Faster Bootstrapping with Polynomial Error, by Jacob Alperin-Sheriff and...
\emph{Bootstrapping} is a technique, originally due to Gentry (STOC 2009), for ``refreshing'' ciphertexts of a somewhat homomorphic encryption scheme so that they can support further homomorphic...
View ArticleAutomatic Protocol Selection in Secure Two-Party Computations, by Florian...
Performance of secure computation is still often an obstacle to its practical adaption. There are different protocols for secure computation that compete for the best performance. In this paper we...
View ArticleRPKI vs ROVER: Comparing the Risks of BGP Security Solutions, by Aanchal...
Route Origin Verification (ROVER), a mechanism for securing interdomain routing with BGP, is a proposed alternative to the Resource Public Key Infrastructure (RPKI). While the RPKI requires the design...
View ArticlePolynomial Spaces: A New Framework for Composite-to-Prime-Order...
At Eurocrypt 2010, Freeman presented a framework to convert cryptosystems based on composite-order groups into ones that use prime-order groups. Such a transformation is interesting not only from a...
View Article4-point Attacks with Standard Deviation Analysis on A-Feistel Schemes, by...
A usual way to construct block ciphers is to apply several rounds of a given structure. Many kinds of attacks are mounted against block ciphers. Among them, differential and linear attacks are widely...
View ArticleFaster Private Set Intersection based on OT Extension, by Benny Pinkas and...
Private set intersection (PSI) allows two parties to compute the intersection of their sets without revealing any information about items that are not in the intersection. It is one of the best studied...
View ArticleImproved Differential Attacks on Reduced SIMON Versions, by Ning Wang,...
SIMON is a family of lightweight block ciphers which are designed by the U.S National Security Agency in 2013. In this paper, we improve the previous differential attacks on SIMON family of block...
View ArticleRelated Key Secure PKE from Hash Proof Systems, by Dingding Jia, Bao Li,...
In this paper, we present a construction of public key encryption secure against related key attacks from hash proof systems in the standard model. We show that the schemes presented by Jia et al....
View ArticleOptimized Implementation of General Secret Sharing Scheme , by Lein Harn and...
Secret sharing (SS) is one of the most important cryptographic primitives used for data outsourcing. The (t, n) SS was introduced by Shamir and Blakley separately in 1979. The secret sharing policy of...
View ArticleLeveled Fully Homomorphic Signatures from Standard Lattices, by Daniel Wichs
In a homomorphic signature scheme, a user Alice signs some large data $x$ using her secret signing key and stores the signed data on a server. The server can then run some computation $y=g(x)$ on the...
View ArticleProof of Activity: Extending Bitcoin's Proof of Work via Proof of Stake, by...
We propose a new protocol for a cryptocurrency, that builds upon the Bitcoin protocol by combining its Proof of Work component with a Proof of Stake type of system. Our Proof of Activity (PoA) protocol...
View ArticleBlock Ciphers - Focus On The Linear Layer (feat. PRIDE): Full Version, by...
The linear layer is a core component in any substitution-permutation network block cipher. Its design significantly influences both the security and the efficiency of the resulting block cipher....
View ArticleEarly Propagation and Imbalanced Routing, How to Diminish in FPGAs, by Amir...
This work deals with DPA-resistant logic styles, i.e., cell-level countermeasures against power analysis attacks that are known as a serious threat to cryptographic devices. Early propagation and...
View ArticleSingle-shot security for one-time memories in the isolated qubits model, by...
One-time memories (OTM's) are simple, tamper-resistant cryptographic devices, which can be used to implement sophisticated functionalities such as one-time programs. Can one construct OTM's whose...
View ArticleVerified Implementations for Secure and Verifiable Computation, by José...
Formal verification of the security of software systems is gradually moving from the traditional focus on idealized models, to the more ambitious goal of producing verified implementations. This trend...
View ArticleTranscript Secure Signatures Based on Modular Lattices, by Jeff Hoffstein and...
We introduce the notion of a class of lattice-based digital signature schemes based on modular properties of the coordinates of lattice vectors. We also suggest a method of making such schemes...
View ArticleAutomated Analysis of Cryptographic Assumptions in Generic Group Models, by...
We initiate the study of principled, automated, methods for analyzing hardness assumptions in generic group models, following the approach of symbolic cryptography. We start by defining a broad class...
View ArticleTemplate Attacks on Different Devices, by Omar Choudary and Markus G. Kuhn
Template attacks remain a most powerful side-channel technique to eavesdrop on tamper-resistant hardware. They use a profiling step to compute the parameters of a multivariate normal distribution from...
View ArticleFleXOR: Flexible garbling for XOR gates that beats free-XOR, by Vladimir...
Most implementations of Yao's garbled circuit approach for 2-party secure computation use the {\em free-XOR} optimization of Kolesnikov \& Schneider (ICALP 2008). We introduce an alternative...
View ArticleMilder Definitions of Computational Approximability: The Case of...
Many cryptographic primitives---such as pseudorandom generators, encryption schemes, and zero-knowledge proofs---center around the notion of \emph{approximability}. For instance, a pseudorandom...
View Article