Trap Me If You Can -- Million Dollar Curve, by Thomas Baignères and Cécile...
A longstanding problem in cryptography is the generation of publicly verifiable randomness. In particular, public verifiability allows to generate parameters for a cryptosystem in a way people can...
View ArticleNearly Optimal Verifiable Data Streaming (Full Version), by Johannes Krupp...
The problem of verifiable data streaming (VDS) considers a client with limited computational and storage capacities that streams an a-priori unknown number of elements to an untrusted server. The...
View ArticleAdaptively Secure Garbled Circuits from One-Way Functions, by Brett Hemenway...
A garbling scheme is used to garble a circuit $C$ and an input $x$ in a way that reveals the output $C(x)$ but hides everything else. In many settings, the circuit can be garbled off-line without...
View ArticleComment on Quantum Cryptography---Which is More Important, Signal Security,...
Signal security aims to prevent the adversary from copying communication signals---so it is with quantum cryptography. Information security focuses on preventing the adversary from knowing plaintext or...
View ArticleImproved Test Pattern Generation for Hardware Trojan Detection using Genetic...
Test generation for \emph{Hardware Trojan Horses} (HTH) detection is extremely challenging, as Trojans are designed to be triggered by very rare logic conditions at internal nodes of the circuit. In...
View ArticleNon-Malleable Functions and Their Applications, by Yu Chen and Baodong Qin...
We formally study ``non-malleable functions'' (NMFs), a general cryptographic primitive which simplifies and relaxes ``non-malleable one-way/hash functions'' (NMOWHFs) introduced by Boldyreva et al....
View ArticleIdentity-based Hierarchical Key-insulated Encryption without Random Oracles,...
Key-insulated encryption is one of the effective solutions to a key exposure problem. Recently, identity-based encryption (IBE) has been used as one of fundamental cryptographic primitives in a wide...
View ArticleFunctional Encryption for Inner Product with Full Function Privacy, by...
Functional encryption (FE) supports constrained decryption keys that allow decrypters to learn specific functions of encrypted messages. In numerous practical applications of FE, confidentiality must...
View ArticleMitigating Multi-Target Attacks in Hash-based Signatures, by Andreas Hülsing...
This work introduces XMSS-T, a new hash-based signature scheme with tight security. Previous hash-based signature schemes are facing a loss of security, linear in performance parameters like the total...
View ArticleSecurity Attack on CloudBI: Practical privacy-preserving outsourcing of...
In ESORICS 2015, Wang et al. proposed a privacy-preserving outsourcing design for biometric identification using public cloud platforms, namely CloudBI. CloudBI introduces two designs: CloudBI-I and...
View ArticleAdaptively Secure Multi-Party Computation from LWE (via Equivocal FHE), by...
Adaptively secure Multi-Party Computation (MPC) is an essential and fundamental notion in cryptography. In this work, we construct Universally Composable (UC) MPC protocols that are adaptively secure...
View ArticleOn the Complexity of Additively Homomorphic UC Commitments, by Tore Kasper...
We present a new constant round additively homomorphic commitment scheme with (amortized) computational and communication complexity linear in the size of the string committed to. Our scheme is based...
View ArticleAnalysis and Enhancement of Desynchronization Attack on an Ultralightweight...
As low-cost RFID tags become more and more ubiquitous, it is necessary to design ultralightweight RFID authentication protocols to prevent possible attacks and threats. We reevaluate Ahmadian et al.'s...
View ArticleA One-time Stegosystem and Applications to Efficient Covert Communication, by...
We present the first information-theoretic steganographic protocol with an asymptotically optimal ratio of key length to message length that operates on arbitrary covertext distributions with constant...
View ArticleImproved on an efficient user authentication scheme for heterogeneous...
Recently, Farasha et al. proposed an efficient user authentication and key agreement scheme for heterogeneous wireless sensor network tailored for the Internet of Things environment. By using BAN-logic...
View ArticleRemote Cache-Timing Attack without Learning Phase, by Ali Can Atici and Cemal...
Theoretically secure cryptographic algorithms can be vulnerable to attacks due to their implementation flaws, which disclose side-channel information about the secret key. Bernstein's attack is a well...
View ArticleOn Splitting a Point with Summation Polynomials in Binary Elliptic Curves, by...
Recent research for efficient algorithms for solving the discrete logarithm (DL) problem on elliptic curves depends on the difficult question of the feasibility of index calculus which would consist of...
View ArticleA Columnar Transposition cipher in a contemporary setting., by John Jones
A simple cryptographic method, a type of columnar transposition cipher, is described which may be used in series with other methods to provide practical hybrid encryption. The method involves the use...
View ArticleIndistinguishability Obfuscation with Non-trivial Efficiency, by Huijia Lin...
It is well known that *inefficient* indistinguishability obfuscators (iO) with running time poly(|C|,lambda) . 2^n, where C is the circuit to be obfuscated, lambda is the security parameter, and n is...
View Article