Comparison of TERO-cell implementations and characterisation on SRAM FPGAs,...
Physical unclonable functions (PUF) are a promising approach in design for trust and security. A PUF derives a unique identifier for different similar dies using some of their physical characteristics,...
View ArticleProfiling DPA: Efficacy and efficiency trade-offs, by Carolyn Whitnall and...
Linear regression-based methods have been proposed as efficient means of characterising device leakage in the training phases of profiled side-channel attacks. Empirical comparisons between these and...
View ArticleMulti-target DPA attacks: Pushing DPA beyond the limits of a desktop...
Following the pioneering CRYPTO '99 paper by Kocher et al., differential power analysis (DPA) was initially geared around low-cost computations performed using standard desktop equipment with minimal...
View ArticleMulti-Input Functional Encryption in the Private-Key Setting: Stronger...
We construct a general-purpose multi-input functional encryption scheme in the private-key setting. Namely, we construct a scheme where a functional key corresponding to a function $f$ enables a user...
View ArticleExploring the Resilience of Some Lightweight Ciphers Against Profiled Single...
This paper compares attack outcomes w.r.t. profiled single trace attacks of four different lightweight ciphers in order to investigate which of their properties, if any, contribute to attack success....
View ArticlePractical, Predictable Lattice Basis Reduction, by Daniele Micciancio and...
Lattice reduction algorithms are notoriously hard to predict, both in terms of running time and output quality, which poses a major problem for cryptanalysis. While easy to analyze algorithms with good...
View ArticleOn the Hardness of Learning with Rounding over Small Modulus, by Andrej...
We show the following reductions from the learning with errors problem (LWE) to the learning with rounding problem (LWR): (1) Learning the secret and (2) distinguishing samples from random strings is...
View ArticlePractical Order-Revealing Encryption with Limited Leakage, by Nathan Chenette...
In an order-preserving encryption scheme, the encryption algorithm produces ciphertexts that preserve the order of their plaintexts. Order-preserving encryption schemes have been studied intensely in...
View ArticleObfuscation without Multilinear Maps, by Dingfeng Ye and Peng Liu
Known methods for obfuscating a circuit need to represent the circuit as a branching program and then use a multilinear map to encrypt the branching program. Multilinear maps are, however, too...
View ArticleProvable Security Evaluation of Structures against Impossible Differential...
Impossible differential and zero correlation linear cryptanalysis are two of the most important cryptanalytic vectors. To characterize the impossible differentials and zero correlation linear hulls...
View ArticleSuccinct Garbled RAM, by Ran Canetti and Justin Holmgren
We construct the first fully succinct garbling scheme for RAM programs, assuming the existence of indistinguishability obfuscation for circuits and one-way functions. That is, the size, space...
View ArticleWatermarking Cryptographic Capabilities, by Aloni Cohen and Justin Holmgren...
A watermarking scheme for programs embeds some information called a mark into a program while preserving its functionality. No adversary can remove the mark without damaging the functionality of the...
View ArticleFully Leakage-Resilient Codes, by Antonio Faonio and Jesper Buus Nielsen
Leakage resilient codes (LRCs) are probabilistic encoding schemes that guarantee message hiding even under some bounded leakage on the codeword. We introduce the notion of \emph{fully} leakage...
View ArticleA Maiorana-McFarland Construction of a GBF on Galois ring, by Shashi Kant...
Bent functions shows some vital properties among all combinatorial objects. Its links in combinatorics, cryptography and coding theory attract the scientific community to construct new class of bent...
View ArticleHaraka - Efficient Short-Input Hashing for Post-Quantum Applications, by...
Many efficient cryptographic hash function design strategies have been explored recently, not least because of the SHA-3 competition. Almost exclusively these design are geared towards good performance...
View ArticleAttribute-Based Fully Homomorphic Encryption with a Bounded Number of Inputs,...
The only known way to achieve Attribute-based Fully Homomorphic Encryption (ABFHE) is through indistinguishability obfsucation. The best we can do at the moment without obfuscation is Attribute-Based...
View ArticleOn the Complexity of Scrypt and Proofs of Space in the Parallel Random Oracle...
We investigate lower bounds in terms of time and memory on the {\em parallel} complexity of an adversary $\cal A$ computing labels of randomly selected challenge nodes in direct acyclic graphs, where...
View ArticleSignature Schemes with Efficient Protocols and Dynamic Group Signatures from...
A recent line of works - initiated by Gordon, Katz and Vaikuntanathan (Asiacrypt 2010) - gave lattice-based constructions allowing users to authenticate while remaining hidden in a crowd. Despite five...
View ArticleBreaking the Sub-Exponential Barrier in Obfustopia, by Sanjam Garg and Omkant...
Indistinguishability obfuscation (\io) has emerged as a surprisingly powerful notion. Almost all known cryptographic primitives can be constructed from general purpose \io\ and other minimalistic...
View ArticleSpeed Optimizations in Bitcoin Key Recovery Attacks, by Nicolas Courtois and...
In this paper we study and give the first detailed benchmarks on existing implementations of the secp256k1 elliptic curve used by at least hundreds of thousands of users in Bitcoin and other...
View Article