Horst G�rtz Foundation

   DFG

   Bochum 2015

Secunet

   NXP

   IET

   Authentidate

   WdG


Jump to Accepted Posters

List of Accepted Papers

(in submission order)

On the Security of Cryptosystems with Quadratic Decryption: The Nicest Cryptanalysis
Guilhem Castagnos (PRISM, université de Versailles) Fabien Laguillaumie (GREYC, université de Caen)

Possibility and impossibility results for encryption and commitment secure under selective opening
Mihir Bellare (University of California, San Diego), Dennis Hofheinz (CWI), Scott Yilek (University of California, San Diego)

Asymmetric Group Key Agreement
Qianhong Wu (Rovira i Virgili University, Tarragona, Spain), Yi Mu (Wollongong University), Willy Susilo (Wollongong University), Bo Qin (Rovira i Virgili University, Tarragona, Spain) and Josep Domingo-Ferrer (Rovira i Virgili University, Tarragona, Spain)

Practical Chosen Ciphertext Secure Encryption from Factoring
Dennis Hofheinz and Eike Kiltz (CWI)

Generating genus two hyperelliptic curves over large characteristic finite fields
Takakazu Satoh (Department of Mathematics, Tokyo Institute of Technology)

Endomorphisms for faster elliptic curve cryptography on a large class of curves
Steven D. Galbraith (Royal Holloway, University of London), Xibin Lin (Sun-Yat Sen University), Michael Scott (Dublin City University)

Smashing SQUASH-0
Khaled Ouafi, Serge Vaudenay (EPFL, Switzerland)

Verifiable Random Functions from Identity-based Key Encapsulation
Michel Abdalla (CNRS-Ecole Normale Supérieure, France) Dario Catalano (Università di Catania Italy) Dario Fiore (Università di Catania, Italy)

Cube Attacks on Tweakable Black Box Polynomials
Itai Dinur, Adi Shamir (The Weizmann Institute, Israel)

A Leakage-Resilient Mode of Operation
Krzysztof Pietrzak (CWI Amsterdam)

Adaptive Security in Broadcast Encryption Systems (with Short Ciphertexts)
Craig Gentry (Stanford University), Brent Waters (University of Texas at Austin)

On the Security Loss in Cryptographic Reductions
Chi-Jen Lu (Academia Sinica)

A public key encryption scheme secure against key dependent chosen plaintext and adaptive chosen ciphertext attacks
Jan Camenisch (IBM Zurich Research Lab), Nishanth Chandran (UCLA), Victor Shoup (NYU and IBM Zurich Research Lab)

Finding Preimages in Full MD5 Faster than Exhaustive Search
Yu Sasaki (NTT), Kazumaro Aoki (NTT)

Cryptanalysis of MDC-2
Lars R. Knudsen (Department of Mathematics, Technical University of Denmark), Florian Mendel (Institute for Applied Information Processing and Communications, Graz University of Technology), Christian Rechberger (Institute for Applied Information Processing and Communications, Graz University of Technology), Søren S. Thomsen (Department of Mathematics, Technical University of Denmark)

A New Randomness Extraction Paradigm for Hybrid Encryption
Eike Kiltz (CWI), Krzysztof Pietrzak (CWI), Martijn Stam (EPFL), Moti Yung (Google Inc. and Columbia University)

On the Security of Padding-Based Encryption Schemes (Or: Why we cannot prove OAEP secure in the Standard Model)
Eike Kiltz (CWI), Krzysztof Pietrzak (CWI)

Cryptanalysis on HMAC/NMAC-MD5 and MD5-MAC
Xiaoyun Wang (Center for advanced study, Tsinghua University), Wei Wang (Key Lab of Cryptographic Technology and Information Security, Ministry of Education, Shandong University), Hongbo Yu (Center for advanced study, Tsinghua University), Haina Zhang (Key Lab of Cryptographic Technology and Information Security, Ministry of Education, Shandong University), Tao Zhan (Shandong University)

Breaking RSA Generically is Equivalent to Factoring
Divesh Aggarwal (ETH Zurich), Ueli Maurer (ETH Zurich)

Traitors Collaborating in Public: Pirates 2.0
Olivier Billet (Orange Labs), Duong Hieu Phan (University of Paris 8)

Optimal Randomness Extraction from a Diffie-Hellman Element
Céline Chevallier, Pierre-Alain Fouque, David Pointcheval, Sebastien Zimmer(Ecole normale supérieure, France.)

On randomizing some hash functions to strengthen the security of digital signatures
Praveen Gauravaram, Lars Knudsen (Technical University of Denmark)

Realizing Hash-and-Sign Signatures under Standard Assumptions
Susan Hohenberger (Johns Hopkins University), Brent Waters (University of Texas at Austin)

A Unified Framework for the Analysis of Side-Channel Key Recovery Attacks
Tal G. Malkin (Columbia University), François-Xavier Standaert (UCL Crypto Group), Moti Yung (Google Inc. and Columbia University)

Key Agreement from Close Secrets over Unsecured Channels
Bhavana Kanukurthi, Leonid Reyzin (Boston University)

On the Portability of Generalized Schnorr Proofs
Jan Camenisch (IBM Research), Aggelos Kiayias (University of Connecticut), Moti Yung (Google Inc. and Columbia University)

Simulation without the Artificial Abort: Simplified Proof and Improved Concrete Security for Waters' IBE Scheme
Mihir Bellare,Thomas Ristenpart (UC San Diego)

