using cryptographically secure multi-party computation (MPC). ORQ protects data against semi-honest or malicious parties and can efficiently evaluate relational queries with multi-way joins and aggregations that have been considered notoriously expensive under MPC. To do so, ORQ eliminates the quadratic cost of secure joins by leveraging the fact that, in practice, the structure of many real queries allows...

2025/1634 (PDF) Last updated: 2025-09-10
BlockLens: Detecting Malicious Transactions in Ethereum Using LLM Techniques
Chi Feng, Lei Fan
Applications

This paper presents BlockLens, a supervised, trace-level framework for detecting malicious Ethereum transactions using large language models. Unlike previous approaches that rely on static features or storage-level abstractions, our method processes complete execution traces, capturing opcode sequences, memory information, gas usage, and call structures to accurately represent the runtime behavior of each transaction. This framework harnesses the exceptional reasoning capabilities of LLMs...

2025/1621 (PDF) Last updated: 2025-09-24
Page-efficient Encrypted Multi-Maps: New Techniques for Optimal Search Bandwidth
Francesca Falzon, Zichen Gui, Michael Reichle
Applications

Encrypted multi-maps (EMMs) allow a client to outsource a multi-map to an untrusted server and then later retrieve the values corresponding to a queried label. They are a core building block for various applications such as encrypted cloud storage and searchable encryption. One important metric of EMMs is memory-efficiency: most schemes incur many random memory accesses per search query, leading to larger overhead compared to plaintext queries. Memory-efficient EMMs reduce random accesses...

2025/1611 (PDF) Last updated: 2025-09-11
Probabilistic Skipping-Based Data Structures with Robust Efficiency Guarantees
Marc Fischlin, Moritz Huppert, Sam A. Markelon
Applications

Probabilistic data structures like hash tables, skip lists, and treaps support efficient operations through randomized hierarchies that enable "skipping" elements, achieving sub-linear query complexity on average for perfectly correct responses. They serve as critical components in performance-sensitive systems where correctness is essential and efficiency is highly desirable. While simpler than deterministic alternatives like balanced search trees, these structures traditionally assume that...

2025/1587 (PDF) Last updated: 2025-09-03
Secure Agents
Nakul Khambhati, Joonwon Lee, Gary Song, Rafail Ostrovsky, Sam Kumar
Applications

Organizations increasingly need to pool their sensitive data for collaborative computation while keeping their own data private from each other. One approach is to use a family of cryptographic protocols called Secure Multi-Party Computation (MPC). Another option is to use a set of cloud services called clean rooms. Unfortunately, neither approach is satisfactory. MPC is orders of magnitude more resource-intensive than regular computation, making it impractical for workloads like data...

2025/1580 (PDF) Last updated: 2025-09-09
IronDict: Transparent Dictionaries from Polynomial Commitments
Hossein Hafezi, Alireza Shirzad, Benedikt Bünz, Joseph Bonneau
Applications

We present IronDict, a transparent dictionary construction based on polynomial commitment schemes. Transparent dictionaries enable an untrusted server to maintain a mutable dictionary and provably serve clients lookup queries. A major open challenge is supporting efficient auditing by lightweight clients. Previous solutions either incurred high server costs (limiting throughput) or high client lookup verification costs, hindering them from modern messaging key transparency deployments with...

2025/1579 (PDF) Last updated: 2025-11-25
TACITA: Threshold Aggregation without Client Interaction
Varun Madathil, Arthur Lazzaretti, Zeyu Liu, Charalampos Papamanthou
Applications

Secure aggregation enables a central server to compute the sum of client inputs without learning any individual input, even in the presence of dropouts or partial participation. This primitive is fundamental to privacy-preserving applications such as federated learning, where clients collaboratively train models without revealing raw data. We present a new secure aggregation protocol, TACITA, in the single-server setting that satisfies four critical properties simultaneously: (1) one-shot...

