top

  Info

  • Utilizzare la checkbox di selezione a fianco di ciascun documento per attivare le funzionalità di stampa, invio email, download nei formati disponibili del (i) record.

  Info

  • Utilizzare questo link per rimuovere la selezione effettuata.
Progress in Cryptology - INDOCRYPT 2023 : 24th International Conference on Cryptology in India, Goa, India, December 10-13, 2023, Proceedings, Part I
Progress in Cryptology - INDOCRYPT 2023 : 24th International Conference on Cryptology in India, Goa, India, December 10-13, 2023, Proceedings, Part I
Autore Chattopadhyay Anupam
Edizione [1st ed.]
Pubbl/distr/stampa Cham : , : Springer International Publishing AG, , 2024
Descrizione fisica 1 online resource (364 pages)
Altri autori (Persone) BhasinShivam
PicekStjepan
RebeiroChester
Collana Lecture Notes in Computer Science Series
ISBN 3-031-56232-1
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Intro -- Foreword -- Preface -- Organization -- Invited Papers -- Secure Boot in Post-Quantum Era -- Patent Landscape in the field of Hash-Based Post-Quantum Signatures -- Contents - Part I -- Contents - Part II -- Symmetric-Key Cryptography, Hash Functions, Authenticated Encryption Modes -- Multimixer-156: Universal Keyed Hashing Based on Integer Multiplication and Cyclic Shift -- 1 Introduction -- 2 Preliminaries and Notations -- 2.1 and -universality -- 2.2 Key-then-Hash Functions -- 2.3 Parallel Universal Hashing -- 2.4 Notations -- 2.5 Differential Properties of Integer Multiplication -- 3 Multimixer-156 -- 3.1 Motivation and Design Rationale -- 3.2 Analysis of Bitwise Cyclic Shift -- 3.3 Feistel-with-Rotation and the Rotate-then-Multiply Functions -- 3.4 Specifications of F-156 -- 3.5 Maximum Image Probability of F-156 -- 3.6 Maximum Differential Probability of F-156 -- 4 Implementation and Benchmarking Results -- References -- On the Security of Triplex- and Multiplex-Type Constructions with Smaller Tweaks -- 1 Introduction -- 1.1 Leakage-Resilient Authenticated Encryption -- 1.2 Security Models for Leakage-Resilient Authenticated Encryption -- 1.3 Revisiting Triplex and Multiplex -- 1.4 Our Contribution -- 2 Preliminaries -- 2.1 Security Notions -- 2.2 Tweakable Block Cipher -- 2.3 Nonce-Based Single-Pass Authenticated Encryption -- 2.4 (Multi-user) Ciphertext Integrity Under Misuse Leakage -- 2.5 (Multi-user) Chosen-Ciphertext Indistinguishability Under Nonce Misuse and Leakage -- 3 Forgery Complexity on Triplex- and Multiplex-Type Constructions -- 3.1 Forging Attack on Triplex with Smaller Tweak -- 3.2 Forgery Attacks on Multiplex with < -- dn-bit TBCs -- 4 The Tweplex Authenticated Cipher -- 5 Authentication Security of Tweplex -- 5.1 Query Types and Responses -- 5.2 Defining Bad Events and Bounding Their Probabilities.
6 Confidentiality Analysis of Tweplex -- 6.1 Query Types and Responses -- 6.2 Confidentiality Under Nonce Misuse and Bounded Leakage -- 6.3 Proof Idea of muCCAmL1 Security -- 7 Conclusion -- References -- From Substitution Box to Threshold -- 1 Introduction -- 2 Background -- 2.1 Side Channel Attack and Countermeasure -- 3 Threshold Without Decomposition (Combinational SBox) -- 3.1 Need for a Well-Developed Algorithm -- 3.2 Our Approach -- 3.3 Results -- 4 Threshold with Decomposition (Sequential SBox) -- 5 Further Optimisation Based on Affine Equivalence -- 5.1 Motivation and Basic Observation -- 5.2 Improving Efficiency with Affine Equivalent SBox -- 5.3 Results -- 6 Conclusion -- References -- Tight Security Bound of 2k-LightMAC_Plus -- 1 Introduction -- 1.1 Beyond Birthday Bound Secure Variants of LightMAC -- 1.2 Our Contribution -- 2 Preliminaries -- 2.1 Psuedorandom Function and Pseudorandom Permutation -- 2.2 Mirror Theory -- 3 Proof of Theorem 1 -- 3.1 Description of the Ideal World -- 3.2 Definition and Probability of Bad Transcripts -- 3.3 Analysis of Good Transcript -- 4 Matching Attack on 2k-LightMAC_Plus -- 4.1 Attack Idea -- 4.2 Attack Complexity -- 5 Conclusion -- References -- Designing Full-Rate Sponge Based AEAD Modes -- 1 Introduction -- 1.1 Existing Security Bounds for Sponge-Type AEAD Schemes -- 1.2 Our Contributions -- 1.3 Significance of the Result -- 2 Preliminaries -- 2.1 Authenticated Encryption: Definition and Security Model -- 2.2 Coefficients H Technique -- 2.3 Multi-chain Graph -- 3 Full-Rate-Transform-then-Permute AEAD -- 3.1 Revisiting Transform-then-Permute Paradigm -- 3.2 Full-Rate-Transform-then-Permute AEAD with Extra-State -- 3.3 Rationale of the Assumptions on the Feedback Function -- 4 Security of frTtP AEAD with Extra State -- 4.1 Security of Modified ORANGE-Zest.
