Multi-target DPA attacks: Pushing DPA beyond the limits of a desktop...
Following the pioneering CRYPTO '99 paper by Kocher et al., differential power analysis (DPA) was initially geared around low-cost computations performed using standard desktop equipment with minimal...
View ArticleBeyond 2^{c/2} Security in Sponge-Based Authenticated Encryption Modes, by...
The Sponge function is known to achieve 2^{c/2} security, where c is its capacity. This bound was carried over to keyed variants of the function, such as SpongeWrap, to achieve a min{2^{c/2},2^kappa}...
View ArticleProviding Root of Trust for ARM TrustZone using SRAM PUFs, by Shijun Zhao and...
We present the design, implementation and evaluation of the root of trust for the Trusted Execution Environment (TEE) provided by ARM TrustZone based on SRAM Physical Unclonable Functions (PUFs). We...
View ArticleUniversally Composable secure TNC protocol based on IF-T binding to TLS, by...
Trusted Network Connect (TNC) requires both user authentication and integrity validation of an endpoint before it connects to the internet or accesses some web service. However, as the user...
View ArticleOffline Dictionary Attack on Password Authentication Schemes using Smart...
The design of secure and efficient smart-card-based password authentication schemes remains a challenging problem today despite two decades of intensive research in the security community, and the...
View ArticleChaskey: An Efficient MAC Algorithm for 32-bit Microcontrollers, by Nicky...
We propose Chaskey: a very efficient Message Authentication Code (MAC) algorithm for 32-bit microcontrollers. It is intended for applications that require 128-bit security, yet cannot implement...
View ArticleAn Efficient Transform from Sigma Protocols to NIZK with a CRS and...
In this short paper, we present a Fiat-Shamir type transform that takes any Sigma protocol for a relation $R$ and outputs a non-interactive zero-knowledge proof (not of knowledge) for the associated...
View ArticleNew Class of Multivariate Public Key Cryptosystem, K(XI)RSE(2)PKC,...
Extensive studies have been made of the public key cryptosystems based on multivariate polynomials (Multi-variate PKC, MPKC) over $\mathbb{F}_2$ and $\mathbb{F}_2^m$. However most of the proposed MPKC...
View ArticleScan Based Side Channel Attack on Grain v1, by Sonu Kumar Jha
In this paper we study a scan based side channel attack against the Grain family of stream ciphers. The attack works because scan chain test of circuits can be transformed into a powerful cryptographic...
View ArticleHybrid Anomaly Detection using K-Means Clustering in Wireless Sensor...
Security is the biggest concern in Wireless Sensor Networks (WSNs) especially for the ones which are deployed for military applications and monitoring. They are prone to various attacks which degrades...
View ArticleCo-Location-Resistant Clouds, by Yossi Azar and Seny Kamara and Ishai Menache...
We consider the problem of designing multi-tenant public infrastructure clouds resistant to cross-VM attacks without relying on single-tenancy or on assumptions about the cloud's servers. In a cross-VM...
View ArticleSemi-Adaptive Attribute-Based Encryption and Improved Delegation for Boolean...
We consider *semi-adaptive* security for attribute-based encryption, where the adversary specifies the challenge attribute vector after it sees the public parameters but before it makes any secret key...
View ArticlePoly-Many Hardcore Bits for Any One-Way Function and a Framework for...
We show how to extract an arbitrary polynomial number of simultaneously hardcore bits from any one-way function. In the case the one-way function is injective or has polynomially-bounded pre-image...
View ArticleHow to Generate and use Universal Parameters, by Dennis Hofheinz and Tibor...
We introduce the notion of \emph{universal parameters} as a method for generating the trusted parameters for many schemes from just a single trusted setup. In such a scheme a trusted setup process will...
View ArticleSpatial Bloom Filters: Enabling Privacy in Location-aware Applications, by...
The wide availability of inexpensive positioning systems made it possible to embed them into smartphones and other personal devices. This marked the beginning of location-aware applications, where...
View ArticleOn the Effective Prevention of TLS Man-In-The-Middle Attacks in Web...
In this paper we consider TLS Man-In-The-Middle (MITM) attacks in the context of web applications, where the attacker is able to successfully impersonate the legitimate server to the user, with the...
View ArticleOn the Enumeration of Double-Base Chains with Applications to Elliptic Curve...
The Double-Base Number System (DBNS) uses two bases, $2$ and $3$, in order to represent any integer $n$. A Double-Base Chain (DBC) is a special case of a DBNS expansion. DBCs have been introduced to...
View ArticlePUF-Based RFID Authentication Secure and Private under Memory Leakage, by...
RFID tags are getting their presence noticeable and are expected to become an important tool for e-commerce, logistics, point-ofsale transactions, and so on, representing "things" and "human holding...
View ArticleHow to Choose Interesting Points for Template Attacks?, by Guangjun Fan,...
Template Attacks are widely accepted to be the most powerful side-channel attacks from an information theoretic point of view. For Template Attacks, many papers suggested an accepted guideline for...
View ArticleMcEliece in the world of Escher, by Danilo Gligoroski and Simona Samardjiska...
We present a new family of linear binary codes of length $n$ and dimension $k$ accompanied with a fast list decoding algorithm that can correct up to $\frac{n}{2}$ errors in a bounded channel with an...
View Article