2025/1576 (PDF) Last updated: 2025-09-02
Compressed verification for post-quantum signatures with long-term public keys
Gustavo Banegas, Anaëlle Le Dévéhat, Benjamin Smith
Applications

Many signature applications---such as root certificates, secure software updates, and authentication protocols---involve long-lived public keys that are transferred or installed once and then used for many verifications. This key longevity makes post-quantum signature schemes with conservative assumptions (e.g., structure-free lattices) attractive for long-term security. But many such schemes, especially those with short signatures, suffer from...

2025/1575 (PDF) Last updated: 2025-09-02
BitPriv: A Privacy-Preserving Protocol for DeFi Applications on Bitcoin
Ioannis Alexopoulos, Zeta Avarikioti, Paul Gerhart, Matteo Maffei, Dominique Schröder
Applications

Bitcoin secures over a trillion dollars in assets but remains largely absent from decentralized finance (DeFi) due to its restrictive scripting language. The emergence of BitVM, which enables verification of arbitrary off-chain computations via on-chain fraud proofs, opens the door to expressive Bitcoin-native applications without altering consensus rules. A key challenge for smart contracts executed on a public blockchain, however, is the privacy of data: for instance, bid privacy is...

2025/1556 (PDF) Last updated: 2025-08-30
CryptoFace: End-to-End Encrypted Face Recognition
Wei Ao, Vishnu Naresh Boddeti
Applications

Face recognition is central to many authentication, security, and personalized applications. Yet, it suffers from significant privacy risks, particularly arising from unauthorized access to sensitive biometric data. This paper introduces CryptoFace, the first end-to-end encrypted face recognition system with fully homomorphic encryption (FHE). It enables secure processing of facial data across all stages of a face-recognition process—feature extraction, storage, and matching—without exposing...

2025/1554 (PDF) Last updated: 2025-08-29
UniCross: A Universal Cross-Chain Payment Protocol with On-demand Privacy and High Scalability
Chenke Wang, Yu Long, Xian Xu, Shi-Feng Sun, Yiqi Liu, Dawu Gu
Applications

Cross-chain payment technologies have obtained broad affirmation from industry and academia as they enable assets to be circulated across the boundaries of various blockchains. However, existing cross-chain payment protocols are tailored for limited blockchains, inflexible in providing privacy guarantees, and unsatisfactory in scalability. To address these issues, this paper proposes a universal cross-chain payment framework. This framework enables payments across a wide range of...

2025/1551 (PDF) Last updated: 2025-09-10
M&M: Secure Two-Party Machine Learning through Efficient Modulus Conversion and Mixed-Mode Protocols
Ye Dong, Wen-jie Lu, Xiaoyang Hou, Kang Yang, Jian Liu
Applications

Secure two-party machine learning has made substantial progress through the use of mixed-mode protocols. Despite these advancements, existing approaches often suffer from efficiency bottlenecks due to the inherent mismatch between the optimal domains of various cryptographic primitives, such as Homomorphic Encryption and Oblivious Transfer. In response to these challenges, we introduce the \tNAME{} framework, which features an efficient modulus conversion protocol. This breakthrough...

2025/1549 (PDF) Last updated: 2025-08-29
Toward Crypto Agility: Automated Analysis of Quantum-Vulnerable TLS via Packet Inspection
Subeen Cho, Yulim Hyoung, Hagyeong Kim, Minjoo Sim, Anupam Chattopadhyay, Hwajeong Seo, Hyunji Kim
Applications

The advancement of quantum computing threatens traditional public-key cryptographic algorithms such as RSA and ECC, both vulnerable to Shor’s algorithm. As most Transport Layer Security (TLS) deployments still rely on these quantum-vulnerable algorithms for key exchange and digital signatures, the transition to Post-Quantum Cryptography (PQC), standardized by NIST, has become increasingly urgent. Given the critical role of TLS in securing Internet communications, identifying and...

2025/1540 (PDF) Last updated: 2025-08-27
A Fine-Grained and Real-Time Functional Video Encryption and Sharing Scheme
Haikuo Yu, Jiahui Hou, Suyuan Liu, Lan Zhang, Xiang-Yang Li
Applications

In video-centric applications, video objects and backgrounds often contain sensitive information, which raises serious privacy concerns. It is necessary to restrict access to certain objects or backgrounds in the video stream while allowing permitted users to view a specific subset of video content. However, masking the prohibited objects for each user, then encoding and delivering each individually processed video to the target user will generate multiple copies of the same video. This can...