4.2 (In)security of Full Rate Sponge-Duplex and Oribatida -- 4.3 frTtP with Combined and Beetle Feedback -- 5 Proof of Theorem 2 -- 5.1 Description of the Ideal World -- 5.2 Defining and Bounding Bad Transcripts in Ideal World -- 5.3 Good Transcript Analysis and Completion of the Proof -- 5.4 Conclusion and Future Direction -- References -- Towards Minimizing Tweakable Blockcipher-Based Generalized Feistel Networks -- 1 Introduction -- 2 Preliminaries -- 2.1 Notation -- 2.2 Blockciphers and Tweakable Blockciphers -- 2.3 Security Definition and H-Coefficient Technique -- 3 Definition of Extended TBC-Based Type-2 GFN -- 4 Birthday SPRP Security at 4 Rounds -- 4.1 Definition of the Oracles -- 4.2 Bad Transcripts and Bad Probability -- 4.3 Analysis of Good Transcripts -- 5 Conclusion -- A Candidate Good Diffusion Layers for Definition 1 -- References -- The Patching Landscape of Elisabeth-4 and the Mixed Filter Permutator Paradigm -- 1 Introduction -- 2 Preliminaries -- 2.1 Boolean Functions and Cryptography -- 2.2 Group Filter Permutator Paradigm -- 2.3 GFP and Security Analysis -- 3 Linearization Attack from ch7ElisabethAttack -- 4 Elisabeth-b -- 5 Gabriel -- 6 Margrethe and Mixed Filter Permutators -- 6.1 Mixed Filter Permutator Paradigm -- 6.2 Margrethe -- 6.3 Security Analysis -- 7 Conclusion and Open Question -- References -- Elliptic Curves, Zero-Knowledge Proof, Signatures -- Generating Supersingular Elliptic Curves over Fp with Unknown Endomorphism Ring -- 1 Introduction -- 2 Definitions and Assumptions -- 3 Existing Solutions -- 3.1 Signature Schemes -- 3.2 Multiparty Key Generation -- 4 A New Zero-Knowledge Proof -- 4.1 Avoiding the Random Oracle Model -- 5 Secure Curve Generation -- 5.1 Generating Secure Curves Without a Random Oracle -- 6 Curve Randomizer -- 7 Conclusion -- References.
Kummer and Hessian Meet in the Field of Characteristic 2 -- 1 Introduction -- 1.1 Our Contribution -- 2 Background -- 2.1 Weierstrass Curve -- 2.2 Binary Kummer Line -- 2.3 Binary Generalized Hessian Curve -- 3 Retrieving the R and S-Coordinates of nP -- 3.1 Retrieve R and S Coordinates -- 4 Moving Between Weierstrass Curve and Generalized Hessian Curve -- 4.1 Moving Between Weierstrass Curve and Triangular Form -- 4.2 Moving Between BEwT(a3) to H(,) -- 4.3 Moving Between BEw(b) and H(,) via Isomorphism -- 4.4 Moving Between BEw(b) and H(,) via Isogeny -- 4.5 Optimized Arithmetic on H(,1) -- 5 Concrete Proposal of Curves -- 6 Conclusion -- References -- Synchronized Aggregate Signature Under Standard Assumption in the Random Oracle Model -- 1 Introduction -- 1.1 Our Contribution -- 1.2 Overview of Techniques -- 2 Preliminaries -- 2.1 Bilinear Pairing -- 2.2 Computational Assumptions -- 2.3 Synchronized Aggregate Signature Definition -- 3 Synchronized Aggregation Under Standard Assumption -- 3.1 SynAS Construction -- 3.2 Security of SynAS Scheme -- 4 Comparison -- References -- Malleable Commitments from Group Actions and Zero-Knowledge Proofs for Circuits Based on Isogenies -- 1 Introduction -- 2 Preliminaries -- 2.1 Commitment Scheme -- 2.2 Group Actions -- 2.3 Sigma Protocols -- 2.4 Proof Systems -- 3 Malleable Commitments -- 3.1 A Generic Notion of Malleability -- 4 Malleable Commitments from Group Actions -- 4.1 Commitment Products -- 5 Proof Systems for an Admissible Group-Action Based Commitment -- 5.1 Proof System for Small Message Space -- 5.2 Proof System for Message Spaces with a Subgroup Structure -- 5.3 NIZK via the Fiat-Shamir Transform -- 6 Proof Systems for NP Statements -- 6.1 Arithmetic Circuits over a Small Ring -- 6.2 Proof System for Rank-1 Constraint System over a Small Ring -- 6.3 Zero-Knowledge Proofs for Branching Programs.
6.4 Discussion and Further Work -- 7 Conclusion -- References -- Attacks -- A CP-Based Automatic Tool for Instantiating Truncated Differential Characteristics -- 1 Introduction -- 2 Tagada -- 2.1 Differential Cryptanalysis -- 2.2 How Tagada Works -- 2.3 First Step Results -- 3 Model Generation for the Second Step -- 3.1 Modelling DDT with Table Constraints -- 3.2 Modelling Other Operators -- 4 Connect the Two Steps -- 5 Second Step Optimizations -- 5.1 Heuristics -- 5.2 Competitive Parallel Solving -- 6 Results -- 7 Conclusion -- 7.1 Next Optimization: DAG Simplification -- 7.2 Future Work -- References -- Falling into Bytes and Pieces - Cryptanalysis of an Apple Patent Application -- 1 Introduction -- 2 Description of ABC -- 2.1 The Round Function of ABC -- 2.2 The Key Schedule -- 3 Cryptanalysis of ABC -- 3.1 Exploiting Lack of Diffusion -- 3.2 Generic Attacks -- 3.3 A Closer Look at S and BS -- 3.4 Differential Cryptanalysis of B2 and B4 -- 4 Key Recovery -- 4.1 Dependencies in the ABC Key Schedule -- 4.2 Recovering the Master Key from kB2 and kB4 -- 5 Conclusion -- References -- Grover on Chosen IV Related Key Attack Against GRAIN-128a -- 1 Introduction -- 2 Preliminaries -- 2.1 Design of GRAIN-128a -- 2.2 Chosen IV Attacks and Chosen IV Related Key Attack -- 2.3 Grover's Search Algorithm -- 3 Classical Chosen IV Related Key Attack on Grain-128a -- 4 Quantum Chosen IV Related Key Attack on Grain-128a Using Grover's Algorithm -- 5 Simulation of the Attack in IBMQ Interface -- 5.1 Structure of Toy-Grain -- 5.2 Experimental Result -- 6 Resource Estimation for Hardware Implementation -- 6.1 Cost of the Attack Under NIST MAXDEPTH Limit -- 7 Conclusion -- References -- Concrete Time/Memory Trade-Offs in Generalised Stern's ISD Algorithm -- 1 Introduction -- 1.1 Previous and Related Works -- 2 Preliminaries -- 2.1 ISD Algorithms from Prange to Stern.
