Degenerate Curve Attacks, by Samuel Neves and Mehdi Tibouchi
Invalid curve attacks are a well-known class of attacks against implementations of elliptic curve cryptosystems, in which an adversary tricks the cryptographic device into carrying out scalar...
View ArticleOn Cryptographic Anonimity and Unpredicatbility in Secret Sharing, by...
We revisit the notions of cryptographic anonymity and share unpredictability in secret sharing, introducing more systematic and fine grained definitions. We derive tight negative and positive results...
View ArticleConstant-round Leakage-resilient Zero-knowledge from Collision Resistance, by...
We construct a constant-round leakage-resilient zero-knowledge argument system under the existence of collision-resistant hash function family. That is, using collision-resistant hash functions, we...
View ArticleA Bounded-Space Near-Optimal Key Enumeration Algorithm for Multi-Dimensional...
Enumeration of cryptographic keys in order of likelihood based on side-channel leakages has a significant importance in cryptanalysis. Previous algorithms enumerate the keys in optimal order, however...
View ArticleProvably-Secure Remote Memory Attestation to Prevent Heap Overflow Attacks,...
We initiate the study of provably secure remote memory attestation. We present two protocols offering various efficiency and security trade-offs that detect the presence of injected malicious code in...
View ArticleCryptography for Parallel RAM from Indistinguishability Obfuscation, by...
Since many cryptographic schemes are about performing computation on data, it is important to consider a computation model which captures the prominent features of modern system architecture. Parallel...
View ArticleReducing Depth in Constrained PRFs: From Bit-Fixing to NC1, by Nishanth...
The candidate construction of multilinear maps by Garg, Gentry, and Halevi (Eurocrypt 2013) has lead to an explosion of new cryptographic constructions ranging from attribute-based encryption (ABE) for...
View ArticleLucky Microseconds: A Timing Attack on Amazon's s2n Implementation of TLS, by...
s2n is an implementation of the TLS protocol that was released in late June 2015 by Amazon. It is implemented in around 6,000 lines of C99 code. By comparison, OpenSSL needs around 70,000 lines of code...
View ArticleOn the Security of One Password Authenticated Key Exchange Protocol, by...
In this paper the Security Evaluated Standardized Password Authenticated Key Exchange (SESPAKE) protocol is proposed (this protocol is approved in the standardization system of the Russian Federation)...
View ArticleAsynchronous Secure Multiparty Computation in Constant Time, by Ran Cohen
In the setting of secure multiparty computation, a set of mutually distrusting parties wish to securely compute a joint function. It is well known that if the communication model is asynchronous,...
View ArticleSecure Goods Supply Chain and Key Exchange with Virtual Proof of Reality, by...
A new security protocol of {\it virtual proof of reality} (VP) is recently proposed by Ruhrmair {\it et al.} The VP allows one party, the prover, making a physical statement to the other party, the...
View ArticleExploiting Unreliability of the PUF to Secure Remote Wireless Sensing, by...
Wireless sensors attracts increasingly attention from both academia and industry owing to emerging applications built upon them such as Internet of Things, smart home, E-Health, and etc. It becomes a...
View ArticleVerifiable side-channel security of cryptographic implementations:...
We provide further evidence that implementing software countermeasures against timing attacks is a non-trivial task and requires domain-specific software development processes: we report an...
View ArticleQuantum Cryptography Beyond Quantum Key Distribution, by Anne Broadbent and...
Quantum cryptography is the art and science of exploiting quantum mechanical effects in order to perform cryptographic tasks. While the most well-known example of this discipline is quantum key...
View ArticleVerifiable ASICs, by Riad S. Wahby and Max Howald and Siddharth J. Garg and...
A manufacturer of custom hardware (an ASIC) can undermine the intended execution of that hardware; high-assurance execution thus requires controlling the manufacturing chain. However, a trusted...
View ArticleOn values of vectorial Boolean functions and related problems in APN...
In this paper we prove that there are only differential 4-uniform functions which are on distance 1 from an APN function. Also we prove that there are no APN functions of distance 1 from another APN...
View ArticleVariation of GGH15 Multilinear Maps, by Gu Chunsheng
Recently, Coron presented an attack of GGH15 multilinear maps, which breaks the multipartite Diffie-Hellman key exchange protocol based on GGH15. In this paper, we describe a variation of GGH15, which...
View ArticleUniversally Composable Direct Anonymous Attestation, by Jan Camenisch and...
Direct Anonymous Attestation (DAA) is one of the most complex cryptographic algorithms that has been deployed in practice. In spite of this, and the long body of work on the subject, there is still no...
View ArticleMissing a trick: Karatsuba revisited, by Mike Scott
There are a variety of ways of applying the Karatsuba idea to multi-digit multiplication. These apply particularly well in the context where digits do not use the full word-length of the computer, so...
View ArticleGeneric Transformation of a CCA2-Secure Public-Key Encryption Scheme to an...
LaMacchia, Lauter and Mityagin presented a strong security model for authenticated key agreement, namely the eCK model. They also constructed a protocol, namely the NAXOS protocol, that enjoys a simple...
View Article