A Practical Template Attack on MICKEY-128 2.0 Using PSO Generated IVs and...
The reported power analysis attacks on hardware implementations of the MICKEY family of streams ciphers require a large number of power traces. The primary motivation of our work is to break an...
View ArticleBalloon Hashing: Provably Space-Hard Hash Functions with Data-Independent...
We present the Balloon family of password hashing functions. These are the first cryptographic hash functions with proven space-hardness properties that: (i) use a password-independent access pattern,...
View ArticleSponges and Engines: An introduction to Keccak and Keyak, by Jos Wetzels and...
In this document we present an introductory overview of the algorithms and design components underlying the Keccac cryptographic primitive and the Keyak encryption scheme for authenticated...
View ArticleSimple SIMON: FPGA implementations of the SIMON 64/128 Block Cipher, by Jos...
In this paper we will present various hardware architecture designs for implementing the SIMON 64/128 block cipher as a cryptographic component offering encryption, decryption and self-contained...
View ArticleAn Efficient Lattice-Based Signature Scheme with Provably Secure...
In view of the expected progress in cryptanalysis it is important to find alternatives for currently used signature schemes such as RSA and ECDSA. The most promising lattice-based signature schemes to...
View ArticleBeyond the selective disclosure of ABCs on RAM-constrained devices, by...
The utilization of private Attribute-based credentials (ABC) in everyday life could enable citizens to only partially reveal their identity in economic transactions and communication with public...
View ArticleOn the Leakage-Resilient Key Exchange, by Janaka Alawatugoda
Typically, secure channels are constructed from an authenticated key exchange (AKE) protocol, which authenticates the communicating parties based on long-term public keys and establishes secret session...
View ArticleTowards a Unified Security Model for Physically Unclonable Functions, by...
The use of Physically Unclonable Functions (PUFs) in cryptographic protocols attracted an increased interest over recent years. Since sound security analysis requires a concise specification of the...
View ArticleUniversal Composition with Responsive Environments, by Jan Camenisch and...
A increasingly popular approach to proving the security of protocols is to define the desired security and functional properties by an ideal functionality and then to prove that a protocol realizes the...
View ArticleApproximate Algorithms on Lattices with Small Determinant, by Jung Hee Cheon...
In this paper, we propose approximate lattice algorithms for solving the shortest vector problem (SVP) and the closest vector problem (CVP) on an $n$-dimensional Euclidean integral lattice L. Our...
View ArticleCryptanalysis of the New CLT Multilinear Maps, by Jung Hee Cheon, and...
Multilinear maps have many cryptographic applications. The first candidate construction of multilinear maps was proposed by Garg, Gentry, and Halevi (GGH13) in 2013, and soon afterwards, another...
View ArticleProofs of Space-Time and Rational Proofs of Storage, by Tal Moran and Ilan Orlov
We introduce a new cryptographic primitive: Proofs of Space-Time (PoSTs) and construct a practical protocol for implementing these proofs. A PoST allows a prover to convince a verifier that she spent a...
View ArticleCharacterizations of the Degraded Boolean Function and Cryptanalysis of the...
This paper investigates the degradation properties of Boolean functions from the aspects of the distributions of dierences and linear masks, and shows two characterizations of the degraded Boolean...
View ArticleA Framework for Outsourcing of Secure Computation , by Thomas P. Jakobsen and...
We study the problem of how to efficiently outsource a sensitive computation on secret inputs to a number of untrusted workers, under the assumption that at least one worker is honest. In our setting...
View ArticleBroadcasting Intermediate Blocks as a Defense Mechanism Against Selfish-Mine...
Although adopted by many cryptocurrencies, the Bitcoin mining protocol is not incentive-compatible, as the selfish mining strategy enables a miner to gain unfair mining rewards. Existing defenses...
View ArticleSecurity Intelligence for Broadcast : Threat Analytics, by Sumit Chakraborty
Abstract: This work presents an Adaptively Secure Broadcast Mechanism (ASBM) based on threats analytics. It defines the security intelligence of a broadcast system comprehensively with a novel concept...
View ArticleFactoring as a Service, by Luke Valenta and Shaanan Cohney and Alex Liao and...
The difficulty of integer factorization is fundamental to modern cryptographic security using RSA encryption and signatures. Although a 512-bit RSA modulus was first factored in 1999, 512-bit RSA...
View ArticleDouble-authentication-preventing signatures, by Bertram Poettering and...
Digital signatures are often used by trusted authorities to make unique bindings between a subject and a digital object; for example, certificate authorities certify a public key belongs to a domain...
View ArticleCollateral Damage in Online Social Networks: computing the significance of...
Third-party apps enable a personalized experience on social networking platforms; however, they give rise to privacy interdependence issues. Apps installed by a user's friends can collect and...
View ArticleStandard quantum bit commitment - an indefinite commitment time, by Muhammad...
Currently, it is believed in the literature that unconditionally secure bit commitment is impossible in non-relativistic quantum cryptography while only a weaker notion of bit commitment with finite...
View Article