Vai al contenuto principale della pagina

Advances in Cryptology – ASIACRYPT 2015 [[electronic resource] ] : 21st International Conference on the Theory and Application of Cryptology and Information Security, Auckland, New Zealand, November 29 -- December 3, 2015, Proceedings, Part II / / edited by Tetsu Iwata, Jung Hee Cheon



(Visualizza in formato marc)    (Visualizza in BIBFRAME)

Titolo: Advances in Cryptology – ASIACRYPT 2015 [[electronic resource] ] : 21st International Conference on the Theory and Application of Cryptology and Information Security, Auckland, New Zealand, November 29 -- December 3, 2015, Proceedings, Part II / / edited by Tetsu Iwata, Jung Hee Cheon Visualizza cluster
Pubblicazione: Berlin, Heidelberg : , : Springer Berlin Heidelberg : , : Imprint : Springer, , 2015
Edizione: 1st ed. 2015.
Descrizione fisica: 1 online resource (XXV, 802 p. 124 illus.)
Disciplina: 005.82
Soggetto topico: Data encryption (Computer science)
Computer security
Coding theory
Information theory
Management information systems
Computer science
Computers
Computer science—Mathematics
Cryptology
Systems and Data Security
Coding and Information Theory
Management of Computing and Information Systems
Theory of Computation
Mathematics of Computing
Persona (resp. second.): IwataTetsu
CheonJung Hee
Note generali: Bibliographic Level Mode of Issuance: Monograph
Nota di contenuto: Intro -- Preface -- ASIACRYPT 2015 -- Invited Talks -- Structure-Preserving Cryptography -- Computer-Aided Cryptography: Status and Perspectives -- The Moral Character of Cryptographic Work -- Contents - Part II -- Contents - Part I -- Attacks on ASASA -- Key-Recovery Attacks on ASASA -- 1 Introduction -- 1.1 Our Contribution -- 1.2 Structure of the Article -- 1.3 Implementation and Full Version -- 2 Notation and Preliminaries -- 3 Description of ASASA schemes -- 3.1 Presentation and Notations -- 3.2 Description of the Black-Box Scheme -- 3.3 Description of the White-Box Scheme -- 3.4 Description of the -based Public-Key Scheme -- 4 Structural Attack on Black-Box ASASA -- 4.1 Attack Overview -- 4.2 Description of the Attack -- 5 Attacks on the -based Public-Key Scheme -- 5.1 Algebraic Attack on the Scheme -- 5.2 LPN-based attack on the scheme -- 5.3 Peeling Off the Remaining ASAS layers -- 6 A Practical Attack on White-Box ASASA -- 6.1 Attack Overview -- 7 Conclusion -- References -- Number Field Sieve -- The Tower Number Field Sieve -- 1 Introduction -- 2 Overview of TNFS -- 3 Detailed Description and Analysis -- 3.1 Polynomial Selection -- 3.2 Relation Collection -- 3.3 Writing and Solving Linear Equations -- 3.4 Overall Complexity of the Main Phase -- 3.5 Individual Logarithms -- 4 Variants -- 5 Comparison for Cryptographically Relevant Sizes -- 5.1 The Case of General Primes -- 5.2 The Case of Primes of Special Shape (SNFS) -- 6 Cryptographic Consequences -- 7 Appendix: Technicalities -- 7.1 Special-q Sieving -- 7.2 Using a Cyclotomic Field for Q() -- 7.3 The Waterloo Improvement -- References -- Hashes and MACs -- On the Impact of Known-Key Attacks on Hash Functions -- 1 Introduction -- 1.1 Our Contributions -- 1.2 Outline -- 2 Weak Cipher Model -- 2.1 Security Model -- 2.2 Random Weak Cipher -- 2.3 Random Abortable Weak Cipher.
