Sciweavers

SACRYPT
2015
Springer
8 years 24 days ago
Analysis of the CAESAR Candidate Silver
In this paper, we present the first third-party cryptanalysis against the authenticated encryption scheme Silver. In high-level, Silver builds a tweakable block cipher by tweaking...
Jérémy Jean, Yu Sasaki, Lei Wang 003...
SACRYPT
2015
Springer
8 years 24 days ago
Key-Recovery Attacks Against the MAC Algorithm Chaskey
Abstract. Chaskey is a Message Authentication Code (MAC) for 32bit microcontrollers proposed by Mouha et. al at SAC 2014. Its underlying blockcipher uses an Even-Mansour constructi...
Chrysanthi Mavromati
SACRYPT
2015
Springer
8 years 24 days ago
Near Collision Side Channel Attacks
Side channel collision attacks are a powerful method to exploit side channel leakage. Otherwise than a few exceptions, collision attacks usually combine leakage from distinct point...
Baris Ege, Thomas Eisenbarth, Lejla Batina
PKC
2015
Springer
14views Cryptology» more  PKC 2015»
8 years 26 days ago
Two-Server Password-Authenticated Secret Sharing UC-Secure Against Transient Corruptions
Protecting user data entails providing authenticated users access to their data. The most prevalent and probably also the most feasible approach to the latter is by username and pa...
Jan Camenisch, Robert R. Enderlein, Gregory Neven
PKC
2015
Springer
20views Cryptology» more  PKC 2015»
8 years 26 days ago
Predicate Encryption for Multi-dimensional Range Queries from Lattices
Abstract. We construct a lattice-based predicate encryption scheme for multi-dimensional range and multidimensional subset queries. Our scheme is selectively secure and weakly attr...
Romain Gay, Pierrick Méaux, Hoeteck Wee
PKC
2015
Springer
21views Cryptology» more  PKC 2015»
8 years 26 days ago
A Polynomial-Time Key-Recovery Attack on MQQ Cryptosystems
Abstract. We investigate the security of the family of MQQ public key cryptosystems using multivariate quadratic quasigroups (MQQ). These cryptosystems show especially good perform...
Jean-Charles Faugère, Danilo Gligoroski, Lu...
PKC
2015
Springer
7views Cryptology» more  PKC 2015»
8 years 26 days ago
Group Signatures from Lattices: Simpler, Tighter, Shorter, Ring-Based
We introduce a lattice-based group signature scheme that provides several noticeable improvements over the contemporary ones: simpler construction, weaker hardness assumptions, and...
San Ling, Khoa Nguyen, Huaxiong Wang
PKC
2015
Springer
6views Cryptology» more  PKC 2015»
8 years 26 days ago
Tightly-Secure Signatures from Chameleon Hash Functions
Olivier Blazy, Saqib A. Kakvi, Eike Kiltz, Jiaxin ...
PKC
2015
Springer
9views Cryptology» more  PKC 2015»
8 years 26 days ago
Identity-Based Encryption with (Almost) Tight Security in the Multi-instance, Multi-ciphertext Setting
We construct an identity-based encryption (IBE) scheme that is tightly secure in a very strong sense. Specifically, we consider a setting with many instances of the scheme and ma...
Dennis Hofheinz, Jessica Koch, Christoph Striecks
PKC
2015
Springer
7views Cryptology» more  PKC 2015»
8 years 26 days ago
A Tamper and Leakage Resilient von Neumann Architecture
An extended abstract of this paper is published in the proceedings of the 18th International Conference on Practice and Theory of Public-Key Cryptography—PKC 2015. This is the fu...
Sebastian Faust, Pratyay Mukherjee, Jesper Buus Ni...