Michele Orrù
@tumbolia.bsky.social
320 followers 120 following 69 posts
A curious child. https://michele.orru.net
Posts Media Videos Starter Packs
tumbolia.bsky.social
Talk in just a few hours! 🗞️ eprint.iacr.org/2024/1552

Exciting to present it in the very same venue where I wrote a big chunk of it while attending @rightscon.org !
tumbolia.bsky.social
Would it be harder to believe Nicholas Bourbaki is a collective pseudonym or that Jean-Pierre Serre is a single person
tumbolia.bsky.social
Got invited to @college-de-france.fr for a seminar about zero-knowledge and online anonymity! 🎉🎉🎉

www.college-de-france.fr/fr/agenda/se...
tumbolia.bsky.social
Thrilled to announce that my latest paper with Alessandro Chiesa has been accepted to TCC, the IACR conference on the theory of cryptography!
tumbolia.bsky.social
at this conference everyone has 4+ coauthors except me lol
tumbolia.bsky.social
I'll present my latest paper on anonymous credentials and designated-verifier kzg at ACM CCS 2025 in Taipei!
tumbolia.bsky.social
Sorry for the late reply! Finally part of the CFRG!
Reposted by Michele Orrù
opalescentopal.bsky.social
With Tom Lehrer's passing, I suppose this is a moment to share the story of the prank he played on the National Security Agency, and how it went undiscovered for nearly 60 years.
tumbolia.bsky.social
Yesterday, @cathie.bsky.social gave a great talk at @ietf.org 123 on the importance of standardizing Sigma protocols and our ongoing work toward a standard for zero-knowledge proofs! You can watch the talk here:
IETF 123: Crypto Forum (CFRG) 2025-07-24 15:00
YouTube video by IETF - Internet Engineering Task Force
www.youtube.com
tumbolia.bsky.social
hahahah i feel attacked
tumbolia.bsky.social
The paper is huge — it’s been a journey to nail down a proof.
I think it’s a solid step forward in narrowing down Fiat-Shamir attacks and characterizing the concrete security of ZKPs. It’s also been really helpful in shaping what a standard for Fiat-Shamir should look like.
tumbolia.bsky.social
We updated our paper on Fiat-Shamir!

We now take a closer look at the gap between what symmetric cryptography has focused on for over 10 years (indifferentiability) and what is actually needed for the soundness of ZKPs and SNARKs (something stronger!).

eprint.iacr.org/2025/536
A Fiat–Shamir Transformation From Duplex Sponges
We analyze a variant of the Fiat–Shamir transformation based on an ideal permutation. The transformation relies on the popular duplex sponge paradigm, and minimizes the number of calls to the permutat...
eprint.iacr.org
tumbolia.bsky.social
Yes! Right. Secret signature or verification key (the latter I think is more common)
tumbolia.bsky.social
If the hash input is secret though you’ll be leaking some side channel information right? And the procedure is only terminating in expected time
Reposted by Michele Orrù
eprint.ing.bot
On the Concrete Security of BBS/BBS+ Signatures (Rutchathon Chairattana-Apirom, Stefano Tessaro) ia.cr/2025/1093
Abstract. BBS/BBS+ signatures are the most promising solution to instantiate practical and lightweight anonymous credentials. They underlie standardization efforts by the W3C and the IRTF. Due to their potential for large scale deployment, it is paramount to understand their concrete security, but a number of questions have been left open by prior works. To this end, the security proofs by Au et al. (SCN ’06), Camenisch et al. (TRUST ’16), and Tessaro and Zhu (EUROCRYPT ’23) show reductions from q-SDH in groups of prime order p, where q is the number of issued signatures.

However, these prior works left the possibility open that BBS/BBS+ is “even more secure” than what can be guaranteed by such proofs. Indeed, while the q-SDH assumption is subject to an attack that uses $O(\sqrt{p/q})$ group exponentiations (Cheon, EUROCRYPT ’06) for several choices of q, no attack with a similar complexity appears to affect either of BBS+ and “deterministic” BBS, for which the best known attacks amount to recovering the secret key by breaking the discrete logarithm problem. The assumption that this attack is best possible also seemingly justifies the choice of parameters in practice.

Our result shows that this expectation is not true. We show new attacks against BBS+ and deterministic BBS which, after seeing q signatures, allow us to recover the secret key with the same complexity as solving the Θ(q)-Discrete Logarithm problem, which in turn is proportional to $O(\sqrt{p/q})$ for many choices of q. Further, we also extend the attack to a reduction showing that the security of BBS+ and deterministic BBS implies the Θ(q)-SDH assumption.
Image showing part 2 of abstract.
Reposted by Michele Orrù
cknabs.bsky.social
I'm happy to finally open-source lattirust, a library for lattice-based zero-knowledge/succinct arguments! Lattirust is somewhat like arkworks, but for lattices; and like lattigo, but for arguments.

github.com/lattirust
lattirust
Lattice zero-knowledge/succinct arguments, and more - lattirust
github.com
tumbolia.bsky.social
that's not always the case right? If I am making an OR proof, I generate the commitment and the response of the simulated branch before getting the challenge of the verifier
tumbolia.bsky.social
In any case Nico was in the original discussions for this project and knows the door is open :)
tumbolia.bsky.social
Im not sure what thus means, are you saying that if a prover message is generated at the round i, it should be sent in the round i?
tumbolia.bsky.social
The narg proof string (the « transcript ») is serialized from the prover messages, I think that’s what you are asking?