Send email Copy Email Address

4 CISpA Papers at eurocrypt 2025

Eurocrypt 2025, the 44th Annual International Conference on the Theory and Applications of Cryptographic Techniques, will take place in Madrid, Spain on May 4-8, 2025. Eurocrypt 2025 is organized by the  International Association for Cryptologic Research(IACR).

This research develops new methods for constructing non-interactive zero-knowledge (NIZK) proof systems, which are tools that let someone prove a statement is true without revealing why it is true. The main focus is on making these proofs simpler and more efficient, while still being secure. Traditional NIZK constructions often rely on complex mathematical assumptions and technical setups, which can limit their practicality.

The authors introduce a new cryptographic tool called the *Vector Trapdoor Hash* (VTDH). This tool helps generate what are known as *hidden bits*, a resource needed to build certain types of NIZKs. Using VTDH, the researchers provide black-box constructions of NIZKs, meaning the underlying cryptographic components are used in a general way, making the constructions conceptually cleaner and easier to analyze.

Two main technical results are presented. First, the authors show how to build statistically sound NIZKs—where even very powerful adversaries cannot cheat—from standard assumptions like Decisional Diffie-Hellman (DDH) and Learning Parity with Noise (LPN), without relying on more complex tools like lattice-based cryptography or bilinear maps. Second, they provide an improved construction based on the Learning With Errors (LWE) assumption that works with simpler setup procedures and achieves both strong privacy and soundness in different modes.

These constructions are shown to be efficient, require only widely accepted hardness assumptions, and in some cases remove the need for specialized cryptographic techniques used in earlier works.

The societal relevance of this research lies in advancing secure digital communication. NIZKs are foundational for privacy-preserving applications like anonymous credentials, blockchain protocols, and secure voting. By simplifying their construction, this work brings such tools closer to practical deployment, contributing to more robust and accessible privacy technologies.

This research introduces **Glacius**, a new cryptographic protocol that improves the security and reliability of *threshold Schnorr signatures*. These signatures allow a group of participants to jointly produce a digital signature if a minimum number of them cooperate. This technique is important in decentralized systems such as blockchains or secure voting, where no single party should have full control.

The Glacius protocol stands out because it provides **adaptive security**, meaning it remains secure even if attackers can choose whom to compromise during the execution of the protocol. Previous schemes often assumed attackers had to decide this in advance, which is less realistic in practice. Glacius achieves this adaptive security under a well-established and widely accepted assumption in cryptography—the Decisional Diffie-Hellman (DDH) assumption—without requiring complex or non-standard techniques.

Another key contribution is the inclusion of an **identifiable abort** feature. This allows participants to detect and name misbehaving parties if a signature process fails, preventing disruptions caused by untraceable errors. This is particularly useful in environments where trust and accountability are critical.

Glacius also improves efficiency: it uses small signing keys and avoids complicated mathematical structures used by some earlier protocols, which can be barriers to practical deployment.

From a societal perspective, this work enhances the foundations of secure, distributed digital infrastructure. By making threshold signatures more robust, transparent, and usable in adversarial settings, Glacius supports the development of secure and fair digital systems—such as cryptocurrencies, voting mechanisms, and decentralized identity frameworks—where reliability and resistance to compromise are essential.

The authors investigate how to improve the state of the art on non-interactive blind signatures (NIBS) that can be used with standard RSA public keys. Blind signatures are cryptographic tools that let someone get a signature on a message without revealing the message itself. This makes them valuable for privacy-preserving systems like electronic cash and anti-bot tools like Privacy Pass.

Previous work introduced NIBS for randomly generated messages, enabling users to obtain signatures without needing direct interaction with the signer. However, those earlier schemes required special types of cryptographic keys that were not commonly used in practice. This limited their applicability for real-world deployments, such as distributing digital tokens to users with existing RSA keys.

The authors address this gap by constructing a generic NIBS system that uses users' existing RSA public keys. Their solution relies on advanced techniques from cryptography, such as Yao's garbled circuits and a form of data exchange called non-interactive oblivious transfer. These tools allow the system to securely encode and transfer signing information without revealing user choices, even to a potentially malicious signer.

The paper also discusses optimizing these techniques to keep the system practical and secure. For example, they show how to adapt their framework to existing digital signature schemes and propose a way to guard against specific types of attacks that could otherwise leak information.

This research meaningfully improves privacy-preserving digital authentication. It enables privacy-friendly systems to be more easily deployed using infrastructure already in place, like standard RSA keys and can support broader applications such as anonymous token distribution. While the work is technically complex, its practical impact lies in expanding the reach of privacy-focused cryptographic tools without requiring fundamental changes to existing digital systems.

In this work, the researchers examine *unique non-interactive zero-knowledge proofs* (UNIZKs)—a form of cryptographic proof that can confirm a statement is true without revealing any further information, and crucially, without allowing the same statement to be proven in multiple ways. Their focus is on a relaxed version of uniqueness that still provides strong security guarantees without relying on particularly heavy or unproven assumptions.

They present a new method for constructing such UNIZKs based on the "Learning With Errors" (LWE) assumption, a well-studied and widely trusted foundation in modern cryptography. Previous constructions relied on older, more limited assumptions, and a long-standing open problem was whether UNIZKs could be achieved from LWE. The authors not only solve this problem but also uncover and correct a subtle issue in earlier work.

A key application of their method is in detecting *steganographic leakage*—the hidden transmission of sensitive data—particularly in systems where secret data is processed by potentially compromised devices. Using their approach, an external observer can verify that a device’s responses follow a strictly unique and predictable form, making it much harder to use them as a covert communication channel.

The construction builds on several cryptographic tools, such as homomorphic encryption and extractable commitments, and combines them in a modular and secure way. The authors also show that certain stronger versions of UNIZKs would require using cryptographic primitives that are currently far out of practical reach.

This research offers a clearer and more accessible path to building secure, auditable systems that resist subtle forms of data leakage. While it addresses a niche technical problem, the potential societal impact lies in providing more trustworthy foundations for secure devices and services that handle sensitive information.