2025/1538 (PDF) Last updated: 2025-09-09
Evaluating Ascon in Secure Multi-Party Computation using Reverse Multiplication-Friendly Embeddings
Peter Schwarz, Erik Pohle, Aysajan Abidin, Bart Preneel
Applications

We present the first systematic study on communication-efficient evaluation of the lightweight cipher family Ascon within secure multi-party computation (MPC). By leveraging Ascon’s parallel, bit-oriented structure, we adapt its design using Reverse Multiplication-Friendly Embeddings (RMFEs, introduced by Cascudo et al.\ in CRYPTO'18) in a single-circuit evaluation, enabling efficient packing of groups of bits into field elements. Our protocol, which uses relatively small RMFEs,...

2025/1534 (PDF) Last updated: 2025-08-27
RBOOT: Accelerating Homomorphic Neural Network Inference by Fusing ReLU within Bootstrapping
Zhaomin Yang, Chao Niu, Benqiang Wei, Zhicong Huang, Cheng Hong, Tao Wei
Applications

A major bottleneck in secure neural network inference using Fully Homomorphic Encryption (FHE) is the evaluation of non-linear activation functions like ReLU, which are inefficient to compute under FHE. State-of-the-art solutions approximate ReLU using high-degree polynomials, incurring significant computational overhead. We propose novel methods for functional bootstrapping with CKKS, and based on these methods we present RBOOT, an optimized framework that seamlessly integrates ReLU...

2025/1533 (PDF) Last updated: 2025-08-27
PARSAN-Mix: Packet-Aware Routing and Shuffling with Additional Noise for Latency Optimization in Mix Networks (Extended Version)
Mahdi Rahimi
Applications

Mix networks (mix-nets) offer strong anonymity by routing client packets through intermediary hops, where they are shuffled with other packets to obscure their origins from a global adversary monitoring all communication exchanges. However, this anonymity is achieved at the expense of increased end-to-end latency, as packets traverse multiple hops (incurring routing delays) and experience additional delays at each hop for shuffling purposes. Consequently, the overall latency for delivering a...

2025/1532 (PDF) Last updated: 2025-09-01
Breaking the Layer Barrier: Remodeling Private Transformer Inference with Hybrid CKKS and MPC
Tianshi Xu, Wen-jie Lu, Jiangrui Yu, Yi Chen, Chenqi Lin, Runsheng Wang, Meng Li
Applications

This paper presents an efficient framework for private Transformer inference that combines Homomorphic Encryption (HE) and Secure Multi-party Computation (MPC) to protect data privacy. Existing methods often leverage HE for linear layers (e.g., matrix multiplications) and MPC for non-linear layers (e.g., Softmax activation functions), but the conversion between HE and MPC introduces significant communication costs. The proposed framework, dubbed BLB, overcomes this by breaking down layers...

2025/1524 (PDF) Last updated: 2025-08-29
AUPCH: Auditable Unlinkable Payment Channel Hubs
Pedro Moreno-Sanchez, Mohsen Minaei, Srinivasan Raghuraman, Panagiotis Chatzigiannis, Duc V. Le
Applications

Cryptocurrencies, which have gained significant adoption in recent years, face ongoing challenges in scalability and privacy. Payment Channel Hubs (PCHs) constitute a solution to both issues by shifting transactions off the public ledger. Various PCH constructions have been proposed, offering different degrees of unlinkability, efficiency, and inter- operability. However, regulatory compliance remains a significant con- cern, particularly under emerging frameworks like the EU’s Markets...

