Private aggregation on untrusted servers with customizable thresholds, by...
While multiparty computations are becoming more and more efficient, their performance has not yet reached the level needed to be widely deployed for many applications. Nevertheless, the heterogeneous...
View ArticleThe Multiple Number Field Sieve for Medium and High Characteristic Finite...
In this paper, we study the discrete logarithm problem in medium and high characteristic finite fields. We propose a variant of the Number Field Sieve (NFS) based on numerous number fields. Our...
View ArticleOutsourcing Private RAM Computation, by Craig Gentry and Shai Halevi and...
We construct the first schemes that allow a client to privately outsource arbitrary program executions to a remote server while ensuring that: (I) the client's work is small and essentially independent...
View ArticleMillions of Millionaires: Multiparty Computation in Large Networks, by Mahdi...
We describe a general Multi-Party Computation (MPC) protocol for arithmetic circuits that is secure against a static malicious adversary corrupting up to a 1/10 fraction of the parties. The protocol...
View ArticleOn the Effective Prevention of TLS Man-In-The-Middle Attacks in Web...
In this paper we consider TLS MITM attacks in the context of web applications, where the attacker's goal is to impersonate the user to the legitimate server, and thus gain access to the user's online...
View ArticlePlaintext Recovery Attacks Against WPA/TKIP, by Kenneth G. Paterson and...
We conduct an analysis of the RC4 algorithm as it is used in the IEEE WPA/TKIP wireless standard. In that standard, RC4 keys are computed on a per-frame basis, with specific key bytes being set to...
View ArticleLocation Leakage in Distance Bounding: Why Location Privacy does not Work, by...
In many cases, we can only have access to a service by proving we are sufficiently close to a particular location (e.g. in automobile or building access control). In these cases, proximity can be...
View ArticleSecurity Analysis of Key-Alternating Feistel Ciphers, by Rodolphe Lampe and...
We study the security of \emph{key-alternating Feistel} ciphers, a class of key-alternating ciphers with a Feistel structure. Alternatively, this may be viewed as the study of Feistel ciphers where the...
View ArticleA Statistics-based Fundamental Model for Side-channel Attack Analysis, by...
ide-channel attacks (SCAs) exploit leakage from the physical implementation of cryptographic algorithms to recover the otherwise secret information. In the last decade, popular SCAs like differential...
View ArticleVerifiable Oblivious Storage, by Daniel Apon and Jonathan Katz and Elaine Shi...
We formalize the notion of Verifiable Oblivious Storage (VOS), where a client outsources the storage of data to a server while ensuring data confidentiality, access pattern privacy, and integrity and...
View ArticleNon-Interactive Cryptography in the RAM Model of Computation, by Daniel Apon...
Using recently developed techniques for program obfuscation, we show several constructions of non-interactive cryptosystems in the random-access machine (RAM) model of computation that are...
View ArticleHoney Encryption: Security Beyond the Brute-Force Bound, by Ari Juels and...
We introduce {\em honey encryption} (HE), a simple, general approach to encrypting messages using low min-entropy keys such as passwords. HE is designed to produce a ciphertext which, when decrypted...
View ArticleNon-Malleable Extractors with Shorter Seeds and Min-Entropy Rate $
Motivated by the problem of how to communicate over a public channel with an active adversary, Dodis and Wichs [DW09] introduced the notion of a non-malleable extractor, as a much stronger version of a...
View ArticleCLOC: Authenticated Encryption for Short Input, by Tetsu Iwata and Kazuhiko...
We define and analyze the security of a blockcipher mode of operation, CLOC, for provably secure authenticated encryption with associated data. The design of CLOC aims at optimizing previous schemes,...
View ArticleSecurity of Permutation-based Compression Function lp 231, by Jooyoung Lee...
In this paper, we study security of a certain class of permutation-based compression functions. Denoted lp 231 by Rogaway and Steinberger, they are 2n-to-n-bit compression functions using three calls...
View ArticleKurosawa-Desmedt Key Encapsulation Mechanism, Revisited, by Kaoru Kurosawa...
While the hybrid public key encryption scheme of Kurosawa and Desmedt (CRYPTO 2004) is provably secure against chosen ciphertext attacks (namely, IND-CCA-secure), its associated key encapsulation...
View ArticleCompact Ring-LWE based Cryptoprocessor, by Sujoy Sinha Roy and Frederik...
In this paper we propose an efficient and compact processor for a ring-LWE based encryption scheme. We present three optimizations of the Number Theoretic Transform (NTT) used for polynomial...
View ArticlePoint compression for the trace zero subgroup over a small degree extension...
Using Semaev's summation polynomials, we derive a new equation for the $\mathbb{F}_q$-rational points of the trace zero variety of an elliptic curve defined over $\mathbb{F}_q$. Using this equation, we...
View ArticleWeak-Key Leakage Resilient Cryptography, by Zuoxia Yu and Qiuliang Xu and...
In traditional cryptography, the standard way of examining the security of a scheme is to analyze it in a black-box manner, capturing no side channel attacks which exploit various forms of unintended...
View ArticleTRUESET: Nearly Practical Verifiable Set Computations, by Ahmed E. Kosba and...
Verifiable computation (VC) enables thin clients to efficiently verify the computational results produced by a powerful server. Although VC was initially considered to be mainly of theoretical...
View Article