Search-and-compute on Encrypted Data, by Jung Hee Cheon and Miran Kim and...
Private query processing on encrypted databases allows users to obtain data from encrypted databases in such a way that the user's sensitive data will be protected from exposure. Given an encrypted...
View ArticleBoosting Linearly-Homomorphic Encryption to Evaluate Degree-2 Functions on...
We show a technique to transform a linearly-homomorphic encryption into a homomorphic encryption scheme capable of evaluating degree-2 computations on ciphertexts. Our transformation is surprisingly...
View ArticleNavigating in the Cayley graph of $SL_2(F_p)$ and applications to hashing, by...
Cayley hash functions are based on a simple idea of using a pair of (semi)group elements, $A$ and $B$, to hash the 0 and 1 bit, respectively, and then to hash an arbitrary bit string in the natural...
View ArticleA New Method for Decomposition in the Jacobian of Small Genus Hyperelliptic...
Decomposing a divisor over a suitable factor basis in the Jacobian of a hyperelliptic curve is a crucial step in an index calculus algorithm for the discrete log problem in the Jacobian. For small...
View ArticleFHE Bootstrapping in less than a second, by Léo Ducas and Daniele Micciancio
The main bottleneck affecting the efficiency of all known fully homomorphic encryption (FHE) schemes is Gentry's bootstrapping procedure, which is required to refresh noisy ciphertexts and keep...
View ArticleOptimized Karatsuba Squaring on 8-bit AVR Processors, by Hwajeong Seo, Zhe...
Multi-precision squaring is a crucial operation for implementation of Elliptic Curve Cryptography. Particularly, when it comes to embedded processors, the operation should be designed carefully to...
View ArticleCirculant Matrices and Differential Privacy, by Jalaj Upadhyay
This paper resolves an open problem raised by Blocki {\it et al.} (FOCS 2012), i.e., whether other variants of the Johnson-Lindenstrauss transform preserves differential privacy or not? We prove that a...
View ArticleRiding on Asymmetry: Efficient ABE for Branching Programs, by Sergey Gorbunov...
In an Attribute-Based Encryption (ABE) a ciphertext, encrypting message $\mu$, is associated with a public attribute vector $\vecx$ and a secret key $\sk_P$ is associated with a predicate $P$. The...
View ArticleOperational Signature Schemes, by Michael Backes and Ozgur Dagdelen and Marc...
Functional encryption, as introduced by Boneh, Sahai, and Waters (TCC'11), generalizes public-key encryption systems to include functional decryption capabilities. Recently, Boyle et al. as well as...
View ArticleNon-malleable Reductions and Applications, by Divesh Aggarwal and Yevgeniy...
Non-malleable codes, introduced by Dziembowski, Pietrzak and Wichs~\cite{DPW10}, provide a useful message integrity guarantee in situations where traditional error-correction (and even error-detection)...
View ArticleBallot secrecy with malicious bulletin boards, by Ben Smyth
This letter proposes a formal definition of ballot secrecy in the computational model of cryptography. The definition builds upon and strengthens earlier definitions by Bernhard et al. (ASIACRYPT'12,...
View ArticleOn the Oblivious Transfer Capacity of Generalized Erasure Channels against...
Noisy channels are a powerful resource for cryptography as they can be used to obtain information-theoretically secure key agreement, commitment and oblivious transfer protocols, among others....
View ArticleAccountable Tracing Signatures, by Markulf Kohlweiss and Ian Miers
Demands for lawful access to encrypted data are a long standing obstacle to integrating cryptographic protections into communication systems. A common approach is to allow a trusted third party (TTP)...
View ArticleTowards Optimal Bounds for Implicit Factorization Problem, by Yao Lu and...
We propose a new algorithm to solve the Implicit Factorization Problem, which was introduced by May and Ritzenhofen at PKC'09. In 2011, Sarkar and Maitra (IEEE TIT 57(6): 4002-4013, 2011) improved May...
View ArticleLearning with Errors in the Exponent, by Ozgur Dagdelen and Sebastian Gajek...
We initiate the study of a novel class of group-theoretic intractability problems. Inspired by the theory of learning in presence of errors [Regev, STOC'05] we ask if noise in the exponent amplifies...
View ArticleInteractive Coding for Interactive Proofs, by Yevgeniy Dodis and Allison...
We consider interactive proof systems over adversarial communication channels. We show that the seminal result that $\ip = \pspace$ still holds when the communication channel is malicious, allowing...
View ArticleRemoving Erasures with Explainable Hash Proof Systems, by Michel Abdalla and...
An important problem in secure multi-party computation is the design of protocols that can tolerate adversaries that are capable of corrupting parties dynamically and learning their internal states. In...
View ArticleStructure-Preserving Encryption Indistinguishable Under Plaintext-Checkable...
Even though indistinguishability under adaptive chosen-ciphertext attack (INDCCA) is now considered the \emph{de facto} security notion for public-key encryption, the security guarantees that it offers...
View ArticleRemarks on Quantum Modular Exponentiation and Some Experimental...
An efficient quantum modular exponentiation method is indispensible for Shor's factoring algorithm. But we find that all descriptions presented by Shor, Nielsen and Chuang, Markov and Saeedi, et al.,...
View ArticleAdditively Homomorphic UC commitments with Optimal Amortized Overhead, by...
We propose the first UC secure commitment scheme with (amortized) computational complexity linear in the size of the string committed to. After a preprocessing phase based on oblivious transfer, that...
View Article