Fairness Versus Guaranteed Output Delivery in Secure Multiparty Computation,...
In the setting of secure multiparty computation, a set of parties wish to compute a joint function of their private inputs. The computation should preserve security properties such as privacy,...
View ArticleOn the Communication Complexity of Secure Function Evaluation with Long...
We study the communication complexity of secure function evaluation (SFE). Consider a setting where Alice has a short input $x_A$, Bob has an input $x_B$ and we want Bob to learn some function $y =...
View ArticleDoubleMod and SingleMod: Simple Randomized Secret-Key Encryption with Bounded...
An encryption relation $f \subseteq {\mathbb Z} \times {\mathbb Z}$ with decryption function $f^{-1}$ is {\it ``group-homomorphic''} if, for any suitable plaintexts $x_1$ and $x_2$, $\, x_1+x_2 =...
View ArticleNSEC5: Provably Preventing DNSSEC Zone Enumeration, by Sharon Goldberg and...
This paper uses cryptographic techniques to study the problem of zone enumeration in DNSSEC. DNSSEC is designed to prevent network attackers from tampering with domain name system (DNS) messages. The...
View ArticleSCORAM: Oblivious RAM for Secure Computation, by Xiao Shaun Wang and Yan...
Oblivious RAMs (ORAMs) have traditionally been measured by their \emph{bandwidth overhead} and \emph{client storage}. We observe that when using ORAMs to build secure computation protocols for RAM...
View ArticleCircuit ORAM: On Tightness of the Goldreich-Ostrovsky Lower Bound, by Xiao...
Oblivious RAM (ORAM) constructions have traditionally been measured by their bandwidth cost, or the blowup in the ORAM's running time in comparison with the non-oblivious baseline. While these metrics...
View ArticleHow to Estimate the Success Rate of Higher-Order Side-Channel Attacks, by...
The resistance of a cryptographic implementation with regards to side-channel analysis is often quantified by measuring the success rate of a given attack. This approach cannot always be followed in...
View ArticleEfficient RAM and control flow in verifiable outsourced computation, by Riad...
Recent work on proof-based verifiable computation has resulted in built systems that employ tools from complexity theory and cryptography to address a basic problem in systems security: allowing a...
View ArticleThe Usage of Counter Revisited: Second-Preimage Attack on New Russian...
Streebog is a new Russian hash function standard. It follows the HAIFA framework as domain extension algorithm and claims to resist recent generic second-preimage attacks with long messages. However,...
View ArticleFully Collusion-Resistant Traceable Key-Policy Attribute-Based Encryption...
Recently a series of expressive, secure and efficient Attribute-Based Encryption (ABE) schemes, both in key-policy flavor and ciphertext-policy flavor, have been proposed. However, before being applied...
View ArticleAttacks in Stream Ciphers: A Survey, by Gustavo Banegas
Nowadays there are different types of attacks in block and stream ciphers. In this work we will present some of the most used attacks on stream ciphers. We will present the newest techniques with an...
View ArticleA Full Proof of the BGW Protocol for Perfectly-Secure Multiparty Computation,...
In the setting of secure multiparty computation, a set of $n$ parties with private inputs wish to jointly compute some functionality of their inputs. One of the most fundamental results of secure...
View ArticleFast Cut-and-Choose Based Protocols for Malicious and Covert Adversaries, by...
In the setting of secure two-party computation, two parties wish to securely compute a joint function of their private inputs, while revealing only the output. One of the primary techniques for...
View ArticleOn the Power of Rewinding Simulators in Functional Encryption, by Angelo De...
In a seminal work, Boneh, Sahai and Waters (BSW, for short) [TCC'11] showed that for functional encryption the indistinguishability notion of security (IND-Security) is weaker than simulation-based...
View ArticleImproved Differential Cryptanalysis of Round-Reduced Speck, by Itai Dinur
Simon and Speck are families of lightweight block ciphers designed by the U.S. National Security Agency and published in 2013. Each of the families contains 10 variants, supporting a wide range of...
View ArticleA Counterexample to the Chain Rule for Conditional HILL Entropy, by Stephan...
Most entropy notions $H(.)$ like Shannon or min-entropy satisfy a chain rule stating that for random variables $X,Z$ and $A$ we have $H(X|Z,A)\ge H(X|Z)-|A|$. That is, by conditioning on $A$ the...
View ArticleRemarks on the Cryptographic Primitive of Attribute-based Encryption, by...
Attribute-based encryption (ABE) which allows users to encrypt and decrypt messages based on user attributes is a type of one-to-many encryption. Unlike the conventional one-to-one encryption which has...
View ArticleImproved Linear Cryptanalysis of Round Reduced SIMON, by Javad Alizadeh, Hoda...
SIMON is a family of ten lightweight block ciphers published by Beaulieu et al. from U.S. National Security Agency (NSA). A cipher in this family with $K$-bit key and $N$-bit block is called SIMON...
View ArticleA Unified Formalism for Physical Attacks, by Hélène Le Bouder , Ronan...
The security of cryptographic algorithms can be consideredin two contexts. On the one hand, these algorithms can be proven secure mathematically. On the other hand, physical attacks can weaken the...
View ArticleError-Tolerant Algebraic Side-Channel Attacks Using BEE, by Ling Song and Lei...
Algebraic side-channel attacks are a type of side-channel analysis which can recover the secret information with a small number of samples (e.g., power traces). However, this type of side-channel...
View Article