3 A Generalisation of Stern's ISD Algorithm.
Record Nr. UNISA-996589543803316
Chattopadhyay Anupam  
Cham : , : Springer International Publishing AG, , 2024
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
Progress in Cryptology - INDOCRYPT 2023 : 24th International Conference on Cryptology in India, Goa, India, December 10-13, 2023, Proceedings, Part II
Progress in Cryptology - INDOCRYPT 2023 : 24th International Conference on Cryptology in India, Goa, India, December 10-13, 2023, Proceedings, Part II
Autore Chattopadhyay Anupam
Edizione [1st ed.]
Pubbl/distr/stampa Cham : , : Springer International Publishing AG, , 2024
Descrizione fisica 1 online resource (277 pages)
Altri autori (Persone) BhasinShivam
PicekStjepan
RebeiroChester
Collana Lecture Notes in Computer Science Series
ISBN 3-031-56235-6
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Intro -- Foreword -- Preface -- Organization -- Invited Papers -- Secure Boot in Post-Quantum Era -- Patent Landscape in the field of Hash-Based Post-Quantum Signatures -- Contents - Part II -- Contents - Part I -- Secure Computation, Algorithm Hardness, Privacy -- Threshold-Optimal MPC with Friends and Foes -- 1 Introduction -- 1.1 Prior Work -- 1.2 Related Work -- 1.3 Our Contributions -- 1.4 Organization -- 1.5 Notation -- 2 Definitions -- 2.1 FaF Security -- 3 Relation of FaF to Other Notions -- 4 Building Block: Decentralized Threshold FHE -- 5 Three-Round MPC with Weak FaF and Guaranteed Output Delivery -- 6 Optimal-Threshold MPC with Strong FaF and Guaranteed Output Delivery -- 6.1 Adaptive BGW Against Mixed (Fail-Stop/Passive) Adversaries -- 6.2 Adaptive BGW Against Mixed (Active/Passive) Adversaries -- References -- Network-Agnostic Perfectly Secure Message Transmission Revisited -- 1 Introduction -- 1.1 Technical Overview -- 2 Preliminaries and Definitions -- 2.1 Definitions -- 2.2 Existing Building Blocks -- 3 Synchronous SMT with Asynchronous Detection -- 4 Asynchronous SMT -- 5 Conclusion and Open Problems -- References -- Explicit Lower Bounds for Communication Complexity of PSM for Concrete Functions -- 1 Introduction -- 1.1 Background -- 1.2 Our Contribution -- 1.3 Technical Overview -- 2 PSM Protocols and Simplicial Complexes -- 2.1 PSM Protocols -- 2.2 Simplicial Complexes -- 2.3 Simplicial Complexes for PSM Protocols -- 3 Embedding Methods for Proving Lower Bounds -- 3.1 Injectivity of the Morphisms Defined by Randomness -- 3.2 Embedding Lemmas -- 4 Communication Complexity for Concrete Functions -- 4.1 Multiplication in Groups -- 4.2 AND Function -- 4.3 Equality Function -- 4.4 Majority Function -- 4.5 Comparison Function -- 4.6 Multiplication over Finite Rings -- References.
Distributed Protocols for Oblivious Transfer and Polynomial Evaluation -- 1 Introduction -- 2 Preliminaries -- 3 Distributed Scalar Product -- 4 Distributed Oblivious Transfer -- 4.1 k-out-of-N Oblivious Transfer -- 4.2 Priced Oblivious Transfer -- 4.3 Generalized Oblivious Transfer -- 5 Oblivious Polynomial Evaluation -- 6 Experiments -- 7 Related Work -- 8 Conclusion -- References -- Obfuscating Evasive Decision Trees -- 1 Introduction -- 1.1 Privacy-Preserving Classification Using Decision Trees -- 1.2 Our Contributions -- 2 Preliminaries -- 3 Obfuscation Definitions -- 4 Decision Trees -- 5 Obfuscating Evasive Decision Trees -- 5.1 Setup -- 5.2 Encoding Intervals -- 5.3 Obfuscator O -- 5.4 Correctness and Efficiency -- 6 Proof of VBB Security -- 7 Conclusion -- References -- Privacy-Preserving Plagiarism Checking -- 1 Introduction -- 1.1 Technical Overview -- 2 Preliminaries and Definitions -- 2.1 ASTRA 3-Party Secret Sharing -- 2.2 Security Definition of MPC Protocols -- 2.3 Various Subprotocols Used in Our Protocol -- 3 Computing Cosine Similarity Securely -- 4 Secure Shuffle Protocol -- 4.1 Protocol Helper -- 4.2 The Shuffle Protocol -- 5 Implementation and Experiments -- 5.1 Setting -- 5.2 Experimental Results and Analysis -- 6 Conclusion and Open Problems -- References -- PURED: A Unified Framework for Resource-Hard Functions -- 1 Introduction -- 2 General Resource-Hardness Framework -- 2.1 Resources -- 2.2 Resource-Hardness Game -- 2.3 Bounded Adversaries -- 3 Problem Class Reductions -- 3.1 Leveraging Trapdoored Solving Hard into Verifying Hard -- 3.2 Leveraging Solving Hard to Verification Hard -- 3.3 Leveraging Trapdoored Solving Hard and Trapdoored Verification to Easy Verification -- 3.4 Leveraging Any Problem Class to Easy Verification -- 4 HSig-BigLUT: Code, Systematic Trapdoored-Hard Solving, Easy Verification Problem Class.