2025/1515 (PDF) Last updated: 2025-08-22
Privacy-Preserving Federated Inference for Genomic Analysis with Homomorphic Encryption
Anish Chakraborty, Nektarios Georgios Tsoutsos
Applications

In recent years, federated learning has gained significant momentum as a collaborative machine learning approach, particularly in the field of medicine. While the decentralized nature of federated learning boasts greater security guarantees compared to traditional machine learning methods, it is still susceptible to myriad attacks. Moreover, as federated learning becomes increasingly ubiquitous in medicine, its use for classification tasks is expected to increase; however, maintaining...

2025/1502 (PDF) Last updated: 2025-08-20
CARPOOL: Secure And Reliable Proof of Location
Sayon Duttagupta, Dave Singelée, Xavier Carpent, Volkan Guler, Takahito Yoshizawa, Seyed Farhad Aghili, Aysajan Abidin, Bart Preneel
Applications

Multiple authentication solutions are widely deployed, such as OTP/TOTP/HOTP codes, hardware tokens, PINs, or biometrics. However, in practice, one sometimes needs to authenticate not only the user but also their location. The current state-of-the-art secure localisation schemes are either unreliable or insecure, or require additional hardware to reliably prove the user's location. This paper proposes CARPOOL, a novel, secure, and reliable approach to affirm the location of the user by...

2025/1485 (PDF) Last updated: 2025-08-16
Glock: Garbled Locks for Bitcoin
Liam Eagen
Applications

Bitcoin is a decentralized, permissionless network for digital payments. Bitcoin also supports a limited set of smart contracts, which restrict how bitcoin can be spent, through bitcoin script. In order to support more expressive scripting functionality, Robin Linus introduced the BitVM family of protocols. These implement a weaker form of ``optimistic" smart contracts, and for the first time allowed bitcoin to verify arbitrary computation. BitVM allows a challenger to publish a ``fraud...

2025/1484 (PDF) Last updated: 2025-08-15
Boosting Payment Channel Network Liquidity with Topology Optimization and Transaction Selection
Krishnendu Chatterjee, Jan Matyáš Křišťan, Stefan Schmid, Jakub Svoboda, Michelle Yeo
Applications

Payment channel networks (PCNs) are a promising technology that alleviates blockchain scalability by shifting the transaction load from the blockchain to the PCN. Nevertheless, the network topology has to be carefully designed to maximise the transaction throughput in PCNs. Additionally, users in PCNs also have to make optimal decisions on which transactions to forward and which to reject to prolong the lifetime of their channels. In this work, we consider an input sequence of...

2025/1482 (PDF) Last updated: 2025-10-25
Complex Elections via Threshold (Fully) Homomorphic Encryption
Charlotte Bonte, Georgio Nicolas, Nigel P. Smart
Applications

We discuss how Fully Homomorphic Encryption (FHE), and in particular the TFHE scheme, can be used to define an e-voting scheme for the Alternative Vote (AV) election system. This system has a more complex tallying phase than traditional First-Past-The-Post (FPTP) election variants. Previous work on e-voting schemes that used homomorphic encryption has focused on FPTP systems only, and utilized mainly linearly homomorphic encryption. We show, by using FHE, that more complex electoral systems...

2025/1468 (PDF) Last updated: 2025-08-12
Privacy-Preserving Machine Learning on Web Browsing for Public Opinion
Sam Buxbaum, Lucas M. Tassis, Lucas Boschelli, Giovanni Comarela, Mayank Varia, Mark Crovella, Dino P. Christenson
Applications

We present a real-world deployment of secure multiparty computation to predict political preference from private web browsing data. To estimate aggregate preferences for the 2024 U.S. presidential election candidates, we collect and analyze secret-shared data from nearly 8000 users from August 2024 through February 2025, with over 2000 daily active users sustained throughout the bulk of the survey. The use of MPC allows us to compute over sensitive web browsing data that users would...

2025/1465 (PDF) Last updated: 2025-08-12
CoRReCt: Compute, Record, Replay, Compare to Secure Computations on Untrusted Systems
Felix Dörre, Marco Liebel, Jeremias Mechler, Jörn Müller-Quade
Applications

If the system of an honest user is corrupted, all of its security may be lost: The system may perform computations using different inputs, report different outputs or perform a different computation altogether, including the leakage of secrets to an adversary. In this paper, we present an approach that complements arbitrary computations to protect against the consequences of malicious systems. Tothis end, we adapt a well-known technique traditionally used to increase fault tolerance, namely...

