Fair Data Exchange at Near-Plaintext Efficiency
- URL: http://arxiv.org/abs/2506.14944v2
- Date: Fri, 27 Jun 2025 21:35:40 GMT
- Title: Fair Data Exchange at Near-Plaintext Efficiency
- Authors: Majid Khabbazian,
- Abstract summary: We introduce an FDE implementation that achieves near-plaintext speeds and sizes, making fair exchange practical even for gigabyte-scale files.<n>This can reduce transaction fees from roughly $10 to under $0.01 and shorten transaction latency from tens of seconds on down to about a second or less.
- Score: 1.187519459637148
- License: http://creativecommons.org/licenses/by/4.0/
- Abstract: The Fair Data Exchange (FDE) protocol (CCS '24) provides atomic pay-per-file transfers with constant-size proofs, yet existing implementations remain unscalably slow (about 1 second per 4 KiB) and inflate ciphertexts by 10--50x. We introduce an FDE implementation that achieves near-plaintext speeds and sizes, making fair exchange practical even for gigabyte-scale files. Our approach leverages two key insights. First, we observe that a KZG commitment to polynomial evaluations implicitly (and without modification) also binds to the Reed--Solomon (RS) codeword of its coefficients, enabling sound and efficient randomized verification. Second, while heavyweight encryption schemes such as exponential ElGamal enable compact proofs linking ciphertexts to the commitment, they are unnecessary for direct data recovery. Exploiting these insights, we apply a lightweight hash-derived mask to the entire RS-extended codeword, and perform ElGamal encryption only on a pseudorandom \Theta(lambda) subset of symbols, where lambda is the security parameter (e.g., 128). Data recovery occurs by simply removing the lightweight masks, with ElGamal ciphertexts serving exclusively for verification proofs. A heavyweight (but constant-time) zk-SNARK ensures consistency between these two encryption layers at sampled positions, sharply reducing bandwidth overhead and computational cost. In addition, we show how a constant-time (and precomputable) zk-SNARK linking a BLS12-381 secret key to a secp256k1 hash pre-image resolves Bitcoin's elliptic-curve mismatch, enabling fully off-chain execution via the Lightning Network. This can reduce transaction fees from roughly $10 to under $0.01 and shortens transaction latency from tens of seconds on Ethereum down to about a second or less.
Related papers
- Decompiling Smart Contracts with a Large Language Model [51.49197239479266]
Despite Etherscan's 78,047,845 smart contracts deployed on (as of May 26, 2025), a mere 767,520 ( 1%) are open source.<n>This opacity necessitates the automated semantic analysis of on-chain smart contract bytecode.<n>We introduce a pioneering decompilation pipeline that transforms bytecode into human-readable and semantically faithful Solidity code.
arXiv Detail & Related papers (2025-06-24T13:42:59Z) - Compile-Time Fully Homomorphic Encryption of Vectors: Eliminating Online Encryption via Algebraic Basis Synthesis [1.3824176915623292]
ciphertexts are constructed from precomputed encrypted basis vectors combined with a runtime-scaled encryption of zero.<n>We formalize the method as a randomized $mathbbZ_t$- module morphism and prove that it satisfies IND-CPA security under standard assumptions.<n>Unlike prior designs that require a pool of random encryptions of zero, our construction achieves equivalent security using a single zero ciphertext multiplied by a fresh scalar at runtime.
arXiv Detail & Related papers (2025-05-19T00:05:18Z) - CODA: Repurposing Continuous VAEs for Discrete Tokenization [52.58960429582813]
textbfCODA(textbfCOntinuous-to-textbfDiscrete textbfAdaptation) is a framework that decouples compression and discretization.<n>Our approach achieves a remarkable codebook utilization of 100% and notable reconstruction FID (rFID) of $mathbf0.43$ and $mathbf1.34$ for $8 times$ and $16 times$ compression on ImageNet 256$times$ 256 benchmark.
arXiv Detail & Related papers (2025-03-22T12:59:00Z) - Lite-PoT: Practical Powers-of-Tau Setup Ceremony [11.689131565202945]
Zk-SNARKs rely on a one-time trusted setup to generate a public parameter, often known as the Powers of Tau" (PoT) string.<n>The leakage of the secret parameter, $tau$, in the string would allow attackers to generate false proofs, compromising the soundness of all zk-SNARK systems built on it.<n>We present Lite-PoT, which includes two key protocols designed to reduce participation costs.
arXiv Detail & Related papers (2025-03-06T15:34:50Z) - Cryptanalysis on Lightweight Verifiable Homomorphic Encryption [7.059472280274008]
Verifiable Homomorphic Encryption (VHE) is a cryptographic technique that integrates Homomorphic Encryption (HE) with Verifiable Computation (VC)<n>It serves as a crucial technology for ensuring both privacy and integrity in outsourced computation.<n>This paper presents efficient attacks that exploit the homomorphic properties of encryption schemes.
arXiv Detail & Related papers (2025-02-18T08:13:10Z) - $\mathsf{CRATE}$: Cross-Rollup Atomic Transaction Execution [3.884484241124158]
$mathsfCRATE$ is a secure protocol for cross-rollup composability.<n>$mathsfCRATE$ supports rollups on distinct layer 1 (L1) chains, achieves finality in 4 rounds on L1, and only relies on the underlying L1s and the liveness of L2s.
