Web Tap Payment Authentication and Encryption With Zero Customer Effort, by...
We propose a public-key authentication and encryption application that secures the messages between Tap-Card-Pay application, Tap-Card-Pay Systems Corporation, customers, and merchants allowing the...
View ArticleExperimenting with Shuffle Block Cipher and SMT Solvers, by Martin Stanek
We experiment with the block cipher proposed by Hoang, Morris, and Rogaway, even though the cipher is insecure. The cipher is based on swap-or-not shuffle, and we call it the Shuffle Block Cipher. We...
View ArticleSimpler and More Efficient Rank Estimation for Side-Channel Security...
Rank estimation algorithms allow analyzing the computational security of cryptographic keys for which adversaries have obtained partial information thanks to leakage or cryptanalysis. They are...
View ArticleBatch NFS, by Daniel J. Bernstein and Tanja Lange
This paper shows, assuming standard heuristics regarding the number-field sieve, that a "batch NFS" circuit of area L^{1.181...+o(1)} factors L^{0.5+o(1)} separate B-bit RSA keys in time...
View ArticleComputing Discrete Logarithms in F_{3^{6*137}} and F_{3^{6*163}} using Magma,...
We show that a Magma implementation of Joux's L[1/4+o(1)] algorithm can be used to compute discrete logarithms in the 1303-bit finite field F_{3^{6*137}} and the 1551-bit finite field F_{3^{6*163}}...
View ArticleAn Efficient Cloud-based Revocable Identity-based Proxy Re-encryption Scheme...
Identity-based encryption (IBE) eliminates the necessity of having a costly certificate verification process. However, revocation remains as a daunting task in terms of ciphertext update and key update...
View ArticleSpatial Bloom Filters: Enabling Privacy in Location-aware Applications, by...
The wide availability of inexpensive positioning systems made it possible to embed them into smartphones and other personal devices. This marked the beginning of location-aware applications, where...
View ArticleGraph-Induced Multilinear Maps from Lattices, by Craig Gentry and Sergey...
Graded multilinear encodings have found extensive applications in cryptography ranging from non-interactive key exchange protocols, to broadcast and attribute-based encryption, and even to software...
View ArticleMersenne factorization factory, by Thorsten Kleinjung and Joppe W. Bos and...
We present work in progress to fully factor seventeen Mersenne numbers using a variant of the special number field sieve where sieving on the algebraic side is shared among the numbers. It is expected...
View ArticleFully Secure Functional Encryption without Obfuscation, by Sanjam Garg and...
Previously known functional encryption (FE) schemes for general circuits relied on indistinguishability obfuscation, which in turn either relies on an exponential number of assumptions (basically, one...
View ArticleExplicit Optimal-Rate Non-malleable Codes Against Bit-wise Tampering and...
A non-malleable code protects messages against various classes of tampering. Informally, a code is non-malleable if the effect of applying any tampering function on an encoded message is to either...
View ArticleDifferential Analysis of Block Ciphers SIMON and SPECK, by Alex Biryukov and...
In this paper we continue the previous line of research on the analysis of the differential properties of the lightweight block ciphers Simon and Speck. We apply a recently proposed technique for...
View ArticleNew Cryptosystem Using The CRT And The Jordan Normal Form, by Hemlata Nagesh...
In this paper we introduce a method for improving the implementation of GGH cryptosystem using the Chinese Remainder Theorem (CRT) and jordan normal form. In this paper we propose a method for...
View ArticleImproving the Polynomial time Precomputation of Frobenius Representation...
In this paper, we revisit the recent small characteristic discrete logarithm algorithms. We show that a simplified description of the algorithm, together with some additional ideas, permits to obtain...
View ArticleIndistinguishability Obfuscation for Turing Machines with Unbounded Memory,...
We show how to build indistinguishability obfuscation (iO) for Turing Machines where the overhead is polynomial in the security parameter lambda, machine description |M| and input size |x| (with only a...
View ArticleRoad-to-Vehicle Communications with Time-Dependent Anonymity: A Light Weight...
This paper describes techniques that enable vehicles to collect local information (such as road conditions and traffic information) and report it via road-to-vehicle communications. To exclude...
View ArticlePhysical functions : the common factor of side-channel and fault attacks ?,...
Security is a key component for information technologies and communication. Among the security threats, a very important one is certainly due to vulnerabilities of the integrated circuits that...
View ArticleDistributed Cryptography Based on the Proofs of Work, by Marcin Andrychowicz...
Motivated by the recent success of Bitcoin we study the question of constructing distributed cryptographic protocols in a fully peer-to-peer scenario (without any trusted setup) under the assumption...
View ArticleImproved Parameters and an Implementation of Graded Encoding Schemes from...
We discuss how to set parameters for GGH-like graded encoding schemes approximating cryptographic multilinear maps from ideal lattices and propose a strategy which reduces parameter sizes for concrete...
View ArticleZeroizing without zeroes: Cryptanalyzing multilinear maps without encodings...
We extend the recent zeroizing attacks of Cheon et al. on multilinear maps to some settings where no encodings of zero below the maximal level are available. Some of the new attacks apply to the CLT...
View Article