A Chinese Remainder Theorem Approach to Bit-Parallel GF(2^n) Polynomial Basis...
We show that the step "modulo the degree-n field generating irreducible polynomial" in the classical definition of the GF(2^n) multiplication operation can be avoided. This leads to an alternative...
View ArticleHow to Efficiently Evaluate RAM Programs with Malicious Security, by Arash...
Secure 2-party computation (2PC) is becoming practical for some applications. However, most approaches are limited by the fact that the desired functionality must be represented as a boolean circuit....
View ArticleCryptanalysis of SP Networks with Partial Non-Linear Layers, by Achiya Bar-On...
Design of SP networks in which the non-linear layer is applied to only a part of the state in each round was suggested by G\'erard et al.~at CHES 2013. Besides performance advantage on certain...
View ArticleAccountability: Definition and Relationship to Verifiability, by Ralf...
Many cryptographic tasks and protocols, such as non-repudiation, contract-signing, voting, auction, identity-based encryption, and certain forms of secure multi-party computation, involve the use of...
View ArticleVerifiability, Privacy, and Coercion-Resistance: New Insights from a Case...
In this paper, we present new insights into central properties of voting systems, namely verifiability, privacy, and coercion-resistance. We demonstrate that the combination of the two forms of...
View ArticleClash Attacks on the Verifiability of E-Voting Systems, by Ralf Kuesters and...
Verifiability is a central property of modern e-voting systems. Intuitively, verifiability means that voters can check that their votes were actually counted and that the published result of the...
View ArticlePrivate Web Search with Constant Round Efficiency, by Bolam Kang and Sung...
Web search is increasingly becoming an essential activity as it is frequently the most effective and convenient way of finding information. However, it can be a threat for the privacy of users because...
View ArticleSPHINCS: practical stateless hash-based signatures, by Daniel J. Bernstein...
This paper introduces a high-security post-quantum stateless hash-based signature scheme that signs hundreds of messages per second on a modern 4-core 3.5GHz Intel CPU. Signatures are 41 KB, public...
View ArticleOn a new fast public key cryptosystem, by Samir Bouftass
This paper presents a new fast public key cryptosystem namely : a key exchange algorithm, a public key encryption algorithm and a digital signature algorithm, based on the difficulty to invert the...
View ArticleNew Lattice Based Signature Using The Jordan Normal Form, by Hemlata Nagesh...
In this paper it is shown that the use of Jordan normal form instead of Hermite normal form would improve substantially the efficiency and the security of the lattice based signature scheme. In this...
View ArticleA Profitable Sub-Prime Loan: Obtaining the Advantages of Composite Order in...
Composite-order bilinear groups provide many structural features that are useful for both constructing cryptographic primitives and enabling security reductions. Despite these convenient features,...
View ArticleNew Cryptosystem Using The CRT And The Jordan Normal Form, by Hemlata Nagesh...
In this paper we introduce a method for improving the implementation of GGH cryptosystem using the Chinese Remainder Theorem (CRT) and jordan normal form. In this paper we propose a method for...
View ArticleProof-of-Work as Anonymous Micropayment: Rewarding a Tor Relay, by Alex...
In this paper we propose a new micropayments scheme which can be used to reward Tor relay operators. Tor clients do not pay Tor relays with electronic cash directly but submit proof of work shares...
View ArticlePrivacy with Imperfect Randomness, by Yevgeniy Dodis and Yanqing Yao
We revisit the impossibility of a variety of cryptographic tasks including privacy and differential privacy with imperfect randomness. For traditional notions of privacy, such as security of...
View ArticleFast Cut-and-Choose Based Protocols for Malicious and Covert Adversaries, by...
In the setting of secure two-party computation, two parties wish to securely compute a joint function of their private inputs, while revealing only the output. One of the primary techniques for...
View ArticleQuantum Proofs of Knowledge, by Dominique Unruh
We motivate, define and construct quantum proofs of knowledge, that is, proofs of knowledge secure against quantum adversaries. Our constructions are based on a new quantum rewinding technique that...
View ArticleFlexDPDP: FlexList-based Optimized Dynamic Provable Data Possession, by Ertem...
With increasing popularity of cloud storage, efficiently proving the integrity of data stored at an untrusted server has become significant. Authenticated Skip Lists and Rank-based Authenticated Skip...
View ArticleA Simpler Variant of Universally Composable Security for Standard Multiparty...
In this paper, we present a simpler and more restricted variant of the universally composable security (UC) framework that is suitable for ``standard'' two-party and multiparty computation tasks. Many...
View ArticleBit Security of the CDH Problems over Finite Field, by Mingqiang Wang and Tao...
It is a long-standing open problem to prove the existence of (deterministic) hard-core predicates for the Computational Diffie-Hellman (CDH) problem over finite fields, without resorting to the generic...
View ArticleBilinear Entropy Expansion from the Decisional Linear Assumption, by Lucas...
We develop a technique inspired by pseudorandom functions that allows us to increase the entropy available for proving the security of dual system encryption schemes under the Decisional Linear...
View Article