New Insight into the Isomorphism of Polynomials problem IP1S and its Use in...
This paper investigates the mathematical structure of the ``Isomorphism of Polynomial with One Secret'' problem (IP1S). Our purpose is to understand why for practical parameter values of IP1S most...
View ArticleAlgebraic Properties of the Cube Attack, by Frank-M. Quedenfeld and...
Cube attacks can be used to analyse and break cryptographic primitives that have an easy algebraic description. One example for such a primitive is the stream cipher /Trivium. In this article we give a...
View ArticleLinearly Homomorphic Structure Preserving Signatures: New Methodologies and...
At Crypto 2013 Libert, Peters, Joye and Yung introduced the notion of Linearly Homomorphic Structure Preserving Signatures (LHSPS) as a tool to perform verifiable computation on encrypted data and to...
View ArticleCryptosystems Resilient to Both Continual Key Leakages and Leakages from Hash...
Yoneyama et al. introduced Leaky Random Oracle Model (LROM for short) at ProvSec2008 in order to discuss security (or insecurity) of cryptographic schemes which use hash functions as building blocks...
View ArticleFully, (Almost) Tightly Secure IBE from Standard Assumptions, by Jie Chen and...
We present the first fully secure Identity-Based Encryption scheme (IBE) from the standard assumptions where the security loss depends only on the security parameter and is independent of the number of...
View ArticleGroup Signature with relaxed-privacy and revocability for VANET, by Mohammad...
This paper adapts a new group signature (GS) scheme to the specific needs of certain application e.g., a vehicular adhoc network (VANET). Groth GS is the first efficient GS scheme in the BSZ-model with...
View ArticleBetween a Rock and a Hard Place: Interpolating Between MPC and FHE, by Ashish...
We present a computationally secure MPC protocol for threshold adversaries which is parametrized by a value L. When L=2 we obtain a classical form of MPC protocol in which interaction is required for...
View ArticleStrongly Secure One-round Group Authenticated Key Exchange in the Standard...
One-round group authenticated key exchange (GAKE) protocols typically provide implicit authentication and appealing bind-width efficiency. As a special case of GAKE -- the pairing-based one-round...
View ArticleA Formal Proof of Countermeasures Against Fault Injection Attacks on CRT-RSA,...
In this article, we describe a methodology that aims at either breaking or proving the security of CRT-RSA implementations against fault injection attacks. In the specific case-study of the BellCoRe...
View ArticleElliptic Curve Cryptography in Practice, by Joppe W. Bos and J. Alex...
In this paper, we perform a review of elliptic curve cryptography (ECC), as it is used in practice today, in order to reveal unique mistakes and vulnerabilities that arise in implementations of ECC. We...
View ArticleRKA-KDM secure encryption from public-key encryption, by Florian Böhl and...
We construct secret-key encryption (SKE) schemes that are secure against related-key attacks and in the presence of key-dependent messages (RKA-KDM secure). We emphasize that RKA-KDM security is not...
View ArticleProofs of Space: When Space is of the Essence, by Giuseppe Ateniese and...
Proofs of computational effort were devised to control denial of service attacks. Dwork and Naor (CRYPTO '92), for example, proposed to use such proofs to discourage spam. The idea is to couple each...
View Article(Anonymous) Compact HIBE From Standard Assumptions, by Somindu C. Ramanna and...
We present two hierarchical identity-based encryption (HIBE) schemes, denoted as $\ahibe$ and $\hibe$, from Type-3 pairings with constant sized ciphertexts. Scheme $\ahibe$ is anonymous and $\hibe$ is...
View ArticleSearch Pattern Leakage in Searchable Encryption: Attacks and New...
Searching on remote encrypted data (commonly known as \textit{searchable encryption}) has become an important issue in secure data outsourcing, since it allows users to outsource encrypted data to an...
View ArticleMcOE: A Family of Almost Foolproof On-Line Authenticated Encryption Schemes,...
On-Line Authenticated Encryption (OAE) combines privacy with data integrity and is on-line computable. Most block cipher-based schemes for Authenticated Encryption can be run on-line and are provably...
View ArticleMultiparty Key Exchange, Efficient Traitor Tracing, and More from...
In this work, we show how to use indistinguishability obfuscation (iO) to build multiparty key exchange, efficient broadcast encryption, and efficient traitor tracing. Our schemes enjoy several...
View ArticleDistributed Key Generation for Secure Encrypted Deduplication, by Yitao Duan
Large-scale storage systems often attempt to achieve two seemingly conflicting goals: (1) the systems need to reduce the copies of redundant data to save space, a process called deduplication; and (2)...
View ArticleDifferential Indistinguishability for Cryptographic Primitives with Imperfect...
Indistinguishability-based definitions of cryptographic primitives such as encryption, commitments, and zero-knowledge proofs are proven to be impossible to realize in scenarios where parties only have...
View ArticleRiding the Saddle Point: asymptotics of the capacity-achieving simple decoder...
We study the asymptotic-capacity-achieving score function that was recently proposed by Oosterwijk et al. for bias-based traitor tracing codes. For the bias function we choose the Dirichlet...
View ArticleFormal Analysis of CRT-RSA Vigilant's Countermeasure Against the BellCoRe...
In our paper at PROOFS 2013, we formally studied a few known countermeasures to protect CRT-RSA against the BellCoRe fault injection attack. However, we left Vigilant's countermeasure and its alleged...
View Article