Richer Efficiency/Security Trade-offs in 2PC, by Vladimir Kolesnikov and...
The dual-execution protocol of Mohassel \& Franklin (PKC 2006) is a highly efficient (each party garbling only one circuit) 2PC protocol that achieves malicious security apart from leaking an {\em...
View ArticleArithmetic Addition over Boolean Masking - Towards First- and Second-Order...
A common countermeasure to thwart side-channel analysis attacks is algorithmic masking. For this, algorithms that mix Boolean and arithmetic operations need to either apply two different masking...
View ArticleThe Multivariate Hidden Number Problem, by Steven D. Galbraith and Barak Shani
This work extends the line of research on the hidden number problem. Motivated by studying bit security in finite fields, we define the multivariate hidden number problem. Here, the secret and the...
View ArticleCryptanalysis of GGH Map, by Yupu Hu and Huiwen Jia
Multilinear map is a novel primitive which has many cryptographic applications, and GGH map is a major candidate of multilinear maps. GGH map has two classes of applications, which are respectively...
View ArticleBoosting OMD for Almost Free Authentication of Associated Data, by Reza...
We propose \emph{pure} OMD (p-OMD) as a new variant of the Offset Merkle-Damg{\aa}rd (OMD) authenticated encryption scheme. Our new scheme inherits all desirable security features of OMD while having a...
View ArticleThe Design Space of Lightweight Cryptography, by Nicky Mouha
For constrained devices, standard cryptographic algorithms can be too big, too slow or too energy-consuming. The area of lightweight cryptography studies new algorithms to overcome these problems. In...
View ArticleCommunication-Optimal Proactive Secret Sharing for Dynamic Groups, by Joshua...
Proactive secret sharing (PSS) schemes are designed for settings where long-term confidentiality of secrets has to be guaranteed, specifically, when all participating parties may eventually be...
View ArticleFoundations of Reconfigurable PUFs (Full Version), by Jonas Schneider and...
A Physically Unclonable Function (PUF) can be seen as a source of randomness that can be challenged with a stimulus and responds in a way that is to some extent unpredictable. PUFs can be used to...
View ArticleAnalysis of VAES3 (FF2), by Morris Dworkin and Ray Perlner
The National Institute of Standards and Technology (NIST) specified three methods for format-preserving encryption (FPE) in Draft NIST Special Publication (SP) 800-38G, which was released for public...
View ArticleBlack-Box Garbled RAM, by Sanjam Garg and Steve Lu and Rafail Ostrovsky
Garbled RAM, introduced by Lu and Ostrovsky, enables the task of garbling a RAM (Random Access Machine) program directly, there by avoiding the inefficient process of first converting it into a...
View ArticleAuthenticated Key Exchange over Bitcoin, by Patrick McCorry and Siamak F....
Bitcoin is designed to protect user anonymity (or pseudonymity) in a financial transaction, and has been increasingly adopted by major e-commerce websites such as Dell, Payal and Expedia. While the...
View ArticleTinyLEGO: An Interactive Garbling Scheme for Maliciously Secure Two-party...
This paper reports on a number of conceptual and technical contributions to the currently very lively field of two-party computation (2PC) based on garbled circuits. Our main contributions are as...
View ArticleNew algorithm for the discrete logarithm problem on elliptic curves, by Igor...
A new algorithms for computing discrete logarithms on elliptic curves defined over finite fields is suggested. It is based on a new method to find zeroes of summation polynomials. In binary elliptic...
View ArticleTagged One-Time Signatures: Tight Security and Optimal Tag Size, by Masayuki...
We present an efficient structure-preserving tagged one-time signature scheme with tight security reductions to the decision-linear assumption. Our scheme features short tags consisting of a single...
View ArticleImproving Key Recovery to 784 and 799 rounds of Trivium using Optimized Cube...
Dinur and Shamir have described cube attacks at EUROCRYPT '09 and they have shown how efficient they are on the stream cipher Trivium up to 767 rounds. These attacks have been extended to...
View ArticleRecovering Short Generators of Principal Ideals in Cyclotomic Rings, by...
A handful of recent cryptographic proposals rely on the conjectured hardness of the following problem in the ring of integers of a cyclotomic number field: given a basis of an ideal that is guaranteed...
View ArticleStronger Security Notions for Decentralized Traceable Attribute-Based...
In this work, we revisit the notion of Decentralized Traceable Attribute-Based Signatures (DTABS) introduced by El Kaafarani et al. (CT-RSA 2014) and improve the state-of-the-art in three dimensions:...
View ArticleMultilinear Maps Using Ideal Lattices without Encodings of Zero, by Gu Chunsheng
Garg, Gentry and Halevi (GGH) described the first candidate multilinear maps using ideal lattices. However, there exists zeroizing attack in the GGH construction, which results in an attack for...
View ArticleNon-Linearity and Affine Equivalence of Permutations, by P R Mishra, Indivar...
In this paper we consider permutations on n symbols as bijections on Z/nZ. Treating permutations this way facilitates us with additional structures such as group, ring defined in the set Z/nZ. We...
View ArticleCertificate-Based Encryption Resilient to Key Leakage, by Qihong Yu and Jiguo...
Certificate-based encryption (CBE) is an important class of public key encryption but the existing schemes are secure only under the premise that the decryption key (or private key) and master private...
View Article