4.1 Primer on Homomorphic Signature and the BFKW Scheme -- 4.2 HSig-BigLUT Construction -- 5 Trapdoor Proof of CMC: Mem, Trapdoored Solving, Easy Verification Problem Class -- 5.1 A Primer on Diodon ch7DBLP:confspsasiacryptspsBiryukovP17 -- 5.2 A Primer on VDFs -- 5.3 Trapdoor Proof of CMC: The General Idea -- 5.4 Trapdoored Proof of CMC Protocol -- 6 SeqTime Challenge: SeqTime Systematic Hard Solving and Trapdoored Hard Verifying Problem Class -- 6.1 A Primer on Proofs of Sequential Work -- 6.2 Our Construction -- 7 Conclusion and Future Work -- A Related Constructions -- A.1 Wesolowski's VDF ch7Wesolowski20 -- A.2 BFKW Scheme ch7pkcsps2009sps18709 -- A.3 Proofs of Successive Work ch710.1007sps978sps3sps319sps78375sps815 -- References -- Post-quantum Cryptography -- Implementing Lattice-Based PQC on Resource-Constrained Processors: -- 1 Introduction -- 1.1 Contributions -- 1.2 Organization -- 2 Background -- 2.1 Cortex-M0/M0+ -- 2.2 Kyber -- 2.3 SABER -- 2.4 Number Theoretic Transform -- 2.5 NTT Multiplication for NTT-Unfriendly Rings -- 2.6 Multi-moduli NTT -- 3 Modular Reductions -- 3.1 Montgomery Reduction -- 3.2 Barrett Reduction -- 3.3 k-Reduction -- 3.4 Comparison of Reductions -- 3.5 Hybrid Approach for Reductions on Cortex-M0/M0+ -- 4 Implementations on Cortex-M0/M0+ -- 4.1 NTT over R3329 -- 4.2 NTT over R12289 -- 4.3 Other Implementation Details -- 5 Results -- 5.1 Polynomial Multiplication -- 5.2 Kyber Implementation -- 5.3 Saber Implementation -- 6 Conclusions and Future Works -- A NTT on Cortex-M0/M0+ -- A.1 NTT on Cortex-M0/M0+ over R3329 -- A.2 NTT on Cortex-M0/M0+ over R12289 -- References -- Algorithmic Views of Vectorized Polynomial Multipliers - NTRU -- 1 Introduction -- 1.1 Contributions -- 1.2 Code -- 1.3 Structure of This Paper -- 2 Preliminaries -- 2.1 Polynomials in NTRU -- 2.2 Cortex-A72 -- 3 Polynomial Multiplications.
3.1 The Chinese Remainder Theorem for Polynomial Rings -- 3.2 Toom-Cook (TC) and Karatsuba -- 3.3 Enlarging Coefficient Rings -- 4 Toeplitz Matrix-Vector Product -- 4.1 Module and Associative Algebra -- 4.2 Matrix-Vector Products -- 4.3 Toeplitz Matrices -- 4.4 Small-Dimensional Cases -- 4.5 Large-Dimensional Toeplitz Transformation -- 5 Implementations -- 5.1 Toom-Cook -- 5.2 Toeplitz-TC -- 6 Results -- 6.1 Benchmark Environment -- 6.2 Performance of Vectorized Polynomial Multiplications -- 6.3 Performance of Schemes -- A Proof for the Toeplitz Transformation -- B Examples of Toeplitz Transformations -- References -- VDOO: A Short, Fast, Post-quantum Multivariate Digital Signature Scheme -- 1 Introduction -- 1.1 Our Contribution and Motivation -- 2 Prior Results -- 2.1 Generic Multivariate Signature Schemes -- 2.2 Unbalanced Oil-Vinegar (UOV) -- 2.3 Rainbow -- 2.4 Beullens Subspace Description -- 2.5 Concurrent Proposals -- 2.6 Hardness of Multivariate Cryptography -- 3 Our Proposal: VDOO Signature Scheme -- 3.1 VDOOSetUp: Generate Parameters -- 3.2 VDOO Central Polynomial Map and Inversion -- 3.3 VDOOKeyGen: VDOO Key Generation -- 3.4 VDOOSign: VDOO Signature Generation -- 3.5 VDOOVerif: VDOO Verification -- 3.6 Key Size Computation -- 3.7 Subspace Description of VDOO Central Polynomial -- 4 Security Analysis of VDOO -- 4.1 Direct Attack on VDOO -- 4.2 Simple Attack on VDOO -- 4.3 Rectangular Min-Rank Attack on VDOO -- 4.4 Kipnis-Shamir Attack on VDOO -- 4.5 Intersection Attack on VDOO -- 4.6 Quantum Attacks -- 4.7 Provable Security: EUF-CMA Security -- 5 Parameters and Performance -- 5.1 Parameter Selection -- 5.2 Comparison with Other Post-quantum Schemes -- 6 Conclusion -- References -- Secure Boot in Post-Quantum Era -- 1 Introduction -- 1.1 Our Contribution -- 1.2 Organization of the Paper -- 2 Related Work -- 3 Post-quantum Signature Schemes.
3.1 CRYSTALS-Dilithium -- 3.2 FALCON -- 3.3 SPHINCS+ -- 3.4 Comparison of Post-Quantum Signature Schemes -- 4 Secure Boot -- 5 Performance Results -- 5.1 Secure Boot with Single Signature -- 5.2 Secure Boot with Double Signing -- 6 Conclusion -- References -- Patent Landscape in the field of Hash-Based Post-Quantum Signatures -- 1 Introduction -- 1.1 Current Progress in PQC -- 1.2 Hash-Based Signatures -- 1.3 Organization of the Paper -- 2 Trend of Filing Patents -- 3 Hash-Based Signature Candidates -- 3.1 XMSS -- 3.2 LMS -- 3.3 SPHINCS+ -- 4 Overview of Patents -- 4.1 Hardware Accelerator -- 4.2 GPU-Based Optimization -- 4.3 Platform-Dependent Optimization -- 4.4 Hash Function-Based Optimization -- 4.5 Application-Based Optimization -- 4.6 Substitution Attack Detection -- 5 Discussion -- 6 Conclusion -- References -- Author Index.
