Vai al contenuto principale della pagina

Information Security and Privacy : 29th Australasian Conference, ACISP 2024, Sydney, NSW, Australia, July 15-17, 2024, Proceedings, Part I



(Visualizza in formato marc)    (Visualizza in BIBFRAME)

Autore: Zhu Tianqing Visualizza persona
Titolo: Information Security and Privacy : 29th Australasian Conference, ACISP 2024, Sydney, NSW, Australia, July 15-17, 2024, Proceedings, Part I Visualizza cluster
Pubblicazione: Singapore : , : Springer Singapore Pte. Limited, , 2024
©2024
Edizione: 1st ed.
Descrizione fisica: 1 online resource (507 pages)
Altri autori: LiYannan  
Nota di contenuto: Intro -- Preface -- Organization -- Contents - Part I -- Contents - Part II -- Contents - Part III -- Symmetric-Key Cryptography -- The Offline Quantum Attack Against Modular Addition Variant of Even-Mansour Cipher -- 1 Introduction -- 2 Preliminaries -- 2.1 Quantum Computation -- 2.2 Grover's Algorithm -- 2.3 Kuperberg's Algorithm -- 3 An Attack Against EM+ in the Q1 Model -- 3.1 Attack in the Q2 Model -- 3.2 Attack in the Q1 Model -- 3.3 Shift Detection Algorithm -- 3.4 Time Complexity and Failure Probability -- 4 Conclusions -- References -- Known-Key Attack on GIFT-64 and GIFT-64[g0c] Based on Correlation Matrices -- 1 Introduction -- 2 Preliminaries -- 2.1 Meet-in-the-Middle Attack on Hashing Modes of Reduced AES -- 2.2 The General Framework of Our Attack -- 3 Transfer Searching for Truncated Differentials to Constructing Multiple Linear Trails -- 3.1 Evaluation of Truncated Differentials -- 3.2 The Relationship Between Truncated Differentials and Multiple Linear Cryptanalysis -- 3.3 Correlation Matrix of Multiple Linear Approximations -- 3.4 Strengthen the Capacity by Combining the Improved Matrix and SAT Solver -- 4 The Meet-in-the-Middle Layer -- 4.1 A New Matching Method: Rotational Recombination -- 4.2 Rotational Recombination Method for the MitM -- 5 Evaluation of Our Distinguisher -- 5.1 The Data Complexity of the Distinguisher -- 5.2 The Success Probability of the Distinguisher -- 6 Experiments on GIFT-64[g0c] -- 7 Conclusions -- References -- On the Security Bounds for Block Ciphers Without Whitening Key Addition Against Integral Distinguishers -- 1 Introduction -- 1.1 Our Contribution -- 2 Preliminaries -- 2.1 Notations -- 2.2 Block Ciphers and Its Algebraic Norm Form -- 2.3 The Integral-Resistance Property -- 2.4 The Division Property -- 3 The Integral-Resistance Property for More Generalized Block Ciphers.
3.1 Description of the Structure of Block Ciphers -- 3.2 Integral-Resistance Property Aimed at Generalized Block Ciphers -- 3.3 The Complexity of Verifying the Integral-Resistance Property -- 4 Applications -- 4.1 SIMON32 and Simeck32 -- 4.2 Constructing Full-Rank Integral-Resistance Matrices -- 5 Conclusion -- References -- Tight Multi-user Security of Ascon and Its Large Key Extension -- 1 Introduction -- 1.1 Existing Security Analysis -- 1.2 Our Contribution -- 1.3 Organization of the Paper -- 2 Preliminaries -- 2.1 Notations -- 2.2 Authenticated Encryption with Associated Data: Definition and Security Model -- 2.3 H-Coefficient Technique -- 2.4 Partial XOR-Function Graph -- 3 The Ascon AEAD Mode -- 3.1 Security Bound of Ascon -- 3.2 Interpretation of Theorem 1 -- 3.3 Tightness of the Bounds -- 3.4 A Special Case: =c -- 3.5 Proof Overview of Theorem 1 -- 4 Authenticity in the Nonce Misuse Setting -- 5 Large Key Ascon -- 5.1 Security Bounds on LK-Ascon -- 5.2 Proof Overview of Theorem 3 -- 6 Conclusion -- References -- Differential Distinguishing Attacks on SNOW-V, SNOW-Vi and KCipher-2 -- 1 Introduction -- 1.1 Existing Work -- 1.2 Our Contribution -- 2 Preliminaries -- 2.1 Differential Cryptanalysis -- 2.2 Evaluation Using SAT Solver -- 3 Specifications of KCipher-2 and SNOW-V/SNOW-Vi -- 3.1 Specification of SNOW-V -- 3.2 Structure of SNOW-Vi -- 3.3 Structure of KCipher-2 -- 3.4 Limitations of Existing Results -- 4 Efficient Search for Differential Characteristics -- 4.1 Addressing the Limitations in the Existing Results -- 4.2 Choosing Input Differences by Exploiting Internal Structures -- 5 Applications -- 5.1 Results for SNOW-V -- 5.2 Results for SNOW-Vi -- 5.3 Results for KCipher-2 -- 6 Conclusion -- References -- Efficient Search for Optimal Permutations of Refined Type-II Generalized Feistel Structures -- 1 Introduction -- 2 Preliminaries.
