Instantiating Random Oracles via UCEs, by Mihir Bellare and Viet Tung Hoang...
This paper provides a (standard-model) notion of security for (keyed) hash functions, called UCE, that we show enables instantiation of random oracles (ROs) in a fairly broad and systematic way. Goals...
View ArticleSelf-Destruct Non-Malleability, by Sandro Coretti and Yevgeniy Dodis and...
=== NOTE: This submission has been replaced by a corrected version (2015/772). === We introduce a new security notion for public-key encryption (PKE) that we dub non-malleability under...
View ArticleA Transform for NIZK Almost as Efficient and General as the Fiat-Shamir...
The Fiat-Shamir (FS) transform is a popular technique for obtaining practical zero-knowledge argument systems. It uses a hash function to generate, without any overhead, NIZK argument systems from...
View ArticleA SAT-based public key encryption scheme, by Sebastian E. Schmittner
We propose a public key encryption scheme based on the Boolean Satisfiability Problem (SAT). The public key is given by a SAT formula and the private key is the satisfying assignment. Encryption is a...
View ArticleNon-Malleable Encryption: Simpler, Shorter, Stronger, by Sandro Coretti and...
In a seminal paper, Dolev et al. (STOC'91) introduced the notion of non-malleable encryption (NM-CPA). This notion is very intriguing since it suffices for many applications of chosen-ciphertext secure...
View ArticleDistinguishing a truncated random permutation from a random function, by...
An oracle chooses a function f from the set of n bits strings to itself, which is either a randomly chosen permutation or a randomly chosen function. When queried by an n-bit string w, the oracle...
View ArticleRevisiting Prime Power RSA, by Santanu Sarkar
Recently Sarkar (DCC 2014) has proposed a new attack on small decryption exponent when RSA Modulus is of the form N=p^rq for r>=2. This variant is known as Prime Power RSA. The work of Sarkar...
View ArticleEfficient MDS Diffusion Layers Through Decomposition of Matrices, by S. M....
Diffusion layers are critical components of symmetric ciphers. MDS matrices are diffusion layers of maximal branch number which have been used in various symmetric ciphers. In this article, we examine...
View ArticleFunctional Encryption for Turing Machines, by Prabhanjan Ananth and Amit Sahai
In this work, we construct an adaptively secure functional encryption for Turing machines scheme, based on indistinguishability obfuscation for circuits. Our work places no restrictions on the types of...
View ArticleArithmetic Walsh Transform of Boolean Functions with Linear Structures, by...
Arithmetic Walsh transform(AWT) of Boolean function caught our attention due to their arithmetic analogs of Walsh-Hadamard transform(WHT) recently. We present new results on AWT in this paper. Firstly...
View ArticleModular Inversion Hidden Number Problem -- Correction and Improvements, by...
The Modular Inversion Hidden Number Problem (MIHNP) was introduced by Boneh, Halevi and Howgrave-Graham in Asiacrypt 2001 (BHH'01). They provided two heuristics - in Method I, two-third of the output...
View ArticleConstant Round Non-Malleable Protocols using One Way Functions, by Vipul Goyal
We provide the first constant round constructions of non-malleable commitment and zero-knowledge protocols based only on one-way functions. This improves upon several previous (incomparable) works...
View ArticleHardness of k-LWE and Applications in Traitor Tracing, by San Ling and Duong...
We introduce the k-LWE problem, a Learning With Errors variant of the k-SIS problem. The Boneh-Freeman reduction from SIS to k-SIS suffers from an exponential loss in k. We improve and extend it to an...
View ArticleFully Secure Functional Encryption for Inner Products, from Standard...
Functional encryption is a modern public-key paradigm where a master private key can be used to derive sub-keys $SK_F$ associated with certain functions $F$ in such a way that the decryption operation...
View ArticleA Simple Scheme, for Strengthening Product-sum Type PKC, by Masao KASAHARA
In this paper we present a very simple scheme for strengthening the conventional product-sum type PKC which has been long considered insecure against the various attacks such as the secret key attack,...
View ArticlePrivacy-Preserving Friend Search over Online Social Networks, by Huang Lin...
Friendships or social contacts represent an important attribute characterizing one's social position and significantly impact one's daily life. Over online social networks (OSNs), users may opt to hide...
View ArticlePrivacy-Preserving Friend Search over Online Social Networks, by Huang Lin...
Due to the popularity of online social networks (OSNs), various online surveys have been done over OSNs to help researchers extract information of human behaviors on various aspects, ranging from...
View ArticleOn the Correlation Intractability of Obfuscated Pseudorandom Functions, by...
A family of hash functions is called ``correlation intractable'' if it is hard to find, given a random function in the family, an input-output pair that satisfies any ``sparse'' relation, namely any...
View ArticleSecure Deduplication of Encrypted Data without Additional Independent...
Encrypting data on client-side before uploading it to a cloud storage is essential for protecting users' privacy. However client-side encryption is at odds with the standard practice of deduplication....
View ArticleThe Pythia PRF Service, by Adam Everspaugh and Rahul Chatterjee and Samuel...
Conventional cryptographic services such as hardware-security modules and software-based key-management systems offer the ability to apply a pseudorandom function (PRF) such as HMAC to inputs of a...
View Article