Record Nr. UNISA-996589544303316
Chattopadhyay Anupam  
Cham : , : Springer International Publishing AG, , 2024
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
Progress in Cryptology - INDOCRYPT 2023 : 24th International Conference on Cryptology in India, Goa, India, December 10-13, 2023, Proceedings, Part I
Progress in Cryptology - INDOCRYPT 2023 : 24th International Conference on Cryptology in India, Goa, India, December 10-13, 2023, Proceedings, Part I
Autore Chattopadhyay Anupam
Edizione [1st ed.]
Pubbl/distr/stampa Cham : , : Springer International Publishing AG, , 2024
Descrizione fisica 1 online resource (364 pages)
Altri autori (Persone) BhasinShivam
PicekStjepan
RebeiroChester
Collana Lecture Notes in Computer Science Series
ISBN 3-031-56232-1
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Intro -- Foreword -- Preface -- Organization -- Invited Papers -- Secure Boot in Post-Quantum Era -- Patent Landscape in the field of Hash-Based Post-Quantum Signatures -- Contents - Part I -- Contents - Part II -- Symmetric-Key Cryptography, Hash Functions, Authenticated Encryption Modes -- Multimixer-156: Universal Keyed Hashing Based on Integer Multiplication and Cyclic Shift -- 1 Introduction -- 2 Preliminaries and Notations -- 2.1 and -universality -- 2.2 Key-then-Hash Functions -- 2.3 Parallel Universal Hashing -- 2.4 Notations -- 2.5 Differential Properties of Integer Multiplication -- 3 Multimixer-156 -- 3.1 Motivation and Design Rationale -- 3.2 Analysis of Bitwise Cyclic Shift -- 3.3 Feistel-with-Rotation and the Rotate-then-Multiply Functions -- 3.4 Specifications of F-156 -- 3.5 Maximum Image Probability of F-156 -- 3.6 Maximum Differential Probability of F-156 -- 4 Implementation and Benchmarking Results -- References -- On the Security of Triplex- and Multiplex-Type Constructions with Smaller Tweaks -- 1 Introduction -- 1.1 Leakage-Resilient Authenticated Encryption -- 1.2 Security Models for Leakage-Resilient Authenticated Encryption -- 1.3 Revisiting Triplex and Multiplex -- 1.4 Our Contribution -- 2 Preliminaries -- 2.1 Security Notions -- 2.2 Tweakable Block Cipher -- 2.3 Nonce-Based Single-Pass Authenticated Encryption -- 2.4 (Multi-user) Ciphertext Integrity Under Misuse Leakage -- 2.5 (Multi-user) Chosen-Ciphertext Indistinguishability Under Nonce Misuse and Leakage -- 3 Forgery Complexity on Triplex- and Multiplex-Type Constructions -- 3.1 Forging Attack on Triplex with Smaller Tweak -- 3.2 Forgery Attacks on Multiplex with < -- dn-bit TBCs -- 4 The Tweplex Authenticated Cipher -- 5 Authentication Security of Tweplex -- 5.1 Query Types and Responses -- 5.2 Defining Bad Events and Bounding Their Probabilities.
6 Confidentiality Analysis of Tweplex -- 6.1 Query Types and Responses -- 6.2 Confidentiality Under Nonce Misuse and Bounded Leakage -- 6.3 Proof Idea of muCCAmL1 Security -- 7 Conclusion -- References -- From Substitution Box to Threshold -- 1 Introduction -- 2 Background -- 2.1 Side Channel Attack and Countermeasure -- 3 Threshold Without Decomposition (Combinational SBox) -- 3.1 Need for a Well-Developed Algorithm -- 3.2 Our Approach -- 3.3 Results -- 4 Threshold with Decomposition (Sequential SBox) -- 5 Further Optimisation Based on Affine Equivalence -- 5.1 Motivation and Basic Observation -- 5.2 Improving Efficiency with Affine Equivalent SBox -- 5.3 Results -- 6 Conclusion -- References -- Tight Security Bound of 2k-LightMAC_Plus -- 1 Introduction -- 1.1 Beyond Birthday Bound Secure Variants of LightMAC -- 1.2 Our Contribution -- 2 Preliminaries -- 2.1 Psuedorandom Function and Pseudorandom Permutation -- 2.2 Mirror Theory -- 3 Proof of Theorem 1 -- 3.1 Description of the Ideal World -- 3.2 Definition and Probability of Bad Transcripts -- 3.3 Analysis of Good Transcript -- 4 Matching Attack on 2k-LightMAC_Plus -- 4.1 Attack Idea -- 4.2 Attack Complexity -- 5 Conclusion -- References -- Designing Full-Rate Sponge Based AEAD Modes -- 1 Introduction -- 1.1 Existing Security Bounds for Sponge-Type AEAD Schemes -- 1.2 Our Contributions -- 1.3 Significance of the Result -- 2 Preliminaries -- 2.1 Authenticated Encryption: Definition and Security Model -- 2.2 Coefficients H Technique -- 2.3 Multi-chain Graph -- 3 Full-Rate-Transform-then-Permute AEAD -- 3.1 Revisiting Transform-then-Permute Paradigm -- 3.2 Full-Rate-Transform-then-Permute AEAD with Extra-State -- 3.3 Rationale of the Assumptions on the Feedback Function -- 4 Security of frTtP AEAD with Extra State -- 4.1 Security of Modified ORANGE-Zest.
