Using Tweaks To Design Fault Resistant Ciphers, by Sikhar Patranabis and...
Side channel analysis and active fault analysis are now major threats to even mathematically robust cryptographic algorithms that are otherwise resistant to classical cryptanalysis. It is necessary to...
View ArticleCryptanalysis of Provably Secure Certicateless Short Signature Scheme, by...
Recently, Choi et al. proposed certificateless short signature scheme in random oracle model and the author claims that it is provably secure. Certificateless Public Key Cryptography is a new paradigm,...
View ArticleCryptanalysis of the New CLT Multilinear Maps, by Jung Hee Cheon and Changmin...
Multilinear maps have many cryptographic applications. The first candidate construction of multilinear maps was proposed by Garg, Gentry, and Halevi (GGH13) in 2013, and a bit later another candidate...
View ArticleHow to manipulate curve standards: a white paper for the black hat, by Daniel...
This paper analyzes the cost of breaking ECC under the following assumptions: (1) ECC is using a standardized elliptic curve that was actually chosen by an attacker; (2) the attacker is aware of a...
View ArticleTradeoff Cryptanalysis of Memory-Hard Functions, by Alex Biryukov and Dmitry...
We explore time-memory and other tradeoffs for memory-hard functions, which are supposed to impose significant computational and time penalties if less memory is used than intended. We analyze three...
View ArticlePractical Cryptanalysis of Full Sprout with TMD Tradeoff Attacks, by Muhammed...
The internal state size of a stream cipher is supposed to be at least twice the key length to provide resistance against the conventional Time-Memory-Data (TMD) tradeoff attacks. This well adopted...
View ArticleCryptanalysis of GGH Map, by Yupu Hu and Huiwen Jia
Multilinear map is a novel primitive which has many cryptographic applications, and GGH map is a major candidate of $K$-linear maps for $K>2$. GGH map has two classes of applications, which are...
View ArticleShort Group Signatures via Structure-Preserving Signatures: Standard Model...
Group signatures are a central cryptographic primitive which allows users to sign messages while hiding their identity within a crowd of group members. In the standard model (without the random oracle...
View ArticleJoint Data and Key Distribution of the Linear Cryptanalysis Test Statistic...
The power of a statistical attack is inversely proportional to the number of plaintexts necessary to recover information on the encryption key. By analyzing the distribution of the random variables...
View ArticleA Privacy Preserving Improvement for SRTA in Telecare Medicine Information...
Radio Frequency Identification (RFID) is a modern communication technology, which provides authentication and identification through a nonphysical contact. Recently, the use of this technology is...
View ArticleEnd-to-end Design of a PUF-based Privacy Preserving Authentication Protocol,...
We demonstrate a prototype implementation of a provably secure protocol that supports privacy-preserving mutual authentication between a server and a constrained device. Our proposed protocol is based...
View ArticleLattice Based Cryptography for Beginners, by Dong Pyo Chi and Jeong Woon Choi...
The purpose of this lecture note is to introduce lattice based cryptography, which is thought to be a cryptosystem of post-quantum age. We have tried to give as many details possible specially for...
View ArticleA Decade of Lattice Cryptography, by Chris Peikert
Lattice-based cryptography is the use of conjectured hard problems on point lattices in $\R^{n}$ as the foundation for secure cryptographic constructions. Attractive features of lattice cryptography...
View ArticleSecure Association for the Internet of Things, by Almog Benin and Sivan...
Existing standards (ZigBee and Bluetooth Low Energy) for networked low-power wireless devices do not support secure association (or pairing) of new devices into a network: their association process is...
View ArticleCryptanalysis of the New Multilinear Map over the Integers, by Brice Minaud...
This note describes a polynomial attack on the new multilinear map over the integers presented by Coron, Lepoint and Tibouchi at CRYPTO 2015 (CLT15). This version is a fix of the first multilinear map...
View ArticleSecrecy and independence for election schemes, by Ben Smyth
We study ballot secrecy and ballot independence for election schemes. First, we propose a definition of ballot secrecy as an indistinguishability game in the computational model of cryptography. Our...
View ArticleSandy2x: New Curve25519 Speed Records, by Tung Chou
This paper sets speed records on well-known Intel chips for the Curve25519 elliptic-curve Diffie-Hellman scheme and the Ed25519 digital signature scheme. In particular, it takesonly 159 128 Sandy...
View ArticleNew Complexity Trade-Offs for the (Multiple) Number Field Sieve Algorithm in...
The selection of polynomials to represent number fields crucially determines the efficiency of the Number Field Sieve (NFS) algorithm for solving the discrete log problem in a finite field. An...
View ArticleSecure Set-based Policy Checking and Its Application to Password...
Policies are the corner stones of today's computer systems. They define secure states and safe operations. A common problem with policies is that their enforcement is often in conflict with user...
View ArticleAsymmetric proof-of-work based on the Generalized Birthday problem, by Alex...
The proof-of-work is a central concept in modern cryptocurrencies, but the requirement for fast verification so far made it an easy prey for GPU-, ASIC-, and botnet-equipped users. The attempts to rely...
View Article