Skip to main content

previous disabled Page of 5
and
  1. No Access

    Chapter and Conference Paper

    Caveat Implementor! Key Recovery Attacks on MEGA

    MEGA is a large-scale cloud storage and communication platform that aims to provide end-to-end encryption for stored data. A recent analysis by Backendal, Haller and Paterson (IEEE S &P 2023) invalidated these...

    Martin R. Albrecht, Miro Haller, Lenka Mareková in Advances in Cryptology – EUROCRYPT 2023 (2023)

  2. No Access

    Chapter and Conference Paper

    An Efficient Query Recovery Attack Against a Graph Encryption Scheme

    Ghosh, Kamara and Tamassia (ASIA CCS 2021) presented a Graph Encryption Scheme supporting shortest path queries. We show how to perform a query recovery attack against this GKT scheme when the adversary is giv...

    Francesca Falzon, Kenneth G. Paterson in Computer Security – ESORICS 2022 (2022)

  3. No Access

    Chapter and Conference Paper

    Puncturable Key Wrap** and Its Applications

    We introduce puncturable key wrap** (PKW), a new cryptographic primitive that supports fine-grained forward security properties in symmetric key hierarchies. We develop syntax and security definitions, along wi...

    Matilda Backendal, Felix Günther in Advances in Cryptology – ASIACRYPT 2022 (2022)

  4. No Access

    Chapter and Conference Paper

    Anonymous, Robust Post-quantum Public Key Encryption

    A core goal of the NIST PQC competition is to produce PKE schemes which, even if attacked with a large-scale quantum computer, maintain the security guarantees needed by applications. The main security focus i...

    Paul Grubbs, Varun Maram, Kenneth G. Paterson in Advances in Cryptology – EUROCRYPT 2022 (2022)

  5. No Access

    Book and Conference Proceedings

    Topics in Cryptology – CT-RSA 2021

    Cryptographers’ Track at the RSA Conference 2021, Virtual Event, May 17–20, 2021, Proceedings

    Kenneth G. Paterson in Lecture Notes in Computer Science (2021)

  6. Article

    Open Access

    Multilinear Maps from Obfuscation

    We provide constructions of multilinear groups equipped with natural hard problems from indistinguishability obfuscation, homomorphic encryption, and NIZKs. This complements known results on the constructions ...

    Martin R. Albrecht, Pooya Farshim, Shuai Han, Dennis Hofheinz in Journal of Cryptology (2020)

  7. No Access

    Book and Conference Proceedings

    Selected Areas in Cryptography – SAC 2019

    26th International Conference, Waterloo, ON, Canada, August 12–16, 2019, Revised Selected Papers

    Kenneth G. Paterson in Lecture Notes in Computer Science (2020)

  8. No Access

    Chapter and Conference Paper

    Many a Mickle Makes a Muckle: A Framework for Provably Quantum-Secure Hybrid Key Exchange

    Hybrid Authenticated Key Exchange (AKE) protocols combine keying material from different sources (post-quantum, classical, and quantum key distribution (QKD)) to build protocols that are resilient to catastrop...

    Benjamin Dowling, Torben Brandt Hansen, Kenneth G. Paterson in Post-Quantum Cryptography (2020)

  9. No Access

    Chapter and Conference Paper

    Safety in Numbers: On the Need for Robust Diffie-Hellman Parameter Validation

    We consider the problem of constructing Diffie-Hellman (DH) parameters which pass standard approaches to parameter validation but for which the Discrete Logarithm Problem (DLP) is relatively easy to solve. We ...

    Steven Galbraith, Jake Massimo, Kenneth G. Paterson in Public-Key Cryptography – PKC 2019 (2019)

  10. Article

    Related-Key Security for Pseudorandom Functions Beyond the Linear Barrier

    Related-key attacks (RKAs) concern the security of cryptographic primitives in the situation where the key can be manipulated by the adversary. In the RKA setting, the adversary’s power is expressed through th...

