Nouri Alnahawi, Alexander Wiesmaier — Hochschule Darmstadt, University of Regensburg, National Research Center for Applied Cybersecurity ATHENE
We propose two novel instantiations for the NICE-PAKE and TEMPO protocols, which were presented by Alnahawi et al. (ePrint:2024/1957), and Arriaga, Barbosa and Jarecki (ePrint:2025/1399) repectively. Our instantiations are not formally analyzed yet, but build upon known KEM security assumptions and well-studied PAKE designs. Therefore, we believe there is a great chance that a formal proof in the Universal Composability (UC) framework should also hold.Our constructions combine three concepts: 1) Lattice KEMs with Splittable public keys of the form As+e as introduced in Arriaga et al. (AC24:ABJS), Alnahawi et al. (ePrint:2024/1957) and Arriaga et al. (ePrint:2025/1399). 2) The Programmable Only Once Function (POPF) realized as a 2-round Feistel (2F) as in McQuoid, Rosulek and Roy (CCS20:MRR) and Arriaga , Barbosa and Jarecki (ePrint:2025/231). 3) Rerandomizable KEM as introduced in Duverger et al. (CCS25:DFJ+).Obviously, we cannot ascertain the security of our proposed constructions without conducting a complete and thorough formal analysis. Hence, remaining open questions and future work include defining an indistinguishable UC simulator in the ideal UC world that is also capable of extracting adversarial password guesses. Further, we need to identify the concrete KEM properties required to prove security in UC via the common game-hopping reductionist proof approach.
GACR ePrint 2025/005
Jeromy McDichael, Anatoli Smorin, Hans Russellman — Stablecoin Technical University for Personal Inclusive Development
In human endeavour and in particular in the fields of romance and finance, users often ask rhetorical questions of the universe, such as “tell me why?” [BB99]. A common risk in decentralized finance when trading assets tokenized using digital ledger technologies is the need to maintain a stable peg against legacy physical assets known as “stuff”. In this work we introduce what is to our knowledge the world’s first runproof, inflationproof, recessionproof stablecoin, with builtin stateoftheart rug pull and frontrunning mitigations. We call this revolutionary coin ZeroStableCoin (ZERC), which is a multichain, crosschain, multilayer crypto asset. ZERC achieves these unrivaled properties by being provably pegged 1:1 to $e^{i\pi} + 1$ pound sterling.
GACR ePrint 2025/004
Nadim Kobeissi — Department of Computer Science, American University of Beirut
In Lebanon, the holder of a "Wasta" (political connection conferring preferential treatment) wishes to convince a verifier that they possess a valid connection to a person of sufficient influence, without revealing the identity of that person. This non-disclosure requirement is essential for two reasons. First, the prover requires deniability: they must be able to later deny that wasta was used, preserving the fiction of meritocracy. Second, the proof must not be replayable: if the verifier learns the identity of the connection, they may exploit this information to obtain wasta for themselves or others, depleting a rivalrous resource. We formalize this as a zero-knowledge proof system and show that the traditional Lebanese wasta protocol, involving oblique references, meaningful pauses, and the phrase "you know who my uncle is", can be improved upon. We proceed by introducing ZK-Wasta, a designated-verifier ring signature protocol that achieves honest-verifier zero-knowledge, computational soundness under the discrete logarithm assumption, and unconditional deniability.
GACR ePrint 2025/003
David Naccache — DIÉNS, ÉNS, CNRS, PSL University, Paris, France
Ten Cryptographic Fairy Tales is a collection of fictional narratives designed to inspire and engage students with some fundamental concepts of cryptography. Each story weaves together classic fairy tale elements with cryptographic principles, creating whimsical, yet thought-provoking scenarios where characters encounter encryption challenges, unravel puzzles, and navigate the complexities of secure communication. Through allegorical storytelling, these tales introduce key cryptographic topics - by framing them within magical settings and adventures.
GACR ePrint 2025/002
Nadim Kobeissi — American University of Beirut
We consider the problem of repairing all roads in Lebanon and propose a novel solution based on repeated papal visits. Our approach exploits an empirically observed property of Lebanese government behavior: while infrastructure repair is negligible under normal conditions, the announcement of a visit by a sufficiently important dignitary induces a dramatic increase in maintenance activity. We model this phenomenon as a cryptographic commitment scheme in which the Pope commits to a random subset of roads he may traverse without revealing the subset, thereby forcing the government to repair roads under uncertainty. For Lebanon, we derive a concrete bound of approximately 12 visits.
GACR ePrint 2025/001