References of "Designs, Codes and Cryptography"
     in
Bookmark and Share    
Full Text
Peer Reviewed
See detailMulti-user Security Bound for Filter Permutators in the Random Oracle Model
Cogliati, Benoît-Michel UL; Tanguy, Titouan UL

in Designs, Codes and Cryptography (2019)

At EUROCRYPT 2016, Méaux et al. introduced a new design strategy for symmetric ciphers for Fully Homomorphic Encryption (FHE), which they dubbed filter permutators. Although less efficient than classical ... [more ▼]

At EUROCRYPT 2016, Méaux et al. introduced a new design strategy for symmetric ciphers for Fully Homomorphic Encryption (FHE), which they dubbed filter permutators. Although less efficient than classical stream ciphers, when used in conjunction with an adequate FHE scheme, they allow constant and small noise growth when homomorphically evaluating decryption circuit. In this article, we present a security proof up to the birthday bound (with respect to the size of the IV and the size of the key space) for this new structure in the random oracle model and in the multi-user setting. In particular, this result justifies the theoretical soundness of filter permutators. We also provide a related-key attack against all instances of FLIP, a stream cipher based on this design. [less ▲]

Detailed reference viewed: 67 (0 UL)
Full Text
Peer Reviewed
See detailTweaking a block cipher: multi-user beyond-birthday-bound security in the standard model
Cogliati, Benoît-Michel UL

in Designs, Codes and Cryptography (2018)

In this paper, we present a generic construction to create a secure tweakable block cipher from a secure block cipher. Our construction is very natural, requiring four calls to the underlying block cipher ... [more ▼]

In this paper, we present a generic construction to create a secure tweakable block cipher from a secure block cipher. Our construction is very natural, requiring four calls to the underlying block cipher for each call of the tweakable block cipher. Moreover, it is provably secure in the standard model while keeping the security degradation minimal in the multi-user setting. In more details, if the underlying blockcipher E uses n-bit blocks and 2n-bit keys, then our construction is proven secure against multi-user adversaries using up to roughly 2n time and queries as long as E is a secure block cipher. [less ▲]

Detailed reference viewed: 176 (6 UL)
Full Text
Peer Reviewed
See detailOn the Power of Rewinding Simulators in Functional Encryption
De Caro, Angelo; Iovino, Vincenzo UL

in Designs, Codes and Cryptography (2016)

In a seminal work, Boneh, Sahai and Waters (BSW, for short) [TCC'11] showed that for functional encryption the indistinguishability notion of security (IND-Security) is weaker than simulation-based ... [more ▼]

In a seminal work, Boneh, Sahai and Waters (BSW, for short) [TCC'11] showed that for functional encryption the indistinguishability notion of security (IND-Security) is weaker than simulation-based security (SIM-Security), and that SIM-Security is in general impossible to achieve. This has opened up the door to a plethora of papers showing feasibility and new impossibility results. Nevertheless, the quest for better definitions that (1) overcome the limitations of IND-Security and (2) the known impossibility results, is still open. In this work, we explore the benefits and the limits of using {\em efficient rewinding black-box simulators} to argue security. To do so, we introduce a new simulation-based security definition, that we call {\em rewinding simulation-based security} (RSIM-Security), that is weaker than the previous ones but it is still sufficiently strong to not meet pathological schemes as it is the case for IND-Security (that is implied by the RSIM). This is achieved by retaining a strong simulation-based flavour but adding more rewinding power to the simulator having care to guarantee that it can not learn more than what the adversary would learn in any run of the experiment. What we found is that for RSIM the BSW impossibility result does not hold and that IND-Security is {\em equivalent} to RSIM-Security for {\em Attribute-Based Encryption} in the {\em standard model}. Nevertheless, we prove that there is a setting where rewinding simulators are of no help. The adversary can put in place a strategy that forces the simulator to rewind continuously. [less ▲]

Detailed reference viewed: 187 (15 UL)
Full Text
Peer Reviewed
See detailMore differentially 6-uniform power functions
Blondeau, Céline; Perrin, Léo Paul UL

in Designs, Codes and Cryptography (2014), 73(2), 487-505

Detailed reference viewed: 173 (6 UL)
Peer Reviewed
See detailDiscrete Logarithm Based Cryptosystems in Quadratic Function Fields of Charac­teristic 2
Müller, Volker UL; Vanstone, Scott; Zuccherato, Robert

in Designs, Codes and Cryptography (1998), 14(2), 159-178

We describe a public key cryptosystem which works in quadratic function fields of characteristic two. Formulas for arithmetic are explicitly giv­en. The security of the system is based on the discrete ... [more ▼]

We describe a public key cryptosystem which works in quadratic function fields of characteristic two. Formulas for arithmetic are explicitly giv­en. The security of the system is based on the discrete logarithm problem in these fields. Therefore we also describe a Discrete Logarithm algorithm based on the ideas of Pohlig and Hell­man, especially adopted to quadratic function fields of charac­teristic two. [less ▲]

Detailed reference viewed: 73 (3 UL)