2025/1457 (PDF) Last updated: 2025-08-11
DOC★: Access Control for Information-Theoretically Secure Key-Document Stores
Yin Li, Sharad Mehrota, Shantanu Sharma, Komal Kumari
Applications

This paper presents a novel key-based access control technique for secure outsourcing key-value stores where values correspond to documents that are indexed and accessed using keys. The proposed approach adopts Shamir’s secret-sharing that offers unconditional or information-theoretic security. It supports keyword-based document retrieval while preventing leakage of the data, access rights of users, or the size (i.e., volume of the output that satisfies a query). The proposed approach allows...

2025/1447 (PDF) Last updated: 2025-08-09
A New Paradigm for Privacy-Preserving Decision Tree Evaluation
Tianpei Lu, Bingsheng Zhang, Hao Li, Kui Ren
Applications

Privacy-preserving decision tree inference is a fundamental primitive in privacy-critical applications such as healthcare and finance, yet existing protocols still pay a heavy price for oblivious selection at every node. We introduce a new paradigm that eliminates this limitation by representing the entire tree as a permutation rather than an explicit set of nodes. Under this representation, we can efficiently generate a shuffled randomized decision tree during the offline phase, where the...

2025/1444 (PDF) Last updated: 2025-08-08
The Best of Both KEMs: Securely Combining KEMs in Post-Quantum Hybrid Schemes
Gorjan Alagic, Fahran Bajaj, Aybars Kocoglu
Applications

Transitioning secure information systems to post-quantum cryptography (PQC) comes with certain risks, such as the potential for switching to PQC schemes with as yet undiscovered vulnerabilities. Such risks can be mitigated by combining multiple schemes in such a way that the resulting hybrid scheme is secure provided at least one of the ingredient schemes is secure. In the case of key-encapsulation mechanisms (KEMs), this approach is already in use in practice, where the PQC scheme ML-KEM is...

2025/1441 (PDF) Last updated: 2025-08-08
DIMSEPP: A Decentralized Identity Management System with Enhanced Privacy Protection
Yu Zhang, Zongbin Wang
Applications

This paper proposes DIMSEPP, a decentralized identity management system that enhances privacy while preserving blockchain verifiability. The system cryptographically enforces data minimal disclosure principles by storing attribute commitments on-chain and validating them through zero-knowledge proofs, allowing users to demonstrate attribute validity without revealing sensitive values. The architecture maintains full compatibility with existing DID standards through standard document...

2025/1438 (PDF) Last updated: 2025-08-07
Secure Protocols for Best Arm Identification Using Secret Sharing Schemes
Shanuja Sasi, Asaf Cohen, Onur Günlü
Applications

This paper addresses the challenge of best arm identification in stochastic multi-armed bandit (MAB) models under privacy-preserving constraints, such as in dynamic spectrum access networks where secondary users must privately detect underutilized channels. While previous network security research has explored securing MAB algorithms through techniques such as homomorphic encryption or differential privacy, these methods often suffer from high computational overhead or introduce noise that...

2025/1431 (PDF) Last updated: 2025-08-06
Multi-Partner Project: Securing Future Edge-AI Processors in Practice (CONVOLVE)
Sven Argo, Henk Corporaal, Alejandro Garza, Marc Geilen, Manil Dev Gomony, Tim Güneysu, Adrian Marotzke, Fouwad Mir, Christian Larmann, Jan Richter-Brockmann, Jeffrey Smith, Mottaqiallah Taouil, Said Hamdioui
Applications

Artificial Intelligence (AI) has had a profound impact on our contemporary society, and it is indisputable that it will continue to play a significant role in the future. To further enhance AI experience and performance, a transition from large-scale server applications towards AI-powered edge devices is inevitable. In fact, current projections indicate that the market for Smart Edge Processors (SEPs) will grow beyond 70 Billion USD by 2026 [1]. Such a shift comes with major...

