Relational Hash, by Avradip Mandal and Arnab Roy
Traditional cryptographic hash functions allow one to easily check whether the original plain-texts are equal or not, given a pair of hash values. Probabilistic hash functions extend this concept where...
View ArticleLightweight and Privacy-Preserving Delegatable Proofs of Storage, by Jia Xu...
Proofs of storage (POR or PDP) is a cryptographic tool, which enables data owner or third party auditor to audit integrity of data stored remotely in a cloud storage server, without keeping a local...
View ArticleAlmost Optimal Short Adaptive Non-Interactive Zero Knowledge, by Helger Lipmaa
Several recent short NIZK arguments are constructed in a modular way from a small number of basic arguments like the product argument or the shift argument. The main technical novelty of the current...
View ArticleCofactorization on Graphics Processing Units, by Andrea Miele, Joppe W. Bos,...
We show how the cofactorization step, a compute-intensive part of the relation collection phase of the number field sieve (NFS), can be farmed out to a graphics processing unit. Our implementation on a...
View ArticleDifferential Properties of the HFE Cryptosystem, by Taylor Daniels and Daniel...
Multivariate Public Key Cryptography (MPKC) has been put forth as a possible post-quantum family of cryptographic schemes. These schemes lack provable security in the reduction theoretic sense, and so...
View ArticleAn Asymptotically Optimal Structural Attack on the ABC Multivariate...
Historically, multivariate public key cryptography has been less than successful at offering encryption schemes which are both secure and efficient. At PQCRYPTO '13 in Limoges, Tao, Diene, Tang, and...
View ArticleComposable Oblivious Extended Permutations, by Peeter Laud and Jan Willemson
An extended permutation is a function f : {1,...,m} -> {1,...,n}, used to map an n-element vector a to an m-element vector b by b_i = a_{f(i)}. An oblivious extended permutation allows this mapping...
View ArticleSoftware implementation of an Attribute-Based Encryption scheme, by Eric...
A ciphertext-policy attribute-based encryption protocol uses bilinear pairings to provide control access mechanisms, where the set of user's attributes is specified by means of a linear secret sharing...
View ArticleOn the Existence of Extractable One-Way Functions, by Nir Bitansky and Ran...
A function f is extractable if it is possible to algorithmically ``extract,'' from any adversarial program that outputs a value y in the image of f, a preimage of y. When combined with hardness...
View ArticleGeneric Universal Forgery Attack on Iterative Hash-based MACs, by Thomas...
In this article, we study the security of iterative hash-based MACs, such as HMAC or NMAC, with regards to universal forgery attacks. Leveraging recent advances in the analysis of functional graphs...
View ArticleLarge-Scale Secure Computation, by Elette Boyle and Kai-Min Chung and Rafael...
We are interested in secure computation protocols in settings where the number of parties is huge and their data even larger. Assuming the existence of a single-use broadcast channel (per player), we...
View ArticleIndistinguishability Obfuscation versus Point Obfuscation with Auxiliary...
In a recent celebrated breakthrough, Garg et al. (FOCS 2013) gave the first candidate for so-called indistinguishability obfuscation (iO) thereby reviving the interest in obfuscation for a general...
View ArticleNew Generic Attacks Against Hash-based MACs, by Gaëtan Leurent and Thomas...
In this paper we study the security of hash-based MAC algorithms (such as HMAC and NMAC) above the birthday bound. Up to the birthday bound, HMAC and NMAC are proven to be secure under reasonable...
View ArticleTowards Symmetric Functional Encryption for Regular Languages with Predicate...
We present a symmetric-key predicate-only functional encryption system, SP-FE, which supports functionality for regular languages described by deterministic finite automata. In SP-FE, a data owner can...
View ArticleEfficient Indifferentiable Hashing into Ordinary Elliptic Curves, by Eric...
We provide the first construction of a hash function into ordinary elliptic curves that is indifferentiable from a random oracle, based on Icart's deterministic encoding from Crypto 2009. While almost...
View ArticleA NEW APPROACH TO THE DISCRETE LOGARITHM PROBLEM WITH AUXILIARY INPUTS, by...
The discrete logarithm problem with auxiliary inputs is to solve~$\alpha$ for given elements $g, g^\alpha, \ldots, g^{\alpha^d}$ of a cyclic group $G=\langle g \rangle$ of prime order~$p$. The...
View ArticleHow To Construct Extractable One-Way Functions Against Uniform Adversaries,...
A function $f$ is extractable if it is possible to algorithmically ``extract,'' from any program that outputs a value $y$ in the image of $f,$ a preimage of $y$. % under $f$. When combined with...
View ArticleIndistinguishability Obfuscation vs. Auxiliary-Input Extractable Functions:...
We show that if there exist indistinguishability obfuscators for all circuits then there do not exist auxiliary-input extractable one-way functions. In particular, the knowledge of exponent assumption...
View ArticleSeparations in Circular Security for Arbitrary Length Key Cycles, by Venkata...
While standard notions of security suffice to protect any message supplied by an adversary, in some situations stronger notions of security are required. One such notion is n-circular security, where...
View ArticleSide-Channel Leakage through Static Power - Should We Care about in Practice?...
By shrinking the technology static power consumption of CMOS circuits is becoming a major concern. In this paper, we present the first practical results of exploiting static power consumption of...
View Article