CRYPTO 2015
  August 16-20, 2015  
  date  
  Santa Barbara, CA, USA  
  location  
     

General Information

Accepted Papers

In Submission Order

 

1.     Statistical Concurrent Non-malleable Zero-knowledge from One-way Functions

Susumu Kiyoshima

NTT, Japan

 

2.     Privacy with Imperfect Randomness

Yevgeniy Dodis; Yanqing Yao

New York University, New York, NY, USA; School of Computer Science and Engineering, Beihang University, Beijing, China

 

3.     (Almost) Optimal Constructions of UOWHFs from 1-to-1, Regular One-way Functions and Beyond

Yu Yu; Dawu Gu; Xiangxue Li; Jian Weng

Shanghai Jiao Tong University; Shanghai Jiao Tong University; East China Normal University; Jinan University

 

4.     Cryptography with One-Way Communication

Sanjam Garg; Yuval Ishai; Eyal Kushilevitz; Rafail Ostrovsky; Amit Sahai

UC Berkeley; Technion; Technion; UCLA; UCLA

 

5.     Sieving for Shortest Vectors in Lattices Using Angular Locality-sensitive Hashing

Thijs Laarhoven

Eindhoven University of Technology

 

6.     Multi-Prover Commitments Against Non-Signaling Attacks

Serge Fehr; Max Fillinger

CWI Amsterdam; CWI Amsterdam

 

7.     New Multilinear Maps over the Integers

Jean-Sébastien Coron; Tancrède Lepoint; Mehdi Tibouchi

University of Luxembourg; CryptoExperts, France; NTT Secure Platform Laboratories, Japan

 

8.     A Simpler Variant of Universally Composable Security for Standard Multiparty Computation

Ran Canetti; Asaf Cohen; Yehuda Lindell

Boston University and Tel-Aviv University; Bar-Ilan University; Bar-Ilan University

 

9.     Integral Cryptanalysis on Full MISTY1

Yosuke Todo

NTT Secure Platform Laboratories

 

10.   The Iterated Random Permutation Problem with Applications to Cascade Encryption

Brice Minaud; Yannick Seurin

Université de Rennes 1, France; ANSSI, France

 

11.   Links Among Impossible Differential, Integral and Zero Correlation Linear Cryptanalysis

Bing Sun; Zhiqiang Liu; Vincent Rijmen; Ruilin Li; Lei Cheng; Qingju Wang; Hoda Alkhzaimi; Chao Li

National University of Defense Technology, China; Shanghai Jiao Tong University, China; Dept. Electrical Engineering (ESAT), KU Leuven and iMinds, Belgium; National University of Defense Technology, China; National University of Defense Technology, China; Dept. Electrical Engineering (ESAT), KU Leuven and iMinds, Belgium; Technical University of Denmark; National University of Defense Technology, China

 

12.   Programmable Hash Functions go Private: Constructions and Applications to (Homomorphic) Signatures with Shorter Public Keys

Dario Catalano; Dario Fiore; Luca Nizzardo

University of Catania, Italy; IMDEA Software Institute, Madrid, Spain; IMDEA Software Institute, Madrid, Spain

 

13.   Communication Complexity of Conditional Disclosure of Secrets and Attribute-Based Encryption

Romain Gay; Iordanis Kerenidis; Hoeteck Wee

ENS, Paris; LIAFA and CNRS ; ENS, Paris and CNRS  

 

14.   Provably Weak Instances of Ring-LWE

Yara Elias; Kristin E. Lauter; Ekin Ozman; Katherine E. Stange

McGill University; Microsoft Research; Bogazici University; University of Colorado Boulder

 

15.   Quantum Homomorphic Encryption for Circuits of Low T-gate Complexity

Anne Broadbent; Stacey Jeffery

Department of Mathematics and Statistics, University of Ottawa, Ottawa, Ontario, Canada; Institute for Quantum Information and Matter, California Institute of Technology, Pasadena, California, USA

 

16.   Decaf: Eliminating Cofactors Through Point Compression

Mike Hamburg

Rambus Cryptography Research

 

17.   Predicate Encryption for Circuits from LWE

Sergey Gorbunov; Vinod Vaikuntanathan; Hoeteck Wee

MIT; MIT; ENS, Paris

 

18.   Practical Free-Start Collision Attacks on 76-Step SHA-1

Pierre Karpman; Thomas Peyrin; Marc Stevens

Inria, France and Nanyang Technological University, Singapore; Nanyang Technological University, Singapore; CWI, The Netherlands