3 Modeling Known-Key Attacks -- 4 Application to PGV Compression Functions -- 4.1 Collision Security -- 4.2 Preimage Security -- 5 Application to Grøstl Compression Function -- 5.1 Collision Security -- 5.2 Preimage Security -- 6 Application to Shrimpton-Stam Compression Function -- 6.1 Collision Security -- 6.2 Preimage Security -- 7 Conclusions -- A Proof of Theorem 2 -- References -- Generic Security of NMAC and HMAC with Input Whitening -- 1 Introduction -- 2 Preliminaries -- 3 The Whitened NMAC Construction -- 3.1 Basic Notation, Message Trees and Repetition Patterns -- 3.2 Interactions and Transcripts -- 3.3 The H-Coefficient Method -- 3.4 Good and Bad Transcripts -- 3.5 Probability of a C-f-collision -- 3.6 Probability of Repeated Outer Invocations -- 3.7 Good Transcripts and Putting Pieces Together -- 3.8 Tightness -- 3.9 Distinguishing-H Security of WNMAC -- 3.10 State Recovery for WNMAC -- 4 Whitening HMAC -- 5 The Dual WNMAC Construction -- References -- Symmetric Encryption -- On the Optimality of Non-Linear Computations of Length-Preserving Encryption Schemes -- 1 Introduction -- 1.1 Brief Literature Survey -- 1.2 Our Contribution -- 2 Preliminaries -- 2.1 Useful Properties of Matrices -- 2.2 Security Definitions and Notation -- 2.3 Tools for Proving Security -- 3 Linear Mode -- 3.1 Linear Query and Mode -- 3.2 Keyed Constructions Based on Linear Mode -- 4 PRP and SPRP Distinguishing Attacks -- 4.1 PRP Distinguishing Attack on E with = 2a-2 -- 4.2 SPRP Distinguishing Attack on E with = 2a-1 -- 5 Security Analysis of Inverse-Free Single Key Construction -- 5.1 PRP Attack of Single-Key Inverse-Free Constructions Without Masking -- 5.2 PRP Security of Single-Key Luby-Rackoff with Masking -- 6 Conclusion -- References -- Beyond-Birthday-Bound Security for Tweakable Even-Mansour Ciphers with Linear Tweak and Key Mixing -- 1 Introduction.
2 Preliminaries -- 2.1 Notation and General Definitions -- 2.2 Security Definitions -- 2.3 The H-Coefficients Technique -- 2.4 An Extended Sum-Capture Lemma -- 3 Beyond-Birthday-Bound Security -- 3.1 Statement of the Result and Discussion -- 3.2 Definition and Probability of Bad Transcripts -- 3.3 Analysis of Good Transcripts -- References -- An Inverse-Free Single-Keyed Tweakable Enciphering Scheme -- 1 Introduction -- 1.1 Our Contribution -- 2 Preliminaries -- 2.1 Tweakable Encryption Schemes -- 2.2 Pseudorandomness and Distinguishing Games -- 2.3 Domain Extensions and Coefficient H Technique -- 3 The FMix Construction -- 4 TSPRP Security Analysis of FMix -- 4.1 Good Views and Interpolation -- 4.2 Extension of FMix for Partial Block Input -- 5 Proof of Proposition 1 -- 5.1 Simulations -- 5.2 Admissibility -- 5.3 Basis and Extension -- 5.4 Extension Equations -- 5.5 Bringing It All Together -- 5.6 Proof of Lemma 1 -- 6 Conclusion and Future Works -- References -- Foundations -- On Black-Box Complexity of Universally Composable Security in the CRS Model -- 1 Introduction -- 1.1 Our Results -- 2 Preliminaries -- 2.1 Oblivious Transfer -- 2.2 UC Commitment Schemes -- 2.3 Extractable Commitments -- 3 Static UC Secure Computation -- 3.1 Static UC Oblivious Transfer -- 4 One-Sided Adaptive UC Secure Computation -- 5 Adaptive UC Secure Computation -- 5.1 UC Commitments from PKE with Oblivious Ciphertext Generation -- References -- Public Verifiability in the Covert Model (Almost) for Free -- 1 Introduction -- 1.1 Our Contribution -- 2 Preliminaries -- 2.1 Publicly Verifiable Covert Security -- 2.2 Signed Oblivious Transfer -- 3 Signed Oblivious Transfer Extension -- 3.1 Intuition for the Construction -- 3.2 Towards a Proof of Security -- 3.3 An EU-CMPRA Signature Scheme -- 3.4 Proof of Security -- 4 Our Complete PVC Protocol -- 5 Comparison with Prior Work.
