Sciweavers

ASIACRYPT
2015
Springer
8 years 9 days ago
Reverse-Engineering of the Cryptanalytic Attack Used in the Flame Super-Malware
In May 2012, a highly advanced malware for espionage dubbed Flame was found targeting the Middle-East. As it turned out, it used a forged signature to infect Windows machines by MI...
Max Fillinger, Marc Stevens
ASIACRYPT
2015
Springer
8 years 9 days ago
Security of Full-State Keyed Sponge and Duplex: Applications to Authenticated Encryption
We provide a security analysis for full-state keyed Sponge and full-state Duplex constructions. Our results can be used for making a large class of Sponge-based authenticated encry...
Bart Mennink, Reza Reyhanitabar, Damian Vizá...
ASIACRYPT
2015
Springer
8 years 9 days ago
New Circular Security Counterexamples from Decision Linear and Learning with Errors
We investigate new constructions of n-circular counterexamples with a focus on the case of n = 2. We have a particular interest in what qualities a cryptosystem must have to be ab...
Allison Bishop, Susan Hohenberger, Brent Waters
ASIACRYPT
2015
Springer
8 years 9 days ago
QA-NIZK Arguments in Asymmetric Groups: New Tools and New Constructions
Abstract. A sequence of recent works have constructed constant-size quasi-adaptive (QA) NIZK arguments of membership in linear subspaces of ˆGm , where ˆG is a group equipped wit...
Alonso González, Alejandro Hevia, Carla R&a...
ASIACRYPT
2015
Springer
8 years 9 days ago
Type 2 Structure-Preserving Signature Schemes Revisited
At CRYPTO 2014, Abe et al. presented generic-signer structure-preserving signature schemes using Type 2 pairings. According to the authors, the proposed constructions are optimal w...
Sanjit Chatterjee, Alfred Menezes
ASIACRYPT
2015
Springer
8 years 9 days ago
A Framework for Identity-Based Encryption with Almost Tight Security
We show a framework for constructing identity-based encryption (IBE) schemes that are (almost) tightly secure in the multi-challenge and multi-instance setting. In particular, we ...
Nuttapong Attrapadung, Goichiro Hanaoka, Shota Yam...
ASIACRYPT
2015
Springer
8 years 9 days ago
Heuristic Tool for Linear Cryptanalysis with Applications to CAESAR Candidates
Differential and linear cryptanalysis are the general purpose tools to analyze various cryptographic primitives. Both techniques have in common that they rely on the existence of ...
Christoph Dobraunig, Maria Eichlseder, Florian Men...
ASIACRYPT
2015
Springer
8 years 9 days ago
Multi-input Functional Encryption for Unbounded Arity Functions
Saikrishna Badrinarayanan, Divya Gupta 0001, Abhis...
ASIACRYPT
2015
Springer
8 years 9 days ago
Collision Attacks Against CAESAR Candidates - Forgery and Key-Recovery Against AEZ and Marble
In this paper we study authenticated encryption algorithms inspired by the OCB mode (Offset Codebook). These algorithms use secret offsets (masks derived from a whitening key) to...
Thomas Fuhr, Gaëtan Leurent, Valentin Suder
ASIACRYPT
2015
Springer
8 years 9 days ago
Counting Keys in Parallel After a Side Channel Attack
Abstract. Side channels provide additional information to skilled adversaries that reduce the effort to determine an unknown key. If sufficient side channel information is availab...
Daniel P. Martin 0001, Jonathan F. O'Connell, Elis...