How to Watermark Cryptographic Functions, by Ryo Nishimaki
We introduce a notion of watermarking for cryptographic functions and propose a concrete scheme for watermarking cryptographic functions. Informally speaking, a digital watermarking scheme for...
View ArticleAn Efficient Cloud-based Revocable Identity-based Proxy Re-encryption Scheme...
Identity-based encryption (IBE) eliminates the necessity of having a costly certificate verification process. However, revocation re- mains as a daunting task as due to the lack of a certificate...
View ArticleCryptographic Schemes Based on the ASASA Structure: Black-box, White-box, and...
In this paper we pick up an old challenge to design public key or white-box constructions from symmetric cipher components. We design several encryption schemes based on the ASASA structure ranging...
View ArticleA Key Recovery Attack on Error Correcting Code Based a Lightweight Security...
One of the interesting types of RFID application is RFID searching which aims to hear a specific RFID tag from a large group of tags, i.e. ability of detecting whether a target RFID tag is nearby. Very...
View ArticleSimon's Circuit, by Paul Baecher
Simon mentions in his seminal result separating collision-resistant hash functions from one-way permutations (EUROCRYPT '98), that the wrong strategy to sample collisions can be exploited to invert the...
View ArticleRelaxed Two-to-one Recoding Schemes, by Omkant Pandey and Kim Ramchen and...
A two-to-one recoding (TOR) scheme is a new cryptographic primitive, proposed in the recent work of Gorbunov, Vaikuntanathan, and Wee (GVW), as a means to construct attribute-based encryption (ABE)...
View ArticleRelated-Key Secure Pseudorandom Functions: The Case of Additive Attacks, by...
In a related-key attack (RKA) an adversary attempts to break a cryptographic primitive by invoking the primitive with several secret keys which satisfy some known relation. The task of constructing...
View ArticleEven more practical secure logging: Tree-based Seekable Sequential Key...
Computer log files constitute a precious resource for system administrators for discovering and comprehending security breaches. A prerequisite of any meaningful log analysis is that attempts of...
View ArticleTowards a Unified Theory of Cryptographic Agents, by Shashank Agrawal and...
In recent years there has been a fantastic boom of increasingly sophisticated ''cryptographic objects'' -- identity-based encryption, fully-homomorphic encryption, functional encryption, and most...
View ArticlePrivacy Amplification with Asymptotically Optimal Entropy Loss, by Nishanth...
We study the problem of ``privacy amplification'': key agreement between two parties who both know a weak secret w, such as a password. (Such a setting is ubiquitous on the internet, where passwords...
View ArticleA Comparison of Perfect Table Cryptanalytic Tradeoff Algorithms, by Ga Won...
The performances of three major time memory tradeoff algorithms were compared in a recent paper. The algorithms considered there were the classical Hellman tradeoff and the non-perfect table versions...
View ArticleSelf-Updatable Encryption with Short Public Parameters and Its Extensions, by...
Cloud storage is very popular since it has many advantages, but there is a new threat to cloud storage that was not considered before. {\it Self-updatable encryption} that updates a past ciphertext to...
View ArticleFingerprint Tables: A Generalization of Rainbow Tables, by Gildas Avoine and...
Cryptanalytic time-memory trade-offs were introduced by Hellman in 1980 in order to perform key-recovery attacks on cryptosystems. A major advance was presented at Crypto 2003 by Oechslin, with the...
View ArticleIsogeny graphs with maximal real multiplication, by Sorina Ionica and...
An isogeny graph is a graph whose vertices are principally polarized abelian varieties and whose edges are isogenies between these varieties. In his thesis, Kohel described the structure of isogeny...
View ArticleUniversally Composable Non-Interactive Key Exchange, by Eduarda S.V. Freire...
We consider the notion of a non-interactive key exchange (NIKE). A NIKE scheme allows a party \(A\) to compute a common shared key with another party \(B\) from \(B\)'s public key and \(A\)'s secret...
View ArticlePrivacy-preserving Data Aggregation with Optimal Utility, by Fabienne Eigner...
Computing aggregate statistics about user data is of vital importance for a variety of services and systems, but this practice has been shown to seriously undermine the privacy of users. Differential...
View ArticleDisjunctions for Hash Proof Systems: New Constructions and Applications, by...
Smooth Projective Hash Functions (SPHFs), also known as Hash Proof Systems, were first introduced by Cramer and Shoup (Eurocrypt'02) as a tool to construct efficient INDCCA secure encryption schemes....
View ArticleSealing the Leak on Classical NTRU signatures, by C. Aguilar-Melchor and X....
Initial attempts to obtain lattice based signatures were closely related to reducing a vector modulo the fundamental parallelepiped of a secret basis (like GGH \cite{GGH97}, or \texttt{NTRUSign}...
View ArticleAn Improved Truncated Differential Cryptanalysis of KLEIN, by Shahram...
KLEIN is a family of lightweight block ciphers which proposed at RFIDSec 2011 by Gong et al. It has a 64-bit state and 64, 80 or 96-bit key size which introduce its version. It uses a 4-bit S-Box...
View ArticleBinary Elligator Squared, by Diego F. Aranha and Pierre-Alain Fouque and Chen...
Applications of elliptic curve cryptography to anonymity, privacy and censorship circumvention call for methods to represent uniformly random points on elliptic curves as uniformly random bit strings,...
View Article