4.2 (In)security of Full Rate Sponge-Duplex and Oribatida -- 4.3 frTtP with Combined and Beetle Feedback -- 5 Proof of Theorem 2 -- 5.1 Description of the Ideal World -- 5.2 Defining and Bounding Bad Transcripts in Ideal World -- 5.3 Good Transcript Analysis and Completion of the Proof -- 5.4 Conclusion and Future Direction -- References -- Towards Minimizing Tweakable Blockcipher-Based Generalized Feistel Networks -- 1 Introduction -- 2 Preliminaries -- 2.1 Notation -- 2.2 Blockciphers and Tweakable Blockciphers -- 2.3 Security Definition and H-Coefficient Technique -- 3 Definition of Extended TBC-Based Type-2 GFN -- 4 Birthday SPRP Security at 4 Rounds -- 4.1 Definition of the Oracles -- 4.2 Bad Transcripts and Bad Probability -- 4.3 Analysis of Good Transcripts -- 5 Conclusion -- A Candidate Good Diffusion Layers for Definition 1 -- References -- The Patching Landscape of Elisabeth-4 and the Mixed Filter Permutator Paradigm -- 1 Introduction -- 2 Preliminaries -- 2.1 Boolean Functions and Cryptography -- 2.2 Group Filter Permutator Paradigm -- 2.3 GFP and Security Analysis -- 3 Linearization Attack from ch7ElisabethAttack -- 4 Elisabeth-b -- 5 Gabriel -- 6 Margrethe and Mixed Filter Permutators -- 6.1 Mixed Filter Permutator Paradigm -- 6.2 Margrethe -- 6.3 Security Analysis -- 7 Conclusion and Open Question -- References -- Elliptic Curves, Zero-Knowledge Proof, Signatures -- Generating Supersingular Elliptic Curves over Fp with Unknown Endomorphism Ring -- 1 Introduction -- 2 Definitions and Assumptions -- 3 Existing Solutions -- 3.1 Signature Schemes -- 3.2 Multiparty Key Generation -- 4 A New Zero-Knowledge Proof -- 4.1 Avoiding the Random Oracle Model -- 5 Secure Curve Generation -- 5.1 Generating Secure Curves Without a Random Oracle -- 6 Curve Randomizer -- 7 Conclusion -- References.
Kummer and Hessian Meet in the Field of Characteristic 2 -- 1 Introduction -- 1.1 Our Contribution -- 2 Background -- 2.1 Weierstrass Curve -- 2.2 Binary Kummer Line -- 2.3 Binary Generalized Hessian Curve -- 3 Retrieving the R and S-Coordinates of nP -- 3.1 Retrieve R and S Coordinates -- 4 Moving Between Weierstrass Curve and Generalized Hessian Curve -- 4.1 Moving Between Weierstrass Curve and Triangular Form -- 4.2 Moving Between BEwT(a3) to H(,) -- 4.3 Moving Between BEw(b) and H(,) via Isomorphism -- 4.4 Moving Between BEw(b) and H(,) via Isogeny -- 4.5 Optimized Arithmetic on H(,1) -- 5 Concrete Proposal of Curves -- 6 Conclusion -- References -- Synchronized Aggregate Signature Under Standard Assumption in the Random Oracle Model -- 1 Introduction -- 1.1 Our Contribution -- 1.2 Overview of Techniques -- 2 Preliminaries -- 2.1 Bilinear Pairing -- 2.2 Computational Assumptions -- 2.3 Synchronized Aggregate Signature Definition -- 3 Synchronized Aggregation Under Standard Assumption -- 3.1 SynAS Construction -- 3.2 Security of SynAS Scheme -- 4 Comparison -- References -- Malleable Commitments from Group Actions and Zero-Knowledge Proofs for Circuits Based on Isogenies -- 1 Introduction -- 2 Preliminaries -- 2.1 Commitment Scheme -- 2.2 Group Actions -- 2.3 Sigma Protocols -- 2.4 Proof Systems -- 3 Malleable Commitments -- 3.1 A Generic Notion of Malleability -- 4 Malleable Commitments from Group Actions -- 4.1 Commitment Products -- 5 Proof Systems for an Admissible Group-Action Based Commitment -- 5.1 Proof System for Small Message Space -- 5.2 Proof System for Message Spaces with a Subgroup Structure -- 5.3 NIZK via the Fiat-Shamir Transform -- 6 Proof Systems for NP Statements -- 6.1 Arithmetic Circuits over a Small Ring -- 6.2 Proof System for Rank-1 Constraint System over a Small Ring -- 6.3 Zero-Knowledge Proofs for Branching Programs.
6.4 Discussion and Further Work -- 7 Conclusion -- References -- Attacks -- A CP-Based Automatic Tool for Instantiating Truncated Differential Characteristics -- 1 Introduction -- 2 Tagada -- 2.1 Differential Cryptanalysis -- 2.2 How Tagada Works -- 2.3 First Step Results -- 3 Model Generation for the Second Step -- 3.1 Modelling DDT with Table Constraints -- 3.2 Modelling Other Operators -- 4 Connect the Two Steps -- 5 Second Step Optimizations -- 5.1 Heuristics -- 5.2 Competitive Parallel Solving -- 6 Results -- 7 Conclusion -- 7.1 Next Optimization: DAG Simplification -- 7.2 Future Work -- References -- Falling into Bytes and Pieces - Cryptanalysis of an Apple Patent Application -- 1 Introduction -- 2 Description of ABC -- 2.1 The Round Function of ABC -- 2.2 The Key Schedule -- 3 Cryptanalysis of ABC -- 3.1 Exploiting Lack of Diffusion -- 3.2 Generic Attacks -- 3.3 A Closer Look at S and BS -- 3.4 Differential Cryptanalysis of B2 and B4 -- 4 Key Recovery -- 4.1 Dependencies in the ABC Key Schedule -- 4.2 Recovering the Master Key from kB2 and kB4 -- 5 Conclusion -- References -- Grover on Chosen IV Related Key Attack Against GRAIN-128a -- 1 Introduction -- 2 Preliminaries -- 2.1 Design of GRAIN-128a -- 2.2 Chosen IV Attacks and Chosen IV Related Key Attack -- 2.3 Grover's Search Algorithm -- 3 Classical Chosen IV Related Key Attack on Grain-128a -- 4 Quantum Chosen IV Related Key Attack on Grain-128a Using Grover's Algorithm -- 5 Simulation of the Attack in IBMQ Interface -- 5.1 Structure of Toy-Grain -- 5.2 Experimental Result -- 6 Resource Estimation for Hardware Implementation -- 6.1 Cost of the Attack Under NIST MAXDEPTH Limit -- 7 Conclusion -- References -- Concrete Time/Memory Trade-Offs in Generalised Stern's ISD Algorithm -- 1 Introduction -- 1.1 Previous and Related Works -- 2 Preliminaries -- 2.1 ISD Algorithms from Prange to Stern.
