IACR News
If you have a news item you wish to distribute, they should be sent to the communications secretary. See also the events database for conference announcements.
Here you can see all recent updates to the IACR webpage. These updates are also available:
30 June 2015
Nasour Bagheri, Masoumeh Safkhani, Hoda Jannati
management protocols have been suggested to transfer or
delegate the ownership of RFID tagged items. Recently, Niu et
al. have proposed an authentication and ownership management
protocol based on 16-bit pseudo random number generators and
exclusive-or operations which both can be easily implemented on
low-cost RFID passive tags in EPC global Class-1 Generation-2
standard. They claim that their protocol offers location and data
privacy and also resists against desynchronization attack. In this
paper, we analyze the security of their proposed authentication
and ownership management protocol and show that the protocol
is vulnerable to secret disclosure and desynchronization attacks.
The complexity of most of the attacks are only two runs of the
protocol and the success probability of the attacks are almost 1.
Lukasz Olejnik, Gunes Acar, Claude Castelluccia, Claudia Diaz
Boris Skoric, Wouter de Groot
We derive our new class of score functions from a Neyman-Pearson hypothesis test and illustrate its performance with simulation results.
Finally we derive a score function for (medical) group testing applications.
Juan Carlos Ku-Cauich Guillermo Morales-Luna Horacio Tapia-Recillas
over Galois rings is introduced. The Gray map determines an isometry between
the Galois ring and a vector space over a Galois eld. The introduced code
attains optimal impersonation and substitution probabilities.
Seher Tutdere, Osmanbey Uzunkol
Susumu Kiyoshima
In this paper, we construct a statistical CNMZK argument for NP assuming only the existence of one-way functions. The security is proven via black-box simulation, and the round complexity is poly(n). Under the existence of collision-resistant hash functions, the round complexity can be reduced to w(log n), which is known to be essentially optimal for black-box concurrent zero-knowledge protocols.
Sarani Bhattacharya, Debdeep Mukhopadhyay
on systems with branch predictors, are subjected
to side-channel attacks
exploiting the deterministic branch
predictor behavior due to their key-dependent input sequences. We show that branch predictors can also
leak information through the hardware
performance monitors which are
accessible by an adversary at the
user-privilege level. This paper presents
an iterative attack which target the
key-bits of 1024 bit RSA, where in
offline phase, the system\'s underlying
branch predictor is approximated
by a theoretical predictor in literature.
Subsimulations are performed
to classify the message-space into
distinct partitions based on the event
branch misprediction and the target key
bit value. In online phase, we ascertain
the secret key bit using branch mispredictions
obtained from the hardware performance
monitors which reflect the information of branch
miss due to the underlying predictor hardware.
We theoretically prove that the probability
of success of the attack is equivalent to the accurate
modelling of the theoretical predictor to the underlying system predictor. Experimentations reveal that the
success-rate increases with message-count and reaches such a significant value so as to consider side-channel
from the performance counters as a real threat
to RSA-like ciphers due
to the underlying branch predictors and
needs to be considered for developing secured-systems.
Nicolas Méloni, M. Anwar Hasan
public key cryptographic systems. In this article, we generalize the
classical fractional $w$NAF method for modular exponentiation -- the
classical method uses a digit set of the form $\\{1,3,\\dots,m\\}$
which is extended here to any set of odd integers of the form
$\\{1,d_2,\\dots, d_n\\}$. We give a formula for the average density of
non-zero terms in this new representation and discuss its asymptotic
behavior when those digits are randomly chosen from a given set. We
also propose a specific method for the precomputation phase of the
exponentiation algorithm.
Abdelkarim Cherkaoui, Lilian Bossuet, Cédric Marchand
overview of the design, evaluation and optimization of a PUF
based on transient element ring oscillators (TERO-PUF). We
show how, by following some simple design rules and strategies,
designers can build and optimize a TERO-PUF with state of the
art PUF characteristics in a standard CMOS technology. To this
end, we analyzed the uniqueness, steadiness and randomness of
responses generated from 30 test chips in a CMOS 350nm process
in nominal and corner voltage and temperature conditions.
Response generation schemes are proposed to optimize PUF
performances and reduce its area without noticeable loss in its
output quality. In particular, we show that the large area of the
basic blocks in the TERO-PUF is balanced by the high level
of entropy extracted in each basic block. Thus, the length of
the response to the same challenge is increased. Guidelines are
provided to balance reliability and randomness of the responses
and the design area.
Viet Tung Hoang, Jonathan Katz, Alex J. Malozemoff
We present an automated approach for analyzing and synthesizing blockcipher-based AE schemes, significantly extending prior work by Malozemoff et al. (CSF 2014) who synthesize encryption schemes satisfying confidentiality only. Our main insight is to restrict attention to a certain class of schemes that is expressive enough to capture several known constructions yet also admits automated reasoning about security. We use our approach to generate thousands of AE schemes with provable security guarantees, both known (e.g., variants of OCB and CCM) and new. Implementing two of these new schemes, we find their performance competitive with state-of-the-art AE schemes.
