Cryptanalytic Time-Memory-Data Tradeoffs for FX-Constructions with...
The FX-construction was proposed in 1996 by Kilian and Rogaway as a generalization of the DESX scheme. The construction increases the security of an $n$-bit core block cipher with a $\kappa$-bit key by...
View ArticleOn the cycle decomposition of the WG-NLFSR, by YUjuan Li and Wnehua Shen and...
Recently, Kalikinkar Mandal and Guang Gong presented a family of nonlinear pseudorandom number generators using Welch-Gong Transformations in their paper [6]. They also performed the cycle...
View ArticleA Class of FSRs and Their Adjacency Graphs, by Ming Li and Dongdai Lin
In this paper, We find a way to construct FSRs. The constructed FSRs can be depicted in many ways. They are just the FSRs whose characteristic polynomial can be written as $g=(x_0+x_1)*f$ for some $f$....
View ArticleOn the Primitivity of Trinomials over Small Finite Fields, by YUjuan Li and...
In this paper, we explore the primitivity of trinomials over small finite fields. We extend the results of the primitivity of trinomials $x^{n}+ax+b$ over ${\mathbb{F}}_{4}$ \cite{Li} to the general...
View ArticleInteractive Proofs under Continual Memory Leakage, by Prabhanjan Ananth and...
We consider the task of constructing interactive proofs for NP which can provide meaningful security for a prover even in the presence of continual memory leakage. We imagine a setting where an...
View ArticleMultidimensional Meet-in-the-Middle Attack and Its Applications to...
This paper investigates a new framework to analyze symmetric ciphers by guessing intermediate states and dividing algorithms into consecutive sub-ciphers. It is suitable for lightweight ciphers with...
View ArticleNew Constructions and Proof Methods for Large Universe Attribute-Based...
We propose two large universe Attribute-Based Encryption constructions. In a large universe ABE construction any string can be used as an attribute and attributes need not be enumerated at system...
View ArticleBlackbox Traceable CP-ABE: How to Catch People Leaking Their Keys by Selling...
In the context of Ciphertext-Policy Attribute-Based Encryption (CP-ABE), if a decryption device associated with an attribute set $S_{\cal D}$ appears on eBay, and is alleged to be able to decrypt any...
View ArticleA Lightweight Hash Function Resisting Birthday Attack and Meet-in-the-middle...
To be paired with a lightweight digital signing scheme of which the modulus length is between 80 and 160 bits, a new non-Merkle-Damgård structure (non-MDS) hash function is proposed by the authors...
View ArticleA Public Key Cryptoscheme Using Bit-pair Shadows, by Shenghui Su and Shuwang...
The authors give the definition and property of a bit-pair shadow, and design the three algorithms of a public key cryptoscheme that is based on a multivariate permutation problem (MPP) and an...
View ArticleA mathematical problem for security analysis of hash functions and...
In this paper, we specify a class of mathematical problems, which we refer to as ``Function Density Problems'' (FDPs, in short), and point out novel connections of FDPs to the following two...
View ArticleExpressive Attribute-Based Encryption with Constant-Size Ciphertexts from the...
We propose a key-policy attribute-based encryption (KP-ABE) scheme with constant-size ciphertexts, whose semi-adaptive security is proven under the decisional linear (DLIN) assumption in the standard...
View ArticleSimple AEAD Hardware Interface (S{\AE}HI) in a SoC: Implementing an On-Chip...
Simple AEAD Hardware Interface (S{\AE}HI) is a hardware cryptographic interface aimed at CAESAR Authenticated Encryption with Associated Data (AEAD) algorithms. Cryptographic acceleration is typically...
View ArticleOne-Round Deniable Key Exchange with Perfect Forward Security, by Weiqiang...
In response to the need for secure one-round authenticated key exchange protocols providing both perfect forward secrecy and full deniability, we put forward a new paradigm for constructing protocols...
View ArticleOutsourced Pattern Matching, by Sebastian Faust and Carmit Hazay and Daniele...
In secure delegatable computation, computationally weak devices (or clients) wish to outsource their computation and data to an untrusted server in the cloud. While most earlier work considers the...
View ArticleLocally Decodable and Updatable Non-Malleable Codes and Their Applications,...
Non-malleable codes, introduced as a relaxation of error-correcting codes by Dziembowski, Pietrzak and Wichs (ICS '10), provide the security guarantee that the message contained in a tampered codeword...
View ArticleOn the Optimal Pre-Computation of Window $\tau$NAF for Koblitz Curves, by...
Koblitz curves have been a nice subject of consideration for both theoretical and practical interests. The window $\tau$-adic algorithm of Solinas (window $\tau$NAF) is the most powerful method for...
View ArticleOrthogonal Direct Sum Masking: A Smartcard Friendly Computation Paradigm in a...
Secure elements, such as smartcards or trusted platform modules (TPMs), must be protected against implementation-level attacks. Those include side-channel and fault injection attacks. We introduce...
View ArticleFully Secure Functional Encryption without Obfuscation, by Sanjam Garg and...
Previously known functional encryption (FE) schemes for general circuits relied on indistinguishability obfuscation, which in turn either relies on an exponential number of assumptions (basically, one...
View ArticleCut-and-Choose Based Two-Party Computation in the Online/Offline and Batch...
Protocols for secure two-party computation enable a pair of mistrusting parties to compute a joint function of their private inputs without revealing anything but the output. One of the fundamental...
View Article