Showing 41 - 53 results of 53 for search '"Asiacrypt"', query time: 0.07s Refine Results
  1. 41

    Efficient Implementations of Four-Dimensional GLV-GLS Scalar Multiplication on 8-Bit, 16-Bit, and 32-Bit Microcontrollers by Jihoon Kwon, Seog Chung Seo, Seokhie Hong

    Published 2018-05-01
    “…In this paper, we present the first constant-time implementations of four-dimensional Gallant–Lambert–Vanstone and Galbraith–Lin–Scott (GLV-GLS) scalar multiplication using curve Ted 127 - glv 4 on 8-bit AVR, 16-bit MSP430, and 32-bit ARM processors. In Asiacrypt 2012, Longa and Sica introduced the four-dimensional GLV-GLS scalar multiplication, and they reported the implementation results on Intel processors. …”
    Get full text
    Article
  2. 42

    Boosting differential-linear cryptanalysis of ChaCha7 with MILP by Bellini, Emanuele, Gerault, David, Grados, Juan, Makarim, Rusydi H., Peyrin, Thomas

    Published 2023
    “…We eventually obtain a new distinguisher for ChaCha reduced to 7 rounds that requires 2166.89 computations, improving the previous record (ASIACRYPT 2022) by a factor of 247. Also, we obtain a distinguisher for ChaCha reduced to 7.5 rounds that requires 2251.4 computations, being the first time of a distinguisher against ChaCha reduced to 7.5 rounds. …”
    Get full text
    Journal Article
  3. 43

    Group signatures with advanced features and lattices by Xu, Yanhong

    Published 2019
    “…Since the pioneering work by Gordon, Katz, and Vaikuntanathan (Asiacrypt 2010), many other schemes have been suggested. …”
    Get full text
    Get full text
    Thesis
  4. 44

    Optimally Secure Tweakable Block Ciphers with a Large Tweak from n-bit Block Ciphers by Yaobin Shen, François-Xavier Standaert

    Published 2023-06-01
    “…Previously, Mennink at FSE’15 and Wang et al. at Asiacrypt’16 proposed constructions that can achieve 2n security. …”
    Get full text
    Article
  5. 45

    Tightening Leakage Resilience of the Suffix Keyed Sponge by Henk Berendsen, Bart Mennink

    Published 2024-03-01
    “…For fixed position leakage, a very generous form of bounded leakage, we improve the original bound by making wise use of the multicollision limit function of Daemen et al. (ASIACRYPT 2017). For the more realistic setting of Hamming weight leakage, we structurally revisit the multicollision limit function analysis by including Hamming weight in the computation, a problem that is difficult on its own due to the non-uniform character of this type of leakage. …”
    Get full text
    Article
  6. 46

    Cryptanalysis of Lattice-Based Blind Signature and Blind Ring Signature Schemes by Kyung-Ah Shim, Youngjoo An

    Published 2021-01-01
    “…Also, the user with the message can blind it before transmitting to the group. At Asiacrypt 2010, Rückert constructed the first blind signature scheme using ideal lattices. …”
    Get full text
    Article
  7. 47

    On Large Tweaks in Tweakable Even-Mansour with Linear Tweak and Key Mixing by Benoît Cogliati, Jordan Ethan, Ashwin Jha, Soumya Kanti Saha

    Published 2023-12-01
    “…Note that TEML captures the high-level design paradigm of most of the existing tweakable block ciphers (TBCs), including SKINNY, Deoxys, TweGIFT, TweAES etc. from a provable security point of view. At ASIACRYPT 2015, Cogliati and Seurin initiated the study of TEML by showing that 4-round TEML with a 2n-bit uniform at random key, and n-bit tweak is secure up to 22n/3 queries. …”
    Get full text
    Article
  8. 48

    Classical and Quantum Meet-in-the-Middle Nostradamus Attacks on AES-like Hashing by Zhiyu Zhang, Siwei Sun, Caibing Wang, Lei Hu

    Published 2023-06-01
    “…Consequently, the attacker can pretend to predict some event represented by P she did not know before, and thus this type of attack is also known as the Nostradamus attack. At ASIACRYPT 2022, Benedikt et al. convert Kelsey et al.’s attack to a quantum one, reducing the time complexity from O(√n · 22n/3) to O( 3√n · 23n/7). …”
    Get full text
    Article
  9. 49

    Improved Attacks on LowMC with Algebraic Techniques by Yimeng Sun, Jiamin Cui, Meiqin Wang

    Published 2023-12-01
    “…For the difference enumeration attack with 2 chosen plaintexts, we propose new algebraic methods to better exploit the nonlinear relation inside the introduced variables based on the attack framework proposed by Liu et al. at ASIACRYPT 2022. With this technique, we significantly extend the number of attack rounds for LowMC with partial nonlinear layers and improve the success probability from around 0.5 to over 0.9. …”
    Get full text
    Article
  10. 50

    Automatic preimage attack framework on Ascon using a linearize-and-guess approach by Li, Huina, He, Le, Chen, Shiyao, Guo, Jian, Qiu, Weidong

    Published 2023
    “…The preimage attack framework, utilizing the linear structure with the allocating model, was initially proposed by Guo et al. at ASIACRYPT 2016 and subsequently improved by Li et al. at EUROCRYPT 2019, demonstrating high effectiveness in breaking the preimage resistance of Keccak. …”
    Get full text
    Journal Article
  11. 51

    Algebraic Attack on FHE-Friendly Cipher HERA Using Multiple Collisions by Fukang Liu, Abul Kalam, Santanu Sarkar, Willi Meier

    Published 2024-03-01
    “…To apply the transciphering framework to the CKKS FHE scheme, a new transciphering framework called the Real-to-Finite-Field (RtF) framework and a corresponding FHE-friendly symmetric-key primitive called HERA were proposed at ASIACRYPT 2021. Although HERA has a very similar structure to AES, it is considerably different in the following aspects: 1) the power map x → x3 is used as the S-box; 2) a randomized key schedule is used; 3) it is over a prime field Fp with p > 216. …”
    Get full text
    Article
  12. 52

    Revocable cryptosystems from lattices by Zhang, Juanyang

    Published 2018
    “…Moreover, we introduce a construction of SR-PE for the scheme introduced by Agrawal, Freeman, and Vaikuntanathan (ASIACRYPT 2011) and prove that our scheme is selectively secure in the standard model. …”
    Get full text
    Thesis
  13. 53