References -- Limits of Extractability Assumptions with Distributional Auxiliary Input -- 1 Introduction -- 1.1 Proof Techniques -- 1.2 Removing Auxiliary Input in diO -- 1.3 Other Applications of the ``Succinct Punctured Program'' Technique -- 1.4 Overview of Paper -- 2 Preliminaries -- 2.1 Public-Coin Differing-Inputs Obfuscation -- 2.2 Extractable One-Way Functions -- 2.3 Succinct Non-Interactive Arguments of Knowledge (SNARKs) -- 2.4 Puncturable PRFs -- 3 Public-Coin Differing-Inputs Obfuscation or Extractable One-Way Functions -- 3.1 From PC-diO to Impossibility of Z-Auxiliary-Input EOWF -- 3.2 PC-diO or SNARKs -- References -- Composable and Modular Anonymous Credentials: Definitions and Practical Constructions -- 1 Introduction -- 2 Definitions of Unlinkable Redactable Signatures -- 2.1 Property-Based Definitions for Unlinkable Redactable Signatures -- 2.2 Ideal Functionality for Unlinkable Redactable Signatures -- 2.3 Key Registration and UC Realizability -- 3 The Construction of Our Redactable Signature Scheme -- 3.1 Vector Commitments Simplified -- 3.2 Non-interactive Zero-Knowledge and Witness Indistinguishable Proof Systems -- 3.3 Our Redactable Signature Scheme -- 4 From Unlinkable Redactable Signatures to Anonymous Credentials -- 4.1 Algorithms of Our Anonymous Credential System -- 4.2 Ideal Functionality for Credentials -- 4.3 Instantiation and Efficiency Analysis -- References -- Side-Channel Attacks -- ASCA, SASCA and DPA with Enumeration: Which One Beats the Other and When? -- 1 Introduction -- 2 Background -- 2.1 Measurement Setup -- 2.2 Information Detection Tools -- 2.3 Gaussian Templates Attacks -- 2.4 Key Enumeration and Rank Estimation -- 2.5 Algebraic Side-Channel Attacks -- 2.6 Soft Analytical Side-Channel Attacks -- 3 Comparison with ASCA -- 3.1 Our Representation for SASCA -- 3.2 Comparison Setup.
3.3 Experimental Results -- 4 SASCA Against a Concrete AES Implementation -- 4.1 Profiling Step -- 4.2 Experimental Results -- 5 Comparison with DPA and Enumeration -- 5.1 Evaluation of Profiled Template Attacks -- 5.2 Comparing SASCA and DPA with Enumeration -- 6 Conclusion and Open Problems -- References -- Counting Keys in Parallel After a Side Channel Attack -- 1 Introduction -- 1.1 Evaluating Resistance Against Differential Power Analysis -- 1.2 Problem Statement and Notation -- 1.3 Outline and Our Contributions -- 1.4 Previous Work -- 2 Casting the Key Enumeration as a Knapsack -- 3 An Accurate Key Rank Algorithm -- 3.1 Key Rank Graph -- 3.2 Counting Valid Paths -- 4 Parallelisable Key Enumeration Algorithm -- 4.1 Time Complexity -- 4.2 Memory Efficiency -- 4.3 Parallelisation -- 5 Practical Evaluation and Comparison with Previous Work -- 5.1 Evaluating and Comparing Precision -- 5.2 Evaluating and Comparing Run Times for Key Rank -- 5.3 Evaluating and Comparing Run Times for Key Enumeration -- A Computing Environment -- References -- A Unified Metric for Quantifying Information Leakage of Cryptographic Devices Under Power Analysis Attacks -- 1 Introduction -- 2 Leakage Metrics for Cryptosystems with Masking Countermeasure -- 2.1 Notations and Existing First-Order Metrics -- 2.2 Our Proposed Information Leakage Metric -- 2.3 Analysis of the Metrics Under Boolean Masking -- 3 Relating `39`42`"613A``45`47`"603AILA to DPA and CPA Success Rates -- 3.1 First-Order Power Analysis Attack Model -- 3.2 Second-Order Power Analysis Attack Model -- 3.3 Approximation Errors in the Simple Success Rate Formulas -- 3.4 Comparing Effectiveness of the First-Order Attack and the Second-Order Attack -- 3.5 Extension to Higher-Order Power Analysis Attack Model -- 4 Numerical Results -- 4.1 Numerical Comparison of Metrics Versus Success Rates.
4.2 Experimental Results on Physical Implementations.
Sommario/riassunto: The two-volume set LNCS 9452 and 9453 constitutes the refereed proceedings of the 21st International Conference on the Theory and Applications of Cryptology and Information Security, ASIACRYPT 2015, held in Auckland, New Zealand, in November/December 2015. The 64 revised full papers and 3 invited talks presented were carefully selected from 251 submissions. They are organized in topical sections on indistinguishability obfuscation; PRFs and hashes; discrete logarithms and number theory; signatures; multiparty computation; public key encryption; ABE and IBE; zero-knowledge; attacks on ASASA; number field sieve; hashes and MACs; symmetric encryption; foundations; side-channel attacks; design of block ciphers; authenticated encryption; symmetric analysis; cryptanalysis; privacy and lattices.
Titolo autorizzato: Advances in Cryptology – ASIACRYPT 2015  Visualizza cluster
ISBN: 3-662-48800-0
Formato: Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione: Inglese
Record Nr.: 9910484739403321
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Serie: Security and Cryptology ; ; 9453