2025/1428 (PDF) Last updated: 2025-08-05
Strategic Mining in Proof-of-Stake with Practical Random Election
Zhuo Cai
Applications

The security of blockchain systems relies on the honest ma- jority assumption. However, strategic mining threatens this assumption, because selfish miners can gain more block rewards than honest miners by attacks such as withholding blocks. Due to its significant implica- tion, blockchain mining games have been studied in PoW and PoS under various settings using different methods. Nonetheless, this paper argues that the practical limitation of random beacons has not been exploited in...

2025/1425 (PDF) Last updated: 2025-10-14
Lodia: Towards Optimal Sparse Matrix-Vector Multiplication for Batched Fully Homomorphic Encryption
Jiping Yu, Kun Chen, Xiaoyu Fan, Yunyi Chen, Xiaowei Zhu, Wenguang Chen
Applications

Encrypted matrix-vector multiplication is a fundamental component of a variety of applications that involve data privacy concerns. Current algorithms utilizing fully homomorphic encryption (FHE) generally use batching to enhance computational efficiency while neglecting the sparsity of the matrices, a characteristic that exists naturally in many practical situations. Alternatively, porting plaintext algorithms that address sparsity may fail to utilize batching and introduce additional...

2025/1409 (PDF) Last updated: 2025-08-02
Oblivious (Un)Learning of Extremely Randomized Trees
Sofiane Azogagh, Zelma Aubin Birba, Sébastien Gambs, Marc-Olivier Killijian
Applications

While the use of homomorphic encryption (HE) for encrypted inference has received considerable attention, its application for the training of machine learning (ML) models remains comparatively underexplored, primarily due to the high computational overhead traditionally associated with fully homomorphic encryption (FHE). In this work, we address this challenge by leveraging the inherent connection between inference and training in the context of Extremely Randomized Trees (ERT), thereby...

2025/1397 (PDF) Last updated: 2025-09-22
Starfighters—On the General Applicability of X-Wing
Deirdre Connolly, Kathrin Hövelmanns, Andreas Hülsing, Stavros Kousidis, Matthias Meijers
Applications

In this work, we present a comprehensive analysis of QSF, the KEM combiner used by X-Wing (Communications in Cryptology 1(1), 2024). While the X-Wing paper focuses on the application of QSF to ML-KEM-768 and X25519, we discuss the combiner’s applicability to other post-quantum KEMs and ECDH instantiations. Particularly, we establish the compatibility of QSF to KEMs based on variants of the Fujisaki-Okamoto transform by proving ciphertext second-preimage resistance (C2PRI) for these...

2025/1383 (PDF) Last updated: 2025-07-29
An Efficient Circuit Synthesis Framework for TFHE via Convex Sub-graph Optimization
Animesh Singh, Ayantika Chatterjee, Anupam Chattopadhyay, Debdeep Mukhopadhyay
Applications

Optimizing Boolean circuits presents a considerable challenge, especially when aiming to construct circuits amenable to Fully Homomorphic Encryption (FHE) schemes. FHE enables arbitrary computations on encrypted data but incorporates a computationally intensive operation called bootstrapping, necessary for reducing noise in ciphertexts to facilitate computations on circuits of arbitrary depth. This operation can consume a substantial amount of time, depending on the size of the circuits. To...

2025/1381 (PDF) Last updated: 2025-07-29
Blockchain-Based Decentralized Domain Name System
Guang Yang, Peter Trinh, Alma Nkemla, Amuru Serikyaku, Edward Tatchim, Osman Sharaf
Applications

The current Domain Name System (DNS) infrastructure faces critical vulnerabilities including poisoning attacks, censorship mechanisms, and centralized points of failure that compromise internet freedom and security. Recent incidents such as DNS poisoning attacks on ISP customers highlight the urgent need for resilient alternatives. This paper presents a novel blockchain-based Decentralized Domain Name System (DDNS). We designed a specialized Proof-of-Work blockchain to maximize support for...

