Suit up! Made-to-Measure Hardware Implementations of Ascon, by Hannes...
Having ciphers that provide confidentiality and authenticity, that are fast in software and efficient in hardware, these are the goals of the CAESAR authenticated encryption competition. In this paper,...
View ArticleLeakage Assessment Methodology - a clear roadmap for side-channel...
Evoked by the increasing need to integrate side-channel countermeasures into security-enabled commercial devices, evaluation labs are seeking a standard approach that enables a fast, reliable and...
View ArticleNon-Repudiable Proofs of Storage in Cloud, by Hongyuan Wang and Liehuang Zhu...
With the widespread use of cloud computing and cloud storage, how to ensure the authenticity of data in remote storage has become a severe problem. Provable data possession (PDP) and Proof of...
View ArticleEfficiency Evaluation of Cryptographic Protocols for Boardroom Voting, by...
Efficiency is the bottleneck of many cryptographic protocols towards their practical application in different contexts. This holds true also in the context of electronic voting, where cryptographic...
View ArticleConcurrent Secure Computation with Optimal Query Complexity, by Ran Canetti...
The multiple ideal query (MIQ) model [Goyal, Jain, and Ostrovsky, Crypto'10] offers a relaxed notion of security for concurrent secure computation, where the simulator is allowed to query the ideal...
View ArticleGeneric Construction of UC-Secure Oblivious Transfer, by Olivier Blazy and...
We show how to construct a completely generic UC-secure oblivious transfer scheme from a collision-resistant chameleon hash scheme (CH) and a CCA encryption scheme accepting a smooth projective hash...
View ArticleSoC it to EM: electromagnetic side-channel attacks on a complex...
Increased complexity in modern embedded systems has presented various important challenges with regard to side-channel attacks. In particular, it is common to deploy SoC-based target devices with high...
View ArticlePUA - Privacy and Unforgeability for Aggregation, by Iraklis Leontiadis and...
xisting work on data collection and analysis for aggregation is mainly focused on confidentiality issues. That is, the untrusted Aggregator learns only the aggregation result without divulging...
View ArticlePrivacy in the Genomic Era, by Muhammad Naveed and Erman Ayday and Ellen W....
Genome sequencing technology has advanced at a rapid pace and it is now possible to generate highly-detailed genotypes inexpensively. The collection and analysis of such data has the potential to...
View ArticleSanctum: Minimal RISC Extensions for Isolated Execution, by Victor Costan and...
Sanctum is a set of minimal extensions to a standard RISC architecture that offers strong provable isolation of software modules running concurrently and sharing resources. Sanctum is similar to SGX in...
View ArticleFourQ: four-dimensional decompositions on a Q-curve over the Mersenne prime,...
We introduce FourQ, a high-security, high-performance elliptic curve that targets the 128-bit security level. At the highest level, cryptographic scalar multiplications on FourQ can use a...
View ArticleA Framework for Identity-Based Encryption with Almost Tight Security, by...
We show a framework for constructing identity-based encryption (IBE) schemes that are (almost) tightly secure in the multi-challenge and multi-instance setting. In particular, we formalize a new notion...
View ArticleKey-Recovery Attack on the ASASA Cryptosystem with Expanding S-boxes, by...
We present a cryptanalysis of the ASASA public key cipher introduced at Asiacrypt 2014. This scheme alternates three layers of affine transformations A with two layers of quadratic substitutions S. We...
View ArticleCryptanalysis of Reduced-Round Whirlwind (Full Version), by Bingke Ma and Bao...
The \texttt{Whirlwind} hash function, which outputs a 512-bit digest, was designed by Barreto $et\ al.$ and published by \textit{Design, Codes and Cryptography} in 2010. In this paper, we provide a...
View ArticleLinkable Message Tagging: Solving the Key Distribution Problem of Signature...
Digital signatures are one of the most extensively used cryptographic primitives today. It is well-understood that they guarantee practical security only if the corresponding verification keys are...
View ArticleIdeal Social Secret Sharing Using Birkhoff Interpolation Method, by Nasrollah...
Ideal Social Secret Sharing Using Birkhoff Interpolation Method
View ArticleImproved (Pseudo) Preimage Attacks on Reduced-Round GOST and Grøstl-256 and...
In this paper, we present improved preimage attacks on the reduced-round \texttt{GOST} hash function family, which serves as the new Russian hash standard, with the aid of techniques such as the...
View ArticleConstant Communication Oblivious RAM, by Tarik Moataz and Travis Mayberry and...
There have been several attempts recently at using homomorphic encryption to increase the efficiency of Oblivious RAM protocols. One of the most successful has been Onion ORAM, which achieves O(1)...
View ArticleRobust and One-Pass Parallel Computation of Correlation-Based Attacks at...
The protection of cryptographic implementations against higher-order attacks has risen to an important topic in the side-channel community after the advent of enhanced measurement equipment that...
View ArticleOn Public Key Encryption from Noisy Codewords, by Eli Ben-Sasson and Iddo...
Several well-known public key encryption schemes, including those of Alekhnovich (FOCS 2003), Regev (STOC 2005), and Gentry, Peikert and Vaikuntanathan (STOC 2008), rely on the conjectured...
View Article