Subgroup security in pairing-based cryptography, by Paulo S. L. M. Barreto...
Pairings are typically implemented using ordinary pairing-friendly elliptic curves. The two input groups of the pairing function are groups of elliptic curve points, while the target group lies in the...
View ArticleVerifiably Encrypted Signatures with Short Keys based on the Decisional...
Verifiably encrypted signatures (VES) are signatures encrypted by a public key of a trusted third party and we can verify their validity without decryption. This paper proposes a new VES scheme which...
View ArticleImproved (Hierarchical) Inner-Product Encryption from Lattices, by Keita Xagawa
Inner-product encryption (IPE) provides fine-grained access control and has attractive applications. Agrawal, Freeman, and Vaikuntanathan~(Asiacrypt 2011) proposed the first IPE scheme from lattices by...
View ArticleDesign and Analysis of Information-Theoretically Secure Authentication Codes...
The authentication code (A-code) is the one of the most fundamental cryptographic protocols in information-theoretic cryptography, and it provides information-theoretic integrity or authenticity, i.e.,...
View ArticleHow to Construct UC-Secure Searchable Symmetric Encryption Scheme, by Kaoru...
A searchable symmetric encryption (SSE) scheme allows a client to store a set of encrypted files on an untrusted server in such a way that he can efficiently retrieve some of the encrypted files...
View ArticleLinearization of Multi-valued Nonlinear Feedback Shift Registers, by Haiyan...
The Linearization of Nonlinear feedback shift registers (NFSRs) is to find their state transition matrices. In this paper, we investigate the linearization multi-valued NFSRs by considering it as a...
View ArticleStability and Linearization of Multi-valued Nonlinear Feedback Shift...
In this paper, we study stability and linearization of multi- valued nonlinear feedback shift registers which are considered as logic networks. First, the linearization of multi-valued nonlinear...
View ArticleTornado Attack on RC4 with Applications to WEP \& WPA, by Pouyan Sepehrdad...
In this paper, we construct several tools for building and manipulating pools of biases in the analysis of RC4. We report extremely fast and optimized active and passive attacks against IEEE 802.11...
View ArticleA comprehensive analysis of game-based ballot privacy definitions, by David...
We critically survey game-based security definitions for the privacy of voting schemes. In addition to known limitations, we unveil several previously unnoticed shortcomings. Surprisingly, the...
View ArticleCryptanalysis of Three Certificate-Based Authenticated Key Agreement...
Certificate-based cryptography is a new public-key cryptographic paradigm that has very appealing features, namely it simplifies the certificate management problem in traditional public key...
View ArticleOn secret sharing with nonlinear product reconstruction, by Ignacio Cascudo...
Multiplicative linear secret sharing is a fundamental notion in the area of secure multi-party computation (MPC) and, since recently, in the area of two-party cryptography as well. In a nutshell, this...
View ArticleChaskey: An Efficient MAC Algorithm for 32-bit Microcontrollers, by Nicky...
We propose Chaskey: a very efficient Message Authentication Code (MAC) algorithm for 32-bit microcontrollers. It is intended for applications that require 128-bit security, yet cannot implement...
View ArticleQuadratic Time, Linear Space Algorithms for Gram-Schmidt Orthogonalization...
A procedure for sampling lattice vectors is at the heart of many lattice constructions, and the algorithm of Klein (SODA 2000) and Gentry, Peikert, Vaikuntanathan (STOC 2008) is currently the one that...
View ArticleRoad-to-Vehicle Communications with Time-Dependent Anonymity: A Light Weight...
This paper describes techniques that enable vehicles to collect local information (such as road conditions and traffic information) and report it via road-to-vehicle communications. To exclude...
View ArticleLightweight MDS Involution Matrices, by Siang Meng Sim and Khoongming Khoo...
In this article, we provide new methods to look for lightweight MDS matrices, and in particular involutory ones. By proving many new properties and equivalence classes for various MDS matrices...
View ArticleExhausting Demirci-Selçuk Meet-in-the-Middle Attacks against Reduced-Round...
In this paper, we revisit Demirci and Selçuk meet-in-the-middle attacks on AES. We find a way to automatically model SPN block cipher and meet-in-the-middle attacks that allows to perform exhaustive...
View ArticleComputational Aspects of Correlation Power Analysis, by Paul Bottinelli and...
Since the discovery of simple power attacks, the cryptographic research community has developed significantly more advanced attack methods. The idea behind most algorithms remains to perform a...
View ArticleResearch Perspectives and Challenges for Bitcoin and Cryptocurrencies, by...
Bitcoin has emerged as the most successful cryptographic currency in history. Within two years of its quiet launch in 2009, Bitcoin grew to comprise billions of dollars of economic value, even while...
View ArticleA look at the PGP ecosystem through the key server data, by Hanno Böck
PGP-based encryption systems use a network of key servers to share public keys. These key server operate on an add only basis, thus the data gives us access to PGP public keys from over 20 years of PGP...
View ArticleEclipse Attacks on Bitcoin's Peer-to-Peer Network, by Ethan Heilman. Alison...
We present eclipse attacks on bitcoin's peer-to-peer network. Our attack allows an adversary controlling a sufficient number of IP addresses to monopolize all connections to and from a victim bitcoin...
View Article