Authentication Codes Based on Resilient Boolean Maps, by Juan Carlos...
We introduce new constructions of systematic authentication codes over finite fields and Galois rings. One code is built over finite fields using resilient functions and it provides optimal...
View ArticleCryptanalysis of the Multilinear Map over the Integers, by Jung Hee Cheon and...
We describe a polynomial-time cryptanalysis of the (approximate) multilinear map of Coron, Lepoint and Tibouchi (CLT). The attack relies on an adaptation of the so-called zeroizing attack against the...
View ArticleOnion ORAM: A Constant Bandwidth ORAM using Additively Homomorphic...
We present Onion ORAM, a constant bandwidth Oblivious RAM (ORAM) that leverages poly-logarithmic server computation to circumvent the logarithmic ORAM lower bound. Our construction does not rely on...
View ArticleTOWARDS THE GENERATION OF A DYNAMIC KEY-DEPENDENT S-BOX TO ENHANCE SECURITY,...
Secure transmission of message was the concern of early men. Several techniques have been developed ever since to assure that the message is understandable only by the sender and the receiver while it...
View ArticleGeneralization of Statistical Criteria for Sboxes, by S. M. Dehnavi and A....
Linear and differential cryptanalysis and their generalizations are the most important tools in ststistical analysis of symmetric ciphers. These attacks make use of linear and differential properties...
View ArticleSome New Results on Binary Polynomial Multiplication, by Murat Cenk and M....
This paper presents several methods for reducing the number of bit operations for multiplication of polynomials over the binary field. First, a modified Bernstein's 3-way algorithm is introduced,...
View ArticleRotational Cryptanalysis of ARX Revisited, by Dmitry Khovratovich and Ivica...
Rotational cryptanalysis is a probabilistic attack applicable to word oriented designs that use (almost) rotation-invariant constants. It is believed that the success probability of rotational...
View ArticleMeet in the Middle Attacks on Reduced Round Kuznyechik, by Riham AlTawy and...
Kuznyechik is an SPN block cipher that has been recently chosen to be standardized by the Russian federation as a new GOST cipher. The algorithm updates a 128-bit state for nine rounds using a 256-bit...
View ArticleSurreptitiously Weakening Cryptographic Systems, by Bruce Schneier and...
Revelations over the past couple of years highlight the importance of understanding malicious and surreptitious weakening of cryptographic systems. We provide an overview of this domain, using a number...
View ArticleAdaptive-ID Secure Revocable Identity-Based Encryption from Lattices via...
In view of the expiration or reveal of user's private credential (or private key) in a realistic scenario, identity-based encryption (IBE) schemes with an efficient key revocation mechanism, or for...
View ArticleUniversally Composable Firewall Architectures using Trusted Hardware, by Dirk...
Network firewalls are a standard security measure in computer networks that connect to the Internet. Often, ready-to-use firewall appliances are trusted to protect the network from malicious Internet...
View ArticleInfluence of Electrical Circuits of ECC Designs on Shape of Electromagnetic...
Side channel attacks take advantage from the fact that the behavior of crypto implementations can be observed and provides hints that simplify revealing keys. The energy consumption of the chip that...
View ArticleMulti-Key Security: The Even-Mansour Construction Revisited, by Nicky Mouha...
At ASIACRYPT 1991, Even and Mansour introduced a block cipher construction based on a single permutation. Their construction has since been lauded for its simplicity, yet also criticized for not...
View ArticleGCM-SIV: Full Nonce Misuse-Resistant Authenticated Encryption at Under One...
Authenticated encryption schemes guarantee both privacy and integrity, and have become the default level of encryption in modern protocols. One of the most popular authenticated encryption schemes...
View ArticleMergeable Functional Encryption, by Vincenzo Iovino and Karol Zebrowski
In recent years, there has been great interest in Functional Encryption (FE), a generalization of traditional encryption where a token enables a user to learn a specific function of the encrypted data...
View ArticleWeakening the Isolation Assumption of Tamper-proof Hardware Tokens, by Rafael...
Recent results have shown the usefulness of tamper-proof hardware tokens as a setup assumption for building UC-secure two-party computation protocols, thus providing broad security guarantees and...
View ArticleInner Product Masking Revisited, by Josep Balasch and Sebastian Faust and...
Masking is a popular countermeasure against side channel attacks. Many practical works use Boolean masking because of its simplicity, ease of implementation and comparably low performance overhead....
View ArticleProvably weak instances of Ring-LWE, by Yara Elias and Kristin E. Lauter and...
The ring and polynomial learning with errors problems (Ring-LWE and Poly-LWE) have been proposed as hard problems to form the basis for cryptosystems, and various security reductions to hard lattice...
View ArticleDynamic Searchable Symmetric Encryption with Minimal Leakage and Efficient...
Dynamic Searchable Symmetric Encryption (DSSE) enables a client to perform keyword queries and update operations on the encrypted file collections. DSSE has several important applications such as...
View ArticleTRACING ATTACKS ON U-PROVE WITH REVOCATION MECHANISM, by Lucjan Hanzlik and...
Anonymous credential systems have to provide strong privacy protection. A user presenting anonymous credentials may prove his (chosen) attributes without leaking informations about his identity. In...
View Article