Janno Siim
@jannosiim.bsky.social
160 followers 160 following 23 posts
Lecturer in Cryptography at the University of Tartu. From Estonia. ZK proofs, SNARKs, security assumptions. Homepage: https://sites.google.com/view/jannosiim
Posts Media Videos Starter Packs
Reposted by Janno Siim
tjesi.bsky.social
The EU Parliament has published a new proposal for Chat Control to mass-surveil all digital communication in Europe. The proposal is ineffective, weakens secure communication, and violates basic human privacy. This must be stopped immediately. #ChatControl
csa-scientist-open-letter.org/Sep2025
csa-scientist-open-letter.org
Reposted by Janno Siim
helger.bsky.social
Really happy to have Jens Groth visiting us in Tartu and giving a seminar on ZK, zkVMs, and AI on Tuesday
jannosiim.bsky.social
This is some mind-blowing stuff :o
eprint.ing.bot
Gödel in Cryptography: Effectively Zero-Knowledge Proofs for NP with No Interaction, No Setup, and Perfect Soundness (Rahul Ilango) ia.cr/2025/1296
Abstract. A zero-knowledge proof demonstrates that a fact (like that a Sudoku puzzle has a solution) is true while, counterintuitively, revealing nothing else (like what the solution actually is). This remarkable guarantee is extremely useful in cryptographic applications, but it comes at a cost. A classical impossibility result by Goldreich and Oren [J. Cryptol. ’94] shows that zero-knowledge proofs must necessarily sacrifice basic properties of traditional mathematical proofs — namely perfect soundness (that no proof of a false statement exists) and non-interactivity (that a proof can be transmitted in a single message).

Contrary to this impossibility, we show that zero-knowledge with perfect soundness and no interaction is effectively possible. We do so by defining and constructing a powerful new relaxation of zero-knowledge. Intuitively, while the classical zero-knowledge definition requires that an object called a simulator actually exists, our new definition only requires that one cannot rule out that a simulator exists (in a particular logical sense). Using this, we show that every falsifiable security property of (classical) zero-knowledge can be achieved with no interaction, no setup, and perfect soundness. This enables us to remove interaction and setup from (classical) zero-knowledge in essentially all of its applications in the literature, at the relatively mild cost that such applications now have security that is “game-based” instead of “simulation-based.”

Our construction builds on the work of Kuykendall and Zhandry [TCC ’20] and relies on two central, longstanding, and well-studied assumptions that we show are also necessary. The first is the existence of non-interactive witness indistinguishable proofs, which follows from standard assumptions in cryptography. The second is Krajícek and Pudlák’s 1989 conjecture that no optimal proof system exists. This is one of the main conjectures in the field of proof complexity and is the natural finitistic analogue of the impossibility of Hilbert’s second problem (and, hence, also Gödel’s incompleteness theorem). Our high-level idea is to use these assumptions to construct a prover and verifier where no simulator exists, but the non-existence of a simulator is independent (in the logical sense of unprovability) of an arbitrarily strong logical system. One such logical system is the standard axioms of mathematics: ZFC.
Image showing part 2 of abstract. Image showing part 3 of abstract.
jannosiim.bsky.social
No idea. Looking at the source, it should've been easy to figure out that these are intentional
jannosiim.bsky.social
It took me a moment to understand what is the issue :D
jannosiim.bsky.social
Springer just sent an "Urgent" email that many authors from Crypto 2025 (all from ZK community) have broken references provided as "?" in their camera-ready version:
jannosiim.bsky.social
There are a few other results in the paper. Such as how to consider imperfect oracles etc.
jannosiim.bsky.social
Our original intention was to show that Uber assumption reduces to n-PDL (just like in the algebraic group model, but now in the standard model.) However, this we show to be impossible with any generic reduction (such as den Boer-Maurer reduction).
jannosiim.bsky.social
Our paper with Roberto Parisella and Maiara Bollauf was accepted to CiC. We extend DL <=> CDH reduction by den Boer and Maurer.

