Providing Root of Trust for ARM TrustZone using On-Chip SRAM, by Shijun Zhao...
We present the design, implementation and evaluation of the root of trust for the Trusted Execution Environment (TEE) provided by ARM TrustZone based on SRAM Physical Unclonable Functions (PUFs). We...
View ArticleTwo-factor authentication for the Bitcoin protocol, by Christopher Mann and...
We show how to realize two-factor authentication for a Bitcoin wallet employing the two-party ECDSA signature protocol adapted from MacKenzie & Reiter (2004). We also present a prototypic...
View ArticleVerifiable Order Queries and Order Statistics on a List in Zero-Knowledge, by...
Given a list L with n elements, an order query on L asks whether a given element x in L precedes or follows another element y in L. More generally, given a set of m elements from L, an order query asks...
View ArticleFinding shortest lattice vectors faster using quantum search, by Thijs...
By applying a quantum search algorithm to various heuristic and provable sieve algorithms from the literature, we obtain improved asymptotic quantum results for solving the shortest vector problem on...
View ArticlePractical UC security with a Global Random Oracle, by Ran Canetti and...
We show that there exist commitment, zero-knowledge and general function evaluation protocols with universally composable security, in a model where all parties and all protocols have access to a...
View ArticleRobust Secret Sharing Schemes Against Local Adversaries, by Allison Bishop...
We study robust secret sharing schemes in which between one third and one half of the players are corrupted. In this scenario, robust secret sharing is possible only with a share size larger than the...
View ArticleAdaptive Multiparty Non-interactive Key Exchange Without Setup In The...
Non-interactive key exchange (NIKE) is a fundamental notion in Cryptography. This notion was introduced by Diffie and Hellman in 1976. They proposed the celebrated 2-party NIKE protocol and left open...
View ArticleA Denial of Service Attack against Fair Computations using Bitcoin Deposits,...
Bitcoin supports complex transactions where the recipient of a transaction can be programmatically determined. Using these transactions, multi-party computation protocols that aim to ensure fairness...
View ArticleLow-Cost Concurrent Error Detection for GCM and CCM, by Xiaofei Guo and...
In many applications, encryption alone does not provide enough security. To enhance security, dedicated authenticated encryption (AE) mode are invented. Galios Counter Mode (GCM) and Counter with...
View ArticleMind Your Coins: Fully Leakage-Resilient Signatures with Graceful...
We construct new leakage-resilient signature schemes. Our schemes remain unforgeable against an adversary leaking arbitrary (yet bounded) information on the entire state of the signer (sometimes known...
View ArticleCryptography with One-Way Communication, by Sanjam Garg and Yuval Ishai and...
There is a large body of work on using noisy communication channels for realizing different cryptographic tasks. In particular, it is known that secure message transmission can be achieved...
View ArticleThe Security of the Hanser-Slamanig Signature Scheme Revisited, by Yanbin Pan
At Asiacrypt 2014, Hanser and Slamanig presented a structure-preserving signatures and prove its EUF-CMA security. Very recently, Fuchsbauer gave a very surprising attack to point out their claim is...
View ArticleAdaptively Secure Fully Homomorphic Signatures Based on Lattices, by Xavier...
In a homomorphic signature scheme, given the public key and a vector of signatures $\vec{\sigma}:= (\sigma_1, \ldots, \sigma_l)$ over $l$ messages $\vec{\mu}:= (\mu_1, \ldots, \mu_l)$, there exists an...
View ArticleIndistinguishability Obfuscation from the Multilinear Subgroup Elimination...
We revisit the question of constructing secure general-purpose indistinguishability obfuscation (iO), with a security reduction based on explicit computational assumptions over multi- linear maps....
View ArticleVernam Two, by Dan P. Milleville
Major revision to improve the design and include new test results.
View ArticleLighter, Faster, and Constant-Time: WhirlBob, the Whirlpool variant of...
WhirlBob is an Authenticated Encryption with Associated Data (AEAD) algorithm derived from the first round CAESAR candidate StriBob and the Whirlpool hash algorithm. As with StriBob, the reduced-size...
View ArticleTemplate Attacks Based On Priori Knowledge, by Guangjun Fan, Yongbin Zhou,...
Template Attacks are widely accepted as the strongest side-channel attacks from the information theoretic point of view, and they can be used as a very powerful tool to evaluate the physical security...
View ArticleNSEC5: Provably Preventing DNSSEC Zone Enumeration, by Sharon Goldberg and...
This paper uses cryptographic techniques to study the problem of zone enumeration in DNSSEC. DNSSEC is designed to prevent network attackers from tampering with domain name system (DNS) messages. The...
View ArticleZipf's Law in Passwords, by Ding Wang, Gaopeng Jian, Ping Wang
Despite more than thirty years of research efforts, textual passwords are still enveloped in mysterious veils. In this work, we make a substantial step forward in understanding the distributions of...
View ArticleThe Trojan Method in Functional Encryption: From Selective to Adaptive...
In a functional encryption (FE) scheme, the owner of the secret key can generate restricted decryption keys that allow users to learn specific functions of the encrypted messages and nothing else. In...
View Article