 

19.   Higher-Order Differential Meet-in-The-Middle Preimage Attacks on SHA-1 and BLAKE

Thomas Espitau; Pierre-Alain Fouque; Pierre Karpman

ENS Cachan, France and Inria, France; Université de Rennes 1, France and Institut universitaire de France, France; Inria, France and Nanyang Technological University, Singapore

 

20.   Cryptanalysis of the Co-ACD Assumption

Pierre-Alain Fouque; Moon Sung Lee; Tancrède Lepoint; Mehdi Tibouchi

Université de Rennes I and Institute universitaire de France, France; Seoul National University, Korea; CryptoExperts, France; NTT Secure Platform Laboratories, Japan

 

21.   Secure Computation from Leaky Correlated Randomness

Divya Gupta; Yuval Ishai; Hemanta K. Maji; Amit Sahai

UCLA; Technion; UCLA and Purdue University; UCLA

 

22.   Relational Hash: Probabilistic Hash for Verifying Relations, Secure against Forgery and More

Avradip Mandal; Arnab Roy

Fujitsu Laboratories of America; Fujitsu Laboratories of America

 

23.   New Attacks on Feistel Structures with Improved Memory Complexities

Itai Dinur; Orr Dunkelman; Nathan Keller; Adi Shamir

ENS, France; University of Haifa, Israel; Bar-Ilan University, Israel; Weizmann Institute, Israel

 

24.   Fast Correlation Attacks over Extension Fields, Large-unit Linear Approximation and Cryptanalysis of SNOW 2.0

Bin Zhang; Chao Xu; Willi Meier

Chinese Academy of Sciences; Chinese Academy of Sciences; FHNW, Switzerland

 

25.   Concurrent Secure Computation via Non-Black Box Simulation

Vipul Goyal; Divya Gupta; Amit Sahai

Microsoft Research India; UCLA; UCLA

 

26.   Efficient Constant Round Multi-Party Computation Combining BMR and SPDZ

Yehuda Lindell; Benny Pinkas; Nigel Smart; Avishay Yanay

Bar Ilan University; Bar Ilan University; University of Bristol; Bar Ilan University

 

27.   Coded-BKW: Solving LWE Using Lattice Codes

Qian Guo; Thomas Johansson; Paul Stankovski

Lund University, Sweden and Fudan University, China; Lund University, Sweden; Lund University, Sweden

 

28.   Proofs of Space

Stefan Dziembowski; Sebastian Faust; Vladimir Kolmogorov; Krzysztof Pietrzak

University of Warsaw; Ruhr-Universität Bochum; IST Austria; IST Austria

 

29.   Arguments of Proximity

Yael Tauman Kalai; Ron D. Rothblum

MSR New England; Weizmann Institute

 

30.   A Punctured Programming Approach to Adaptively Secure Functional Encryption

Brent Waters

UT Austin

 

31.   Multi-Key Security: The Even-Mansour Construction Revisited

Nicky Mouha; Atul Luykx

Dept. Electrical Engineering-ESAT/COSIC, KU Leuven, Leuven and iMinds, Belgium and INRIA project-team SECRET, France; Dept. Electrical Engineering-ESAT/COSIC, KU Leuven, Leuven and iMinds, Belgium

 

32.   The Exact PRF Security of Truncation: Tight Bounds for Keyed Sponges and Truncated CBC

Peter Gaži; Krzysztof Pietrzak; Stefano Tessaro

IST Austria; IST Austria; UC Santa Barbara

 

33.   On Reverse-Engineering S-Boxes with Hidden Design Criteria or Structure

Alex Biryukov; Léo Perrin

University of Luxembourg; SnT, University of Luxembourg

 

34.   Last Fall Degree, HFE, and Weil Descent Attacks on ECDLP

Ming-Deh A. Huang; Michiel Kosters; Sze Ling Yeo

University of Southern California; Temasek Laboratories@NTU; Institute for Infocomm Research

 

35.   Data Is a Stream: Security of Stream-Based Channels

Marc Fischlin; Felix Günther; Giorgia Azzurra Marson; Kenneth G. Paterson

Technische Universität Darmstadt, Germany; Technische Universität Darmstadt, Germany; Technische Universität Darmstadt, Germany; Royal Holloway, University of London, U.K.