2.1 Type-II Generalized Feistel Structure -- 2.2 Diffusion Round -- 3 Equivalence Classes of Permutations -- 3.1 Pair-Equivalent -- 3.2 Permutation-Equivalence Classes -- 4 The Even-Odd Case -- 4.1 The Properties of Full Diffusion -- 4.2 Pair-Equivalence Classes of Even-Odd Permutations -- 5 Security Analysis -- 6 Conclusion and Perspectives -- References -- Homomorphic Encryption -- F-FHEW: High-Precision Approximate Homomorphic Encryption with Batch Bootstrapping -- 1 Introduction -- 1.1 Our Contributions -- 1.2 Related Work -- 2 Preliminaries -- 2.1 Algebraic Number Theory Background -- 2.2 Subgaussian -- 2.3 Encryption Schemes -- 3 F-FHEW Scheme -- 3.1 Plaintexts Encoding with Polynomial Truncation -- 3.2 Floating-Point Homomorphic Encryption -- 4 Batch Scheme with Bootstrapping -- 4.1 Batch Scheme -- 4.2 Batch F-FHEW Scheme -- 4.3 Bootstrapping -- 5 Efficiency -- 6 Conclusion -- References -- NTRU-Based FHE for Larger Key and Message Space -- 1 Introduction -- 2 Preliminaries -- 2.1 Notation and Mathematical Background -- 2.2 Decompositions -- 2.3 LWE Encryption Scheme -- 2.4 Ciphertexts for FINAL -- 3 Improvements for FINAL -- 3.1 Bootstrapping FINAL -- 3.2 Larger Key Space -- 3.3 Approximate Decomposition -- 3.4 Programmable Bootstrapping -- 4 Improvements for XZD+23 -- 4.1 Approximate Decomposition -- 5 Comparison -- 6 Conclusion -- References -- An Efficient Integer-Wise ReLU on TFHE -- 1 Introduction -- 1.1 Our Contributions -- 1.2 Organization -- 2 Preliminaries -- 2.1 Background of TFHE -- 2.2 Integer-Wise TFHE -- 3 Integer-Wise ReLU on TFHE -- 3.1 Extend Homomorphic Integer Multiplication with a Binary -- 3.2 Integer-Wise ReLU -- 3.3 Security Analysis -- 4 Experiment and Application -- 4.1 Experiment -- 4.2 Application -- 5 Conclusion -- References -- HERatio: Homomorphic Encryption of Rationals Using Laurent Polynomials.
