Function-Private Subspace-Membership Encryption and Its Applications, by Dan...
Boneh, Raghunathan, and Segev (CRYPTO '13) have recently put forward the notion of function privacy and applied it to identity-based encryption, motivated by the need for providing predicate privacy in...
View ArticleOn Stochastic Security of Java Crypto and NIST DRBG Pseudorandom Sequences,...
Cryptographic primitives such as secure hash functions (e.g., SHA1, SHA2, and SHA3) and symmetric key block ciphers (e.g., AES and TDES) have been commonly used to design pseudorandom generators with...
View ArticleSolving the Discrete Logarithm of a 113-bit Koblitz Curve with an FPGA...
Using FPGAs to compute the discrete logarithms of elliptic curves is a well-known method. However, until to date only CPU clusters succeeded in computing new elliptic curve discrete logarithm records....
View ArticleChaskey: An Efficient MAC Algorithm for 32-bit Microcontrollers, by Nicky...
We propose Chaskey: a very efficient Message Authentication Code (MAC) algorithm for 32-bit microcontrollers. It is intended for applications that require 128-bit security, yet cannot implement...
View ArticleFaster Private Set Intersection based on OT Extension, by Benny Pinkas and...
Private set intersection (PSI) allows two parties to compute the intersection of their sets without revealing any information about items that are not in the intersection. It is one of the best studied...
View ArticleA Simple Provably Secure Key Exchange Scheme Based on the Learning with...
We use the learning with errors (LWE) problem to build a new simple and provably secure key exchange scheme. The basic idea of the construction can be viewed as certain extension of Diffie-Hellman...
View ArticleEfficient and Secure Algorithms for GLV-Based Scalar Multiplication and their...
We propose efficient algorithms and formulas that improve the performance of side-channel protected elliptic curve computations with special focus on scalar multiplication exploiting the...
View ArticleProving the TLS Handshake Secure (as it is), by Karthikeyan Bhargavan and...
The TLS Internet Standard features a mixed bag of cryptographic algorithms and constructions, letting clients and servers negotiate their use for each run of the handshake. Although many ciphersuites...
View ArticleIntroducing Fault Tolerance into Threshold Password-Authenticated Key...
A threshold password-authenticated key exchange (T-PAKE) protocol allows a set of n servers to collectively authenticate a client with a human-memorizable password such that any subset of size greater...
View ArticleHow to Choose Interesting Points for Template Attacks?, by Guangjun Fan,...
Template Attacks are widely accepted to be the most powerful side-channel attacks from an information theoretic point of view. For classical Template Attacks, several papers suggested an accepted...
View ArticleFast point multiplication algorithms for binary elliptic curves with and...
In this paper we introduce new methods for computing constant-time variable-base point multiplications over the Galbraith-Lin-Scott (GLS) and the Koblitz families of elliptic curves. Using a...
View Article(Hierarchical) Identity-Based Encryption from Affine Message Authentication,...
We provide a generic transformation from any \emph{affine} message authentication code (MAC) to an identity-based encryption (IBE) scheme over pairing groups of prime order. If the MAC satisfies a...
View ArticleNSEC5: Provably Preventing DNSSEC Zone Enumeration, by Sharon Goldberg and...
This paper uses cryptographic techniques to study the problem of zone enumeration in DNSSEC. DNSSEC is designed to prevent network attackers from tampering with domain name system (DNS) messages. The...
View ArticleTemplate Attacks Based On Priori Knowledge, by Guangjun Fan and Yongbin Zhou...
Template Attacks consist of two stages, the profiling stage and the extraction stage. In order to improve the key-recovery efficiency of Template Attacks, a feasible way is to characterize signals and...
View ArticleUniversally Composable Efficient Priced Oblivious Transfer from a Flexible...
Membership encryption is a newly developed cryptographic primitive that combines membership proof and encryption into an unified setting. This paper presents a new flexible membership encryption scheme...
View ArticleThe SPEKE Protocol Revisited, by Feng Hao and Siamak F. Shahandashti
The SPEKE protocol is commonly considered one of the classic Password Authenticated Key Exchange (PAKE) schemes. It has been included in international standards (particularly, ISO/IEC 11770-4 and IEEE...
View ArticleAn Algebraic Approach to Non-Malleability, by Vipul Goyal and Silas Richelson...
In their seminal work on non-malleable cryptography, Dolev, Dwork and Naor, showed how to construct a non-malleable commitment with logarithmically-many "rounds"/"slots", the idea being that any...
View ArticleNon-interactive zero-knowledge proofs in the quantum random oracle model, by...
We present a construction for non-interactive zero-knowledge proofs of knowledge in the random oracle model from general sigma-protocols. Our construction is secure against quantum adversaries. Prior...
View ArticleA Punctured Programming Approach to Adaptively Secure Functional Encryption,...
We propose a new construction for achieving adaptively secure functional encryption for poly-sized circuits from indistinguishability obfuscation. Our reduction has polynomial loss to the underlying...
View ArticleAuthenticated Key Exchange from Ideal Lattices, by Jiang Zhang, Zhenfeng...
In this paper, we propose an authenticated key exchange (AKE) protocol from Ideal lattices. The protocol is simple since it does not involve any other cryptographic primitives to achieve authentication...
View Article