 

36.   Bloom Filters in Adversarial Environments

Moni Naor; Eylon Yogev

Weizmann Institute of Science; Weizmann Institute of Science

 

37.   A Quasipolynomial Reduction for Generalized Selective Decryption on Trees

Georg Fuchsbauer; Zahra Jafargholi; Krzysztof Pietrzak

IST Austria; Northeastern University; IST Austria

 

38.   From Selective to Adaptive Security in Functional Encryption

Prabhanjan Ananth; Zvika Brakerski; Gil Segev; Vinod Vaikuntanathan

UCLA; Weizmann Institute; Hebrew University; MIT

 

39.   Distributions Attaining Secret Key at a Rate of the Conditional Mutual Information

Eric Chitambar; Ben Fortescue; Min-Hsiu Hsieh

Southern Illinois University, Carbondale; Southern Illinois University, Carbondale; University of Technology Sydney

 

40.   Online Authenticated-Encryption and its Nonce-Reuse Misuse-Resistance

Viet Tung Hoang; Reza Reyhanitabar; Phillip Rogaway; Damian Vizár

Georgetown University, USA, and University of Maryland, College Park, USA; EPFL, Switzerland; University of California, Davis, USA; EPFL, Switzerland

 

41.   Known-key Distinguisher on Full PRESENT

Céline Blondeau; Thomas Peyrin; Lei Wang

Aalto University, Finland; Nanyang Technological University, Singapore; Nanyang Technological University, Singapore and Shanghai Jiao Tong University, China

 

42.   PoW-Based Distributed Cryptography with no Trusted Setup

Marcin Andrychowicz; Stefan Dziembowski

University of Warsaw; University of Warsaw

 

43.   Multi-Identity and Multi-Key Leveled FHE from Learning with Errors

Michael Clear; Ciaran McGoldrick

Trinity College Dublin; Trinity College Dublin

 

44.   Key-Recovery Attack on the ASASA Cryptosystem with Expanding S-boxes

Henri Gilbert; Jérôme Plût; Joana Treger

ANSSI; ANSSI; ANSSI

 

45.   Implicit Zero-Knowledge Arguments and Applications to the Malicious Setting

Fabrice Benhamouda; Geoffroy Couteau; David Pointcheval; Hoeteck Wee

ENS, Paris; ENS, Paris; ENS, Paris; ENS, Paris

 

46.   Impossibility of Black-Box Simulation Against Leakage Attacks

Rafail Ostrovsky; Giuseppe Persiano; Ivan Visconti

UCLA, USA; University of Salerno, ITALY; University of Salerno, ITALY

 

47.   Secure Computation with Minimal Interaction, Revisited

Yuval Ishai; Ranjit Kumaresan; Eyal Kushilevitz; Anat Paskin-Cherniavsky

Technion; MIT; Technion; Ariel University

 

48.   Tweaking Even-Mansour Ciphers

Benoît Cogliati; Rodolphe Lampe; Yannick Seurin

University of Versailles, France; University of Versailles, France; ANSSI, France

 

49.   Efficient Zero-Knowledge Proofs of Non-Algebraic Statements with Sublinear Amortized Cost

Zhangxiang Hu; Payman Mohassel; Mike Rosulek

Oregon State University; Yahoo Labs; Oregon State University

 

50.   Structure-Preserving Signatures from Standard Assumptions, Revisited

Eike Kiltz; Jiaxin Pan; Hoeteck Wee

HGI, Ruhr-Universität Bochum, Germany; HGI, Ruhr-Universität Bochum, Germany; ENS Paris, France

 

51.   Reproducible Circularly-Secure Bit Encryption: Applications and Realizations

Mohammad Hajiabadi; Bruce M. Kapron

University of Victoria; University of Victoria

 

52.   Constant-Round Concurrent Zero-knowledge from Indistinguishability Obfuscation

Kai-Min Chung; Huijia Lin; Rafael Pass

Academia Sinica; University of California, Santa Barbara; Cornell University

 

53.   An Improved BKW Algorithm for LWE with Applications to Cryptography and Lattices

Paul Kirchner; Pierre-Alain Fouque

ENS, France; Université de Rennes 1 and Institut universitaire de France, France;

 

54.   Constant-Round MPC with Fairness and Guarantee of Output Delivery

S. Dov Gordon; Feng-Hao Liu; Elaine Shi

Applied Communication Services; University of Maryland; University of Maryland

 

55.   Practical Round-Optimal Blind Signatures in the Standard Model

Georg Fuchsbauer; Christian Hanser; Daniel Slamanig

IST Austria; IAIK, Graz University of Technology, Austria; IAIK, Graz University of Technology, Austria

 

