Modular Hardware Architecture for Somewhat Homomorphic Function Evaluation,...
We present a hardware architecture for all building blocks required in polynomial ring based fully homomorphic schemes and use it to instantiate the somewhat homomorphic encryption scheme YASHE. Our...
View ArticleCryptanalysis of a fair anonymity for the tor network, by Amadou Moctar Kane
The aim of this paper is to present an attack upon the protocol of Diaz et al. \cite{Diaz}, which goal is to introduce a fair anonymity in the Tor network. This attack allows an attacker to impersonate...
View ArticleGuaranteeing Correctness in Privacy-Friendly Outsourcing by Certificate...
With computation power in the cloud becoming a commodity, it is more and more convenient to outsource computations to external computation parties. Assuring confidentiality, even of inputs by mutually...
View ArticleA New Distinguisher on Grain v1 for 106 rounds, by Santanu Sarkar
In Asiacrypt 2010, Knellwolf, Meier and Naya-Plasencia proposed distinguishing attacks on Grain v1 when (i) Key Scheduling process is reduced to 97 rounds using $2^{27}$ chosen IVs and (ii) Key...
View ArticleLimits on the Power of Indistinguishability Obfuscation and Functional...
Recent breakthroughs in cryptography have positioned indistinguishability obfuscation as a ``central hub'' for almost all known cryptographic tasks, and as an extremely powerful building block for new...
View ArticleIdentity-Set-based Broadcast Encryption supporting "Cut-or-Select" with Short...
In this paper we present an identity-set-based broadcast encryption scheme with three working modes: positive membership (Select-mode), all member (All-mode), and negative membership (Cut-mode) over...
View ArticleHigh-speed Curve25519 on 8-bit, 16-bit, and 32-bit microcontrollers, by...
This paper presents new speed records for 128-bit secure elliptic-curve Diffie-Hellman key-exchange software on three different popular microcontroller architectures. We consider a 255-bit curve...
View Article(De-)Constructing TLS, by Markulf Kohlweiss and Ueli Maurer and Cristina...
TLS is one of the most widely deployed cryptographic protocols on the Internet; it is used to protect the confidentiality and integrity of transmitted data in various client-server protocols. Its...
View ArticleNew bit-parallel Montgomery multiplier for trinomials using squaring...
In this paper, a new bit-parallel Montgomery multiplier for $GF(2^m)$ is presented, where the field is generated with an irreducible trinomial. We first present a slightly generalized version of a...
View ArticleA Chinese Remainder Theorem Approach to Bit-Parallel GF(2^n) Polynomial Basis...
We show that the step "modulo the degree-n field generating irreducible polynomial" in the classical definition of the GF(2^n) multiplication operation can be avoided. This leads to an alternative...
View ArticleBetter Algorithms for LWE and LWR, by Alexandre Duc and Florian Tramèr and...
The Learning With Error problem (LWE) is becoming more and more used in cryptography, for instance, in the design of some fully homomorphic encryption schemes. It is thus of primordial importance to...
View ArticleWatermarking Cryptographic Programs Against Arbitrary Removal Strategies, by...
A watermarking scheme for programs embeds some information called a mark into a program while preserving its functionality. No adversary can remove the mark without damaging the functionality of the...
View ArticleTwo Round MPC from LWE via Multi-Key FHE, by Pratyay Mukherjee and Daniel Wichs
We construct a general multiparty computation (MPC) protocol in the common random string (CRS) model with only two rounds of interaction, which is known to be optimal. In the honest-but-curious setting...
View ArticleEnd-to-End Verifiable Elections in the Standard Model∗ , by Aggelos...
We present the cryptographic implementation of "DEMOS", a new e-voting system that is end-to-end verifiable in the standard model, i.e., without any additional "setup" assumption or access to a random...
View ArticleFault Analysis of Kuznyechik, by Riham AlTawy and Onur Duman and Amr M. Youssef
Kuznyechik is an SPN block cipher that has been chosen recently to be standardized by the Russian federation as a new GOST cipher. In this paper, we present two fault analysis attacks on two different...
View ArticleA Hardware-based Countermeasure to Reduce Side-Channel Leakage - Design,...
Side-channel attacks are one of the major concerns for security-enabled applications as they make use of information leaked by the physical implementation of the underlying cryptographic algorithm....
View ArticleEfficient Searchable Symmetric Encryption for Storing Multiple Source Data on...
Cloud computing has greatly facilitated large-scale data outsourcing due to its cost efficiency, scalability and many other advantages. Subsequent privacy risks force data owners to encrypt sensitive...
View ArticleImproving Local Collisions: New Attacks on Reduced SHA-256, by Florian Mendel...
In this paper, we focus on the construction of semi-free-start collisions for SHA-256, and show how to turn them into collisions. We present a collision attack on 28 steps of the hash function with...
View ArticleDatabase Outsourcing with Hierarchical Authenticated Data Structures, by...
In an outsourced database scheme, the data owner delegates the data management tasks to a remote service provider. At a later time, the remote service is supposed to answer any query on the database....
View ArticleBroadcast from Minicast Secure Against General Adversaries, by Pavel Raykov
Byzantine broadcast is a distributed primitive that allows a specific party to consistently distribute a message among $n$ parties in the presence of potential misbehavior of up to $t$ of the parties....
View Article