We are improving our search experience. To check which content you have full access to, or for advanced search, go back to the old search.

Search

Please fill in this field.
Filters applied:

Search Results

Showing 1-20 of 57 results
  1. From Farfalle to Megafono via Ciminion: The PRF Hydra for MPC Applications

    The area of multi-party computation (MPC) has recently increased in popularity and number of use cases. At the current state of the art, Ciminion, a...
    Lorenzo Grassi, Morten Øygarden, ... Roman Walch in Advances in Cryptology – EUROCRYPT 2023
    Conference paper 2023
  2. Improved Multi-user Security Using the Squared-Ratio Method

    Proving security bounds in contexts with a large number of users is one of the central problems in symmetric-key cryptography today. This paper...
    Yu Long Chen, Wonseok Choi, Changmin Lee in Advances in Cryptology – CRYPTO 2023
    Conference paper 2023
  3. Private Set Operations from Multi-query Reverse Private Membership Test

    Private set operations allow two parties to perform secure computation on their private sets, including intersection, union and functions of...
    Yu Chen, Min Zhang, ... Weiran Liu in Public-Key Cryptography – PKC 2024
    Conference paper 2024
  4. The Summation-Truncation Hybrid: Reusing Discarded Bits for Free

    A well-established PRP-to-PRF conversion design is truncation: one evaluates an n-bit pseudorandom permutation on a certain input, and truncates the...
    Aldo Gunsing, Bart Mennink in Advances in Cryptology – CRYPTO 2020
    Conference paper 2020
  5. Quantum Attacks on PRFs Based on Public Random Permutations

    Plenty of permutation-based pseudorandom functions (PRFs) were proposed. In order to analyze their quantum security uniformly, we proposed three...
    Tingting Guo, Peng Wang, ... Dingfeng Ye in Progress in Cryptology – INDOCRYPT 2022
    Conference paper 2022
  6. Lightweight, Maliciously Secure Verifiable Function Secret Sharing

    In this work, we present a lightweight construction of verifiable two-party function secret sharing (FSS) for point functions and multi-point...
    Leo de Castro, Anitgoni Polychroniadou in Advances in Cryptology – EUROCRYPT 2022
    Conference paper 2022
  7. Beyond-birthday secure domain-preserving PRFs from a single permutation

    This paper revisits the fundamental cryptographic problem of building pseudorandom functions (PRFs) from pseudorandom permutations (PRPs). We prove...

    Chun Guo, Yaobin Shen, ... Dawu Gu in Designs, Codes and Cryptography
    Article 12 August 2018
  8. How to Build Optimally Secure PRFs Using Block Ciphers

    In EUROCRYPT ’96, Aiello and Venkatesan proposed two candidates for 2n-bit to 2n-bit pseudorandom functions (PRFs), called Benes and modified Benes...
    Benoît Cogliati, Ashwin Jha, Mridul Nandi in Advances in Cryptology – ASIACRYPT 2020
    Conference paper 2020
  9. Ciminion: Symmetric Encryption Based on Toffoli-Gates over Large Finite Fields

    Motivated by new applications such as secure Multi-Party Computation (MPC), Fully Homomorphic Encryption (FHE), and Zero-Knowledge proofs (ZK), the...
    Christoph Dobraunig, Lorenzo Grassi, ... Daniël Kuijsters in Advances in Cryptology – EUROCRYPT 2021
    Conference paper 2021
  10. How to Build Pseudorandom Functions from Public Random Permutations

    Pseudorandom functions are traditionally built upon block ciphers, but with the trend of permutation based cryptography, it is a natural question to...
    Yu Long Chen, Eran Lambooij, Bart Mennink in Advances in Cryptology – CRYPTO 2019
    Conference paper 2019
  11. Parallelizable MACs Based on the Sum of PRPs with Security Beyond the Birthday Bound

    The combination of universal hashing and encryption is a fundamental paradigm for the construction of symmetric-key MACs, dating back to the seminal...
    Alexander Moch, Eik List in Applied Cryptography and Network Security
    Conference paper 2019
  12. Tweaking a block cipher: multi-user beyond-birthday-bound security in the standard model

    In this paper, we present a generic construction to create a secure tweakable block cipher from a secure block cipher. Our construction is very...

    Benoît Cogliati in Designs, Codes and Cryptography
    Article 21 March 2018
  13. Hardness-Preserving Reductions via Cuckoo Hashing

    The focus of this work is hardness-preserving transformations of somewhat limited pseudorandom functions families (PRFs) into ones with more...

    Itay Berman, Iftach Haitner, ... Moni Naor in Journal of Cryptology
    Article 07 May 2018
  14. Encrypt or Decrypt? To Make a Single-Key Beyond Birthday Secure Nonce-Based MAC

    At CRYPTO 2016, Cogliati and Seurin have proposed a highly secure nonce-based MAC called Encrypted Wegman-Carter with Davies-Meyer (...
    Nilanjan Datta, Avijit Dutta, ... Kan Yasuda in Advances in Cryptology – CRYPTO 2018
    Conference paper 2018
  15. Pseudonymous Signature Schemes

    The chapter concerns cryptographic schemes enabling to sign digital data in a pseudonymized way. The schemes aim to provide a strong cryptographic...
    Przemysław Błaśkiewicz, Lucjan Hanzlik, ... Marta Wszoła in Advances in Cyber Security: Principles, Techniques, and Applications
    Chapter 2019
  16. XOR of PRPs in a Quantum World

    In the classical world, the XOR of pseudorandom permutations...
    Bart Mennink, Alan Szepieniec in Post-Quantum Cryptography
    Conference paper 2017
  17. On rate-1 and beyond-the-birthday bound secure online ciphers using tweakable block ciphers

    Recently, Andreeva et al. showed that online ciphers are actually equivalent to arbitrary tweak length (ATL) tweakable block ciphers (TBCs). Within...

    Ashwin Jha, Mridul Nandi in Cryptography and Communications
    Article 06 January 2018
  18. EWCDM: An Efficient, Beyond-Birthday Secure, Nonce-Misuse Resistant MAC

    We propose a nonce-based MAC construction called EWCDM (Encrypted Wegman-Carter with Davies-Meyer), based on an almost xor-universal hash function...
    Benoît Cogliati, Yannick Seurin in Advances in Cryptology – CRYPTO 2016
    Conference paper 2016
  19. A MAC Mode for Lightweight Block Ciphers

    Lightweight cryptography strives to protect communication in constrained environments without sacrificing security. However, security often conflicts...
    Atul Luykx, Bart Preneel, ... Kan Yasuda in Fast Software Encryption
    Conference paper 2016
Did you find what you were looking for? Share feedback.