Statistical Properties of the Square Map Modulo a Power of Two, by S. M....
The square map is one of the functions that is used in cryptography. For instance, the square map is used in Rabin encryption scheme, block cipher RC6 and stream cipher Rabbit, in different forms. In...
View ArticleCharacterization of MDS mappings, by S. M. Dehnavi and A. Mahmoodi Rishakani...
MDS codes and matrices are closely related to combinatorial objects like orthogonal arrays and multipermutations. Conventional MDS codes and matrices were defined on finite fields, but several...
View ArticleIndistinguishability Obfuscation from Compact Functional Encryption, by...
The arrival of indistinguishability obfuscation (iO) has transformed the cryptographic landscape by enabling several security goals that were previously beyond our reach. Consequently, one of the...
View ArticleBitwise Linear Mappings with Good Cryptographic Properties and Efficient...
Linear mappings are crucial components of symmetric ciphers. A special type of linear mappings are (0,1)-matrices which have been used in symmetric ciphers such as ARIA, E2 and Camellia as diffusion...
View ArticleThe Simplest Protocol for Oblivious Transfer, by Tung Chou and Claudio Orlandi
blivious Transfer (OT) is the fundamental building block of cryptographic protocols. In this paper we describe the simplest and most efficient protocol for 1-out-of-2 OT to date, which is obtained by...
View ArticleFinding shortest lattice vectors faster using quantum search, by Thijs...
By applying a quantum search algorithm to various heuristic and provable sieve algorithms from the literature, we obtain improved asymptotic quantum results for solving the shortest vector problem on...
View ArticleAdaptively Secure Fully Homomorphic Signatures Based on Lattices, by Xavier...
In a homomorphic signature scheme, given the public key and a vector of signatures $\vec{\sigma}:= (\sigma_1, \ldots, \sigma_l)$ over $l$ messages $\vec{\mu}:= (\mu_1, \ldots, \mu_l)$, there exists an...
View ArticleA Meet in the Middle Attack on Reduced Round Kuznyechik, by Riham AlTawy and...
Kuznyechik is an SPN block cipher that has been recently chosen to be standardized by the Russian federation as a new GOST cipher. The algorithm updates a 128-bit state for nine rounds using a 256-bit...
View ArticleA Unified Security Model of Authenticated Key Exchange with Specific...
The most widely accepted models in the security proofs of Authenticated Key Exchange protocols are the Canetti-Krawczyk and extended Canetti-Krawczyk models that admit different adversarial queries...
View ArticleFOAM: Searching for Hardware-Optimal SPN Structures and Components with a...
In this article, we propose a new comparison metric, the figure of adversarial merit (FOAM), which combines the inherent security provided by cryptographic structures and components with their...
View ArticleConstrained PRFs for Unbounded Inputs, by Hamza Abusalah and Georg Fuchsbauer...
A constrained pseudorandom function $F: K \times X \to Y$ for a family of subsets of $X$ is a function where for any key $k \in K$ and set $S$ from the family one can efficiently compute a short...
View ArticleOn the Provable Security of the Iterated Even-Mansour Cipher against...
The iterated Even-Mansour cipher is a construction of a block cipher from $r$ public permutations $P_1,\ldots,P_r$ which abstracts in a generic way the structure of key-alternating ciphers. The...
View ArticlePAGES - A Family of Block Ciiphers, by Dieter Schmidt
PAGES is a block cipher familiy basedon the design of Speck, see [1]. However, some intriguing design details of SPeck were not used in the design of PAGES. PAGES has a block size of 256 bit and comes...
View ArticleSponge based CCA2 secure asymmetric encryption for arbitrary length message,...
OAEP and other similar schemes proven secure in Random-Oracle Model require one or more hash functions with output size larger than those of standard hash functions. In this paper, we show that by...
View ArticleA New Authenticated Encryption Technique for Handling Long Ciphertexts in...
In authenticated encryption schemes, there are two techniques for handling long ciphertexts while working within the constraints of a low buffer size: Releasing unverified plaintext (RUP) or Producing...
View ArticleSecurity Intelligence for Broadcast : Threat Analytics, by Sumit Chakraborty
Abstract: Broadcast or multicast is one of the most fundamental concepts in data communication and distributed cryptography. A central entity wishes to broadcast a secret data stream to a dynamically...
View ArticleNearly Optimal Verifiable Data Streaming (Full Version), by Johannes Krupp...
The problem of verifiable data streaming (VDS) considers a client with limited computational and storage capacities that streams an a-priori unknown number of elements to an untrusted server. The...
View ArticleOn the Correlation Intractability of Obfuscated Pseudorandom Functions, by...
A family of hash functions is called ``correlation intractable'' if it is hard to find, given a random function in the family, an input-output pair that satisfies any ``sparse'' relation, namely any...
View ArticleContinuous After-the-fact Leakage-Resilient eCK-secure Key Exchange, by...
Security models for two-party authenticated key exchange (AKE) protocols have developed over time to capture the security of AKE protocols even when the adversary learns certain secret values....
View ArticleArithmetic Cryptography, by Benny Applebaum and Jonathan Avron and Christina...
We study the possibility of computing cryptographic primitives in a fully-black-box arithmetic model over a finite field $\F$. In this model, the input to a cryptographic primitive (e.g., encryption...
View Article