Adaptively Secure Functional Encryption for Finitite Languages from DLIN...
In this paper, we present Functional Encryption (FE) schemes for finite languages from standard static assumption, viz., \textit{Decisional Linear} (DLIN) assumption. These finite languages are...
View ArticleWeak-Key Analysis of POET, by Mohamed Ahmed Abdelraheem and Andrey Bogdanov...
We evaluate the security of the recently proposed authenticated encryption scheme POET with regard to weak keys when its universal hash functions are instantiated with finite field multiplications. We...
View ArticleCKEF: A Cluster-based Key Establishment Framework for homogenous mobile and...
Mission critical applications on homogenous mo- bile wireless sensor networks (HMWSNs) mandate new sets of security appliances to be friendly with existing resource constrained hardware platforms. To...
View ArticleImproved Analysis of Zorro-Like Ciphers, by Achiya Bar-On and Itai Dinur and...
Zorro is a 128-bit lightweight block cipher supporting 128-bit keys, presented at CHES~2013 by G\'erard et al. One of the main design goals of the cipher was to allow efficient masking according to the...
View ArticleA Comparison of Perfect Table Cryptanalytic Tradeoff Algorithms, by Ga Won...
The performances of three major time memory tradeoff algorithms were compared by a recent paper. The algorithms considered there were the classical Hellman tradeoff and the non-perfect table versions...
View ArticleSometimes-Recurse Shuffle: Almost-Random Permutations in Logarithmic Expected...
We describe a security-preserving construction of a random permutation of domain size~$N$ from a random function, the construction tolerating adversaries asking all~$N$ plaintexts, yet employing just...
View ArticleA Theoretical Study of Kolmogorov-Smirnov Distinguishers: Side-Channel...
In this paper, we carry out a detailed mathematical study of two theoretical distinguishers based on the Kolmogorov-Smirnov (KS) distance. This includes a proof of soundness and the derivation of...
View ArticleLyra: Password-Based Key Derivation with Tunable Memory and Processing Costs,...
We present Lyra, a password-based key derivation scheme based on cryptographic sponges. Lyra was designed to be strictly sequential (i.e., not easily parallelizable), providing strong security even...
View ArticleInvestigating the Feasibility of LEAP+ in ZigBee Specification, by Mohammad...
The ZigBee specification is an emerging wireless technology designed to address the specific needs of low-cost, low-power wireless sensor networks and is built upon the physical and medium access...
View ArticleIsogeny graphs with maximal real multiplication, by Sorina Ionica and...
An isogeny graph is a graph whose vertices are principally polarized abelian varieties and whose edges are isogenies between these varieties. In his thesis, Kohel described the structure of isogeny...
View ArticleSelf-Updatable Encryption with Short Public Parameters and Its Extensions, by...
Cloud storage is very popular since it has many advantages, but there is a new threat to cloud storage that was not considered before. {\it Self-updatable encryption} that updates a past ciphertext to...
View ArticleBandwidth Efficient PIR from NTRU, by Yark{\i}n Dor\"{o}z, Berk Sunar and...
We present a private information retrieval (PIR) scheme based on a somewhat homomorphic encryption (SWHE). In particular, we customize an NTRU-based SWHE scheme in order to evaluate a specific class of...
View ArticleToward Practical Homomorphic Evaluation of Block Ciphers Using Prince, by...
We present the homomorphic evaluation of the Prince block cipher. Our leveled implementation is based on a generalization of NTRU. We are motivated by the drastic bandwidth savings that may be achieved...
View ArticleEnhancing Oblivious RAM Performance Using Dynamic Prefetching, by Xiangyao Yu...
Oblivious RAM (ORAM) is an established technique to hide the access pattern to an untrusted storage system. With ORAM, a curious adversary cannot tell what data address the user is accessing when...
View ArticleEfficient Fuzzy Search on Encrypted Data, by Alexandra Boldyreva and Nathan...
We study the problem of efficient (sub-linear) fuzzy search on encrypted outsourced data, in the symmetric-key setting. In particular, a user who stores encrypted data on a remote untrusted server...
View ArticleCertified Bitcoins, by Giuseppe Ateniese and Antonio Faonio and Bernardo...
Bitcoin is a peer-to-peer (p2p) electronic cash system that uses a distributed timestamp service to record transactions in a public ledger (called the Blockchain). A critical component of Bitcoin's...
View ArticleOne Weird Trick to Stop Selfish Miners: Fresh Bitcoins, A Solution for the...
Abstract--A recent result in Bitcoin is the selfish mining strategy in which a selfish cartel withholds blocks they mine to gain an advantage. This strategy is both incentive-compatible and harmful to...
View ArticleLinear Sequential Circuit Approximation of Acterbahn Stream Cipher, by Shazia...
Achterbahn stream cipher is proposed as a candidate for ECRYPT eSTREAM project which deals with key of length 80-bit. The linear distinguishing attack,which aims at distinguishing the keystream from...
View ArticleComputational Fuzzy Extractors, by Benjamin Fuller and Xianrui Meng and...
Fuzzy extractors derive strong keys from noisy sources. Their security is defined information- theoretically, which limits the length of the derived key, sometimes making it too short to be useful. We...
View ArticleOn Tight Security Proofs for Schnorr Signatures, by Nils Fleischhacker and...
The Schnorr signature scheme is the most efficient signature scheme based on the discrete logarithm problem and a long line of research investigates the existence of a tight security reduction for this...
View Article