2025/1372 (PDF) Last updated: 2025-07-28
Gluon W: A Cryptocurrency Stabilization Protocol
Bruno Woltzenlogel Paleo, Luca D'Angelo, Mohammad Shaheer, Giselle Reis
Applications

This paper introduces Gluon W, a novel stablecoin protocol inspired by nuclear physics and named after the particle responsible for the stability of matter in the universe. The key idea in Gluon W is to split (as in nuclear fission) an existing volatile asset into its stable and unstable components. These components can be merged back (as in nuclear fusion) into the original asset or transmuted into each other (as in nuclear beta decays). Various stability theorems are proven and their...

2025/1370 (PDF) Last updated: 2025-07-27
Randomized Distributed Function Computation (RDFC): Ultra-Efficient Semantic Communication Applications to Privacy
Onur Gunlu
Applications

We establish the randomized distributed function computation (RDFC) framework, in which a sender transmits just enough information for a receiver to generate a randomized function of the input data. Describing RDFC as a form of semantic communication, which can be essentially seen as a generalized remote‑source‑coding problem, we show that security and privacy constraints naturally fit this model, as they generally require a randomization step. Using strong coordination metrics, we ensure...

2025/1367 (PDF) Last updated: 2025-07-26
Encrypted Matrix Multiplication Using 3-Dimensional Rotations
Hannah Mahon, Shane Kosieradzki
Applications

Fully homomorphic encryption (FHE) enables computations over encrypted data without the need for decryption. Recently there has been an increased interest in developing FHE based algorithms to facilitate encrypted matrix multiplication (EMM) due to rising data security concerns surrounding cyber-physical systems, sensor processing, blockchain, and machine learning. Presently, FHE operations have a high computational overhead, resulting in an increased need for low operational complexity...

2025/1366 (PDF) Last updated: 2025-07-28
NOPE: Strengthening domain authentication with succinct proofs
Zachary DeStefano, Jeff J. Ma, Joseph Bonneau, Michael Walfish
Applications

Server authentication assures users that they are communicating with a server that genuinely represents a claimed domain. Today, server authentication relies on certification authorities (CAs), third parties who sign statements binding public keys to domains. CAs remain a weak spot in Internet security, as any faulty CA can issue a certificate for any domain. This paper describes the design, implementation, and experimental evaluation of NOPE, a new mechanism for server authentication that...

2025/1365 (PDF) Last updated: 2025-07-25
Towards Efficient Privacy-Preserving Machine Learning: A Systematic Review from Protocol, Model, and System Perspectives
Wenxuan Zeng, Tianshi Xu, Yi Chen, Yifan Zhou, Mingzhe Zhang, Jin Tan, Cheng Hong, Meng Li
Applications

Privacy-preserving machine learning (PPML) based on cryptographic protocols has emerged as a promising paradigm to protect user data privacy in cloud-based machine learning services. While it achieves formal privacy protection, PPML often incurs significant efficiency and scalability costs due to orders of magnitude overhead compared to the plaintext counterpart. Therefore, there has been a considerable focus on mitigating the efficiency gap for PPML. In this survey, we provide a...

2025/1317 (PDF) Last updated: 2025-07-18
FunBic-CCA: Function Secret Sharing for Biclusterings Applied to Cheng and Church Algorithm (Extended Version)
Shokofeh VahidianSadegh, Alberto Ibarrondo, Lena Wiese
Applications

High-throughput technologies (e.g., the microarray) have fostered the rapid growth of gene expression data collection. These biomedical datasets, increasingly distributed among research institutes and hospitals, fuel various machine learning applications such as anomaly detection, prediction or clustering. In particular, unsupervised classification techniques based on biclustering like the Cheng and Church Algorithm (CCA) have proven to adapt particularly well to gene expression data....

2025/1315 (PDF) Last updated: 2025-07-18
CostSphere: A Cost Model-Driven Privacy-Preserving Machine Learning Framework with Network Context Adaptation
Yuntian Chen, Zhanyong Tang, Tianpei Lu, Bingsheng Zhang, Zhiying Shi, Zhiyuan Ning
Applications

Privacy-preserving machine learning (PPML) is critical for protecting sensitive data in domains like healthcare, finance, and recommendation systems. Fully Homomorphic Encryption (FHE) and Secure Multi-Party Computation (MPC) are key enablers of secure computation, yet existing hybrid approaches often suffer from fixed protocol assignments, resulting in inefficiencies across diverse network environments, such as LANs and WANs. To address this, we introduce CostSphere, a cost-model-driven...

