A new class of system oriented PKC, K(I)SOPKC., by Masao KASAHARA
In this paper, we present a new type of PKC, system-oriented PKC,referred to as K(I)SOPKC that can be well adapted to a secure and a high speed communication between various systems and organizations...
View ArticleThe Related-Key Analysis of Feistel Constructions, by Manuel Barbosa and...
It is well known that the classical three- and four-round Feistel constructions are provably secure under chosen-plaintext and chosen-ciphertext attacks, respectively. However, irrespective of the...
View ArticleFaster Bootstrapping with Polynomial Error, by Jacob Alperin-Sheriff and...
\emph{Bootstrapping} is a technique, originally due to Gentry (STOC 2009), for ``refreshing'' ciphertexts of a somewhat homomorphic encryption scheme so that they can support further homomorphic...
View ArticleTASTY: Tool for Automating Secure Two-partY computations, by Wilko Henecka...
Secure two-party computation allows two untrusting parties to jointly compute an arbitrary function on their respective private inputs while revealing no information beyond the outcome. Existing...
View ArticleAnonymity Guarantees of the UMTS/LTE Authentication and Connection Protocol,...
The UMTS/LTE protocol for mobile phone networks has been designed to offer a limited form of anonymity for mobile phone uses. In this paper we quantify precisely what this limited form of anonymity...
View ArticleOn the Impossibility of Cryptography with Tamperable Randomness, by Per...
We initiate a study of the security of cryptographic primitives in the presence of efficient tampering attacks to the randomness of honest parties. More precisely, we consider p-tampering attackers...
View ArticleFunction-Private Subspace-Membership Encryption and Its Applications, by Dan...
Boneh, Raghunathan, and Segev (CRYPTO '13) have recently put forward the notion of function privacy and applied it to identity-based encryption, motivated by the need for providing predicate privacy in...
View ArticleDependence in IV-related bytes of RC4 key enhances vulnerabilities in WPA, by...
The first three bytes of the RC4 key in WPA are public as they are derived from the public parameter IV, and this derivation leads to a strong mutual dependence between the first two bytes of the RC4...
View ArticleEstimating Key Sizes For High Dimensional Lattice-Based Systems, by Joop van...
We revisit the estimation of parameters for use in applications of the BGV homomorphic encryption system, which generally require high dimensional lattices. In particular, we utilize the BKZ-2.0...
View ArticleTUC: Time-sensitive and Modular Analysis of Anonymous Communication, by...
The anonymous communication protocol Tor constitutes the most widely deployed technology for providing anonymity for user communication over the Internet. Several frameworks have been proposed that...
View ArticlePoly-Many Hardcore Bits for Any One-Way Function, by Mihir Bellare and Igors...
We show how to extract an arbitrary polynomial number of simultaneously hardcore bits from any one-way function. In the case the one-way function is injective or has polynomially-bounded pre-image...
View ArticleThe PHOTON Family of Lightweight Hash Functions, by Jian Guo and Thomas...
RFID security is currently one of the major challenges cryptography has to face, often solved by protocols assuming that an on-tag hash function is available. In this article we present the PHOTON...
View ArticleHandling Authentication and Detection Probability in Multi-tag RFID...
In Radio Frequency Identification (RFID) technology, an adversary may access classified information about an object tagged with RFID tag. Therefore, authentication is a necessary requirement. Use of...
View ArticleTweakable Blockciphers with Beyond Birthday-Bound Security, by Will Landecker...
Liskov, Rivest and Wagner formalized the tweakable blockcipher (TBC) primitive at CRYPTO'02. The typical recipe for instantiating a TBC is to start with a blockcipher, and then build up a construction...
View ArticleEntangled Cloud Storage, by Giuseppe Ateniese and Özgür Dagdelen and Ivan...
Entangled cloud storage enables a set of clients to ``entangle'' their files into a single {\em clew} to be stored by a (potentially malicious) cloud provider. The entanglement makes it impossible to...
View ArticleHow to Use Indistinguishability Obfuscation: Deniable Encryption, and More,...
We introduce a new technique, that we call punctured programs, to apply indistinguishability obfuscation towards cryptographic problems. We use this technique to carry out a systematic study of the...
View ArticleOn the Minimum Number of Multiplications Necessary for Universal Hash...
Let $d \geq 1$ be an integer and $R_1$ be a finite ring whose elements are called {\bf block}. A $d$-block universal hash over $R_1$ is a vector of $d$ multivariate polynomials in message and key block...
View ArticleSPHF-Friendly Non-Interactive Commitments, by Michel Abdalla and Fabrice...
In 2009, Abdalla et al. proposed a reasonably practical password-authenticated key exchange (PAKE) secure against adaptive adversaries in the universal composability (UC) framework. It exploited the...
View ArticleSmashing MASH-1, by Vladimir Antipkin
MASH-1 is modular arithmetic based hash function. It is presented in Part 4 of ISO/IEC 10118 standard for one and a half decade. Cryptographic strength of MASH-1 hash function is based on factorization...
View ArticleThe Impossibility of Obfuscation with a Universal Simulator, by Henry Cohn...
We show that indistinguishability obfuscation implies that all functions with sufficient ``pseudo-entropy'' cannot be obfuscated under a virtual black box definition with a universal simulator. Let...
View Article