Stream Cipher Operation Modes with Improved Security against Generic...
Most stream ciphers used in practice are vulnerable against generic collision attacks, which allow to compute the secret initial state on the basis of O(2^{n/2}) keystream bits in time and space...
View ArticleRing-LWE Cryptography for the Number Theorist, by Yara Elias and Kristin E....
In this paper, we survey the status of attacks on the ring and polynomial learning with errors problems (RLWE and PLWE). Recent work on the security of these problems [EHL, ELOS] gives rise to...
View ArticleCryptanalysis of Gu's ideal multilinear map, by Alice Pellet-Mary and Damien...
In March, 2015 Gu Chunsheng proposed a candidate ideal multilinear map [eprint 2015/269]. An ideal multilinear map allows to perform as many multiplications as desired, while in k-multilinear maps like...
View ArticleInvestigating SRAM PUFs in large CPUs and GPUs, by Pol Van Aubel and Daniel...
Physically unclonable functions (PUFs) provide data that can be used for cryptographic purposes: on the one hand randomness for the initialization of random-number generators; on the other hand...
View ArticleImplementation of the SCREAM Tweakable Block Cipher in MSP430 Assembly...
The encryption mode of the Tweakable Block Cipher (TBC) of the SCREAM Authenticated Cipher is implemented in the MSP430 microcontroller. Assembly language versions of the TBC are prepared using both...
View ArticleA Meet-in-the-Middle Attack on Reduced-Round Kalyna-b/2b, by Riham AlTawy and...
Kalyna is an SPN-based block cipher that was selected during Ukrainian national public cryptographic competition (2007-2010), and its slight modification was approved as the new encryption standard of...
View ArticleHighly Efficient GF(2^8) Inversion Circuit Based on Redundant GF Arithmetic...
This paper proposes a compact and efficient $GF(2^8)$ inversion circuit design based on a combination of non-redundant and redundant Galois Field (GF) arithmetic. The proposed design utilizes redundant...
View ArticleA Note on Generating Coset Representatives of $PGL_2(\F_q)$ in...
A method of generating coset representatives of $PGL_2(\F_q)$ in $PGL_2(\F_{q^2})$ is presented, which has applications in solving discrete logarithms and finding primitive elements in finite fields of...
View ArticleSanitizable Signcryption: Sanitization over Encrypted Data (Full Version), by...
We initiate the study of sanitizable signatures over encrypted data. While previous solutions for sanitizable signatures require the sanitizer to know, in clear, the original message-signature pair in...
View ArticleRelate-Key Almost Universal Hash Functions: Definitions, Constructions and...
Universal hash functions (UHFs) have been extensively used in the design of cryptographic schemes. But if we consider related-key attack against the schemes, some of them may not be secure, especially...
View ArticleDual EC: A Standardized Back Door, by Daniel J. Bernstein and Tanja Lange and...
Dual EC is an algorithm to compute pseudorandom numbers starting from some random input. Dual EC was standardized by NIST, ANSI, and ISO among other algorithms to generate pseudorandom numbers. For a...
View ArticleNon-Repudiable Proofs of Storage in Cloud, by Hongyuan Wang and Liehuang Zhu...
With the widespread use of cloud computing and cloud storage, how to ensure the authenticity of data in remote storage has become a severe problem. Provable data possession (PDP) and Proof of...
View ArticleInterdiction in Practice - Hardware Trojan Against a High-Security USB Flash...
As part of the revelations about the NSA activities, the notion of interdiction has become known to the public: the interception of deliveries to manipulate hardware in a way that backdoors are...
View ArticleOn the Hardness of Learning with Rounding over Small Modulus, by Andrej...
We show the following reductions from the learning with errors problem (LWE) to the learning with rounding problem (LWR): (1) Learning the secret and (2) distinguishing samples from random strings is...
View ArticleNon-existence of [n; 5] type Generalized Bent function., by Shashi Kant...
Search of rich Boolean function for designing a good cryptosystem is most important. In this search from the infinite domain of integers,cases where rejection of integers for the existence of...
View ArticleExclusive Exponent Blinding May Not Suffice to Prevent Timing Attacks on RSA,...
The references [9,3,1] treat timing attacks on RSA with CRT and Montgomery's multiplication algorithm in unprotected implementations. It has been widely believed that exponent blinding would prevent...
View ArticleFrom Single-Bit to Multi-Bit Public-Key Encryption via Non-Malleable Codes,...
One approach towards basing public-key encryption (PKE) schemes on weak and credible assumptions is to build ``stronger'' or more general schemes generically from ``weaker'' or more restricted ones....
View ArticleRoad-to-Vehicle Communications with Time-Dependent Anonymity: A Light Weight...
This paper describes techniques that enable vehicles to collect local information (such as road conditions and traffic information) and report it via road-to-vehicle communications. To exclude...
View ArticleA Survey on Lightweight Entity Authentication with Strong PUFs, by Jeroen...
Physically unclonable functions (PUFs) exploit the unavoidable manufacturing variations of an integrated circuit (IC). Their input-output behavior serves as a unique IC 'fingerprint'. Therefore, they...
View ArticleTwo-Server Password-Authenticated Secret Sharing UC-Secure Against Transient...
Protecting user data entails providing authenticated users access to their data. The most prevalent and probably also the most feasible approach to the latter is by username and password. With password...
View Article