In particular, we show that in BLS12-381 n-PDL (Power DL) is equivalent to n-Diffie-Hellman exponent assumption.
eprint.ing.bot
Revisiting Discrete Logarithm Reductions (Maiara F. Bollauf, Roberto Parisella, Janno Siim) ia.cr/2025/1079
Abstract. A reduction showing that the hardness of the discrete logarithm (DL) assumption implies the hardness of the computational Diffie-Hellman (CDH) assumption in groups of order p, where p − 1 is smooth, was first presented by den Boer [Crypto, 88].} We also consider groups of prime order p, where p − 1 is somewhat smooth (say, every prime q that divides p − 1 is less than 2¹⁰⁰). Several practically relevant groups satisfy this condition. 1. We present a concretely efficient version of the reduction for such groups. In particular, among practically relevant groups, we obtain the most efficient and tightest reduction in the literature for BLS12-381, showing that DL = CDH. 2. By generalizing the reduction, we show that in these groups the n-Power DL (n-PDL) assumption implies n-Diffie-Hellman Exponent (n-DHE) assumption, where n is polynomial in the security parameter. On the negative side, we show there is no generic reduction, which could demonstrate that n-PDL implies the n-Generalized Diffie-Hellman Exponent (n-GDHE) assumption. This is in stark contrast with the algebraic group model, where this implication holds.
Image showing part 2 of abstract.
jannosiim.bsky.social
"By the national bibliometry rules, conference papers are not counted in the most important reporting processes. Thus, we are strongly incentivised with money to publish research in venues where the impact is lower."

That was surprising to read. I hope it will change.
Reposted by Janno Siim
helger.bsky.social
New accepted paper at Crypto 2025:
"On Knowledge-Soundness of Plonk in ROM from Falsifiable Assumptions" (Helger Lipmaa, Roberto Parisella, Janno Siim), with ex-students Roberto and @jannosiim.bsky.social (Janno is also now a colleague)
Reposted by Janno Siim
politico.eu
Europe's most famous technology law, the GDPR, is next on the hit list as the EU pushes ahead with its regulatory killing spree to slash laws it reckons are weighing down its businesses.
Europe’s GDPR privacy law is headed for red tape bonfire within ‘weeks’
Long seen as untouchable in Brussels, the GDPR is next on the list of the EU’s crusade against overregulation.
www.politico.eu
jannosiim.bsky.social
Join us in Tartu to work on SNARKs and ZK proofs. 👇

We intend to build a strong ZK research group here + I think it's a really cool place to live and work: virtualtour.ut.ee/en/84-univer...
Reposted by Janno Siim
sw17.ch
John VanEnk @sw17.ch · Mar 25
Just doing some reading about the design of cryptographic protocols.
A screenshot of the Wikipedia page for Alice and Bob, but with all occurrences of "Alice and Bob" replaced with "Hegseth and Waltz".
Reposted by Janno Siim
helger.bsky.social
Our group in Tartu (me and
@jannosiim.bsky.social
and some PhD students) have additional openings for a postdoc and a PhD student; see crypto.cs.ut.ee/Main/OpenPos... (iacr.org/jobs link will hopefully be up in a few days). Apply by email to me
Cryptography Research Group
crypto.cs.ut.ee
Reposted by Janno Siim
proofnerd.bsky.social
The list of accepted talks for ProTeCS 2025 is now online.
We are looking forward to exciting talks about cryptographic proofs and proof techniques. Thanks to everyone who submitted a proposal!

protecs-workshop.gitlab.io/accepted
List of ProTeCS accepted talks - Part 1:

