Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1007/978-3-031-58411-4guideproceedingsBook PagePublication PagesConference Proceedingsacm-pubtype
Selected Areas in Cryptography: 29th International Conference, SAC 2022, Windsor, ON, Canada, August 24–26, 2022, Revised Selected Papers
2022 Proceeding
  • Editors:
  • Benjamin Smith,
  • Huapeng Wu
Publisher:
  • Springer-Verlag
  • Berlin, Heidelberg
Conference:
International Conference on Selected Areas in CryptographyWindsor, ON, Canada24 August 2022
ISBN:
978-3-031-58410-7
Published:
15 May 2024

Reflects downloads up to 28 Dec 2024Bibliometrics
Abstract

No abstract available.

front-matter
Front Matter
Pages i–xix
back-matter
Back Matter
Article
Front Matter
Page 1
Article
Profiling Side-Channel Attacks on Dilithium: A Small Bit-Fiddling Leak Breaks It All
Abstract

We present an end-to-end (equivalent) key recovery attack on the Dilithium lattice-based signature scheme, one of the winners of the NIST postquantum cryptography competition. The attack is based on a small side-channel leakage we identified in a ...

Article
On the Weakness of Ring-LWE mod Prime Ideal q by Trace Map
Abstract

Lattice-based cryptography has attracted a great deal of attention due to the standardization of Post-Quantum Cryptography by the National Institute of Standards and Technology (NIST). The Ring-Learning with Error (Ring-LWE) problem is one of the ...

Article
2DT-GLS: Faster and Exception-Free Scalar Multiplication in the GLS254 Binary Curve
Abstract

We revisit and improve performance of arithmetic in the binary GLS254 curve by introducing the 2DT-GLS scalar multiplication algorithm. The algorithm includes theoretical and practice-oriented contributions of potential independent interest: (i) ...

Article
Front Matter
Page 75
Article
Key-Recovery Attacks on CRAFT and WARP
Abstract

This paper considers the security of CRAFT and WARP. We present a practical key-recovery attack on full-round CRAFT in the related-key setting with only one differential characteristic, and the theoretical time complexity of the attack is 236.09 ...

Article
Differential Analysis of the Ternary Hash Function Troika
Abstract

Troika is a sponge-based hash function designed by Kölbl, Tischhauser, Bogdanov and Derbez in 2019. Its specificity is that it is defined over F3 in order to be used inside IOTA’s distributed ledger but could also serve in all settings requiring ...

Article
Another Look at Differential-Linear Attacks
Abstract

Differential-Linear (DL) cryptanalysis is a well known cryptanalytic technique that combines differential and linear cryptanalysis. Over the years, multiple techniques were proposed to increase its strength. Two recent ones are: The partitioning ...

Article
Front Matter
Page 137
Article
Injective Rank Metric Trapdoor Functions with Homogeneous Errors
Abstract

In rank-metric cryptography, a vector from a finite dimensional linear space over a finite field is viewed as the linear space spanned by its entries. The rank decoding problem which is the analogue of the problem of decoding a random linear code ...

Article
PERKS: Persistent and Distributed Key Acquisition for Secure Storage from Passwords
Abstract

We investigate how users of instant messaging (IM) services can acquire strong encryption keys to back up their messages and media with strong cryptographic guarantees. Many IM users regularly change their devices and use multiple devices ...

Article
Improved Circuit-Based PSI via Equality Preserving Compression
Abstract

Circuit-based private set intersection (circuit-PSI) enables two parties with input set X and Y to compute a function f over the intersection set XY, without revealing any other information. State-of-the-art protocols for circuit-PSI commonly ...

Article
Front Matter
Page 211
Article
Revisiting Meet-in-the-Middle Cryptanalysis of SIDH/SIKE with Application to the $IKEp182 Challenge
Abstract

This work focuses on concrete cryptanalysis of the isogeny-based cryptosystems SIDH/SIKE under realistic memory/storage constraints. More precisely, we are solving the problem of finding an isogeny of a given smooth degree between two given ...

Article
Patient Zero & Patient Six: Zero-Value and Correlation Attacks on CSIDH and SIKE
Abstract

Recent works have started side-channel analysis on SIKE and show the vulnerability of isogeny-based systems to zero-value attacks. In this work, we expand on such attacks by analyzing the behavior of the zero curve E0 and six curve E6 in CSIDH and ...

Article
An Effective Lower Bound on the Number of Orientable Supersingular Elliptic Curves
Abstract

In this article, we prove a generic lower bound on the number of O-orientable supersingular curves over Fp2, i.e. curves that admit an embedding of the quadratic order O inside their endomorphism ring. Prior to this work, the only known effective ...

Article
Front Matter
Page 283
Article
Finding All Impossible Differentials When Considering the DDT
Abstract

Impossible differential (ID) cryptanalysis is one of the most important attacks on block ciphers. The Mixed Integer Linear Programming (MILP) model is a popular method to determine whether a specific difference pair is an ID. Unfortunately, due to ...

Article
A Three-Stage MITM Attack on LowMC from a Single Plaintext-Ciphertext Pair
Abstract

The block cipher LowMC was proposed by Albrecht et al. at EUROCRYPT 2015 for a low multiplicative complexity. Over the years, LowMC has been receiving widespread cryptanalytic attention. Recently, the digital signature scheme PICNIC3, an ...

Article
Collision-Based Attacks on White-Box Implementations of the AES Block Cipher
Abstract

Since Chow et al. introduced white-box cryptography with a white-box implementation of the AES block cipher in 2002, a few attacks and improvements on Chow et al.’s white-box AES implementation have been presented, particularly Lepoint et al. gave ...

Article
Front Matter
Page 353
Article
Advancing the Meet-in-the-Filter Technique: Applications to CHAM and KATAN
Abstract

Recently, Biryukov et al. presented a new technique for key recovery in differential cryptanalysis, called meet-in-the-filter (MiF). In this work, we develop theoretical and practical aspects of the technique, which helps understanding and ...

Article
Improved the Automated Evaluation Algorithm Against Differential Attacks and Its Application to WARP
Abstract

This paper presents a heuristic approach to searching the key recovery-friendly distinguishers for block ciphers, which aims to attack more rounds with lower complexities. Firstly, we construct an SAT model to search for a set of distinguishers ...

Article
Front Matter
Page 397
Article
Faster Cryptographic Hash Function from Supersingular Isogeny Graphs
Abstract

We propose a variant of the CGL hash algorithm [5] that is significantly faster than the original algorithm, and prove that it is preimage and collision resistant. For n=logp where p is the characteristic of the finite field, the performance ratio ...

Article
Front Matter
Page 417
Article
From Plaintext-Extractability to IND-CCA Security
Abstract

We say a public-key encryption is plaintext-extractable in the random oracle model if there exists an algorithm that given access to the input/output of all queries to the random oracles can simulate the decryption oracle. We argue that the ...

Article
Farasha: A Provable Permutation-Based Parallelizable PRF
Abstract

The pseudorandom function Farfalle, proposed by Bertoni et al. at ToSC 2017, is a permutation based arbitrary length input and output PRF. At its core are the public permutations and feedback shift register based rolling functions. Being an ...

Contributors
  • Polytechnic Institute of Paris
  • University of Windsor

Recommendations