EUROCRYPT 2016
8 – 12 May 2016
Vienna, Austria
EUROCRYPT 2016

List of Accepted Papers

Secure Computation from Elastic Noisy Channels
Dakshita Khurana (UCLA), Hemanta K. Maji (Purdue), Amit Sahai (UCLA)

Essentially Optimal Robust Secret Sharing with Maximal Corruptions
Allison Bishop (Columbia), Valerio Pastro (Columbia), Rajmohan Rajaraman (Northeastern) and Daniel Wichs (Northeastern)

All Complete Functionalities are Reversible
Dakshita Khurana (UCLA), Daniel Kraschewski (TNG Technology Consulting GmbH, Munich, Germany), Hemanta K. Maji (Purdue), Manoj Prabhakaran (UIUC), Amit Sahai (UCLA)

Provably Robust Sponge-Based PRNGs and KDFs
Peter Gaži (IST Austria), Stefano Tessaro (UC Santa Barbara)

Randomness Complexity of Private Circuits for Multiplication
Sonia Belaïd (Thales Communication & Security and ENS, CNRS, INRIA, and PSL, Paris, France), Fabrice Benhamouda (ENS, CNRS, INRIA, and PSL, Paris, France), Alain Passelègue (ENS, CNRS, INRIA, and PSL, Paris, France), Emmanuel Prouff (ANSSI and Sorbonne University, UPMC Univ Paris 06, POLSYS, Paris, France), Adrian Thillard (ANSSI and ENS, CNRS, INRIA, and PSL, Paris, France), Damien Vergnaud (ENS, CNRS, INRIA, and PSL, Paris, France)

Computationally binding quantum commitments
Dominique Unruh (University of Tartu)

On the Size of Pairing-based Non-interactive Arguments
Jens Groth (University College London, UK)

Nonce-Based Cryptography: Retaining Security when Randomness Fails
Mihir Bellare, Björn Tackmann (both UCSD)

Freestart collision for full SHA-1
Marc Stevens (CWI, Amsterdam, The Netherlands), Pierre Karpman (Inria, France; École polytechnique, France; Nanyang Technological University, Singapore), Thomas Peyrin (Nanyang Technological University, Singapore)

Improved Masking for Tweakable Blockciphers with Applications to Authenticated Encryption
Robert Granger, Philipp Jovanovic (École polytechnique fédérale de Lausanne, Switzerland), Bart Mennink (KU Leuven, and iMinds, Belgium), Samuel Neves (University of Coimbra, Portugal)

Tightly Secure CCA-Secure Encryption without Pairings
Romain Gay (ENS, Paris, France), Dennis Hofheinz (Karlsruhe Institute of Technology, Germany), Eike Kiltz (Ruhr-Universität Bochum, Germany), Hoeteck Wee (ENS, Paris, France)

Faster Algorithms for Solving LPN
Bin Zhang, Lin Jiao, Mingsheng Wang (all Chinese Academy of Sciences)

Constrained Pseudorandom Functions for Unconstrained Inputs
Apoorvaa Deshpande (Brown University), Venkata Koppula (UT Austin), Brent Waters (UT Austin)

Zero-Knowledge Arguments for Lattice-Based Accumulators: Logarithmic-Size Ring Signatures and Group Signatures without Trapdoors
Benoît Libert (ENS de Lyon, France) San Ling, Khoa Nguyen, Huaxiong Wang (Nanyang Technological University, Singapore)

Honey Encryption Beyond Message Recovery Security
Joseph Jaeger (UCSD), Thomas Ristenpart, Qiang Tang (Cornell Tech)

Structural Lattice Reduction: Generalized Worst-Case to Average-Case Reductions and Homomorphic Cryptosystems
Nicolas Gama (UVSQ and CNRS, France and Inpher, Switzerland), Malika Izabachene (CEA, France), Phong Q. Nguyen (Inria and CNRS, France and the University of Tokyo, Japan), Xiang Xie (Huawei Technologies, China)

Fair and Robust Multi-Party Computation using a Global Transaction Ledger
Aggelos Kiayias (University of Athens), Hong-Sheng Zhou (Virginia Commonwealth University), Vassilis Zikas (RPI)

Improved Progressive BKZ Algorithms and their Precise Cost Estimation by Sharp Simulator
Yoshinori Aono (National Institute of Communication and Technology), Yuntao Wang (Graduate School of Mathematics, Kyushu University), Takuya Hayashi (National Institute of Communication and Technology), Tsuyoshi Takagi (Institute of Mathematics for Industry, Kyushu University)