- Lazy “Twenty Questions” as a Proof Principle — How a pen-and-paper one-liner becomes an EasyCrypt library (François Dupressoir, University of Bristol)
- Is it better or worse (UC-wise) (Saskia Bayreuther, KASTEL Security Research Labs, Karlsruhe Institute of Technology)
- Special Soundness of Non-Interactive Polynomial Commitment Schemes (Janno Siim, University of Tartu)
- Towards formally verifying the security reductions of the TLS 1.3 key schedule in SSBee (Amirhosein Rajabi, Aalto University)
- What can the Algebraic Group Model tell us about proof techniques in the Generic Group Model? (Jake Januzelli, Oregon State University) List of ProTeCS accepted talks - Part 2:

- Privacy Proofs for Anonymous Communication Networks (Christoph Coijanovic, Karlsruhe Institute of Technology (KIT))
- Expected (polynomial) time in cryptography (Michael Klooß, Karlsruhe Institute of Technology)
- Commit-and-Prove System for Vectors and Applications to Threshold Signing (Cavit Özbay, Hasso Plattner Institute, University of Potsdam)
- The Power of Halting in Security Games (Igors Stepanovs)
- The Humble Power of the T-tranformation (Hans Heum, Norwegian University of Science and Technology)
jannosiim.bsky.social
Excited to read this :)
eprint.ing.bot
On Extractability of the KZG Family of Polynomial Commitment Schemes (Juraj Belohorec, Pavel Dvořák, Charlotte Hoffmann, Pavel Hubáček, Kristýna Mašková, Martin Pastyřík) ia.cr/2025/514
Abstract. We present a unifying framework for proving the knowledge-soundness of KZG-like polynomial commitment schemes, encompassing both univariate and multivariate variants. By conceptualizing the proof technique of Lipmaa, Parisella, and Siim for the univariate KZG scheme (EUROCRYPT 2024), we present tools and falsifiable hardness assumptions that permit black-box extraction of the multivariate KZG scheme. Central to our approach is the notion of a canonical Proof-of-Knowledge of a Polynomial (PoKoP) of a polynomial commitment scheme, which we use to capture the extractability notion required in constructions of practical zk-SNARKs. We further present an explicit polynomial decomposition lemma for multivariate polynomials, enabling a more direct analysis of interpolating extractors and bridging the gap between univariate and multivariate commitments. Our results provide the first standard-model proofs of extractability for the multivariate KZG scheme and many of its variants under falsifiable assumptions.
Reposted by Janno Siim
drl3c7er.bsky.social
We have extended the submission deadline for the International Workshop on Foundations and Applications of Privacy-Enhancing Cryptography (PrivCrypt) by two weeks to April 4, 2025, AoE. Please help spread the word and consider submitting your work to join us in Munich in Summer 😎
drl3c7er.bsky.social
We are organising the International Workshop on Foundations and Applications of Privacy-Enhancing Cryptography (PrivCrypt) - co-located with ACNS 2025 end of June in beautiful Munich.

Submission deadline is March 21, 2025 (AoE).

Please help spread the word! 🙏

privcryptworkshop.github.io
PrivCrypt 2025
privcryptworkshop.github.io
jannosiim.bsky.social
www.sesame.com/research/cro...

I forgot after one minute that I'm not talking to a human. I guess the movie "Her" is the reality now
Reposted by Janno Siim
malb.bsky.social
Together with @kennyog.bsky.social we're organising a meeting at Eurocrypt to discuss how the, let's say, "dramatically changing political landscape" affects cryptography and our community, both domestically in some countries but also internationally eurocrypt.iacr.org/2025/communi...
 Wednesday, May 7, 14:30-16:00 (Room TBD): Cryptography in a Changing World: Navigating Geopolitical Uncertainty and Security Risks

Join us to discuss what we as a community can and should do in light of a dramatically changing political landscape, both domestically for some of us and internationally for all of us. We don't have ideas to pitch to you, but we think it will be useful to meet and to start a discussion.
For more information: Martin Albrecht and Kenny Paterson.
jannosiim.bsky.social
I hope Google Chrome will use less memory now