Implementing Cryptographic Program Obfuscation, by Daniel Apon, Yan Huang,...
Program obfuscation is the process of making a program "unintelligible" without changing the program's underlying input/output behavior. Although there is a long line of work on heuristic techniques...
View ArticleConversion from Arithmetic to Boolean Masking with Logarithmic Complexity, by...
A general method to protect a cryptographic algorithm against side-channel attacks consists in masking all intermediate variables with a random value. For cryptographic algorithms combining Boolean...
View ArticleRobust Secret Sharing Schemes Against Local Adversaries, by Allison Bishop...
We study robust secret sharing schemes in which between one third and one half of the players are corrupted. In this scenario, robust secret sharing is possible only with a share size larger than the...
View ArticleCertificateless Proxy Re-Encryption Without Pairing: Revisited, by Akshayaram...
Proxy Re-Encryption was introduced by Blaze, Bleumer and Strauss to efficiently solve the problem of delegation of decryption rights. In proxy re-encryption, a semi-honest proxy transforms a ciphertext...
View ArticleThe Sum Can Be Weaker Than Each Part, by Gaëtan Leurent and Lei Wang
In this paper we study the security of summing the outputs of two independent hash functions, in an effort to increase the security of the resulting design, or to hedge against the failure of one of...
View ArticleFactoring N=p^r q^s for Large r and s, by Jean-Sebastien Coron and...
Boneh et al. showed at Crypto 99 that moduli of the form N=p^r q can be factored in polynomial time when r=log p. Their algorithm is based on Coppersmith's technique for finding small roots of...
View ArticleNon-Interactive Zero-Knowledge Proofs of Non-Membership, by Olivier Blazy and...
Often, in privacy-sensitive cryptographic protocols, a party commits to a secret message m and later needs to prove that $m$ belongs to a language L or that m does not belong to L (but this party does...
View ArticleOblivious Network RAM, by Dana Dachman-Soled and Chang Liu and Charalampos...
Oblivious RAM (ORAM) is a cryptographic primitive that allows a trusted CPU to securely access untrusted memory, such that the access patterns reveal nothing about sensitive data. ORAM is known to have...
View ArticleMind the Gap: Modular Machine-checked Proofs of One-Round Key Exchange...
Using EasyCrypt, we formalize a new modular security proof for one-round authenticated key exchange protocols in the random oracle model. Our proof improves earlier work by Kudla and Paterson...
View ArticleEquivalent Key Recovery Attacks against HMAC and NMAC with Whirlpool Reduced...
A main contribution of this paper is an improved analysis against HMAC instantiating with reduced Whirlpool. It recovers equivalent keys, which are often denoted as Kin and Kout, of HMAC with 7-round...
View ArticleFully Structure-Preserving Signatures and Shrinking Commitments, by Masayuki...
Structure-preserving signatures are schemes in which public keys, messages, and signatures are all collections of source group elements of some bilinear groups. In this paper, we introduce fully...
View ArticleOn the Existence and Constructions of Vectorial Boolean Bent Functions, by...
Recently, obtaining vectorial Boolean bent functions of the form $Tr^{n}_{m}(P(x))$, where $P(x)\in \mathbb{F}_{2^{n}}[x]$, from Boolean bent functions of the form $Tr^{n}_{1}(P(x))$, has attracted a...
View ArticleFully Homomorphic Encryption from...
Fully homomorphic is an encryption scheme that allows for data to be stored and processed in an encrypted format, which gives the cloud provider a solution to host and process data without even knowing...
View ArticleOn the Security of the COPA and Marble Authenticated Encryption Algorithms...
COPA is a block-cipher-based authenticated encryption mode with a provable birthday-bound security under the assumption that the underlying block cipher is a strong pseudorandom permutation, and its...
View ArticleThe Fairy-Ring Dance: Password Authenticated Key Exchange in a Group, by Feng...
In this paper, we study Password Authenticated Key Exchange (PAKE) in a group. First, we present a generic ``fairy-ring dance'' construction that transforms any secure two-party PAKE scheme to a group...
View ArticleAmortizing Garbled Circuits, by Yan Huang and Jonathan Katz and Vladimir...
We consider secure two-party computation in a multiple-execution setting, where two parties wish to securely evaluate the same circuit multiple times. We design efficient garbled-circuit-based...
View ArticleOn the Difficulty of Securing Web Applications using CryptDB, by İhsan Haluk...
CryptDB has been proposed as a practical and secure middleware to protect databases deployed on semi-honest cloud servers. While CryptDB provides sufficient protection under Threat-1, here we...
View ArticleAdaptive Witness Encryption and Asymmetric Password-based Cryptography, by...
We show by counter-example that the soundness security requirement for witness encryption given by Garg, Gentry, Sahai and Waters (STOC 2013) does not suffice for the security of their own...
View ArticleZAPs and Non-Interactive Witness Indistinguishability from...
We present new constructions of two-message and one-message witness-indistinguishable proofs (ZAPs and NIWIs). This includes: \begin{itemize} \item ZAP (or, equivalently, non-interactive zero-knowledge...
View ArticleHow Secure is Deterministic Encryption?, by Mihir Bellare and Rafael Dowsley...
This paper presents three curious findings about deterministic public-key encryption (D-PKE) that further our understanding of its security, in particular because of the contrast with standard,...
View Article