A Simple Method for Obtaining Relations Among Factor Basis Elements for...
Nagao had proposed a decomposition method for divisors of hyperelliptic curves defined over a field $\rF_{q^n}$ with $n\geq 2$. Joux and Vitse had later proposed a variant which provided relations...
View ArticleUnconditionally Secure and Universally Composable Commitments from Physical...
We present a constant-round unconditional black-box compiler that transforms any ideal (i.e., statistically-hiding and statistically-binding) straight-line extractable commitment scheme, into an...
View ArticleDisjunctions for Hash Proof Systems: New Constructions and Applications, by...
Hash Proof Systems were first introduced by Cramer and Shoup (Eurocrypt'02) as a tool to construct efficient chosen-ciphertext-secure encryption schemes. Since then, they have found many other...
View ArticleProtecting obfuscation against arithmetic attacks, by Eric Miles and Amit...
Recently, the work of Garg et al. (FOCS 2013) gave the first candidate general-purpose obfuscator. This construction is built upon multilinear maps, also called a graded encoding scheme. Several...
View ArticlePrimary-Secondary-Resolver Membership Proof Systems, by Moni Naor and Asaf Ziv
We consider Primary-Secondary-Resolver Membership Proof Systems (PSR for short) and show different constructions of that primitive. A PSR system is a 3-party protocol, where we have a primary, which is...
View ArticleFormal analysis of privacy in Direct Anonymous Attestation schemes, by Ben...
This article introduces a definition of privacy for Direct Anonymous Attestation schemes. The definition is expressed as an equivalence property which is suited to automated reasoning using Blanchet's...
View ArticleKey-Homomorphic Constrained Pseudorandom Functions, by Abhishek Banerjee and...
A pseudorandom function (PRF) is a keyed function $F \colon {\cal K}\times{\cal X}\rightarrow {\cal Y}$ where, for a random key $k\in{\cal K}$, the function $F(k,\cdot)$ is indistinguishable from a...
View ArticleLinks among Impossible Differential, Integral and Zero Correlation Linear...
As two important cryptanalytic methods, impossible differential cryptanalysis and integral cryptanalysis have attracted much attention in recent years. Although relations among other important...
View ArticleTweakable Blockciphers with Asymptotically Optimal Security, by Rodolphe...
We consider tweakable blockciphers with beyond the birthday bound security. Landecker, Shrimpton, and Terashima (CRYPTO 2012) gave the first construction with security up to $\mathcal{O}(2^{2n/3})$...
View ArticleNew Links Between Differential and Linear Cryptanalysis, by Céline Blondeau...
Recently, a number of relations have been established among previously known statistical attacks on block ciphers. Leander showed in 2011 that statistical saturation distinguishers are on average...
View ArticleLinks Between Truncated Differential and Multidimensional Linear Properties...
The mere number of various apparently different statistical attacks on block ciphers has raised the question about their relationships which would allow to classify them and determine those that give...
View ArticleRemotely Managed Logic Built-In Self-Test for Secure M2M Communications, by...
A rapid growth of Machine-to-Machine (M2M) communications is expected in the coming years. M2M applications create new challenges for in-field testing since they typically operate in environments where...
View ArticleHigher Order Differential Analysis of NORX, by Sourav Das and Subhamoy Maitra...
In this paper, we analyse the higher order differential properties of NORX, an AEAD scheme submitted to CAESAR competition. NORX is a sponge based construction. Previous efforts, by the designers...
View ArticleHow Fair is Your Protocol? A Utility-based Approach to Protocol Optimality,...
In his seminal result, Cleve [STOC'86] established that secure distributed computation--- guaranteeing fairness---is impossible in the presence of dishonest majorities. A generous number of proposals...
View ArticleNew Techniques for SPHFs and Efficient One-Round PAKE Protocols, by Fabrice...
Password-authenticated key exchange (PAKE) protocols allow two players to agree on a shared high entropy secret key, that depends on their own passwords only. Following the Gennaro and Lindell's...
View ArticleOnline Authenticated-Encryption and its Nonce-Reuse Misuse-Resistance, by...
A definition of \textit{online authenticated-encryption} (OAE), call it OAE1, was given by Fleischmann, Forler, and Lucks (2012). It has become a popular definitional target because, despite allowing...
View ArticleMulti-Client Non-Interactive Verifiable Computation, by Seung Geol Choi and...
Gennaro et al.\ (Crypto 2010) introduced the notion of \emph{non-interactive verifiable computation}, which allows a computationally weak client to outsource the computation of a function $f$ on a...
View ArticleiDASH Secure Genome Analysis Competition Using ObliVM, by Xiao Shaun Wang,...
This is a short note in supplement to our ObliVM paper.
View ArticleMemory-saving computation of the pairing final exponentiation on BN curves,...
In this paper, we describe and improve efficient methods for computing the hard part of the final exponentiation of pairings on Barreto-Naehrig curves. Thanks to the variants of pairings which decrease...
View ArticleImproving Modular Inversion in RNS using the Plus-Minus Method, by Karim...
The paper describes a new RNS modular inversion algorithm based on the extended Euclidean algorithm and the plus-minus trick. In our algorithm, comparisons over large RNS values are replaced by cheap...
View Article