Export Citations
Save this search
Please login to be able to save your searches and receive alerts for new content matching your search criteria.
- research-articleJune 2023
Candidate iO from Homomorphic Encryption Schemes
Journal of Cryptology (JCRY), Volume 36, Issue 3https://doi.org/10.1007/s00145-023-09471-5AbstractWe propose a new approach to construct general-purpose indistinguishability obfuscation (iO). Our construction is obtained via a new intermediate primitive that we call split fully homomorphic encryption (split FHE), which we show to be sufficient ...
- research-articleApril 2021
Obfuscating Circuits Via Composite-Order Graded Encoding
Journal of Cryptology (JCRY), Volume 34, Issue 2https://doi.org/10.1007/s00145-021-09378-zAbstractWe present a candidate obfuscator based on composite-order graded encoding schemes (GES), which are a generalization of multilinear maps. Our obfuscator operates on circuits directly without converting them into formulas or branching programs as ...
- research-articleOctober 2019
Efficient Dissection of Bicomposite Problems with Cryptanalytic Applications
Journal of Cryptology (JCRY), Volume 32, Issue 4Pages 1448–1490https://doi.org/10.1007/s00145-018-9303-2AbstractIn this paper, we show that a large class of diverse problems have a bicomposite structure which makes it possible to solve them with a new type of algorithm called dissection, which has much better time/memory tradeoffs than previously known ...
-
- articleApril 2019
Hardness-Preserving Reductions via Cuckoo Hashing
Journal of Cryptology (JCRY), Volume 32, Issue 2Pages 361–392https://doi.org/10.1007/s00145-018-9293-0The focus of this work is hardness-preserving transformations of somewhat limited pseudorandom functions families (PRFs) into ones with more versatile characteristics. Consider the problem of domain extension of pseudorandom functions: given a PRF that ...
- articleApril 2018
Multi-input Functional Encryption in the Private-Key Setting: Stronger Security from Weaker Assumptions
Journal of Cryptology (JCRY), Volume 31, Issue 2Pages 434–520https://doi.org/10.1007/s00145-017-9261-0We construct a general-purpose multi-input functional encryption scheme in the private-key setting. Namely, we construct a scheme where a functional key corresponding to a function f enables a user holding encryptions of $$x_1, \ldots , x_t$$x1,ź,xt to ...
- articleJanuary 2018
Function-Private Functional Encryption in the Private-Key Setting
Journal of Cryptology (JCRY), Volume 31, Issue 1Pages 202–225https://doi.org/10.1007/s00145-017-9255-yFunctional encryption supports restricted decryption keys that allow users to learn specific functions of the encrypted messages. Although the vast majority of research on functional encryption has so far focused on the privacy of the encrypted messages,...
- articleJanuary 2018
Functional Encryption for Randomized Functionalities in the Private-Key Setting from Minimal Assumptions
Journal of Cryptology (JCRY), Volume 31, Issue 1Pages 60–100https://doi.org/10.1007/s00145-016-9250-8We present a construction of a private-key functional encryption scheme for any family of randomized functionalities based on any such scheme for deterministic functionalities that is sufficiently expressive. Instantiating our construction with existing ...
- articleApril 2017
Secret-Sharing for NP
Journal of Cryptology (JCRY), Volume 30, Issue 2Pages 444–469https://doi.org/10.1007/s00145-015-9226-0A computational secret-sharing scheme is a method that enables a dealer, that has a secret, to distribute this secret among a set of parties such that a "qualified" subset of parties can efficiently reconstruct the secret while any "unqualified" subset ...
- articleApril 2017
Acoustic Cryptanalysis
Journal of Cryptology (JCRY), Volume 30, Issue 2Pages 392–443https://doi.org/10.1007/s00145-015-9224-2Many computers emit a high-pitched noise during operation, due to vibration in some of their electronic components. These acoustic emanations are more than a nuisance: They can convey information about the software running on the computer and, in ...
