No abstract available.
Front Matter
Front Matter
tHyENA: Making HyENA Even Smaller
This paper proposes a lightweight short-tweak tweakable blockcipher (tBC) based authenticated encryption (AE) scheme tHyENA, a tweakable variant of the high profile NIST LWC competition submission HyENA. tHyENA is structurally similar to HyENA, ...
Panther: A Sponge Based Lightweight Authenticated Encryption Scheme
In the modern era, lots of resource-constrained devices have exploded, creating security issues that conventional cryptographic primitives cannot solve. These devices are connected to an unsecured network such as internet. These lightweight ...
Front Matter
Elastic-Tweak: A Framework for Short Tweak Tweakable Block Cipher
Tweakable block cipher (TBC), a stronger notion than standard block ciphers, has wide-scale applications in symmetric-key schemes. At a high level, it provides flexibility in design and (possibly) better security bounds. In multi-keyed ...
Front Matter
Three Input Exclusive-OR Gate Support for Boyar-Peralta’s Algorithm
The linear layer, which is basically a binary non-singular matrix, is an integral part of cipher construction in a lot of private key ciphers. As a result, optimising the linear layer for device implementation has been an important research ...
Pushing the Limits: Searching for Implementations with the Smallest Area for Lightweight S-Boxes
The area is one of the most important criteria for an S-box in hardware implementation when designing lightweight cryptography primitives. The area can be well estimated by the number of gate equivalent (GE). However, to our best knowledge, there ...
Front Matter
Analyzing Masked Ciphers Against Transition and Coupling Effects
This paper discusses how to analyze the probing security of masked symmetric primitives against the leakage effects from Faust et al. in CHES 2018; glitches, transitions, and coupling effects. This is illustrated on several architectures of ...
Front Matter
Differential Fault Attack on Espresso
In this paper we analyze the 5G standard cipher Espresso against differential fault attack. The attack outcome results in a complete internal state recovery by injecting only 4 random faults into the state of the keystream generation phase of ...
Differential Fault Attack on Montgomery Ladder and in the Presence of Scalar Randomization
Differential fault attacks are powerful techniques to break a cryptographic primitive, where the adversary disrupts the execution of a calculation to find a secret key. Those attacks have been applied in Elliptic Curve Cryptography under various ...
Fault-Enabled Chosen-Ciphertext Attacks on Kyber
NIST’s PQC standardization process is in the third round, and a first final choice between one of three remaining lattice-based key-encapsulation mechanisms is expected by the end of 2021. This makes studying the implementation-security aspect of ...
Front Matter
DeCSIDH: Delegating Isogeny Computations in the CSIDH Setting
Delegating heavy computations to auxiliary servers, while keeping the inputs secret, presents a practical solution for computationally limited devices to use resource-intense cryptographic protocols, such as those based on isogenies, and thus ...
Identity-Based Signature and Extended Forking Algorithm in the Multivariate Quadratic Setting
We propose a provably secure Identity-Based Signature (IBS) scheme in the multivariate quadratic (MQ) setting. Our construction utilizes the 3-pass identification scheme (IDS) and salted-UOV scheme (of Sakumoto et al. Crypto 2011, PQCrypto 2011). ...
Front Matter
Identity-Based Matchmaking Encryption Without Random Oracles
Identity-based matchmaking encryption (IB-ME) is a generalization of identity-based encryption where the sender and the receiver can both specify a target identity: If both the chosen target identities match the one of the other party, the ...
Forward-Secure Public Key Encryption Without Key Update from Proof-of-Stake Blockchain
A forward-secure public-key encryption (PKE) scheme prevents eavesdroppers from decrypting past ciphertexts in order to mitigate the damage caused by a potential secret key compromise. In prior works, forward security in a non-interactive setting, ...
Cryptanalysis of the Privacy-Preserving Ride-Hailing Service TRACE
In a typical ride-hailing service, the service provider (RS) matches a customer (RC) with the closest vehicle (RV) registered to this service. Ride-hailing services have gained tremendous popularity over the past years, and several works have been ...