Adaptively Secure UC Constant Round Multi-Party Computation Protocols, by...
We present an adaptively secure universally composable multiparty computation protocol in the dishonest majority setting. The protocol has a constant number of rounds and communication complexity that...
View ArticleTweaks and Keys for Block Ciphers: the TWEAKEY Framework, by Jérémy Jean and...
We propose the TWEAKEY framework with goal to unify the design of tweakable block ciphers and of block ciphers resistant to related-key attacks. Our framework is simple, extends the key-alternating...
View ArticleVerifier-Based Password-Authenticated Key Exchange: New Models and...
While password-authenticated key exchange (or PAKE) protocols have been deeply studied, a server corruption remains the main threat, with many concrete cases nowadays. Verifier-based PAKE (or VPAKE)...
View ArticleDisjunctions for Hash Proof Systems: New Constructions and Applications, by...
Hash Proof Systems were first introduced by Cramer and Shoup (Eurocrypt'02) as a tool to construct efficient chosen-ciphertext-secure encryption schemes. Since then, they have found many other...
View Article(Nothing else) MATor(s): Monitoring the Anonymity of Tor's Path Selection, by...
In this paper we present MATor: a framework for rigorously assessing the degree of anonymity in the Tor network. The framework explicitly addresses how user anonymity is impacted by real-life...
View ArticleGraph-Induced Multilinear Maps from Lattices, by Craig Gentry and Sergey...
Graded multilinear encodings have found extensive applications in cryptography ranging from non-interactive key exchange protocols, to broadcast and attribute-based encryption, and even to software...
View ArticleLinear Cryptanalysis of Round Reduced SIMON, by Javad Alizadeh, Nasour...
SIMON is a family of lightweight block ciphers that was proposed by U.S National Security Agency (NSA). A cipher in this family with $K$-bit key and $N$-bit block is called SIMON ${N}/{K}$. In this...
View ArticleAffine-evasive Sets Modulo a Prime, by Divesh Aggarwal
In this work, we describe a simple and efficient construction of a large subset S of F_p, where p is a prime, such that the set A(S) for any non-identity affine map A over F_p has small intersection...
View ArticleLighter, Faster, and Constant-Time: WhirlBob, the Whirlpool variant of...
WhirlBob is an Authenticated Encryption with Associated Data (AEAD) algorithm derived from the first round CAESAR candidate StriBob and the Whirlpool hash algorithm. As with StriBob, the reduced-size...
View ArticleSecure and Oblivious Maximum Bipartite Matching Size Algorithm with...
The increasing availability and use of biometric data for authentication and other purposes leads to situations when sensitive biometric data is to be handled or used in computation by entities who may...
View ArticleDifferentially Private Linear Algebra in the Streaming Model, by Jalaj Upadhyay
The focus of this paper is on differential privacy of streaming data using sketch-based algorithms. Previous works, like Dwork {\it et al.} (ICS 2010, STOC 2010), explored random sampling based...
View ArticleRequirements for Standard Elliptic Curves, by Manfred Lochter, Johannes...
Currently, the Internet Research Task Force (IRTF) discusses requirements for new elliptic curves to be standardized in TLS and other internet protocols. This position paper discusses the view of the...
View ArticleDesign and analysis of one-round certificateless authenticated group key...
In this paper, we propose an efficient and provably secure certificateless public key cryptography (CL-PKC) based authenticated group key agreement (CL-AGKA) protocol that meets practicability,...
View ArticleQuantum Attacks on Classical Proof Systems - The Hardness of Quantum...
Quantum zero-knowledge proofs and quantum proofs of knowledge are inherently difficult to analyze because their security analysis uses rewinding. Certain cases of quantum rewinding are handled by the...
View ArticleEfficient Authentication from PRG, Revisited, by Ivan Damg{\aa}rd and Sunoo Park
We propose a new approach to the construction of secret-key authentication protocols from pseudorandom generators (PRG). Our authentication protocols require only two messages, have perfect...
View ArticlehHB: a Harder HB+ Protocol, by Ka Ahmad Khoureich
In 2005, Juels and Weis proposed HB+, a perfectly adapted authentication protocol for resource-constrained devices such as RFID tags. The HB+ protocol is based on the Learning Parity with Noise (LPN)...
View ArticleEfficient Distributed Tag-Based Encryption and its Application to Group...
In this work, we first formalize the notion of dynamic group signatures with distributed traceability, where the capability to trace signatures is distributed among $n$ managers without requiring any...
View ArticleSemantically Secure Order-Revealing Encryption: Multi-Input Functional...
Deciding "greater-than" relations among data items just given their encryptions is at the heart of search algorithms on encrypted data, most notably, non-interactive binary search on encrypted data....
View ArticleImplementation and Evaluation of a Leakage-Resilient ElGamal Key...
Leakage-resilient cryptography aims to extend the rigorous guarantees achieved through the provable security paradigm to physical implementations. The constructions and mechanisms designed on basis of...
View ArticleAn Improved Transformation between HILL and Metric Conditional Pseudoentropy,...
HILL Entropy and Metric Entropy are generalizations of the information-theoretic notion of min-entropy to the setting where an adversary is computationally bounded. The notion of HILL Entropy appeared...
View Article