Sciweavers

ASIACRYPT
2015
Springer
8 years 20 days ago
Multi-input Functional Encryption for Unbounded Arity Functions
Saikrishna Badrinarayanan, Divya Gupta 0001, Abhis...
ASIACRYPT
2015
Springer
8 years 20 days ago
Collision Attacks Against CAESAR Candidates - Forgery and Key-Recovery Against AEZ and Marble
In this paper we study authenticated encryption algorithms inspired by the OCB mode (Offset Codebook). These algorithms use secret offsets (masks derived from a whitening key) to...
Thomas Fuhr, Gaëtan Leurent, Valentin Suder
ASIACRYPT
2015
Springer
8 years 20 days ago
Counting Keys in Parallel After a Side Channel Attack
Abstract. Side channels provide additional information to skilled adversaries that reduce the effort to determine an unknown key. If sufficient side channel information is availab...
Daniel P. Martin 0001, Jonathan F. O'Connell, Elis...
ASIACRYPT
2015
Springer
8 years 20 days ago
Adaptively Secure Puncturable Pseudorandom Functions in the Standard Model
We study the adaptive security of constrained PRFs in the standard model. We initiate our exploration with puncturable PRFs. A puncturable PRF family is a special class of constra...
Susan Hohenberger, Venkata Koppula, Brent Waters
ASIACRYPT
2015
Springer
8 years 20 days ago
On Black-Box Complexity of Universally Composable Security in the CRS Model
In this work, we study the intrinsic complexity of black-box Universally Composable (UC) secure computation based on general assumptions. We present a thorough study in various co...
Carmit Hazay, Muthuramakrishnan Venkitasubramaniam
ASIACRYPT
2015
Springer
8 years 20 days ago
ASCA, SASCA and DPA with Enumeration: Which One Beats the Other and When?
Abstract. We describe three contributions regarding the Soft Analytical Side-Channel Attacks (SASCA) introduced at Asiacrypt 2014. First, we compare them with Algebraic Side-Channe...
Vincent Grosso, François-Xavier Standaert
ASIACRYPT
2015
Springer
8 years 20 days ago
The Tower Number Field Sieve
The security of pairing-based crypto-systems relies on the difficulty to compute discrete logarithms in finite fields Fpn where n is
Razvan Barbulescu, Pierrick Gaudry, Thorsten Klein...
ASIACRYPT
2015
Springer
8 years 20 days ago
Function-Hiding Inner Product Encryption
We extend the reach of functional encryption schemes that are provably secure under simple assumptions against unbounded collusion to include function-hiding inner product schemes...
Allison Bishop, Abhishek Jain 0002, Lucas Kowalczy...
ASIACRYPT
2015
Springer
8 years 20 days ago
Optimized Interpolation Attacks on LowMC
LowMC is a collection of block cipher families introduced at Eurocrypt 2015 by Albrecht et al. Its design is optimized for instantiations of multi-party computation, fully homomorp...
Itai Dinur, Yunwen Liu, Willi Meier, Qingju Wang
ASIACRYPT
2015
Springer
8 years 20 days ago
How to Sequentialize Independent Parallel Attacks? - Biased Distributions Have a Phase Transition
Abstract. We assume a scenario where an attacker can mount several independent attacks on a single CPU. Each attack can be run several times in independent ways. Each attack can su...
Sonia Bogos, Serge Vaudenay