QA-NIZK Arguments in Asymmetric Groups: New Tools and New Constructions, by...
A sequence of recent works have constructed constant-size quasi-adaptive (QA) NIZK argu- ments of membership in linear subspaces of $G^m$, where $G$ is a group equipped with a bilinear map $e : G × H...
View ArticleSecurity of Linear Secret-Sharing Schemes against Mass Surveillance, by Irene...
Following the line of work presented recently by Bellare, Paterson and Rogaway, we formalize and investigate the resistance of linear secret-sharing schemes to mass surveillance. This primitive is...
View ArticleA classification of elliptic curves with respect to the GHS attack in odd...
The GHS attack is known to solve discrete logarithm problems (DLP) in the Jacobian of a curve C_0 defined over the d degree extension field k_d of k:=GF(q) by mapping it to the DLP in the Jacobian of a...
View ArticleNon-Malleable Extractors with Shorter Seeds and Their Applications, by...
Motivated by the problem of how to communicate over a public channel with an active adversary, Dodis and Wichs (STOC'09) introduced the notion of a non-malleable extractor. A non-malleable extractor...
View ArticleA Simpler Variant of Universally Composable Security for Standard Multiparty...
In this paper, we present a simpler and more restricted variant of the universally composable security (UC) framework that is suitable for ``standard'' two-party and multiparty computation tasks. Many...
View ArticleProvably weak instances of Ring-LWE, by Yara Elias and Kristin E. Lauter and...
The ring and polynomial learning with errors problems (Ring-LWE and Poly-LWE) have been proposed as hard problems to form the basis for cryptosystems, and various security reductions to hard lattice...
View ArticleEfficient Ring-LWE Encryption on 8-bit AVR Processors, by Zhe Liu and...
Public-key cryptography based on the ``ring-variant'' of the Learning with Errors (ring-LWE) problem is both efficient and believed to remain secure in a post-quantum world. In this paper, we introduce...
View ArticleHow to Build Time-Lock Encryption, by Tibor Jager
Time-lock encryption is a method to encrypt a message such that it can only be decrypted after a certain deadline has passed. A computationally powerful adversary should not be able to learn the...
View ArticleRobust Profiling for DPA-Style Attacks, by Carolyn Whitnall and Elisabeth Oswald
Profiled side-channel attacks are understood to be powerful when applicable: in the best case when an adversary can comprehensively characterise the leakage, the resulting model leads to attacks...
View ArticleAnother Look at Normal Approximations in Cryptanalysis, by Subhabrata...
Statistical analysis of attacks on symmetric ciphers often require assuming the normal behaviour of a test statistic. Typically such an assumption is made in an asymptotic sense. In this work, we...
View ArticleHybrid WBC: Secure and efficient encryption schemes using the White-Box...
We analyse and define practical requirements in white-box attack environment, and then propose secure and effective cryptographic constructions combining white-box cryptography (WBC) primitive and...
View ArticleOn Secure Two-party Integer Division, by Morten Dahl, Chao Ning, Tomas Toft
We consider the problem of {\it secure integer division}: given two Paillier encryptions of $\ell$-bit values $n$ and $d$, determine an encryption of \intdiv{n}{d} without leaking any information about...
View ArticleSecurity Evaluation on Simeck against Zero Correlation Linear Cryptanalysis,...
SIMON and SPECK family ciphers have attracted the attention of cryptographers all over the world since proposed by NSA in June, 2013. At CHES 2015, Simeck, a new block cipher inspired from both SIMON...
View ArticleExtraction of intrinsic structure for Hardware Trojan detection, by Maxime...
In this paper we present a novel solution to address the problem of potential malicious circuitry on FPGA. This method is based on an a technique of structure extraction which consider the infection of...
View ArticleFunctional Signcryption: Notion, Construction, and Applications, by Pratish...
Functional encryption (FE) enables sophisticated control over decryption rights in a multi-user scenario, while functional signature (FS) allows to enforce complex constraints on signing capabilities....
View ArticleA Cryptographic Analysis of the TLS 1.3 Handshake Protocol Candidates, by...
The Internet Engineering Task Force (IETF) is currently developing the next version of the Transport Layer Security (TLS) protocol, version 1.3. The transparency of this standardization process allows...
View ArticleA Generic Construction for Verifiable Attribute-based Keyword Search Schemes,...
Cloud data owners encrypt their documents before outsourcing to provide their privacy. They could determine a search control policy and delegate the ability of search token generation to the users...
View ArticleRigorous Upper Bounds on Data Complexities of Block Cipher Cryptanalysis, by...
All statistical analysis of symmetric key attacks use the central limit theorem to approximate the distribution of a sum of random variables using the normal distribution. Expressions for data...
View ArticlePrivate Proximity Testing on Steroids: An NTRU-based Protocol, by...
Nowadays, most smartphones come pre-equipped with location (GPS) sensing capabilities, allowing developers to create a wide variety of location-aware applications and services. While location awareness...
View ArticleFinding State Collisions in the Authenticated Encryption Stream Cipher ACORN,...
This paper analyzes the authenticated encryption algorithm ACORN, a candidate in the CAESAR cryptographic competition. We identify weaknesses in the state update function of ACORN which result in...
View Article