    Michel Abdalla, Fabrice Benhamouda, Alain Passelègue in Journal of Cryptology (2018)

  11. Article

    Open Access

    Statistical attacks on cookie masking for RC4

    Levillain et al. (Asia CCS 2015) proposed two cookie masking methods, TLS Scramble and MCookies, to counter a class of attacks on SSL/TLS in which the attacker is able to exploit its ability to obtain many encryp...

    Kenneth G. Paterson, Jacob C. N. Schuldt in Cryptography and Communications (2018)

  12. Article

    Open Access

    Analysing and exploiting the Mantin biases in RC4

    We explore the use of the Mantin biases (Mantin, Eurocrypt 2005) to recover plaintexts from RC4-encrypted traffic. We provide a more fine-grained analysis of these biases than in Mantin’s original work. We sho...

    Remi Bricout, Sean Murphy, Kenneth G. Paterson in Designs, Codes and Cryptography (2018)

  13. Chapter and Conference Paper

    A Cryptographic Analysis of the WireGuard Protocol

    WireGuard (Donenfeld, NDSS 2017) is a recently proposed secure network tunnel operating at layer 3. WireGuard aims to replace existing tunnelling solutions like IPsec and OpenVPN, while requiring less code, be...

    Benjamin Dowling, Kenneth G. Paterson in Applied Cryptography and Network Security (2018)

  14. No Access

    Article

    ASICS: authenticated key exchange security incorporating certification systems

    Most security models for authenticated key exchange (AKE) do not explicitly model the associated certification system, which includes the certification authority and its behaviour. However, there are several well...

    Colin Boyd, Cas Cremers, Michèle Feltz in International Journal of Information Secur… (2017)

  15. Chapter and Conference Paper

    Analyzing Multi-key Security Degradation

    The multi-key, or multi-user, setting challenges cryptographic algorithms to maintain high levels of security when used with many different keys, by many different users. Its significance lies in the fact that...

    Atul Luykx, Bart Mennink, Kenneth G. Paterson in Advances in Cryptology – ASIACRYPT 2017 (2017)

  16. No Access

    Chapter and Conference Paper

    Cold Boot Attacks on NTRU

    Cold boot attacks target memory remanence effects in hardware to secret key material. Such attacks were first explored in the scientific literature by Halderman et al. (USENIX Security Symposium 2008) and, sin...

    Kenneth G. Paterson, Ricardo Villanueva-Polanco in Progress in Cryptology – INDOCRYPT 2017 (2017)

  17. Chapter and Conference Paper

    Tightly Secure Ring-LWE Based Key Encapsulation with Short Ciphertexts

    We provide a tight security proof for an IND-CCA Ring-LWE based Key Encapsulation Mechanism that is derived from a generic construction of Dent (IMA Cryptography and Coding, 2003). Such a tight reduction is no...

    Martin R. Albrecht, Emmanuela Orsini in Computer Security – ESORICS 2017 (2017)

  18. No Access

    Article

    Unpicking PLAID: a cryptographic analysis of an ISO-standards-track authentication protocol

    The Protocol for Lightweight Authentication of Identity (PLAID) aims at secure and private authentication between a smart card and a terminal. Originally developed by a unit of the Australian Department of Hum...

    Jean Paul Degabriele, Victoria Fehr in International Journal of Information Secur… (2016)

  19. Chapter and Conference Paper

    Lucky Microseconds: A Timing Attack on Amazon’s s2n Implementation of TLS

    s2n is an implementation of the TLS protocol that was released in late June 2015 by Amazon. It is implemented in around 6,000 lines of C99 code. By comparison, OpenSSL needs around 70,000 lines of code t...

    Martin R. Albrecht, Kenneth G. Paterson in Advances in Cryptology – EUROCRYPT 2016 (2016)

  20. No Access

    Chapter and Conference Paper

    Reactive and Proactive Standardisation of TLS

    In the development of TLS 1.3, the IETF TLS Working Group has adopted an “analysis-prior-to-deployment” design philosophy. This is in sharp contrast to all previous versions of the protocol. We present an acco...

    Kenneth G. Paterson, Thyla van der Merwe in Security Standardisation Research (2016)

previous disabled Page of 5