The IMDEA Software Institute, which is part of the consortium of the European CONFIDENTIAL 6G project -based on the development of research in favor of post-quantum cryptography, confidential computing and confidential communication-, has presented two papers so far this year related to confidential computing and privacy preservation technologies for the 6G network.
Researcher Ignacio Cascudo leads the working group of this project in which other IMDEA Software researchers collaborate, including PhD student Claudia Bartoli.
The first paper, “Publicly Verifiable Secret Sharing Over Class Groups and Applications to DKG and YOSO”, co-authored with Bernardo David (ITU, Copenhagen), was published in Eurocrypt, the most important conference in the area of cryptography. This paper is based on a cryptographic tool known as a publicly verifiable secret sharing scheme. The paper obtains a new construction of this tool, which is aimed at its application to very efficient protocols for distributed key generation; these allow to create special cryptographic keys that are used for applications, such as: signing messages in a way that the signature is only valid if a large enough number of parties have agreed to sign it; and encrypting messages in a way that the message can be decrypted only if a number of parties agree to decrypt it; finally it has applications to designing multiparty computation protocols in the blockchain, in a model called YOSO (you only speak once).
The second paper, “On Sigma-Protocols and (Packed) Black-Box Secret Sharing Schemes”, carried out together with Bartoli, was published and presented at the Public Key Cryptography (PKC24) conference. This work finds a way to construct certain types of zero-knowledge proofs, known as sigma-protocols, from secret-sharing schemes. These are two quite well known cryptographic tools, and the new results allow to construct some efficient protocols to prove to a verifier the veracity of several statements of a certain type simultaneously, without revealing the information that makes these statements true (for example, they allowed to prove that a user knows several secret keys, without revealing them).
Finally, Cascudo participated in RECSI 2024 presenting a paper focused on the objectives and main advances of the CONFIDENTIAL6G project. In the talk he explained how he is addressing critical security challenges for next-generation networks. By addressing issues such as post-quantum security cryptography, secure computing, and privacy in applications using artificial intelligence, the project aims to strengthen the foundation for secure communication technologies in 6G.
**Both results were supported by the project CONFIDENTIAL6G (GA 101096435), supported by the Smart Networks and Services Joint Undertaking (SNS JU) under the European Union’s Horizon Europe research; and by the projects SecuRing (ref. PID2019-110873RJ-I00) and the PRODIGY Project (TED2021-132464B-I00), both funded by MCIN (MCIN/AEI/10.13039/501100011033/) and the latter also by the European Union NextGenerationEU/PRTR. The first of the research results received also funding from Bernardo David’s Independent Research Fund Denmark (IRFD) grant number 0165-00079B, and the second one from Claudia Bartoli’s grant PIPF-2022/COM-25517, funded by the Madrid Regional Government