Differential Analysis on Block Cipher PRIDE, by Jingyuan Zhao and Xiaoyun...
The lightweight block cipher PRIDE designed by Albrecht et al., appears in CRYPTO 2014. The designers claim that their method of constructing linear layer is good both in security and efficiency. In...
View ArticleCurve41417: Karatsuba revisited, by Daniel J. Bernstein and Chitchanok...
This paper introduces constant-time ARM Cortex-A8 ECDH software that (1) is faster than the fastest ECDH option in the latest version of OpenSSL but (2) achieves a security level above 2^200 using a...
View ArticleGood is Not Good Enough: Deriving Optimal Distinguishers from Communication...
We find mathematically optimal side-channel distinguishers by looking at the side-channel as a communication channel. Our methodology can be adapted to any given scenario (device, signal-to-noise...
View ArticleGroups With Two Generators Having Unsolvable Word Problem And Presentations...
A presentation of a group with two generators having unsolvable word problem and an explicit countable presentation of Mihailova subgroup of F_2×F_2 with finite number of generators are given. Where...
View ArticleLeakage-Resilient Signatures with Graceful Degradation, by Jesper Buus...
We investigate new models and constructions which allow leakage-resilient signatures secure against existential forgeries, where the signature is much shorter than the leakage bound. Current models of...
View ArticleFOAM: Searching for Hardware-Optimal SPN Structures and Components with a...
In this article, we propose a new comparison metric, the figure of adversarial merit (FOAM), which combines the inherent security provided by cryptographic structures and components with their...
View ArticleSpatial Bloom Filters: Enabling Privacy in Location-aware Applications, by...
The wide availability of inexpensive positioning systems made it possible to embed them into smartphones and other personal devices. This marked the beginning of location-aware applications, where...
View ArticleOn the Pitfalls of using Arbiter-PUFs as Building Blocks, by Georg T. Becker
Physical Unclonable Functions (PUFs) have emerged as a promising solution for securing resource-constrained embedded devices such as RFID-tokens. PUFs use the inherent physical differences of every...
View ArticleSide-Channel Leakage through Static Power - Should We Care about in Practice?...
By shrinking the technology static power consumption of CMOS circuits is becoming a major concern. In this paper, we present the first practical results of exploiting static power consumption of...
View ArticleIndifferentiability Results and Proofs for Some Popular Cryptographic...
The notion of indifferentiability, which is a stronger version of the classic notion of indistinguishability, was introduced by Maurer, Renner, and Holenstein in 2003. Indifferentiability, among other...
View ArticleDifferential Power Analysis of a McEliece Cryptosystem, by Cong Chen and...
This work presents the first differential power analysis of an implementation of the McEliece cryptosystem. Target of this side-channel attack is a state-of-the-art FPGA implementation of the efficient...
View ArticleOn Key Recovery Attacks against Existing Somewhat Homomorphic Encryption...
In his seminal paper at STOC 2009, Gentry left it as a future work to investigate (somewhat) homomorphic encryption schemes with IND-CCA1 security. At SAC 2011, Loftus et al. showed an IND-CCA1 attack...
View ArticleOn Decomposition of an NFSR into a Cascade Connection of Two Smaller, by Tian...
Nonlinear feedback shift registers (NFSRs) are an important type of sequence generators used for building stream ciphers. The shift register used in Grain, one of eSTREAM finalists, is a cascade...
View ArticleConstrained Verifiable Random Functions, by Georg Fuchsbauer
We extend the notion of verifiable random functions (VRF) to constrained VRFs, which generalize the concept of constrained pseudorandom functions, put forward by Boneh and Waters (Asiacrypt'13), and...
View ArticleSome Randomness Experiments on TRIVIUM, by Subhabrata Samajder and Palash Sarkar
The first output bit of TRIVIUM can be considered to be a boolean function of 80 key and 80 IV variables. Choose $n$ ($n\leq 30$) of the key variables and set the other variables to constant values....
View ArticleFaster Maliciously Secure Two-Party Computation Using the GPU, by Tore Kasper...
We present a new protocol for maliciously secure two-partycomputation based on cut-and-choose of garbled circuits using the recent idea of ``forge-and-loose'' which eliminates around a factor 3 of...
View ArticleImproving throughput of RC4 algorithm using multithreading techniques in...
RC4 is the most widely used stream cipher around. So, it is important that it runs cost effectively, with minimum encryption time. In other words, it should give higher throughput. In this paper, a...
View ArticleNon-Interactive Cryptography in the RAM Model of Computation, by Daniel Apon...
Using recently developed techniques for program obfuscation, we show several constructions of non-interactive cryptosystems in the random-access machine (RAM) model of computation that are...
View ArticleHandycipher: a Low-tech, Randomized, Symmetric-key Cryptosystem, by Bruce...
Handycipher is a low-tech, randomized, symmetric-key, stream cipher, simple enough to permit pen-and-paper encrypting and decrypting of messages, while providing a significantly high level of security...
View ArticleLattice Cryptography for the Internet, by Chris Peikert
In recent years, \emph{lattice-based} cryptography has been recognized for its many attractive properties, such as strong provable security guarantees and apparent resistance to quantum attacks,...
View Article