No abstract available.
Front Matter
Front Matter
Profiling Side-Channel Attacks on Dilithium: A Small Bit-Fiddling Leak Breaks It All
We present an end-to-end (equivalent) key recovery attack on the Dilithium lattice-based signature scheme, one of the winners of the NIST postquantum cryptography competition. The attack is based on a small side-channel leakage we identified in a ...
On the Weakness of Ring-LWE mod Prime Ideal by Trace Map
Front Matter
Another Look at Differential-Linear Attacks
Differential-Linear (DL) cryptanalysis is a well known cryptanalytic technique that combines differential and linear cryptanalysis. Over the years, multiple techniques were proposed to increase its strength. Two recent ones are: The partitioning ...
Front Matter
Injective Rank Metric Trapdoor Functions with Homogeneous Errors
In rank-metric cryptography, a vector from a finite dimensional linear space over a finite field is viewed as the linear space spanned by its entries. The rank decoding problem which is the analogue of the problem of decoding a random linear code ...
: Persistent and Distributed Key Acquisition for Secure Storage from Passwords
Front Matter
Revisiting Meet-in-the-Middle Cryptanalysis of SIDH/SIKE with Application to the $IKEp182 Challenge
This work focuses on concrete cryptanalysis of the isogeny-based cryptosystems SIDH/SIKE under realistic memory/storage constraints. More precisely, we are solving the problem of finding an isogeny of a given smooth degree between two given ...
Front Matter
A Three-Stage MITM Attack on LowMC from a Single Plaintext-Ciphertext Pair
The block cipher LowMC was proposed by Albrecht et al. at EUROCRYPT 2015 for a low multiplicative complexity. Over the years, LowMC has been receiving widespread cryptanalytic attention. Recently, the digital signature scheme PICNIC3, an ...
Front Matter
Advancing the Meet-in-the-Filter Technique: Applications to CHAM and KATAN
Recently, Biryukov et al. presented a new technique for key recovery in differential cryptanalysis, called meet-in-the-filter (MiF). In this work, we develop theoretical and practical aspects of the technique, which helps understanding and ...
Front Matter
Faster Cryptographic Hash Function from Supersingular Isogeny Graphs
We propose a variant of the CGL hash algorithm [5] that is significantly faster than the original algorithm, and prove that it is preimage and collision resistant. For where p is the characteristic of the finite field, the performance ratio ...
Front Matter
From Plaintext-Extractability to IND-CCA Security
We say a public-key encryption is plaintext-extractable in the random oracle model if there exists an algorithm that given access to the input/output of all queries to the random oracles can simulate the decryption oracle. We argue that the ...