1 Introduction -- 2 Notations and Foundations -- 2.1 Notations -- 2.2 Laurent Polynomials -- 2.3 Polynomial Learning with Errors -- 2.4 The BFV Scheme -- 3 LWE with Laurent Polynomials -- 3.1 From ``classic'' Polynomials to Laurent Polynomials -- 3.2 When Is Laurent LWE Hard? -- 4 The New Scheme: HERatio -- 4.1 Encoding Rationals -- 4.2 HERatio -- 4.3 Correctness of HERatio -- 5 Comparison with BFV -- 5.1 Implementation -- 6 Conclusion and Future Work -- References -- TFHE Bootstrapping: Faster, Smaller and Time-Space Trade-Offs -- 1 Introduction -- 1.1 Our Results -- 1.2 Challenges and Techniques -- 1.3 Related Work -- 1.4 Paper Organization -- 2 Preliminaries -- 2.1 Notations -- 2.2 TFHE Cryptosystem -- 3 Improved Circuit Bootstrapping Algorithm -- 3.1 Scheme Switching -- 3.2 Proposed Algorithm -- 3.3 Error Analysis -- 3.4 Comparison with Previous Work -- 4 Succinct Functional Bootstrapping Algorithm -- 4.1 Proposed Algorithm -- 4.2 Correctness and Error Analysis -- 4.3 Comparison with Previous Work -- 5 Trade-Off Between Storage and Computation -- 5.1 Succinct ICBS -- 5.2 Efficient ICBS -- 5.3 Comparison -- 6 Security, Parameters and Experiment -- 6.1 Security and Parameters -- 6.2 Experiments -- 6.3 More Discussions with Instructions Optimizations -- 7 Conclusion -- References -- Approximate Methods for the Computation of Step Functions in Homomorphic Encryption -- 1 Introduction -- 1.1 Our Results -- 1.2 Related Works -- 1.3 Organization -- 2 Preliminary -- 2.1 Step Function -- 2.2 CKKS FHE Scheme -- 3 SgnToStep: Step Function Approximation by Using the Connection with sgn -- 3.1 A Connection Between Step Function and Sign Function -- 3.2 Step Function Approximation Based on the Linear Combination -- 3.3 Extension to Piece-Wise Polynomials -- 4 AdaptiveLP: Step Function Approximation by Polynomial Composition.
4.1 Construction of the Composite Polynomial f -- 4.2 Construction of the Polynomial g(x) -- 5 Application to Concrete Step Functions -- 5.1 Application to the Round Function -- 5.2 Application to the Bucketing Function -- 6 Experimental Results -- 6.1 Parameters Setting -- 6.2 Evaluating Round3(x) -- 6.3 Evaluating Bucketing Function -- References -- Encryption and Its Applications -- Key Cooperative Attribute-Based Encryption -- 1 Introduction -- 1.1 Our Contribution -- 1.2 Related Work -- 2 Definitions -- 2.1 Algorithm Definitions -- 2.2 Security Model -- 3 Constructions -- 3.1 Overview -- 3.2 Sakai-Ohgishi-Kasahara Scheme -- 3.3 Scheme -- 4 Security Analysis -- 4.1 Complexity Assumption -- 4.2 Security Proof -- 5 Discussion and Extensions -- 6 Conclusion -- References -- On the Feasibility of Identity-Based Encryption with Equality Test Against Insider Attacks -- 1 Introduction -- 2 Preliminaries -- 3 OW-CPA Security of IBEETIA -- 4 Our IBE Construction from IBEETIA -- 5 Proposed Generic Construction of IBEETIA -- 5.1 Emura-Takayasu IBEETIA Construction -- 5.2 Proposed Construction -- 6 Discussion -- 7 Conclusion -- References -- Non-interactive Publicly Verifiable Searchable Encryption with Forward and Backward Privacy -- 1 Introduction -- 1.1 Our Contributions -- 1.2 Related Work -- 2 Preliminaries -- 2.1 Compressed Symmetric Revocable Encryption -- 2.2 Set Hash Function -- 2.3 Publicly Verifiable Dynamic SSE -- 2.4 Security Definition of PV-DSSE -- 2.5 Forward and Backward Privacy -- 3 Constructions -- 3.1 Overview of Our Construction -- 3.2 Concrete Construction of Seren -- 3.3 Security Analysis -- 4 Implementation and Evaluation -- 5 Conclusion -- References -- On the Implications from Updatable Encryption to Public-Key Cryptographic Primitives -- 1 Introduction -- 1.1 Our Contributions -- 2 Preliminaries -- 2.1 Public-Key Encryption.
2.2 Lossy Encryption.
Titolo autorizzato: Information Security and Privacy  Visualizza cluster
ISBN: 9789819750252
9789819750245
Formato: Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione: Inglese
Record Nr.: 9910874679303321
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Serie: Lecture Notes in Computer Science Series