GGHLite: More Efficient Multilinear Maps from Ideal Lattices, by Adeline...
The GGH Graded Encoding Scheme, based on ideal lattices, is the first plausible approximation to a cryptographic multilinear map. Unfortunately, using the security analysis in the original paper, the...
View ArticleRelated-Key Security for Pseudorandom Functions Beyond the Linear Barrier, by...
Related-key attacks (RKAs) concern the security of cryptographic primitives in the situation where the key can be manipulated by the adversary. In the RKA setting, the adversary's power is expressed...
View ArticleA Genetic Algorithm for Searching Shortest Lattice Vector of SVP Challenge,...
In this paper, we propose a genetic algorithm for solving the shortest vector problem (SVP) based on sparse integer representations of short vectors in lattices as chromesomes, which, we prove, can...
View ArticleUniversally Composable secure TNC protocol based on IF-T binding to TLS, by...
Trusted Network Connect (TNC) requires both user authentication and integrity validation of an endpoint before it connects to the internet or accesses some web service. However, as the user...
View ArticleBootstrappable Identity-Based Fully Homomorphic Encryption, by Michael Clear...
It has been an open problem for a number of years to construct an identity-based fully homomorphic encryption (IBFHE) scheme (first mentioned by Naccache at CHES/CRYPTO 2010). At CRYPTO 2013, Gentry,...
View ArticleFault attacks on pairing-based protocols revisited, by Sanjit Chatterjee and...
Several papers have studied fault attacks on computing a pairing value e(P,Q), where P is a public point and Q is a secret point. In this paper, we observe that these attacks are in fact effective only...
View ArticleSignature Schemes Secure against Hard-to-Invert Leakage, by Sebastian Faust...
In the auxiliary input model an adversary is allowed to see a \emph{computationally hard-to-invert function} of the secret key. The auxiliary input model weakens the bounded leakage assumption commonly...
View ArticleCryptophia's Short Combiner for Collision-Resistant Hash Functions, by Arno...
A combiner for collision-resistant hash functions takes two functions as input and implements a hash function with the guarantee that it is collision-resistant if one of the functions is. It has been...
View ArticleEyeDecrypt -- Private Interactions in Plain Sight, by Andrea Forte and Juan...
We introduce EyeDecrypt, a novel technology for privacy-preserving human-computer interaction. EyeDecrypt allows only authorized users to decipher data shown on a display, such as an electronic screen...
View ArticleConstruction of New Families of MDS Diffusion Layers, by S. M....
Diffusion layers are crucial components of symmetric ciphers. These components, along with suitable Sboxes, can make symmetric ciphers resistant against statistical attacks like linear and...
View ArticleSide-Channel Analysis on Blinded Regular Scalar Multiplications, by Benoit...
We present a new side-channel attack path threatening state-of-the-art protected implementations of elliptic curves embedded scalar multiplications. Regular algorithms such as the double-and-add-always...
View ArticleArithmetic on Abelian and Kummer Varieties, by David Lubicz and Damien Robert
A Kummer variety is the quotient of an abelian variety by the automorphism $(-1)$ acting on it. Kummer varieties can be seen as a higher dimensional generalisation of the $x$-coordinate representation...
View ArticleHardness of k-LWE and Applications in Traitor Tracing, by San Ling and Duong...
We introduce the k-LWE problem, a Learning With Errors variant of the k-SIS problem. The Boneh-Freeman reduction from SIS to k-SIS suffers from an exponential loss in k. We improve and extend it to an...
View ArticleImproved Short Lattice Signatures in the Standard Model, by Léo Ducas and...
We present a signature scheme provably secure in the standard model (no random oracles) based on the worst-case complexity of approximating the Shortest Vector Problem in ideal lattices within...
View ArticleSecurity Pitfalls of a Provably Secure Identity-based Multi-Proxy Signature...
An identity-based multi-proxy signature is a type of proxy signatures in which the delegation of signing right is distributed among a number of proxy signers. In this type of cryptographic primitive,...
View ArticleNREPO:Normal Basis Recomputing with Permuted Operands, by Xiaofei Guo ,...
Hardware implementations of cryptographic algorithms are vulnerable to natural and malicious faults. Concurrent Error Detection (CED) can be used to detect these faults. We present NREPO, a CED which...
View ArticleLightweight Diffusion Layer from the $k^{th}$ root of the MDS Matrix, by...
The Maximum Distance Separable (MDS) mapping, used in cryptography deploys complex Galois field multiplications, which consume lots of area in hardware, making it a costly primitive for lightweight...
View ArticleSecurity and Efficiency Analysis of The Hamming Distance Computation Protocol...
In Financial Cryptography 2013, Bringer, Chabanne and Patey proposed two biometric authentication schemes between a prover and a verifier where the verifier has biometric data of the users in plain...
View ArticleVerifiable and Secure Outsourcing Schemes of Modular Exponentiations Using...
Modular exponentiation is one of basic operations among most of current cryptosystems. Under some algebraic assumptions or cryptography assumptions, it can construct outsourcing schemes for modular...
View ArticleLighter, Faster, and Constant-Time: WhirlBob, the Whirlpool variant of...
WhirlBob is a new Authenticated Encryption with Associated Data (AEAD) algorithm derived from the first round CAESAR candidate StriBob and the Whirlpool hash algorithm. The main advantage of WhirlBob...
View Article