Efficient and Verifiable Algorithms for Secure Outsourcing of Cryptographic...
Reducing computational cost of cryptographic computations for resource-constrained devices is an active research area. One of the practical solutions is to securely outsource the computations to an...
View ArticleType 2 Structure-Preserving Signature Schemes Revisited, by Sanjit Chatterjee...
At CRYPTO 2014, Abe et al. presented generic-signer structure-preserving signature schemes using Type 2 pairings. According to the authors, the proposed constructions are optimal with only two group...
View ArticleLattices with Symmetry, by H. W. Lenstra, Jr. and A. Silverberg
For large ranks, there is no good algorithm that decides whether a given lattice has an orthonormal basis. But when the lattice is given with enough symmetry, we can construct a provably deterministic...
View ArticleTagged One-Time Signatures: Tight Security and Optimal Tag Size, by Masayuki...
We present an efficient structure-preserving tagged one-time signature scheme with tight security reductions to the decision-linear assumption. Our scheme features short tags consisting of a single...
View ArticleAugmented Secure Channels and the Goal of the TLS 1.3 Record Layer, by...
Motivated by the wide adoption of authenticated encryption and TLS, we suggest a basic channel abstraction, an augmented secure channel (ASC), that allows a sender to send a receiver messages...
View ArticleGMU Hardware API for Authenticated Ciphers, by Ekawat Homsirikamol and...
In this paper, we propose a universal hardware API for authenticated ciphers, which can be used in any future implementations of authenticated ciphers submitted to the CAESAR competition. A common...
View ArticleThe Multiple Number Field Sieve with Conjugation Method, by Cécile Pierrot
In this short paper, we propose a variant of the Number Field Sieve to compute discrete logarithms in medium characteristic finite fields. We propose an algorithm that combines two recent ideas, namely...
View ArticleModular Hardware Architecture for Somewhat Homomorphic Function Evaluation,...
We present a hardware architecture for all building blocks required in polynomial ring based fully homomorphic schemes and use it to instantiate the somewhat homomorphic encryption scheme YASHE. Our...
View ArticleFourQ: four-dimensional decompositions on a Q-curve over the Mersenne prime,...
We introduce FourQ, a high-security, high-performance elliptic curve that targets the 128-bit security level. At the highest arithmetic level, cryptographic scalar multiplications on FourQ can use a...
View ArticleHybrid Publicly Verifiable Computation, by James Alderman and Christian...
Publicly Verifiable Outsourced Computation (PVC) allows weak devices to delegate computations to more powerful servers, and to verify the correctness of results. Delegation and verification rely only...
View ArticleHow to Watermark Cryptographic Functions, by Ryo Nishimaki
We introduce a notion of watermarking for cryptographic functions and propose a concrete scheme for watermarking cryptographic functions. Informally speaking, a digital watermarking scheme for...
View ArticleOn the (im)possibility of receiving security beyond 2^l using an l-bit PRNG:...
Recently,Wang et al. analyzed the security of two EPC C1-G2 compliant RFID authentication protocols, called RAPLT and SRP^+, and proved that these protocols are vulnerable against de-synchronization...
View ArticleSecure Deduplication of Encrypted Data without Additional Independent...
Encrypting data on client-side before uploading it to a cloud storage is essential for protecting users' privacy. However client-side encryption is at odds with the standard practice of deduplication....
View ArticleOn the Power of Hierarchical Identity-Based Encryption, by Mohammad Mahmoody...
We prove that there is no fully black-box construction of collision-resistant hash functions (CRH) from hierarchical identity-based encryption (HIBE) with arbitrary polynomial number of identity...
View ArticleA Complete and Linear Physical Characterization Methodology for the Arbiter...
As intended by its name, Physically Unclonable Functions (PUFs) are considered as an ultimate solution to deal with insecure storage, hardware counterfeiting, and many other security problems. However,...
View ArticleTraceability Improvements of a New RFID Protocol Based On EPC C1G2, by Seyed...
Radio Frequency Identification (RFID) applications have spread all over the world and, in order to provide their security and privacy, researchers proposed different kind of protocols. In this paper,...
View ArticleOn the Diffusion property of iterated functions, by J. Liu, S. Mesnager, and...
For vectorial Boolean functions, the behavior of iteration has consequence in the diffusion property of the system. We present a study on the diffusion property of iterated vectorial Boolean functions....
View ArticleFeistel Networks: Indifferentiability at 10 Rounds, by Yuanxi Dai and John...
We prove that a (balanced) 10-round Feistel network is indifferentiable from a random permutation. In a previous seminal result, Holenstein et al. had established indifferentiability of Feistel at 14...
View ArticleBent and Semi-bent Functions via Linear Translators, by Ne\c{s}e Ko\c{c}ak,...
The paper is dealing with two important subclasses of plateaued functions: bent and semi-bent functions. In the first part of the paper, we construct mainly bent and semi-bent functions in the...
View Article10-Round Feistel is Indifferentiable from an Ideal Cipher, by Dana...
We revisit the question of constructing an ideal cipher from a random oracle. Coron et al.~(Journal of Cryptology, 2014) proved that a 14-round Feistel network using random, independent, keyed round...
View Article