Security Intelligence for Broadcast : Threat Analytics, by Sumit Chakraborty
This work presents an Adaptively Secure Broadcast Mechanism (ASBM) based on threats analytics and case based reasoning. It defines the security intelligence of a broadcast system comprehensively with a...
View ArticleMatrix Computational Assumptions in Multilinear Groups, by Paz Morillo and...
We put forward a new family of computational assumptions, the Kernel Matrix Diffie-Hellman Assumption. Given some matrix A sampled from some distribution D_{l,k}, the kernel assumption says that it is...
View ArticleSemantic Security and Indistinguishability in the Quantum World, by Tommaso...
At CRYPTO 2013, Boneh and Zhandry initiated the study of quantum-secure encryption. They proposed first indistinguishability definitions for the quantum world where the actual indistinguishability only...
View ArticleForgery Attacks on round-reduced ICEPOLE-128, by Christoph Dobraunig and...
ICEPOLE is a family of authenticated encryptions schemes submitted to the ongoing CAESAR competition and in addition presented at CHES 2014. To justify the use of ICEPOLE, or to point out potential...
View ArticleExpiration and Revocation of Keys for Attribute-based Signatures (Full...
Attribute-based signatures, introduced by Maji \emph{et al.}, are signatures that prove that an authority has issued the signer ``attributes'' that satisfy some specified predicate. In existing...
View ArticleConversions among Several Classes of Predicate Encryption and Applications to...
Predicate encryption is an advanced form of public-key encryption that yield high flexibility in terms of access control. In the literature, many predicate encryption schemes have been proposed such as...
View ArticleSecure Deduplication of Encrypted Data without Additional Independent...
Encrypting data on client-side before uploading it to a cloud storage is essential for protecting users' privacy. However client-side encryption is at odds with the standard practice of deduplication....
View ArticleMultilinear Maps Using Random Matrix, by Gu Chunsheng
Garg, Gentry and Halevi (GGH) described the first candidate multilinear maps using ideal lattices. However, Hu and Jia presented an efficient attack on GGH map, which breaks the GGH-based applications...
View ArticleContention in Cryptoland: Obfuscation, Leakage and UCE, by Mihir Bellare,...
This paper addresses the fundamental question of whether or not different, exciting primitives now being considered actually exist. We show that we, unfortunately, cannot have them all. We provide...
View ArticleOptimizing MAKWA on GPU and CPU, by Thomas Pornin
We present here optimized implementations of the MAKWA password hashing function on an AMD Radeon HD 7990 GPU, and compare its efficiency with an Intel i7 4770K CPU for systematic dictionary attacks....
View ArticleAnother Look at Normal Approximations in Cryptanalysis, by Subhabrata...
Statistical analysis of attacks on symmetric ciphers often require assuming the normal behaviour of a test statistic. Typically such an assumption is made in an asymptotic sense. In this work, we...
View ArticleIndifferentiability of Confusion-Diffusion Networks, by Yevgeniy Dodis,...
We show the first positive results for the indifferentiability security of the confusion-diffusion networks (which are extensively used in the design of block ciphers and hash functions). In...
View ArticleANONIZE: A Large-Scale Anonymous Survey System, by Susan Hohenberger and...
A secure ad-hoc survey scheme enables a survey authority to independently (without any interaction) select an ad-hoc group of registered users based only on their identities (e.g., their email...
View ArticleIntegral Cryptanalysis on Full MISTY1, by Yosuke Todo
MISTY1 is a block cipher designed by Matsui in 1997. It was well evaluated and standardized by projects, such as CRYPTREC, ISO/IEC, and NESSIE. In this paper, we propose a key recovery attack on the...
View ArticleSecurity of Linear Secret-Sharing Schemes against Mass Surveillance, by Irene...
Following the line of work presented recently by Bellare, Paterson and Rogaway, we formalize and investigate the resistance of linear secret-sharing schemes to mass surveillance. This primitive is...
View ArticleA One-time Stegosystem and Applications to Efficient Covert Communication, by...
We present the first information-theoretic steganographic protocol with an asymptotically optimal ratio of key length to message length that operates on arbitrary covertext distributions with constant...
View ArticleOn the discrete logarithm problem in finite fields of fixed characteristic,...
For $q$ a prime power, the discrete logarithm problem (DLP) in $\mathbb{F}_{q}^{\times}$ consists in finding, for any $g \in \mathbb{F}_{q}^{\times}$ and $h \in \langle g \rangle$, an integer $x$ such...
View ArticleCryptanalysis for Secure and Efficient Smart-Card-Based Remote User...
Multi-server authentication is going to be an integral part of remote authentication with the passage of time. The remote authentication has been part and parcel of internet based communication. In the...
View ArticleClassical Cryptographic Protocols in a Quantum World, by Sean Hallgren and...
Cryptographic protocols, such as protocols for secure function evaluation (SFE), have played a crucial role in the development of modern cryptography. The extensive theory of these protocols, however,...
View ArticleBinary Field Multiplication on ARMv8, by Hwajeong Seo and Zhe Liu and...
In this paper, we show efficient implementations of binary field multiplication over ARMv8. We exploit an advanced 64-bit polynomial multiplication (\texttt{PMULL}) supported by ARMv8 and conduct...
View Article