Generic Hardness of the Multiple Discrete Logarithm Problem, by Aaram Yun
We study generic hardness of the multiple discrete logarithm problem, where the solver has to solve $n$ instances of the discrete logarithm problem simultaneously. There are known generic algorithms...
View ArticleOn the Impacts of Mathematical Realization over Practical Security of Leakage...
In real world, in order to transform an abstract and generic cryptographic scheme into actual physical implementation, one usually undergoes two processes: mathematical realization at algorithmic level...
View ArticleThe SPEKE Protocol Revisited, by Feng Hao and Siamak F. Shahandashti
The SPEKE protocol is commonly considered one of the classic Password Authenticated Key Exchange (PAKE) schemes. It has been included in international standards (particularly, ISO/IEC 11770-4 and IEEE...
View ArticleEliminating Leakage in Reverse Fuzzy Extractors, by André Schaller, Boris...
In recent years Physically Unclonable Functions (PUFs) have been proposed as a promising building block for security related scenarios like key storage and authentication. PUFs are physical systems and...
View ArticleA survey of Fault Attacks in Pairing Based Cryptography, by Nadia El Mrabet...
The latest implementations of pairings allow efficient schemes for Pairing Based Cryptography. These make the use of pairings suitable for small and constrained devices (smart phones, smart cards...)...
View ArticleConcise Multi-Challenge CCA-Secure Encryption and Signatures with Almost...
To gain strong confidence in the security of a public-key scheme, it is most desirable for the security proof to feature a \emph{tight} reduction between the adversary and the algorithm solving the...
View ArticleSieving for shortest vectors in lattices using angular locality-sensitive...
By replacing the brute-force list search in sieving algorithms with angular locality-sensitive hashing, we get both theoretical and practical speed-ups for finding shortest vectors in lattices....
View ArticleUniversal Signature Aggregators, by Susan Hohenberger and Venkata Koppula and...
We introduce the concept of universal signature aggregators. In a universal signature aggregator system, a third party, using a set of common reference parameters, can aggregate a collection of...
View ArticleDecoy-based information security, by Vladimir Shpilrain
In this survey, we discuss an emerging concept of decoy-based information security, or security without computational assumptions. In particular, we show how this concept can be implemented to provide...
View ArticleAutomatic Enumeration of (Related-key) Differential and Linear...
In this paper, we investigate the Mixed-integer Linear Programming (MILP) modelling of the differential and linear behavior of a wide rang of block ciphers. The differential and linear behavior of the...
View ArticleEfficient and Verifiable Algorithms for Secure Outsourcing of Cryptographic...
Being required in many applications, modular exponentiations form the most expensive part of modern cryptographic primitives. It is a significant challenge for resource-constrained mobile devices to...
View ArticleBitline PUF: Building Native Challenge-Response PUF Capability into Any SRAM,...
Physical Unclonable Functions (PUFs) are specialized circuits with applications including key generation and challenge-response authentication. PUF properties such as low cost and resistance to...
View ArticleOptimizing Obfuscation: Avoiding Barrington's Theorem, by Prabhanjan Ananth...
In this work, we seek to optimize the efficiency of secure general-purpose obfuscation schemes. We focus on the problem of optimizing the obfuscation of Boolean formulas and branching programs -- this...
View ArticlePrivacy-Enhancing Proxy Signatures from Non-Interactive Anonymous...
Proxy signatures enable an originator to delegate the signing rights for a restricted set of messages to a proxy. The proxy is then able to produce valid signatures only for messages from this...
View ArticleFrom Single-Bit to Multi-Bit Public-Key Encryption via Non-Malleable Codes,...
One approach towards basing public-key encryption schemes on weak and credible assumptions is to build ``stronger'' or more general schemes generically from ``weaker'' or more restricted schemes. One...
View Article(Almost) Optimal Constructions of UOWHFs from 1-to-1, Regular One-way...
We revisit the problem of black-box constructions of universal one-way hash functions (UOWHFs) from several (from specific to more general) classes of one-way functions (OWFs), and give constructions...
View ArticleEfficient Short Adaptive NIZK for NP, by Helger Lipmaa
In Eurocrypt 2013, Gennaro et al.~proposed an efficient \emph{non-adaptive} short QAP-based NIZK argument for $\textsc{Circuit-SAT}$, where non-adaptivity means that the CRS depends on the statement to...
View ArticleOn Key Recovery Attacks against Existing Somewhat Homomorphic Encryption...
In his seminal paper at STOC 2009, Gentry left it as a future work to investigate (somewhat) homomorphic encryption schemes with IND-CCA1 security. At SAC 2011, Loftus et al. showed an IND-CCA1 attack...
View ArticleHardware Trojan Horses in Cryptographic IP Cores, by Shivam Bhasin and...
Detecting hardware trojans is a difficult task in general. In this article we study hardware trojan horses insertion and detection in cryptographic intellectual property (IP) blocks. The context is...
View ArticleHigher-Order Threshold Implementations, by Begül Bilgin and Benedikt...
Higher-order differential power analysis attacks are a serious threat for cryptographic hardware implementations. In particular, glitches in the circuit make it hard to protect the implementation with...
View Article