arXiv Detail & Related papers (2025-02-07T04:58:59Z) - Reducing Ciphertext and Key Sizes for MLWE-Based Cryptosystems [21.252957852477092]
We show that it is possible to reduce the sizes of ciphertexts and secret keys by 25% for the parameter set Kyber1024.<n>For a single Kyber encryption block used to share a 256-bit AES key, we furthermore show that reductions in ciphertext size 39% and 33% are possible for Kyber1024 and Kyber512.
arXiv Detail & Related papers (2025-02-03T13:33:27Z) - The Latency Price of Threshold Cryptosystem in Blockchains [52.359230560289745]
We study the interplay between threshold cryptography and a class of blockchains that use Byzantine-fault tolerant (BFT) consensus protocols.<n>Our measurements from the Aptos mainnet show that the optimistic approach reduces latency overhead by 71%.
arXiv Detail & Related papers (2024-07-16T20:53:04Z) - A Quantum of QUIC: Dissecting Cryptography with Post-Quantum Insights [2.522402937703098]
QUIC is a new network protocol standardized in 2021.
It was designed to replace the TCP/TLS stack and is based on UDP.
This paper presents a detailed evaluation of the impact of cryptography on QUIC performance.
arXiv Detail & Related papers (2024-05-15T11:27:28Z) - Kronos: A Secure and Generic Sharding Blockchain Consensus with Optimized Overhead [17.387814385763622]
Sharding enhances blockchain scalability by dividing the network into shards, each managing specific unspent transaction outputs or accounts.
Cross-shard transactions pose a critical challenge to the security and efficiency of sharding blockchains.
We present Kronos, a secure sharding blockchain consensus achieving optimized overhead.
arXiv Detail & Related papers (2024-03-06T12:26:04Z) - Coding-Based Hybrid Post-Quantum Cryptosystem for Non-Uniform Information [53.85237314348328]
We introduce for non-uniform messages a novel hybrid universal network coding cryptosystem (NU-HUNCC)
We show that NU-HUNCC is information-theoretic individually secured against an eavesdropper with access to any subset of the links.
arXiv Detail & Related papers (2024-02-13T12:12:39Z) - Estimating the Decoding Failure Rate of Binary Regular Codes Using Iterative Decoding [84.0257274213152]
We propose a new technique to provide accurate estimates of the DFR of a two-iterations (parallel) bit flipping decoder.<n>We validate our results, providing comparisons of the modeled and simulated weight of the syndrome, incorrectly-guessed error bit distribution at the end of the first iteration, and two-itcrypteration Decoding Failure Rates (DFR)
arXiv Detail & Related papers (2024-01-30T11:40:24Z) - Scalable and Adaptively Secure Any-Trust Distributed Key Generation and All-hands Checkpointing [3.1771413727096154]
We propose a practical DKG for DLog-based cryptosystems, which achieves (quasi-)linear and communication per-node cost with the help of a common coin.
Our protocol is secure against adaptive adversaries, which can corrupt less than half of all nodes.
We present a generic transformer that enables us to efficiently deploy a conventional distributed protocol like our DKG, even when the participants have different weights.
arXiv Detail & Related papers (2023-11-16T06:05:01Z) - CFT-Forensics: High-Performance Byzantine Accountability for Crash Fault Tolerant Protocols [14.503216369017762]
Crash fault tolerant (CFT) consensus algorithms are commonly used in scenarios where system components are trusted.
We propose CFT-Forensics, an accountability framework for CFT protocols.
arXiv Detail & Related papers (2023-05-16T03:09:26Z) - Publicly-Verifiable Deletion via Target-Collapsing Functions [81.13800728941818]
We show that targetcollapsing enables publiclyverifiable deletion (PVD)
We build on this framework to obtain a variety of primitives supporting publiclyverifiable deletion from weak cryptographic assumptions.
arXiv Detail & Related papers (2023-03-15T15:00:20Z) - Universal qudit gate synthesis for transmons [44.22241766275732]
We design a superconducting qudit-based quantum processor.
We propose a universal gate set featuring a two-qudit cross-resonance entangling gate.
We numerically demonstrate the synthesis of $rm SU(16)$ gates for noisy quantum hardware.
arXiv Detail & Related papers (2022-12-08T18:59:53Z) - Quantum Proofs of Deletion for Learning with Errors [91.3755431537592]
We construct the first fully homomorphic encryption scheme with certified deletion.
Our main technical ingredient is an interactive protocol by which a quantum prover can convince a classical verifier that a sample from the Learning with Errors distribution in the form of a quantum state was deleted.
arXiv Detail & Related papers (2022-03-03T10:07:32Z) - Recovering AES Keys with a Deep Cold Boot Attack [91.22679787578438]
Cold boot attacks inspect the corrupted random access memory soon after the power has been shut down.
In this work, we combine a novel cryptographic variant of a deep error correcting code technique with a modified SAT solver scheme to apply the attack on AES keys.
Our results show that our methods outperform the state of the art attack methods by a very large margin.
arXiv Detail & Related papers (2021-06-09T07:57:01Z) - FFConv: Fast Factorized Neural Network Inference on Encrypted Data [9.868787266501036]
We propose a low-rank factorization method called FFConv to unify convolution and ciphertext packing.
Compared to prior art LoLa and Falcon, our method reduces the inference latency by up to 87% and 12%, respectively.
arXiv Detail & Related papers (2021-02-06T03:10:13Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.