3 A Generalisation of Stern's ISD Algorithm.
Record Nr. UNINA-9910847089003321
Chattopadhyay Anupam  
Cham : , : Springer International Publishing AG, , 2024
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Progress in Cryptology - INDOCRYPT 2023 : 24th International Conference on Cryptology in India, Goa, India, December 10-13, 2023, Proceedings, Part II
Progress in Cryptology - INDOCRYPT 2023 : 24th International Conference on Cryptology in India, Goa, India, December 10-13, 2023, Proceedings, Part II
Autore Chattopadhyay Anupam
Edizione [1st ed.]
Pubbl/distr/stampa Cham : , : Springer International Publishing AG, , 2024
Descrizione fisica 1 online resource (277 pages)
Altri autori (Persone) BhasinShivam
PicekStjepan
RebeiroChester
Collana Lecture Notes in Computer Science Series
ISBN 3-031-56235-6
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Intro -- Foreword -- Preface -- Organization -- Invited Papers -- Secure Boot in Post-Quantum Era -- Patent Landscape in the field of Hash-Based Post-Quantum Signatures -- Contents - Part II -- Contents - Part I -- Secure Computation, Algorithm Hardness, Privacy -- Threshold-Optimal MPC with Friends and Foes -- 1 Introduction -- 1.1 Prior Work -- 1.2 Related Work -- 1.3 Our Contributions -- 1.4 Organization -- 1.5 Notation -- 2 Definitions -- 2.1 FaF Security -- 3 Relation of FaF to Other Notions -- 4 Building Block: Decentralized Threshold FHE -- 5 Three-Round MPC with Weak FaF and Guaranteed Output Delivery -- 6 Optimal-Threshold MPC with Strong FaF and Guaranteed Output Delivery -- 6.1 Adaptive BGW Against Mixed (Fail-Stop/Passive) Adversaries -- 6.2 Adaptive BGW Against Mixed (Active/Passive) Adversaries -- References -- Network-Agnostic Perfectly Secure Message Transmission Revisited -- 1 Introduction -- 1.1 Technical Overview -- 2 Preliminaries and Definitions -- 2.1 Definitions -- 2.2 Existing Building Blocks -- 3 Synchronous SMT with Asynchronous Detection -- 4 Asynchronous SMT -- 5 Conclusion and Open Problems -- References -- Explicit Lower Bounds for Communication Complexity of PSM for Concrete Functions -- 1 Introduction -- 1.1 Background -- 1.2 Our Contribution -- 1.3 Technical Overview -- 2 PSM Protocols and Simplicial Complexes -- 2.1 PSM Protocols -- 2.2 Simplicial Complexes -- 2.3 Simplicial Complexes for PSM Protocols -- 3 Embedding Methods for Proving Lower Bounds -- 3.1 Injectivity of the Morphisms Defined by Randomness -- 3.2 Embedding Lemmas -- 4 Communication Complexity for Concrete Functions -- 4.1 Multiplication in Groups -- 4.2 AND Function -- 4.3 Equality Function -- 4.4 Majority Function -- 4.5 Comparison Function -- 4.6 Multiplication over Finite Rings -- References.
Distributed Protocols for Oblivious Transfer and Polynomial Evaluation -- 1 Introduction -- 2 Preliminaries -- 3 Distributed Scalar Product -- 4 Distributed Oblivious Transfer -- 4.1 k-out-of-N Oblivious Transfer -- 4.2 Priced Oblivious Transfer -- 4.3 Generalized Oblivious Transfer -- 5 Oblivious Polynomial Evaluation -- 6 Experiments -- 7 Related Work -- 8 Conclusion -- References -- Obfuscating Evasive Decision Trees -- 1 Introduction -- 1.1 Privacy-Preserving Classification Using Decision Trees -- 1.2 Our Contributions -- 2 Preliminaries -- 3 Obfuscation Definitions -- 4 Decision Trees -- 5 Obfuscating Evasive Decision Trees -- 5.1 Setup -- 5.2 Encoding Intervals -- 5.3 Obfuscator O -- 5.4 Correctness and Efficiency -- 6 Proof of VBB Security -- 7 Conclusion -- References -- Privacy-Preserving Plagiarism Checking -- 1 Introduction -- 1.1 Technical Overview -- 2 Preliminaries and Definitions -- 2.1 ASTRA 3-Party Secret Sharing -- 2.2 Security Definition of MPC Protocols -- 2.3 Various Subprotocols Used in Our Protocol -- 3 Computing Cosine Similarity Securely -- 4 Secure Shuffle Protocol -- 4.1 Protocol Helper -- 4.2 The Shuffle Protocol -- 5 Implementation and Experiments -- 5.1 Setting -- 5.2 Experimental Results and Analysis -- 6 Conclusion and Open Problems -- References -- PURED: A Unified Framework for Resource-Hard Functions -- 1 Introduction -- 2 General Resource-Hardness Framework -- 2.1 Resources -- 2.2 Resource-Hardness Game -- 2.3 Bounded Adversaries -- 3 Problem Class Reductions -- 3.1 Leveraging Trapdoored Solving Hard into Verifying Hard -- 3.2 Leveraging Solving Hard to Verification Hard -- 3.3 Leveraging Trapdoored Solving Hard and Trapdoored Verification to Easy Verification -- 3.4 Leveraging Any Problem Class to Easy Verification -- 4 HSig-BigLUT: Code, Systematic Trapdoored-Hard Solving, Easy Verification Problem Class.
