How to Compress (Reusable) Garbled Circuits, by Craig Gentry and Sergey...
A fundamental question about (reusable) circuit garbling schemes is: how small can the garbled circuit be? Our main result is a reusable garbling scheme which produces garbled circuits that are the...
View ArticleFunctional Encryption for Randomized Functionalities, by Vipul Goyal and...
In this work, we present the first definitions and constructions for functional encryption supporting randomized functionalities. The setting of randomized functionalities require us to revisit...
View ArticleDecentralized Traceable Attribute-Based Signatures, by Ali El Kaafarani and...
Attribute-based signatures allow a signer owning a set of attributes to anonymously sign a message w.r.t.\ some signing policy. A recipient of the signature is convinced that a signer with a set of...
View ArticleDecomposition formula of the Jacobian group of plane curve, by Koh-ichi Nagao
We give an algorithm for decomposing given element of Jacobian gruop into the sum of the decomposed factor, which consists of certain subset of the points of curve.
View ArticleAttacking PUF-Based Pattern Matching Key Generators via Helper Data...
Physically Unclonable Functions (PUFs) provide a unique signature for integrated circuits (ICs), similar to a fingerprint for humans. They are primarily used to generate secret keys, hereby exploiting...
View ArticleChosen Ciphertext Secure (CCS): Symmetric Key CCA Encryption with Minimal...
In some wireless environments, minimizing the size of messages is paramount due to the resulting significant energy savings. We present a new symmetric encryption scheme: CCS or Chosen Ciphertext...
View ArticleKey-recovery Attacks on Various RO PUF Constructions via Helper Data...
Physically Unclonable Functions (PUFs) are security primitives that exploit the unique manufacturing variations of an integrated circuit (IC). They are mainly used to generate secret keys. Ring...
View ArticleTwo is the fastest prime, by Thomaz Oliveira and Julio López and Diego F....
In this work, we present new arithmetic formulas based on the $\lambda$ point representation that lead to the efficient computation of the scalar multiplication operation over binary elliptic curves. A...
View ArticleEnhanced certificate transparency and end-to-end encrypted mail, by Mark D. Ryan
The certificate authority model for authenticating public keys of websites has been attacked in recent years, and several proposals have been made to reinforce it. We develop and extend "certificate...
View ArticleIs Bitcoin a Decentralized Currency?, by Arthur Gervais and Ghassan Karame...
Bitcoin has achieved large-scale acceptance and popularity by promising its users a low-cost, anonymous, and completely decentralized exchange of transactions. However, recent incidents and...
View ArticlePROPERTY PRESERVING SYMMETRIC ENCRYPTION: REVISITED, by SANJIT CHATTERJEE AND...
At Eurocrypt'12, Pandey and Rouselakis~\cite{PR12} proposed the notion of property preserving symmetric encryption ({\PPE}). They defined several security notions for {\PPE} and studied their...
View ArticleProvable Security Proofs and their Interpretation in the Real World, by...
This paper analyses provable security proofs, using the EDL signature scheme as its case study, and interprets their benefits and drawbacks when applied to the real world. Provable security has been an...
View ArticlePractical Dynamic Searchable Encryption with Small Leakage, by Emil Stefanov...
Dynamic Searchable Symmetric Encryption (DSSE) enables a client to encrypt his document collection in a way that it is still searchable and efficiently updatable. However, all DSSE constructions that...
View ArticleVerifier-Based Password-Authenticated Key Exchange: New Models and...
While password-authenticated key exchange (or PAKE) protocols have been deeply studied, a server corruption remains the main threat, with many concrete cases nowadays. Verifier-based PAKE (or VPAKE)...
View ArticleKeyless Signatures' Infrastructure: How to Build Global Distributed...
Keyless Signatures Infrastructure (KSI) is a globally distributed system for providing time-stamping and server-supported digital signature services. Global per-second hash trees are created and their...
View ArticleA Modular Framework for Building Variable-Input Length Tweakable Ciphers, by...
We present the Protected-IV construction (PIV) a simple, modular method for building variable-input-length tweakable ciphers. At our level of abstraction, many interesting design opportunities surface....
View ArticleIdentity-Based Key-Encapsulation Mechanism from Multilinear Maps, by Hao Wang...
We construct an Identity-Based Key Encapsulation Mechanism (IB-KEM) in a generic "leveled" multilinear map setting and prove its security under multilinear decisional Diffie-Hellmanin assumption in the...
View ArticleAn improved compression technique for signatures based on learning with...
We present a new approach to the compression technique of Lyubashevsky et al for lattice-based signatures based on learning with errors (LWE). Our ideas seem to be particularly suitable for signature...
View ArticleLattice Decoding Attacks on Binary LWE, by Shi Bai and Steven D. Galbraith
We consider the binary-LWE problem, which is the learning with errors problem when the entries of the secret vector are chosen from $\{ 0, 1\}$ or $\{ -1, 0, 1 \}$ (and the error vector is sampled from...
View Article