A realtime key recovery attack on the authenticated cipher FASER128, by...
FASER is a family of authenticated ciphers submitted to the CAESAR competition, which contains two parent ciphers: FASER128 and FASER256. In this work we only focus on FASER128 and present a key...
View ArticlePractical Complexity Cube Attacks on Round-Reduced Keccak Sponge Function, by...
In this paper we mount the cube attack on the Keccak sponge function. The cube attack, formally introduced in 2008, is an algebraic technique applicable to cryptographic primitives whose output can be...
View ArticleLocally Decodable Codes for edit distance, by Rafail Ostrovsky and Anat...
Locally decodable codes (LDC)~\cite{BFLS91,KT00} are error correcting codes that allow decoding (any) individual symbol of the message, by reading only few symbols of the codeword. Consider an...
View ArticleFault Analysis of Grain Family of Stream Ciphers, by Sandip Karmakar and...
In this paper, we present fault attack on Grain family of stream ciphers, an eStream finalist. The earlier fault attacks on Grain work on LFSR whereas our target for fault induction is the NFSR. Our...
View ArticleDifferential Fault Analysis of MICKEY Family of Stream Ciphers, by Sandip...
This paper presents differential fault analysis of the MICKEY family of stream ciphers, one of the winners of eStream project. The current attacks are of the best performance among all the attacks...
View ArticleA Generic Scan Attack on Hardware based eStream Winners, by Sandip Karmakar...
Scan chains, a design for testability (DFT) feature, are included in most modern-day ICs. But, it opens a side channel for attacking cryptographic chips. We propose a methodology by which we can...
View ArticleContinuous After-the-fact Leakage-Resilient Key Exchange (full version), by...
Security models for two-party authenticated key exchange (AKE) protocols have developed over time to provide security even when the adversary learns certain secret keys. In this work, we advance the...
View ArticleDual System Groups and its Applications --- Compact HIBE and More, by Jie...
We introduce the notion of *dual system groups*. - We show how to derive compact HIBE by instantiating the dual system framework in Waters (Crypto '09) and Lewko and Waters (TCC '10) with dual system...
View ArticleICEPOLE: High-speed, Hardware-oriented Authenticated Encryption, by Pawel...
This paper introduces our dedicated authenticated encryption scheme ICEPOLE. ICEPOLE is a high-speed hardware-oriented scheme, suitable for high-throughput network nodes or generally any environment...
View ArticlePrivate and Oblivious Set and Multiset Operations, by Marina Blanton and...
Privacy-preserving set operations, and set intersection in particular, are a popular research topic. Despite a large body of literature, the great majority of the available solutions are two-party...
View ArticleHow Practical is Public-Key Encryption Based on LPN and Ring-LPN?, by Ivan...
We conduct a study of public-key cryptosystems based on variants of the Learning Parity with Noise (LPN) problem. The main LPN variant in consideration was introduced by Alekhnovich (FOCS 2003), and we...
View ArticleLightweight Zero-Knowledge Proofs for Crypto-Computing Protocols, by Sven...
Crypto-computing is a set of well-known techniques for computing with encrypted data. The security of the corresponding protocols are usually proven in the semi-honest model. In this work, we propose a...
View ArticleImpossible Differential-Linear Cryptanalysis of Reduced-Round CLEFIA-128, by...
CLEFIA is a 128-bit block cipher proposed by Sony Corporation in 2007. Our paper introduces a new chosen text attack, the impossible differential-linear attack, on iterated cryptosystems. The attack is...
View ArticleNew Speed Records for Montgomery Modular Multiplication on 8-bit AVR...
Modular multiplication of large integers is a performance-critical arithmetic operation of many public-key cryptosystems such as RSA, DSA, Diffie-Hellman (DH) and their elliptic curve-based variants...
View ArticleDifferential Fault Analysis on SIMON and SPECK ciphers, by Harshal Tupsamudre...
In 2013, the US National Security Agency proposed two new families of lightweight block ciphers: SIMON and SPECK. However, no security analysis was provided for these ciphers. Currently, linear and...
View ArticleA low complexity bit-parallel Montgomery multiplier based on squaring for...
In this paper, we present a new bit-parallel Montgomery multiplier for $GF(2^m)$ generated with irreducible trinomials. A newly proposed divide-and-conquer approach is applied to simplify the...
View ArticleChosen Ciphertext Security via Point Obfuscation, by Takahiro Matsuda and...
In this paper, we show two new constructions of chosen ciphertext secure (CCA secure) public key encryption (PKE) from general assumptions. The key ingredient in our constructions is an obfuscator for...
View ArticleFaster Maliciously Secure Two-Party Computation Using the GPU, by Tore Kasper...
We present a new protocol for maliciously secure two-partycomputation based on cut-and-choose of garbled circuits using the recent idea of ``forge-and-loose'' which eliminates around a factor 3 of...
View ArticleSTRIBOB: Authenticated Encryption from GOST R 34.11-2012 LPS Permutation, by...
Authenticated encryption algorithms protect both the confidentiality and integrity of messages with a single processing pass. We show how to utilize the $L \circ P \circ S$ transform of the Russian...
View ArticleImpossible differential cryptanalysis of LBlock with concrete investigation...
Impossible differential cryptanalysis has been proved to be one of the most powerful techniques to attack block ciphers. Based on the impossible differential paths, we can usually add several rounds...
View Article