Query-Complexity Amplification for Random Oracles, by Grégory Demay and Peter...
Increasing the computational complexity of evaluating a hash function, both for the honest users as well as for an adversary, is a useful technique employed for example in password-based cryptographic...
View ArticleNon-malleability under Selective Opening Attacks: Implication and Separation,...
We formalize the security notions of non-malleability under selective opening attacks (NM-SO security) in two approaches: the indistinguishability-based approach and the simulationbased approach. We...
View ArticleLeakage-Resilient Cryptography over Large Finite Fields: Theory and Practice,...
Information leakage is a major concern in modern day IT-security. In fact, a malicious user is often able to extract information about private values from the computation performed on the devices. In...
View ArticlePractical Divisible E-Cash, by Patrick Märtens
Divisible e-cash systems allow a user to withdraw a wallet containing K coins and to spend k < K + 1 coins in a single operation, respectively. Independent of the new work of Canard, Pointcheval,...
View ArticlePoint Decomposition Problem in Binary Elliptic Curves, by Koray Karabina
We analyze the point decomposition problem (PDP) in binary elliptic curves. It is known that PDP in an elliptic curve group can be reduced to solving a particular system of multivariate non-linear...
View ArticleHybrid Publicly Verifiable Computation, by James Alderman and Christian...
Publicly Verifiable Outsourced Computation (PVC) allows weak devices to delegate computations to more powerful servers, and to verify the correctness of results. Delegation and verification rely only...
View ArticleSize-Hiding in Private Set Intersection: what can be done and how to do it...
In this paper we focus our attention on private set intersection protocols, through which two parties, each holding a set of inputs drawn from a ground set, jointly compute the intersection of their...
View ArticleTransformation-Based Outsourcing of Linear Equation Systems over Real...
This paper studies the possibility of achieving indistinguishability-based security in privately outsourcing linear equation systems over real numbers. The particular task is to solve a full-rank (n x...
View ArticleEfficient, Pairing-Free, One Round Attribute-Based Authenticated Key...
In this paper, we present a single round two-party attribute-based authenticated key exchange protocol. Since pairing is a costly operation and the composite order groups must be very large to ensure...
View ArticleA Note on Lower Bounds for Non-interactive Message Authentication Using Weak...
In this note, we prove lower bounds on the amount of entropy of random sources necessary for secure message authentication. We consider the problem of non-interactive c-time message authentication...
View ArticleTowards Forward Security Properties for PEKS and IBE, by Qiang Tang
In cryptography, forward secrecy is a well-known property for key agreement protocols. It ensures that a session key will remain private even if one of the long-term secret keys is compromised in the...
View ArticleSecure Multi-Party Computation with Identifiable Abort, by Yuval Ishai and...
Protocols for secure multi-party computation (MPC) that resist a dishonest majority are susceptible to "denial of service" attacks, allowing even a single malicious party to force the protocol to...
View ArticleCryptanalysis Of An Authenticated Image Encryption Scheme Based On Chaotic...
Recently an image encryption scheme based on chaotic maps and memory cellular automata has been proposed. In this paper, the security of the scheme is evaluated and it is demonstrated that the scheme...
View ArticleSome results on Sprout, by Subhadeep Banik
Sprout is a lightweight stream cipher proposed by Armknecht and Mikhalev at FSE 2015. It has a Grain-like structure with two State Registers of size 40 bits each, which is exactly half the state size...
View ArticleStrongly Secure Authenticated Key Exchange from Ideal Lattices, by Xiaopeng...
In this paper, we propose an efficient and practical authenticated key exchange (AKE) protocol from ideal lattices, which is well-designed and has some similarity to the HMQV protocol. Using the...
View ArticleSTRIBOB: Authenticated Encryption from GOST R 34.11-2012 LPS Permutation, by...
Authenticated encryption algorithms protect both the confidentiality and integrity of messages in a single processing pass. In this note we show how to utilize the $L \circ P \circ S$ transform of the...
View ArticleBallot secrecy with malicious bulletin boards, by David Bernhard and Ben Smyth
We propose a definition of ballot secrecy in the computational model of cryptography. The definition builds upon and strengthens earlier definitions by Bernhard et al. (ASIACRYPT'12, ESORICS'11 &...
View ArticleBalloon: A Forward-Secure Append-Only Persistent Authenticated Data...
We present Balloon, a forward-secure append-only persistent authenticated data structure. Balloon is designed for an initially trusted author that generates events to be stored in a data structure (the...
View ArticleFair Computation with Rational Players, by Amos Beimel and Adam Groce and...
We consider the problem of fair multiparty computation, where fairness means (informally) that all parties should learn the correct output. A seminal result of Cleve (STOC 1986) shows that fairness is,...
View ArticleDeleting Secret Data with Public Verifiability, by Feng Hao and Dylan Clarke...
Existing software-based data erasure programs can be summarized as following the same one-bit-return protocol: the deletion program performs data erasure and returns either success or failure. However,...
View Article