[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ skip to main content
10.1007/978-3-030-92518-5guideproceedingsBook PagePublication PagesConference Proceedingsacm-pubtype
Progress in Cryptology – INDOCRYPT 2021: 22nd International Conference on Cryptology in India, Jaipur, India, December 12–15, 2021, Proceedings
2021 Proceeding
Publisher:
  • Springer-Verlag
  • Berlin, Heidelberg
Conference:
International Conference on Cryptology in IndiaJaipur, India12 December 2021
ISBN:
978-3-030-92517-8
Published:
12 December 2021

Reflects downloads up to 31 Dec 2024Bibliometrics
Abstract

No abstract available.

front-matter
Front Matter
Pages i–xix
back-matter
Back Matter
Article
Front Matter
Page 1
Article
Revisiting the Security of COMET Authenticated Encryption Scheme
Abstract

COMETv1, by Gueron, Jha and Nandi, is a mode of operation for nonce-based authenticated encryption with associated data functionality. It was one of the second round candidates in the ongoing NIST Lightweight Cryptography Standardization Process. ...

Article
tHyENA: Making HyENA Even Smaller
Abstract

This paper proposes a lightweight short-tweak tweakable blockcipher (tBC) based authenticated encryption (AE) scheme tHyENA, a tweakable variant of the high profile NIST LWC competition submission HyENA. tHyENA is structurally similar to HyENA, ...

Article
Panther: A Sponge Based Lightweight Authenticated Encryption Scheme
Abstract

In the modern era, lots of resource-constrained devices have exploded, creating security issues that conventional cryptographic primitives cannot solve. These devices are connected to an unsecured network such as internet. These lightweight ...

Article
Front Matter
Page 71
Article
Crooked Indifferentiability of Enveloped XOR Revisited
Abstract

In CRYPTO 2018, Russell, Tang, Yung and Zhou (RTYZ) introduced the notion of crooked indifferentiability to analyze the security of a hash function when the underlying primitive is subverted. They showed that the n-bit to n-bit function ...

Article
Sequential Indifferentiability of Confusion-Diffusion Networks
Abstract

A large proportion of modern symmetric cryptographic building blocks are designed using the Substitution-Permutation Networks (SPNs), or more generally, Shannon’s confusion-diffusion paradigm. To justify its theoretical soundness, Dodis et al. (...

Article
Elastic-Tweak: A Framework for Short Tweak Tweakable Block Cipher
Abstract

Tweakable block cipher (TBC), a stronger notion than standard block ciphers, has wide-scale applications in symmetric-key schemes. At a high level, it provides flexibility in design and (possibly) better security bounds. In multi-keyed ...

Article
Front Matter
Page 139
Article
Three Input Exclusive-OR Gate Support for Boyar-Peralta’s Algorithm
Abstract

The linear layer, which is basically a binary non-singular matrix, is an integral part of cipher construction in a lot of private key ciphers. As a result, optimising the linear layer for device implementation has been an important research ...

Article
Pushing the Limits: Searching for Implementations with the Smallest Area for Lightweight S-Boxes
Abstract

The area is one of the most important criteria for an S-box in hardware implementation when designing lightweight cryptography primitives. The area can be well estimated by the number of gate equivalent (GE). However, to our best knowledge, there ...

Article
Quantum Resource Estimation for FSR Based Symmetric Ciphers and Related Grover’s Attacks
Abstract

Several studies on the resource estimation of quantum key search attack exploiting Grover on different symmetric ciphers have been studied in state-of-the-art cryptology research. In this paper, we consider the popular Feedback Shift Register (FSR)...

Article
Front Matter
Page 199
Article
Analyzing Masked Ciphers Against Transition and Coupling Effects
Abstract

This paper discusses how to analyze the probing security of masked symmetric primitives against the leakage effects from Faust et al. in CHES 2018; glitches, transitions, and coupling effects. This is illustrated on several architectures of ...

Article
A Lightweight Implementation of Saber Resistant Against Side-Channel Attacks
Abstract

The field of post-quantum cryptography aims to develop and analyze algorithms that can withstand classical and quantum cryptanalysis. The NIST PQC standardization process, now in its third round, specifies ease of protection against side-channel ...

Article
Improving First-Order Threshold Implementations of SKINNY
Abstract

Threshold Implementations have become a popular generic technique to construct circuits resilient against power analysis attacks. In this paper, we look to devise efficient threshold circuits for the lightweight block cipher family SKINNY. The ...

Article
Front Matter
Page 269
Article
Differential Fault Attack on Espresso
Abstract

In this paper we analyze the 5G standard cipher Espresso against differential fault attack. The attack outcome results in a complete internal state recovery by injecting only 4 random faults into the state of the keystream generation phase of ...

Article
Differential Fault Attack on Montgomery Ladder and in the Presence of Scalar Randomization
Abstract

Differential fault attacks are powerful techniques to break a cryptographic primitive, where the adversary disrupts the execution of a calculation to find a secret key. Those attacks have been applied in Elliptic Curve Cryptography under various ...

Article
Fault-Enabled Chosen-Ciphertext Attacks on Kyber
Abstract

NIST’s PQC standardization process is in the third round, and a first final choice between one of three remaining lattice-based key-encapsulation mechanisms is expected by the end of 2021. This makes studying the implementation-security aspect of ...

Article
Front Matter
Page 335
Article
DeCSIDH: Delegating Isogeny Computations in the CSIDH Setting
Abstract

Delegating heavy computations to auxiliary servers, while keeping the inputs secret, presents a practical solution for computationally limited devices to use resource-intense cryptographic protocols, such as those based on isogenies, and thus ...

Article
Key-Oblivious Encryption from Isogenies with Application to Accountable Tracing Signatures
Abstract

Key-oblivious encryption (KOE) is a promising cryptographic primitive that randomizes the public keys of an encryption scheme in an oblivious manner. It has applications in designing accountable tracing signature (ATS) that facilitates the group ...

Article
Identity-Based Signature and Extended Forking Algorithm in the Multivariate Quadratic Setting
Abstract

We propose a provably secure Identity-Based Signature (IBS) scheme in the multivariate quadratic (MQ) setting. Our construction utilizes the 3-pass identification scheme (IDS) and salted-UOV scheme (of Sakumoto et al. Crypto 2011, PQCrypto 2011). ...

Article
Front Matter
Page 413
Article
Identity-Based Matchmaking Encryption Without Random Oracles
Abstract

Identity-based matchmaking encryption (IB-ME) is a generalization of identity-based encryption where the sender and the receiver can both specify a target identity: If both the chosen target identities match the one of the other party, the ...

Article
Forward-Secure Public Key Encryption Without Key Update from Proof-of-Stake Blockchain
Abstract

A forward-secure public-key encryption (PKE) scheme prevents eavesdroppers from decrypting past ciphertexts in order to mitigate the damage caused by a potential secret key compromise. In prior works, forward security in a non-interactive setting, ...

Article
Cryptanalysis of the Privacy-Preserving Ride-Hailing Service TRACE
Abstract

In a typical ride-hailing service, the service provider (RS) matches a customer (RC) with the closest vehicle (RV) registered to this service. Ride-hailing services have gained tremendous popularity over the past years, and several works have been ...

Contributors
  • University of Stuttgart
  • KU Leuven
Please enable JavaScript to view thecomments powered by Disqus.

Recommendations