Unconditionally Secure Computation with Reduced Interaction
Adi Rosen (CNRS, France), Ivan Damgård (Aarhus University), Jesper Buus Nielsen (Aarhus University), Rafail Ostrovsky (UCLA)

Automated Unbounded Analysis of Cryptographic Constructions in the Generic Group Model
Miguel Ambrona, Gilles Barthe, Benedikt Schmidt (all IMDEA Software Institute, Madrid, Spain)

Adaptively Secure Identity-Based Encryption from Lattices with Asymptotically Shorter Public Parameters Shota Yamada (National Institute of Advanced Industrial Science and Technology - AIST)

Complete addition formulas for prime order elliptic curves
Joost Renes (Radboud University, Netherlands), Craig Costello (Microsoft Research, USA), Lejla Batina (Radboud University, Netherlands)

On the Complexity of Scrypt and Proofs of Space in the Parallel Random Oracle Model
Joël Alwen (IST Austria), Binyi Chen (UCSB), Chethan Kamath (IST Austria), Vladimir Kolmogorov (IST Austria), Krzysztof Pietrzak (IST Austria), Stefano Tessaro (UCSB)

Valiant's Universal Circuit is Practical
Ágnes Kiss, Thomas Schneider (both TU Darmstadt)

The Exact Round Complexity of Secure Computation
Sanjam Garg, Pratyay Mukherjee (University of California, Berkeley), Omkant Pandey (Drexel University), Antigoni Polychroniadou (Aarhus University)

Online/Offline OR Composition of Sigma Protocols
Michele Ciampi (DIEM, University of Salerno), Giuseppe Persiano (DISA-MIS, University of Salerno), Alessandra Scafuro (Boston University and Northeastern University), Luisa Siniscalchi (DIEM, University of Salerno), Ivan Visconti (DIEM, University of Salerno)

Non-Malleable Codes for Bounded Depth Circuits
Marshall Ball (Columbia University), Dana Dachman-Soled (University of Maryland), Mukul Kulkarni (University of Maryland), Tal Malkin (Columbia University)

Indistinguishability Obfuscation from Constant-Degree Graded Encoding Schemes
Huijia Lin (UCSB)

Constant-round Leakage-resilient Zero-knowledge from Collision Resistance
Susumu Kiyoshima (NTT, Japan)

An Analysis of OpenSSL's Random Number Generator
Falko Strenzke (cryptosource GmbH, Darmstadt, Germany)

New Complexity Trade-Offs for the (Multiple) Number Field Sieve Algorithm in Non-Prime Fields
Palash Sarkar (Indian Statistical Institute) and Shashank Singh (Indian Statistical Institute)

Provable Security Evaluation of Structures against Impossible Differential and Zero Correlation Linear Cryptanalysis
Bing Sun (National University of Defense Technology, China), Meicheng Liu (Chinese Academy of Sciences, China), Jian Guo (Nanyang Technological University, Singapore), Vincent Rijmen (KU Leuven and iMinds), Ruilin Li (National University of Defense Technology, China)

Pseudorandom Functions in Almost Constant Depth from Low-Noise LPN
Yu Yu (Shanghai Jiao Tong University), John Steinberger (Tsinghua University)

Two Round Multiparty Computation via Multi-Key FHE
Pratyay Mukherjee (UC Berkeley) and Daniel Wichs (Northeastern)

From Improved Leakage Detection to the Detection of Points of Interests in Leakage Traces
François Durvaux, François-Xavier Standaert (both UCL Crypto Group)

New Attacks on the Concatenation and XOR Hash Combiners
Itai Dinur (Ben-Gurion University, Israel)

Cryptanalysis of the New CLT Multilinear Maps over the Integers
Jung Hee Cheon, (Seoul National University - SNU), Pierre-Alain Fouque (Université de Rennes 1 and Institut Universitaire de France), Changmin Lee (Seoul National University - SNU), Brice Minaud (Université de Rennes 1), Hansol Ryu (Seoul National University - SNU)

Cryptanalysis of GGH Map
Yupu Hu, Huiwen Jia (Xidian University, China)

Sanitization of FHE Ciphertexts
Léo Ducas (CWI, Amsterdam, The Netherlands), Damien Stehlé (ENS de Lyon, France)

Reverse-Engineering the S-Box of Streebog, Kuznyechik and STRIBOBr1
Alex Biryukov (University of Luxembourg), Léo Perrin (SnT, University of Luxembourg), Aleksei Udovenko (SnT, University of Luxembourg)

Lucky Microseconds: A Timing Attack on Amazon's s2n Implementation of TLS
Martin R. Albrecht, Kenneth G. Paterson (Royal Holloway, University of London)