Mike Hamburg
Here I report on the design of another strong curve, called Ed448-Goldilocks. Implementations of this curve can perform very well for its security level on many architectures. As of this writing, this curve is favored by IRTF CFRG for inclusion in future versions of TLS along with Curve25519.
Georg Fuchsbauer, Christian Hanser, Daniel Slamanig
We present a construction of practically efficient round-optimal blind signatures in the standard model. It is conceptually simple and builds on the recent structure-preserving signatures on equivalence classes (SPS-EQ) from Asiacrypt\'14. While the traditional notion of blindness follows from standard assumptions, we prove blindness under adversarially chosen keys under an interactive variant of DDH. However, we neither require non-uniform assumptions nor complexity leveraging.
We then show how to extend our construction to partially blind signatures and to blind signatures on message vectors, which yield a construction of one-show anonymous credentials à la \"anonymous credentials light\" (CCS\'13) in the standard model.
Furthermore, we give the first SPS-EQ construction under non-interactive assumptions and show how SPS-EQ schemes imply conventional structure-preserving signatures, which allows us to apply optimality results for the latter to SPS-EQ.
Justin Holmgren
- The distributions (aux_0, iO(C_0)) and (aux_1, iO(C_1)) are perfectly distinguishable.
- For padding s = poly(lambda)$, the distributions (aux_0, iO(C_0||0^s)) and (aux_1, iO(C_1||0^s)) are computationally indistinguishable.
We note this refutes the recent \"Superfluous Padding Assumption\" of Brzuska and Mittelbach.
Daniel Cabarcas, Denise Demirel, Florian Göpfert, Jean Lancrenon, Thomas Wunderer
and approximate shortest vector problems.
Véronique Cortier, Georg Fuchsbauer, David Galindo
Ivan Damgård, Jesper Buus Nielsen
$n(t+3)/2$ messages is necessary, this holds already for semi-honest and static corruption. Note that for functions that can be securely computed in constant round, this bound is tight up to a constant factor. For the case $t=1$ and semi-honest security, we show that $2 n$ messages is also sufficient to compute a rich class of functions efficiently, showing that the bound is exact for $t=1$.
Next, we consider round complexity.
It is a long-standing open problem to determine whether all efficiently computable functions can also be efficiently computed in constant-round with {\\em unconditional} security. Providing a positive answer seems to require completely new ideas for protocol design. Motivated by this, we consider the question of whether we can compute any function securely, while minimizing the interaction of {\\em some of} the players? And if so, how many players can this apply to? Note that we still want the standard security guarantees (correctness, privacy, termination) and we consider the standard communication model with secure point-to-point channels. We answer the questions as follows: for passive security, with $n=2t+1$ players and $t$ corruptions, up to $t$ players can have minimal interaction, i.e., they send 1 message in the first round to each of the $t+1$ remaining players and receive one message from each of them in the last round. Using our result on message complexity, we show that this is (unconditionally) optimal. For malicious security with $n=3t+1$ players and $t$ corruptions, up to $t$ players can have minimal interaction, also this is shown to be optimal.
Thomas P\\\"oppelmann, Michael Naehrig, Andrew Putnam, Adrian Macias
Mohammad Mahmoody, Ameer Mohammed, Soheil Nematihaji
In this work extend the above two impossibly results for general VBB obfuscation in idealized models. In particular we prove the following two results both assuming the existence of TDPs:
* There is no general VBB obfuscation in the generic group model of Shoup (Eurocrypt\'97) for {any abelian} group. By applying our techniques to the setting of Pass and Shelat we extend their result to any (even noncommutative) finite {ring}.
* There is no general VBB obfuscation even in the {random trapdoor permutation oracle} model. Our proof extends to any number of levels of hierarchical trapdoors.
Mehmet Sabır Kiraz, İsa Sertkaya, Osmanbey Uzunkol
Benny Pinkas, Thomas Schneider, Gil Segev, Michael Zohner
We describe a new approach for designing PSI protocols based on permutation-based hashing, which enables to reduce the length of items mapped to bins while ensuring that no collisions occur. We denote this approach as Phasing, for Permutation-based Hashing Set Intersection. Phasing can dramatically improve the performance
of PSI protocols whose overhead depends on the length of the representations of input items.
We apply Phasing to design a new approach for circuit-based PSI protocols. The resulting protocol is up to 5 times faster than the previously best Sort-Compare-Shuffle circuit of Huang et al. (NDSS 2012). We also apply Phasing to the OT-based PSI protocol of Pinkas et
al. (USENIX Security 2014), which is the fastest PSI protocol to date. Together with additional improvements that reduce the computation complexity by a logarithmic factor, the resulting protocol improves run-time by a factor of up to 20 and can also have better communication overhead than the previously best PSI protocol in that respect. The new protocol is only moderately less efficient
than an insecure PSI protocol that is currently used by real-world applications, and is therefore the first secure PSI protocol that is scalable to the demands and the constraints of current real-world settings.