56.   Bilinear Entropy Expansion from the Decisional Linear Assumption

Lucas Kowalczyk; Allison B. Lewko

Columbia University; Columbia University

 

57.   Concurrent Secure Computation with Optimal Query Complexity

Ran Canetti; Vipul Goyal; Abhishek Jain

Boston University and Tel-Aviv University; Microsoft Research India; Johns Hopkins University

 

58.   Explicit Non-malleable Codes against Bit-wise Tampering and Permutations

Shashank Agrawal; Divya Gupta; Hemanta K. Maji; Omkant Pandey; Manoj Prabhakaran

UIUC; UCLA; UCLA and Purdue University; Drexel University; UIUC

 

59.   Algebraic Decomposition for Probing Security

Claude Carlet; Emmanuel Prouff; Matthieu Rivain; Thomas Roche

Université Paris-8; ANSSI; CryptoExperts; ANSSI

 

60.   Round-Optimal Black-Box Two-Party Computation

Rafail Ostrovsky; Silas Richelson; Alessandra Scafuro

UCLA; UCLA; BU and NEA, USA

 

61.   Incoercible Multi-Party Computation and Universally Composable Receipt-Free Voting

Joël Alwen; Rafail Ostrovsky; Hong-Sheng Zhou; Vassilis Zikas

IST Austria; UCLA; VCU; ETH Zurich

 

62.   Short Group Signatures via Structure-Preserving Signatures: Standard Model Security from Simple Assumptions

Benoît Libert; Thomas Peters; Moti Yung

ENS Lyon, France; ENS, France; Google and Columbia University, USA

 

63.   Capacity and Data Complexity in Multidimensional Linear Attack

Jialin Huang; Serge Vaudenay; Xuejia Lai; Kaisa Nyberg

Shanghai Jiao Tong University and CASED, Technische Universität Darmstadt; EPFL; Shanghai Jiao Tong University; Aalto University

 

64.   An Algebraic Framework for Pseudorandom Functions and Applications to Related-Key Security

Michel Abdalla; Fabrice Benhamouda; Alain Passelègue

ENS, Paris; ENS, Paris; ENS, Paris

 

65.   Zeroizing Without Low-level Zeroes: New Attacks on Multilinear Maps and Their Limitations

Jean-Sébastien Coron; Craig Gentry; Shai Halevi; Tancrède Lepoint; Hemanta K. Maji; Eric Miles; Mariana Raykova; Amit Sahai; Mehdi Tibouchi

University of Luxembourg; IBM Research; IBM Research; CryptoExperts, France; UCLA and Purdue University; UCLA; SRI; UCLA; NTT Secure Platform Laboratories

 

66.   Parallel Hashing via List Recoverability

Iftach Haitner; Yuval Ishai; Eran Omri; Ronen Shaltiel

School of Computer Science, Tel Aviv University; Technion; Department of Computer Science and Mathematics, Ariel University; Haifa University

 

67.   Consolidating Masking Schemes

Oscar Reparaz; Begül Bilgin; Svetla Nikova; Benedikt Gierlichs; Ingrid Verbauwhede

KU Leuven/COSIC; KU Leuven/COSIC; KU Leuven/COSIC; KU Leuven/COSIC; KU Leuven/COSIC

 

68.   Actively Secure OT Extension with Optimal Overhead

Marcel Keller; Emmanuela Orsini; Peter Scholl

University of Bristol; University of Bristol; University of Bristol

 

69.   Cryptanalysis of Full Sprout

Virginie Lallemand; María Naya-Plasencia

Inria, France; Inria, France

 

70.   Efficient Multi-Party Computation; From Passive to Active Security via Secure SIMD Circuits

Daniel Genkin; Yuval Ishai; Antigoni Polychroniadou

Technion and Tel-Aviv University; Technion; Aarhus university

 

71.   Indistinguishability Obfuscation from Compact Functional Encryption

Prabhanjan Ananth; Abhishek Jain

UCLA; Johns Hopkins University 


72.   Observations on the SIMON Block Cipher Family

Stefan Kölbl; Gregor Leander; TygeTiessen

DTU Compute, Technical University of Denmark; Ruhr-Universität Bochum, Germany; DTU Compute, Technical University of Denmark

 

73.   Efficient Pseudorandom Functions via On-the-Fly Adaptation

Nico Döttling; Dominique Schröder

Aarhus University; Saarland University

 

74.   Large-Scale Secure Computation: Multi-party Computation for (Parallel) RAM Programs

Elette Boyle; Kai-Min Chung; Rafael Pass

Technion; Academica Sinica; Cornell University