Stubborn Mining: Generalizing Selfish Mining and Combining with an Eclipse...
Selfish mining is a well-known attack where a selfish miner, under certain conditions, can gain a disproportionate share of reward by deviating from the honest behavior. In this paper, we greatly...
View ArticleWhat Security can we Achieve in 4-Rounds?, by Carmit Hazay and...
In this paper we study the question of what security is achievable for stand-alone two-party computation in four-rounds. Our starting point point is the Katz-Ostrovsky lower bound [KatzO04] which...
View ArticleTime-Lock Puzzles from Randomized Encodings, by Nir Bitansky and Shafi...
Time-lock puzzles, introduced by May, Rivest, Shamir and Wagner, is a mechanism for sending messages ``to the future''. A sender can quickly generate a puzzle with a solution $s$ that remains hidden...
View ArticleA Stateless Cryptographically-Secure Physical Unclonable Function, by Charles...
We present the first stateless construction of a cryptographically-secure Physical Unclonable Function. Our construct requires no non-volatile (permanent) storage, secure or otherwise, and its...
View ArticleSecure Binary Field Multiplication, by Hwajeong Seo and Chien-Ning Chen and...
Binary eld multiplication is the most fundamental building block of binary eld Elliptic Curve Cryptography (ECC) and Galois/Counter Mode (GCM). Both bit-wise scanning and Look-Up Table (LUT) based...
View ArticleHybrid WBC: Secure and efficient encryption schemes using the White-Box...
We analyse and define practical requirements in white-box attack environment, and then propose secure and effective cryptographic constructions combining WBC primitive and standard block cipher,...
View ArticleScalar Blinding on Elliptic Curves based on Primes with Special Structure, by...
This paper shows how scalar blinding can provide protection against side channel attacks when performing elliptic curve operations with modest cost, even if the characteristic of the field has a sparse...
View ArticleCiphertext-only attack on d*d Hill in O(d13^d), by Shahram Khazaei and...
Hill is a classical cipher which is generally believed to be resistant against ciphertext-only attack. In this paper, by using a divide-and-conquer technique, it is first shown that Hill with d*d key...
View ArticleAutomated Analysis and Synthesis of Authenticated Encryption Schemes, by Viet...
Authenticated encryption (AE) schemes are symmetric-key encryption schemes ensuring strong notions of confidentiality and integrity. Although various AE schemes are known, there remains significant...
View ArticleStatistical and Algebraic Properties of DES, by Stian Fauskanger and Igor Semaev
D. Davies and S. Murphy found that there are at most 660 different probability distributions on the output from any three adjacent S-boxes after 16 rounds of DES[1]. In this paper it is shown that...
View ArticleTweaks and Keys for Block Ciphers: the TWEAKEY Framework, by Jérémy Jean and...
We propose the TWEAKEY framework with goal to unify the design of tweakable block ciphers and of block ciphers resistant to related-key attacks. Our framework is simple, extends the key-alternating...
View ArticleBitwise Linear Mappings with Good Cryptographic Properties and Efficient...
Linear mappings are crucial components of symmetric ciphers. A special type of linear mappings are (0,1)-matrices which have been used in symmetric ciphers such as ARIA, E2 and Camellia as diffusion...
View ArticleSecure Multi-party Computation: How to Solve the Problem between Security...
Abstract: This work defines the security intelligence of a system based on secure multiparty computation in terms of correctness, fairness, trust, transparency, accountability, reliability,...
View ArticleA classification of elliptic curves with respect to the GHS attack in odd...
The GHS attack is known to solve discrete logarithm problems (DLP) in the Jacobian of a curve C_0 defined over the d degree extension field k_d of k:=GF(q) by mapping it to the DLP in the Jacobian of a...
View ArticleUsing State Space Encoding To Counter Biased Fault Attacks on AES...
Biased fault attacks such as the Differential Fault Intensity Analysis (DFIA) have been a major threat to cryptosystems in recent times. DFIA combines principles of side channel analysis and fault...
View ArticleFair Distributed Computation of Reactive Functions, by Juan Garay and Björn...
A fair distributed protocol ensures that dishonest parties have no advantage over honest parties in learning their protocol's output. This is a desirable property, as honest parties are more reluctant...
View ArticleOn the Cryptographic Hardness of Finding a Nash Equilibrium, by Nir Bitansky...
We prove that finding a Nash equilibrium of a game is hard, assuming the existence of indistinguishability obfuscation and injective one-way functions with sub-exponential hardness. We do so by showing...
View ArticleAutomating Fast and Secure Translations from Type-I to Type-III Pairing...
Pairing-based cryptography has exploded over the last decade, as this algebraic setting offers good functionality and efficiency. However, there is a huge security gap between how schemes are usually...
View ArticleSubversion-Resilient Signature Schemes, by Giuseppe Ateniese and Bernardo...
We provide a formal treatment of security of digital signatures against *subversion attacks* (SAs). Our model of subversion generalizes previous work in several directions, and is inspired by the...
View ArticleConstant Communication ORAM with Small Blocksize, by Tarik Moataz and Travis...
There have been several attempts recently at using homomorphic encryption to increase the efficiency of Oblivious RAM protocols. One of the most successful has been Onion ORAM, which achieves O(1)...
View Article