Double-Base Number System for Multi-Scalar Multiplications
Christophe Doche (Department of Computing, Macquarie University, Australia), David R. Kohel (Université de la Mediterranée, Aix-Marseille II, France), Francesco Sica (Ace-Crypt, Mount Allison University, Canada)

ECM on Graphics Cards
Daniel J. Bernstein (Department of Computer Science, University of Illinois at Chicago, USA), Tien-Ren Chen (Institute of Information Science, Academia Sinica, Taiwan), Chen-Mou Cheng (Department of Electrical Engineering, National Taiwan University, Taiwan), Tanja Lange (Department of Mathematics and Computer Science, Technische Universiteit Eindhoven, the Netherlands) Bo-Yin Yang (Institute of Information Science, Academia Sinica, Taiwan)

Order-Preserving Symmetric Encryption
Alexandra Boldyreva, Nathan Chenette, Younho Lee, Adam O'Neill (Georgia Institute of Technology)

Resettably Secure Computation
Vipul Goyal, Amit Sahai (UCLA)

Salvaging Merkle-Damgard for Practical Applications
Yevgeniy Dodis (New York University), Thomas Ristenpart (UC San Diego), Thomas Shrimpton (University of Lugano and Portland State University)

A Double-Piped Mode of Operation for MACs, PRFs and PROs: Security beyond the Birthday Barrier
Kan Yasuda (NTT)


List of Accepted Posters

(in submission order)

Physically Unclonable Pseudorandom Functions
Frederik Armknecht (HGI, Ruhr-Universität Bochum, Germany), Ahmad-Reza Sadeghi (HGI, Ruhr-Universität Bochum, Germany), Pim Tuyls (ESAT-COSIC, K.U.Leuven, Belgium), Roel Maes (ESAT-COSIC, K.U.Leuven, Belgium) and Berk Sunar (CRIS, WPI, Worcester MA, USA)

Automatic Generation of sound Zero-Knowledge Protocols
Endre Bangerter (Bern University of Applied Sciences, Switzerland), Jan Camenisch (IBM Research, Zurich Research Laboratory, Switzerland), Stephan Krenn (Bern University of Applied Sciences, Switzerland), Ahmad-Reza Sadeghi (HGI, Ruhr-University Bochum, Germany) and Thomas Schneider (HGI, Ruhr-University Bochum, Germany)

On the Data Complexity of Statistical Attacks Against Block Ciphers
Céline Blondeau and Benoît Gérard (INRIA, France)

Anonymity from Asymmetry: New Constructions for Anonymous HIBE
Dan Boneh (supported by Stanford University, USA) and Leo Ducas (supported by École Normale Supérieure France and Stanford University, USA)

Pairing with Supersingular Trace Zero Varieties Revisited
Emanuele Cesena (Dip. di Matematica, Università degli Studi RomaTre, Roma, Italy)

Odd-Char Multivariate Hidden Field Equations
Ming-Shing Chen(Academia Sinica, Taiwan), Jintai Ding (U Cincinnati, USA, and South China University of Technology, Guangzhou, P.R.China), Chia-Hsin Owen Chen (Academia Sinica, Taiwan), Fabian Werner (TU Darmstadt, Germany) and Bo-Yin Yang(Academia Sinica, Taiwan)

Finding Good Linear Approximations of Block Ciphers and its Application to Cryptanalysis of Reduced Round DES
Rafal Fourquet (University Paris VIII, France), Pierre Loidreau (CELAR, France) and Cédric Tavernier (Communication & systems, France)

Public Key Cryptography on Modern Graphics Hardware
Owen Harrison and John Waldron (Computer Architecture Group, Trinity College Dublin, Ireland)

Statistical Tests for Key Recovery Using Multidimensional Extension of Matsui's Algorithm 1
Miia Hermelin (Department of Information and Computer Science, Helsinki, University of Technology (TKK), Finland), Joo Yeon Cho (Department of Information and Computer Science, Helsinki, University of Technology (TKK), Finland) and Kaisa Nyberg (Department of Information and Computer Science, Helsinki, University of Technology (TKK), Finland and Nokia, Finland)

The Key-Dependent Attack on Block Ciphers
Xiaorui Sun and Xuejia Lai (Shanghai Jiao Tong University, P.R.China)

On Privacy Losses in the Trusted Agent Model
Paulo Mateus (Instituto Superior Tecnico - Portugal) and Serge Vaudenay (EPFL - Switzerland)

Solving Low-Complexity Ciphers with Optimized SAT Solvers
Karsten Nohl (University of Virginia, USA) and Mate Soos (INRIA Rhone-Alpes, France)

A Geometric Approach on Pairings and Hierarchical Predicate Encryption.
Tatsuaki Okamoto (NTT, Japen) and Katsuyuki Takashima (Mitsubishi Electric, Japan)

Generic Attacks on Feistel Networks with Internal Permutations
Jacques Patarin (University of Versailles, France) and Joana Treger (University of Saint-Quentin en Yvelines, France)

A Formal Treatment of Range Test of a Discrete Logarithm through Revealing of a Monotone Function | Conditions, Limitations and Misuse
Kun Peng and Bao Feng (Institute for Infocomm Research, Singapore)

Could The 1-MSB Input Di erence Be The Fastest Collision Attack For MD5?
Tao Xie (State Key Laboratory on Information Security, Chinese Academy of Science, Beijing, P.R.China), Dengguo Feng (State Key Laboratory on Information Security, Chinese Academy of Science, Beijing, P.R.China) and Fanbao Liu (Center for Soft-Computing and Cryptology, National University of Defense Technology, Changsha, P.R.China)