2025/1310 (PDF) Last updated: 2025-07-17
A Comprehensive Survey of Privacy-Preserving Decision Trees Based on Homomorphic Encryption
El Hadji Mamadou DIA, Walid ARABI, Anis BKAKRIA, Reda YAICH
Applications

Decision trees are extensively employed in artificial intelligence and machine learning due to their interpretability, efficiency, and robustness-qualities that are particularly valued in sensitive domains such as healthcare, finance, and cybersecurity. In response to evolving data privacy regulations, there is an increasing demand for models that ensure data confidentiality during both training and inference. Homomorphic encryption emerges as a promising solution by enabling computations...

2025/1307 (PDF) Last updated: 2025-07-17
The Post-Quantum Security of Bitcoin's Taproot as a Commitment Scheme
Tim Ruffing
Applications

As of November 2021, Bitcoin supports “Taproot” spending policies whose on-chain format is a single elliptic curve point. A transaction spending the funds associated with a Taproot policy can be authorized by interpreting the curve point either (a) as a public key of the Schnorr signature scheme and providing a suitable signature, or (b) as a commitment to alternative spending conditions and satisfying those. Since a sufficiently powerful quantum adversary would be able to forge Schnorr...

2025/1300 (PDF) Last updated: 2025-09-08
PlasmaFold: An Efficient and Scalable Layer 2 with Client-Side Proving
Pierre Daix-Moreux, Chengru Zhang
Applications

Despite the growing popularity of blockchains, their scalability remains a significant challenge. Layer-2s (L2s) aim to address this by introducing an operator to process transactions off-chain and post compact summaries to the Layer-1 (L1). However, existing L2 designs struggle with unsatisfactory throughput improvements, complex exit games, limited data availability, stringent synchronization requirements or high computational overhead for users. This paper introduces PlasmaFold, a...

2025/1287 (PDF) Last updated: 2025-07-21
Fault Injection Evaluation with Statistical Analysis - How to Deal with Nearly Fabricated Large Circuits
Felix Uhle, Nicolai Müller, Amir Moradi
Applications

A critical aspect of securing cryptographic hardware is their resistance to FI attacks, which involve the successful injection of faults into the system in operation. Specifically, a hardware design must be resilient to well-established fault injection techniques, including voltage or clock glitching, laser fault injections, and the more recently introduced EMFI. Ideally, the protection level must be verified before the chip is fabricated. Although initial efforts to verify the resistance...

2025/1280 (PDF) Last updated: 2025-07-13
SecFePAS: Secure Facial-Expression-Based Pain Assessment with Deep Learning at the Edge
Kanwal Batool, Saleem Anwar, Zolt´an Ad´am Mann
Applications

Patient monitoring in hospitals, nursing centers, and home care can be largely automated using cameras and machine-learning-based video analytics, thus considerably increasing the efficiency of patient care. In particular, Facial-expression-based Pain Assessment Systems (FePAS) can automatically detect pain and notify medical personnel. However, current FePAS solutions using cloud-based video analytics offer very limited security and privacy protection. This is problematic, as video feeds of...

2025/1274 (PDF) Last updated: 2025-07-11
Improved Matrix Inversion with Packed Ciphertexts using Fully Homomorphic Encryption
Seunghu Kim, Seongbong Choi, Hyung Tae Lee
Applications

Matrix inversion is a fundamental operation, but performing it over encrypted matrices remains a significant challenge. This is mainly due to the fact that conventional inversion algorithms—such as Gaussian elimination—depend heavily on comparison and division operations, which are computationally expensive to perform under homomorphic encryption. To mitigate this, Ahn et al. (ESORICS 2023) introduced an inversion method based on iterative matrix multiplications. However, their approach...

Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.