- articleJanuary 2017
Obfuscating Conjunctions
Journal of Cryptology (JCRY), Volume 30, Issue 1Pages 289–320https://doi.org/10.1007/s00145-015-9221-5We show how to securely obfuscate the class of conjunction functions (functions like $$f(x_1, \ldots , x_n) = x_1 \wedge \lnot x_4 \wedge \lnot x_6 \wedge \cdots \wedge x_{n-2}$$f(x1,ź,xn)=x1ź x4ź x6źźźxn-2). Given any function in the class, we produce ...
- articleOctober 2016
Bug Attacks
Journal of Cryptology (JCRY), Volume 29, Issue 4Pages 775–805https://doi.org/10.1007/s00145-015-9209-1In this paper we present a new kind of cryptanalytic attack which utilizes bugs in the hardware implementation of computer instructions. The best-known example of such a bug is the Intel division bug, which resulted in slightly inaccurate results for ...
- articleOctober 2016
Key Recovery Attacks on Iterated Even---Mansour Encryption Schemes
Journal of Cryptology (JCRY), Volume 29, Issue 4Pages 697–728https://doi.org/10.1007/s00145-015-9207-3Iterated Even---Mansour (EM) encryption schemes (also named "key-alternating ciphers") were extensively studied in recent years as an abstraction of commonly used block ciphers. A large amount of previous works on iterated EM concentrated on security in ...
- articleOctober 2016
New Second-Preimage Attacks on Hash Functions
- Elena Andreeva,
- Charles Bouillaguet,
- Orr Dunkelman,
- Pierre-Alain Fouque,
- Jonathan Hoch,
- John Kelsey,
- Adi Shamir,
- Sébastien Zimmer
Journal of Cryptology (JCRY), Volume 29, Issue 4Pages 657–696https://doi.org/10.1007/s00145-015-9206-4In this work, we present several new generic second-preimage attacks on hash functions. Our first attack is based on the herding attack and applies to various Merkle---Damgård-based iterative hash functions. Compared to the previously known long-message ...
- articleJuly 2016
An Optimally Fair Coin Toss
Journal of Cryptology (JCRY), Volume 29, Issue 3Pages 491–513https://doi.org/10.1007/s00145-015-9199-zWe address one of the foundational problems in cryptography: the bias of coin-flipping protocols. Coin-flipping protocols allow mutually distrustful parties to generate a common unbiased random bit, guaranteeing that even if one of the parties is ...
- articleJuly 2015
Improved Single-Key Attacks on 8-Round AES-192 and AES-256
Journal of Cryptology (JCRY), Volume 28, Issue 3Pages 397–422https://doi.org/10.1007/s00145-013-9159-4AES is the most widely used block cipher today, and its security is one of the most important issues in cryptanalysis. After 13 years of analysis, related-key attacks were recently found against two of its flavors (AES-192 and AES-256). However, such a ...
- articleApril 2015
New Attacks on IDEA with at Least 6 Rounds
Journal of Cryptology (JCRY), Volume 28, Issue 2Pages 209–239https://doi.org/10.1007/s00145-013-9162-9IDEA is a 64-bit block cipher with 128-bit keys which was introduced by Lai and Massey in 1991. The best previously published attack on IDEA could only handle 6 of its 8.5-rounds. In this paper, we combine a highly optimized meet-in-the-middle attack ...
- articleJanuary 2015
Slidex Attacks on the Even---Mansour Encryption Scheme
Journal of Cryptology (JCRY), Volume 28, Issue 1Pages 1–28https://doi.org/10.1007/s00145-013-9164-7The Even---Mansour cryptosystem was developed in 1991 in an attempt to obtain the simplest possible block cipher, using only one publicly known random permutation and two whitening keys. Its exact security remained open for more than 20 years in the ...
- articleOctober 2014
A Practical-Time Related-Key Attack on the KASUMI Cryptosystem Used in GSM and 3G Telephony
Journal of Cryptology (JCRY), Volume 27, Issue 4Pages 824–849https://doi.org/10.1007/s00145-013-9154-9Over the last 20 years, the privacy of most GSM phone conversations was protected by the A5/1 and A5/2 stream ciphers, which were repeatedly shown to be cryptographically weak. They are being replaced now by the new A5/3 and A5/4 algorithms, which are ...