On the Impossibility of Tight Cryptographic Reductions
Christoph Bader, Tibor Jager, Yong Li, Sven Schäge (Ruhr-Universität Bochum)

Towards Stream Ciphers for Efficient FHE with Low-Noise Ciphertexts
Pierrick Méaux (ENS, France), Anthony Journault (UCL, Belgium), François-Xavier Standaert (UCL, Belgium), Claude Carlet (Université Paris 8, France)

On the Influence of Message Length in PMAC's Security Bounds
Atul Luykx (KU Leuven, Belgium, and iMinds, Belgium, and NTT, Japan), Bart Preneel (KU Leuven, Belgium, and iMinds, Belgium), Alan Szepieniec (KU Leuven, Belgium, and iMinds, Belgium), Kan Yasuda (KU Leuven, Belgium, and NTT, Japan)

Circuit Compilers with $O(1/\log(n))$ Leakage Rate
Marcin Andrychowicz (University of Warsaw), Stefan Dziembowski (University of Warsaw), Sebastian Faust (Ruhr-University Bochum)

On the Composition of Two-Prover Commitments, and Applications to Multi-Round Relativistic Commitments
Serge Fehr, Max Fillinger (both CWI Amsterdam)

Limits on the Power of Hierarchical Identity-Based Encryption
Mohammad Mahmoody, Ameer Mohammed (both University of Virginia)

Safely exporting keys from secure channels: On the security of EAP-TLS and TLS Key Exporters
Christina Brzuska (Technische Universität Hamburg-Harburg, Germany), Håkon Jacobsen (Norwegian University of Science and Technology, Norway), Douglas Stebila (Queensland University of Technology, Australia / McMaster University, Canada)

Hash-Function based PRFs: AMAC and its Multi-User Security
Mihir Bellare (UCSD), Daniel J. Bernstein (University of Illinois at Chicago, USA, and Technische Universiteit Eindhoven, Netherlands), Stefano Tessaro (UCSB)

Polytopal Cryptanalysis
Tyge Tiessen (DTU Compute, Technical University of Denmark)

Anonymous Traitor Tracing: How to Embed Arbitrary Information in a Key
Ryo Nishimaki (NTT Secure Platform Laboratories), Daniel Wichs (Northeastern University), Mark Zhandry (MIT/Princeton University)

Efficient Zero-Knowledge Arguments for Arithmetic Circuits in the Discrete Log Setting
Jonathan Bootle (University College London), Andrea Cerulli (University College London), Pyrros Chaidos (University College London), Jens Groth (University College London), Christophe Petit (University of Oxford)

Provably Weak Instances of Ring-LWE Revisited
Wouter Castryck (KU Leuven and Ghent University), Ilia Iliashenko (KU Leuven), Frederik Vercauteren (KU Leuven)

10-Round Feistel is Indifferentiable from an Ideal Cipher
Dana Dachman-Soled, Jonathan Katz, Aishwarya Thiruvengadam (all University of Maryland)

Improved Differential-Linear Cryptanalysis of 7-round Chaskey with Partitioning
Gaëtan Leurent (Inria, Paris)

New Negative Results on Differing-Inputs Obfuscation
Mihir Bellare (UC San Diego), Igors Stepanovs (UC San Diego), Brent Waters (UT Austin)

Reusable Fuzzy Extractors for Low-Entropy Distributions
Ran Canetti (Boston University and Tel Aviv University), Benjamin Fuller (Boston University and MIT Lincoln Laboratory), Omer Paneth (Boston University), Leonid Reyzin (Boston University), Adam Smith (Pennsylvania State University)

Recovering Short Generators of Principal Ideals in Cyclotomic Rings
Ronald Cramer (CWI), Léo Ducas (CWI), Chris Peikert (University of Michigan), Oded Regev (NYU)

Indifferentiability of Confusion-Diffusion Networks
Yevgeniy Dodis (NYU), Martijn Stam (Bristol), John Steinberger (Tsinghua), Liu Tianren (MIT)

Multi-Input Functional Encryption in the Private-Key Setting: Stronger Security from Weaker Assumptions
Zvika Brakerski (Weizmann Institute of Science), Ilan Komargodski (Weizmann Institute of Science), Gil Segev (Hebrew University of Jerusalem)

Post-Zeroizing Obfuscation: new mathematical tools, and the case of evasive circuits
Saikrishna Badrinarayanan (UCLA), Eric Miles (UCLA), Amit Sahai (UCLA), Mark Zhandry (MIT / Princeton)

Practical, Predictable Lattice Basis Reduction
Daniele Micciancio (UCSD) and Michael Walter (UCSD)


Title photo by Simon Matzinger / CC BY