Public-Coin Differing-Inputs Obfuscation and Its Applications, by Yuval...
Differing inputs obfuscation (diO) is a strengthening of indistinguishability obfuscation (iO) that has recently found applications to improving the efficiency and generality of obfuscation, functional...
View ArticleThe Power of Negations in Cryptography, by Siyao Guo and Tal Malkin and Igor...
The study of monotonicity and negation complexity for Boolean functions has been prevalent in complexity theory as well as in computational learning theory, but little attention has been given to it in...
View ArticleObfuscating Circuits via Composite-Order Graded Encoding, by Benny Applebaum...
We present a candidate obfuscator based on composite-order Graded Encoding Schemes (GES), which are a generalization of multilinear maps. Our obfuscator operates on circuits directly without converting...
View ArticleA More Explicit Formula for Linear Probabilities of Modular Addition Modulo a...
Linear approximations of modular addition modulo a power of two was studied by Wallen in 2003. He presented an efficient algorithm for computing linear probabilities of modular addition. In 2013...
View ArticleOn the Regularity of Lossy RSA: Improved Bounds and Applications to...
We provide new bounds on how close to regular the map x |--> x^e is on arithmetic progressions in Z_N, assuming e | Phi(N) and N is composite. We use these bounds to analyze the security of natural...
View ArticleOptimal software-implemented Itoh--Tsujii inversion for GF($2^m$), by Jeremy...
Field inversion in GF($2^m$) dominates the cost of modern software implementations of certain elliptic curve cryptographic operations, such as point encoding/hashing into elliptic curves. Itoh--Tsujii...
View ArticlePredicate Encryption for Circuits from LWE, by Sergey Gorbunov and Vinod...
In predicate encryption, a ciphertext is associated with descriptive attribute values $x$ in addition to a plaintext $\mu$, and a secret key is associated with a predicate $f$. Decryption returns...
View ArticleCryptanalysis of Ascon, by Christoph Dobraunig and Maria Eichlseder and...
We present a detailed security analysis of the CAESAR candidate Ascon. Amongst others, cube-like, differential and linear cryptanalysis are used to evaluate the security of Ascon. Our results are...
View ArticleTight Parallel Repetition Theorems for Public-Coin Arguments using...
We present a new and conceptually simpler proof of a tight parallel-repetition theorem for public-coin arguments (Pass-Venkitasubramaniam, STOC'07, Hastad et al, TCC'10, Chung-Liu, TCC'10). We follow...
View ArticleConstrained Key-Homomorphic PRFs from Standard Lattice Assumptions Or: How to...
Boneh et al. (Crypto 13) and Banerjee and Peikert (Crypto 14) constructed pseudorandom functions (PRFs) from the Learning with Errors (LWE) assumption by embedding combinatorial objects, a path and a...
View ArticleType 2 Structure-Preserving Signature Schemes Revisited, by Sanjit Chatterjee...
At CRYPTO 2014, Abe, Groth, Ohkubo and Tibouchi presented generic-signer structure-preserving signature schemes using Type 2 pairings. The schemes were claimed to enjoy the smallest number of group...
View ArticleRevocation in Publicly Verifiable Outsourced Computation, by James Alderman...
The combination of software-as-a-service and the increasing use of mobile devices gives rise to a considerable difference in computational power between servers and clients. Thus, there is a desire for...
View ArticleOptimal Proximity Proofs, by Ioana Boureanu and Serge Vaudenay
Provably secure distance-bounding is a rising subject, yet an unsettled one; indeed, very few distance-bounding protocols, with formal security proofs, have been proposed. In fact, so far only two...
View ArticleProof of Proximity of Knowledge, by Serge Vaudenay
Public-key distance bounding schemes are needed to defeat relay attacks in payment systems. So far, only two such schemes exist, but fail to fully protect against malicious provers. In this paper, we...
View ArticleA Rate-Optimizing Compiler for Non-malleable Codes Against Bit-wise Tampering...
A non-malleable code protects messages against a class of tampering functions. Informally, a code is non-malleable if the effect of applying any tampering function on an encoded message is to either...
View ArticleOn the Security of Fresh Re-keying to Counteract Side-Channel and Fault...
At AFRICACRYPT 2010 and CARDIS 2011, fresh re-keying schemes to counter side-channel and fault attacks were introduced. The idea behind those schemes is to shift the main burden of side-channel...
View ArticleSuit up! Made-to-Measure Hardware Implementations of Ascon, by Hannes...
Having ciphers that provide confidentiality and authenticity, that are fast in software and efficient in hardware, these are the goals of the CAESAR authenticated encryption competition. In this paper,...
View ArticleCryptographically Secure CRC for Lightweight Message Authentication, by Elena...
A simple and practical hashing scheme based on Cyclic Redundancy Check (CRC) is presented. Similarly to previously proposed cryptographically secure CRCs, the presented one detects both, random and...
View ArticleFaster software for fast endomorphisms, by Billy Bob Brumley
GLV curves (Gallant et al.) have performance advantages over standard elliptic curves, using half the number of point doublings for scalar multiplication. Despite their introduction in 2001,...
View ArticleAnalysis and Enhancement of Desynchronization Attack on an Ultralightweight...
As low-cost RFID tags become more and more ubiquitous, it is necessary to design ultralightweight RFID authentication protocols to prevent possible attacks and threats. We reevaluate Ahmadian et al.'s...
View Article