No abstract available.
Front Matter
Front Matter
Known-Key Attack on GIFT-64 and GIFT-64[] Based on Correlation Matrices
On the Security Bounds for Block Ciphers Without Whitening Key Addition Against Integral Distinguishers
At ASIACRYPT 2021, Phil Hebborn et al., developed a powerful theory for block ciphers against integral distinguishers under the assumption of independent round keys and a whitening key XORed with the full state. Nevertheless, for certain block ...
Differential Distinguishing Attacks on SNOW-V, SNOW-Vi and KCipher-2
In this paper, we evaluate the security against differential attacks for three important stream ciphers: SNOW-V, SNOW-Vi and KCipher-2. SNOW-V and SNOW-Vi are proposed as standard encryption schemes for the 5G mobile communication system, while ...
Efficient Search for Optimal Permutations of Refined Type-II Generalized Feistel Structures
Type-II Generalized Feistel Structures are widely used to design block ciphers benefit from their simplicity and high parallelism. However, there is a trade-off between efficiency (i.e. the number of rounds) and compactness (i.e. the partition ...
Front Matter
NTRU-Based FHE for Larger Key and Message Space
The NTRU problem has proven a useful building block for efficient bootstrapping in Fully Homomorphic Encryption (FHE) schemes, and different such schemes have been proposed. FINAL (ASIACRYPT 2022) first constructed FHE using homomorphic ...
TFHE Bootstrapping: Faster, Smaller and Time-Space Trade-Offs
Fully homomorphic encryption (FHE) allows for computation on encrypted data, providing effective privacy protection in data processing scenarios such as cloud computing and machine learning. However, the efficiency and storage overhead of the FHE ...
Front Matter
Key Cooperative Attribute-Based Encryption
Attribute-based encryption (ABE) is an important technology in building access control systems with precise control and scalability. In an ABE system, there exists a private key generator (PKG) that issues all private keys. The PKG has a ...
Non-interactive Publicly Verifiable Searchable Encryption with Forward and Backward Privacy
Publicly Verifiable Symmetric Searchable Encryption (PV-SSE) enables a client to delegate verification process of search results to an auditor without revealing private information. However, most of existing PV-SSE schemes are only designed for ...
On the Implications from Updatable Encryption to Public-Key Cryptographic Primitives
Updatable encryption (UE) is a special type of symmetric-key encryption (SKE) that allows a third party to update ciphertexts while protecting plaintexts. Alamati et al. (CRYPTO 2019) showed a curious connection between UE and public-key ...
Front Matter
Pairing-Free ID-Based Signatures as Secure as Discrete Logarithm in AGM
Identity-based signatures (IBS) allow the signer’s identity information to be used as the public key for signature verification, eliminating the need for managing certificates to establish ownership of the corresponding public key. The Schnorr-...
Threshold Ring Signatures with Accountability
Threshold ring signatures (TRS) allow several signers to sign the same message on behalf of a group. This scheme is fully anonymity in that a signature reveals the number of signers who created the signature but tells nothing about the identity of ...