Immunizing Multilinear Maps Against Zeroizing Attacks, by Dan Boneh and David...
In recent work Cheon, Han, Lee, Ryu, and Stehle presented an attack on the multilinear map of Coron, Lepoint, and Tibouchi (CLT). They show that given many low-level encodings of zero, the CLT...
View ArticleIndistinguishability Obfuscation versus Multi-Bit Point Obfuscation with...
In a recent celebrated breakthrough, Garg et al. (FOCS 2013) gave the first candidate for so-called indistinguishability obfuscation (iO) thereby reviving the interest in obfuscation for a general...
View ArticleDTKI: a new formalized PKI with no trusted parties, by Jiangshan Yu and...
The security of public key validation protocols for web-based applications has recently attracted attention because of weaknesses in the certificate authority model, and consequent attacks. Recent...
View ArticleCryptanalysis of JAMBU, by Thomas Peyrin and Siang Meng Sim and Lei Wang and...
In this article, we analyse the security of the authenticated encryption mode JAMBU, a submission to the CAESAR competition that remains currently unbroken. We show that the security claims of this...
View ArticleBicliques with Minimal Data and Time Complexity for AES (Extended Version),...
Biclique cryptanalysis is a recent technique that has been successfully applied to AES resulting in key recovery faster than brute force. However, a major hurdle in carrying out biclique cryptanalysis...
View ArticleCertificateless Proxy Re-Encryption Without Pairing, by Akshayaram Srinivasan...
Proxy Re-Encryption was introduced by Blaze, Bleumer and Strauss to efficiently solve the problem of delegation of decryption rights. In proxy re-encryption, a semi-honest proxy transforms a ciphertext...
View ArticleEfficient Generic Zero-Knowledge Proofs from Commitments, by Samuel...
Even though Zero-knowledge has existed for more than 30 years, few generic constructions for Zero-knowledge exist. In this paper we present a new kind of commitment scheme on which we build a novel and...
View ArticleFine Tuning the Function Field Sieve Algorithm for the Medium Prime Case, by...
This work builds on the variant of the function field sieve (FFS) algorithm for the medium prime case introduced by Joux and Lercier in 2006. We make two contributions which are particularly relevant...
View ArticleOn Constrained Implementation of Lattice-based Cryptographic Primitives and...
Most lattice-based cryptographic schemes with a security proof suffer from large key sizes and heavy computations. This is also true for the simpler case of authentication protocols which are used on...
View ArticleADSNARK: Nearly Practical and Privacy-Preserving Proofs on Authenticated...
We study the problem of privacy-preserving proofs on authenticated data, where a party receives data from a trusted source and is requested to prove computations over the data to third parties in a...
View ArticleThe Bitcoin Backbone Protocol: Analysis and Applications, by Juan Garay and...
Bitcoin is the first and most popular decentralized cryptocurrency to date. In this work, we extract and analyze the core of the Bitcoin protocol, which we term the Bitcoin {\em backbone}, and prove...
View ArticleProvably secure pairing-free identity-based partially blind signature scheme...
The blind signature scheme permits the user to acquire a signature from the signer; however, the message and the final signature are unknown to the signer. In a partially blind signature (PBS) scheme,...
View ArticleAn Equivalence-Preserving Transformation of Shift Registers, by Elena Dubrova
The Fibonacci-to-Galois transformation is useful for reducing the propagation delay of feedback shift register-based stream ciphers and hash functions. In this paper, we extend it to handle...
View ArticleCofactorization on Graphics Processing Units, by Andrea Miele, Joppe W. Bos,...
We show how the cofactorization step, a compute-intensive part of the relation collection phase of the number field sieve (NFS), can be farmed out to a graphics processing unit. Our implementation on a...
View ArticleA Recursive Relation Between The Adjacency Graph of Some LFSRs and Its...
In this paper, a general way to determine the adjacency graph of linear feedback shift registers (LFSRs) with characteristic polynomial (1+x)c(x) from the adjacency graph of LFSR with characteristic...
View ArticleBoosting Higher-Order Correlation Attacks by Dimensionality Reduction, by...
Multi-variate side-channel attacks allow to break higher-order masking protections by combining several leakage samples. But how to optimally extract all the information contained in all possible...
View ArticleOutsourcing Secure Two-Party Computation as a Black Box, by Henry Carter and...
Secure multiparty computation (SMC) offers a technique to preserve functionality and data privacy in mobile applications. Current protocols that make this costly cryptographic construction feasible on...
View ArticleAnalysis of Lewko-Sahai-Waters Revocation System , by Zhengjun Cao and Lihua Liu
In 2010, Lewko, Sahai and Waters proposed an efficient revocation system but they neglected the security differences between one-to-one encryption and one-to-many encryption. In their system, an...
View ArticleTrapdoor Computational Fuzzy Extractors, by Charles Herder and Ling Ren and...
We describe a method of cryptographically-secure key extraction from a noisy biometric source. The computational security of our method can be clearly argued through hardness of Learning Parity With...
View ArticleSecurity Analysis of an Authentication Scheme Using Smart Cards, by Gaurav...
In 2010, Sood et al [3] proposed a secure dynamic identity based authentication scheme using smart cards. They claimed that their scheme is secure against various attacks. In this paper, we improve...
View Article