4.1 Primer on Homomorphic Signature and the BFKW Scheme -- 4.2 HSig-BigLUT Construction -- 5 Trapdoor Proof of CMC: Mem, Trapdoored Solving, Easy Verification Problem Class -- 5.1 A Primer on Diodon ch7DBLP:confspsasiacryptspsBiryukovP17 -- 5.2 A Primer on VDFs -- 5.3 Trapdoor Proof of CMC: The General Idea -- 5.4 Trapdoored Proof of CMC Protocol -- 6 SeqTime Challenge: SeqTime Systematic Hard Solving and Trapdoored Hard Verifying Problem Class -- 6.1 A Primer on Proofs of Sequential Work -- 6.2 Our Construction -- 7 Conclusion and Future Work -- A Related Constructions -- A.1 Wesolowski's VDF ch7Wesolowski20 -- A.2 BFKW Scheme ch7pkcsps2009sps18709 -- A.3 Proofs of Successive Work ch710.1007sps978sps3sps319sps78375sps815 -- References -- Post-quantum Cryptography -- Implementing Lattice-Based PQC on Resource-Constrained Processors: -- 1 Introduction -- 1.1 Contributions -- 1.2 Organization -- 2 Background -- 2.1 Cortex-M0/M0+ -- 2.2 Kyber -- 2.3 SABER -- 2.4 Number Theoretic Transform -- 2.5 NTT Multiplication for NTT-Unfriendly Rings -- 2.6 Multi-moduli NTT -- 3 Modular Reductions -- 3.1 Montgomery Reduction -- 3.2 Barrett Reduction -- 3.3 k-Reduction -- 3.4 Comparison of Reductions -- 3.5 Hybrid Approach for Reductions on Cortex-M0/M0+ -- 4 Implementations on Cortex-M0/M0+ -- 4.1 NTT over R3329 -- 4.2 NTT over R12289 -- 4.3 Other Implementation Details -- 5 Results -- 5.1 Polynomial Multiplication -- 5.2 Kyber Implementation -- 5.3 Saber Implementation -- 6 Conclusions and Future Works -- A NTT on Cortex-M0/M0+ -- A.1 NTT on Cortex-M0/M0+ over R3329 -- A.2 NTT on Cortex-M0/M0+ over R12289 -- References -- Algorithmic Views of Vectorized Polynomial Multipliers - NTRU -- 1 Introduction -- 1.1 Contributions -- 1.2 Code -- 1.3 Structure of This Paper -- 2 Preliminaries -- 2.1 Polynomials in NTRU -- 2.2 Cortex-A72 -- 3 Polynomial Multiplications.
3.1 The Chinese Remainder Theorem for Polynomial Rings -- 3.2 Toom-Cook (TC) and Karatsuba -- 3.3 Enlarging Coefficient Rings -- 4 Toeplitz Matrix-Vector Product -- 4.1 Module and Associative Algebra -- 4.2 Matrix-Vector Products -- 4.3 Toeplitz Matrices -- 4.4 Small-Dimensional Cases -- 4.5 Large-Dimensional Toeplitz Transformation -- 5 Implementations -- 5.1 Toom-Cook -- 5.2 Toeplitz-TC -- 6 Results -- 6.1 Benchmark Environment -- 6.2 Performance of Vectorized Polynomial Multiplications -- 6.3 Performance of Schemes -- A Proof for the Toeplitz Transformation -- B Examples of Toeplitz Transformations -- References -- VDOO: A Short, Fast, Post-quantum Multivariate Digital Signature Scheme -- 1 Introduction -- 1.1 Our Contribution and Motivation -- 2 Prior Results -- 2.1 Generic Multivariate Signature Schemes -- 2.2 Unbalanced Oil-Vinegar (UOV) -- 2.3 Rainbow -- 2.4 Beullens Subspace Description -- 2.5 Concurrent Proposals -- 2.6 Hardness of Multivariate Cryptography -- 3 Our Proposal: VDOO Signature Scheme -- 3.1 VDOOSetUp: Generate Parameters -- 3.2 VDOO Central Polynomial Map and Inversion -- 3.3 VDOOKeyGen: VDOO Key Generation -- 3.4 VDOOSign: VDOO Signature Generation -- 3.5 VDOOVerif: VDOO Verification -- 3.6 Key Size Computation -- 3.7 Subspace Description of VDOO Central Polynomial -- 4 Security Analysis of VDOO -- 4.1 Direct Attack on VDOO -- 4.2 Simple Attack on VDOO -- 4.3 Rectangular Min-Rank Attack on VDOO -- 4.4 Kipnis-Shamir Attack on VDOO -- 4.5 Intersection Attack on VDOO -- 4.6 Quantum Attacks -- 4.7 Provable Security: EUF-CMA Security -- 5 Parameters and Performance -- 5.1 Parameter Selection -- 5.2 Comparison with Other Post-quantum Schemes -- 6 Conclusion -- References -- Secure Boot in Post-Quantum Era -- 1 Introduction -- 1.1 Our Contribution -- 1.2 Organization of the Paper -- 2 Related Work -- 3 Post-quantum Signature Schemes.
3.1 CRYSTALS-Dilithium -- 3.2 FALCON -- 3.3 SPHINCS+ -- 3.4 Comparison of Post-Quantum Signature Schemes -- 4 Secure Boot -- 5 Performance Results -- 5.1 Secure Boot with Single Signature -- 5.2 Secure Boot with Double Signing -- 6 Conclusion -- References -- Patent Landscape in the field of Hash-Based Post-Quantum Signatures -- 1 Introduction -- 1.1 Current Progress in PQC -- 1.2 Hash-Based Signatures -- 1.3 Organization of the Paper -- 2 Trend of Filing Patents -- 3 Hash-Based Signature Candidates -- 3.1 XMSS -- 3.2 LMS -- 3.3 SPHINCS+ -- 4 Overview of Patents -- 4.1 Hardware Accelerator -- 4.2 GPU-Based Optimization -- 4.3 Platform-Dependent Optimization -- 4.4 Hash Function-Based Optimization -- 4.5 Application-Based Optimization -- 4.6 Substitution Attack Detection -- 5 Discussion -- 6 Conclusion -- References -- Author Index.
Record Nr. UNINA-9910847089403321
Chattopadhyay Anupam  
Cham : , : Springer International Publishing AG, , 2024
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui