Dates are inconsistent

Dates are inconsistent

66 results sorted by ID

2025/705 (PDF) Last updated: 2025-04-18
Breaking ECDSA with Two Affinely Related Nonces
Jamie Gilchrist, William J Buchanan, Keir Finlow-Bates
Attacks and cryptanalysis

The security of the Elliptic Curve Digital Signature Algorithm (ECDSA) depends on the uniqueness and secrecy of the nonce, which is used in each signature. While it is well understood that nonce $k$ reuse across two distinct messages can leak the private key, we show that even if a distinct value is used for $k_2$, where an affine relationship exists in the form of: \(k_m = a \cdot k_n + b\), we can also recover the private key. Our method requires only two signatures (even over the same...

2025/602 (PDF) Last updated: 2025-04-02
Lattice-Based Sanitizable Signature Schemes: Chameleon Hash Functions and More
Sebastian Clermont, Samed Düzlü, Christian Janson, Laurens Porzenheim, Patrick Struck
Public-key cryptography

Sanitizable Signature Schemes (SSS) enable a designated party, the sanitizer, to modify predefined parts of a signed message without invalidating the signature, making them useful for applications like pseudonymization and redaction. Since their introduction by Ateniese et al. (ESORICS'05), several classical SSS constructions have been proposed, but none have been instantiated from quantum-resistant assumptions. In this work, we develop the first quantum-secure sanitizable signature schemes...

2025/443 (PDF) Last updated: 2025-03-24
Homomorphic Signature-based Witness Encryption and Applications
Alireza Kavousi, István András Seres
Cryptographic protocols

Practical signature-based witness encryption (SWE) schemes recently emerged as a viable alternative to instantiate timed-release cryptography in the honest majority setting. In particular, assuming threshold trust in a set of parties that release signatures at a specified time, one can ``encrypt to the future'' using an SWE scheme. Applications of SWE schemes include voting, auctions, distributed randomness beacons, and more. However, the lack of homomorphism in existing SWE schemes reduces...

2024/1457 (PDF) Last updated: 2024-09-18
A Combined Design of 4-PLL-TRNG and 64-bit CDC-7-XPUF on a Zynq-7020 SoC
Oğuz Yayla, Yunus Emre Yılmaz
Implementation

True Random Number Generators (TRNGs) and Physically Unclonable Functions (PUFs) are critical hardware primitives for cryptographic systems, providing randomness and device-specific security. TRNGs require complete randomness, while PUFs rely on consistent, device-unique responses. In this work, both primitives are implemented on a System-on-Chip Field-Programmable Gate Array (SoC FPGA), leveraging the integrated Phase-Locked Loops (PLLs) for robust entropy generation in PLLbased TRNGs. A...

2024/979 (PDF) Last updated: 2024-10-19
Volatile and Persistent Memory for zkSNARKs via Algebraic Interactive Proofs
Alex Ozdemir, Evan Laufer, Dan Boneh
Cryptographic protocols

In verifiable outsourcing, an untrusted server runs an expensive computation and produces a succinct proof (called a SNARK) of the results. In many scenarios, the computation accesses a RAM that the server maintains a commitment to (persistent RAM) or that is initially zero (volatile RAM). But, SNARKs for such scenarios are limited by the high overheads associated with existing techniques for RAM checking. We develop new proofs about volatile, persistent, and sparse persistent RAM that...

2024/705 (PDF) Last updated: 2024-10-17
Large-Scale MPC: Scaling Private Iris Code Uniqueness Checks to Millions of Users
Remco Bloemen, Bryan Gillespie, Daniel Kales, Philipp Sippl, Roman Walch
Cryptographic protocols

In this work we tackle privacy concerns in biometric verification systems that typically require server-side processing of sensitive data (e.g., fingerprints and Iris Codes). Concretely, we design a solution that allows us to query whether a given Iris Code is similar to one contained in a given database, while all queries and datasets are being protected using secure multiparty computation (MPC). Addressing the substantial performance demands of operational systems like World ID and aid...

2024/550 (PDF) Last updated: 2024-07-17
Fast Parallelizable Misuse-Resistant Authenticated Encryption: Low Latency (Decryption-Fast) SIV
Mustafa Khairallah
Secret-key cryptography

MRAE security is an important goal for many AEAD applications where the nonce uniqueness cannot be maintained and security risks are significant. However, MRAE schemes can be quite expensive. Two of the SoTA MRAE-secure schemes; Deoxys-II and AES-GCM-SIV rely on internal parallelism and special instructions to achieve competitive performance. However, they both suffer from the same bottleneck, they have at least one call to the underlying primitive that cannot be parallelized to any other...

2024/515 (PDF) Last updated: 2024-11-24
Inject Less, Recover More: Unlocking the Potential of Document Recovery in Injection Attacks Against SSE
Manning Zhang, Zeshun Shi, Huanhuan Chen, Kaitai Liang
Applications

Searchable symmetric encryption has been vulnerable to inference attacks that rely on uniqueness in leakage patterns. However, many keywords in datasets lack distinctive leakage patterns, limiting the effectiveness of such attacks. The file injection attacks, initially proposed by Cash et al. (CCS 2015), have shown impressive performance with 100% accuracy and no prior knowledge requirement. Nevertheless, this attack fails to recover queries with underlying keywords not present in the...

2024/446 (PDF) Last updated: 2024-03-15
Estimating the Unpredictability of Multi-Bit Strong PUF Classes
Ahmed Bendary, Wendson A. S. Barbosa, Andrew Pomerance, C. Emre Koksal
Foundations

With the ongoing advances in machine learning (ML), cybersecurity solutions and security primitives are becoming increasingly vulnerable to successful attacks. Strong physically unclonable functions (PUFs) are a potential solution for providing high resistance to such attacks. In this paper, we propose a generalized attack model that leverages multiple chips jointly to minimize the cloning error. Our analysis shows that the entropy rate over different chips is a relevant measure to the new...

2023/1568 (PDF) Last updated: 2024-06-12
Not Just Regular Decoding: Asymptotics and Improvements of Regular Syndrome Decoding Attacks
Andre Esser, Paolo Santini
Attacks and cryptanalysis

Cryptographic constructions often base security on structured problem variants to enhance efficiency or to enable advanced functionalities. This led to the introduction of the Regular Syndrome Decoding (RSD) problem, which guarantees that a solution to the Syndrome Decoding (SD) problem follows a particular block-wise structure. Despite recent attacks exploiting that structure by Briaud and Øygarden (Eurocrypt ’23) and Carozza, Couteau and Joux (CCJ, Eurocrypt ’23), many questions about the...

2023/1251 (PDF) Last updated: 2025-02-19
Verifiable random function from the Deuring correspondence and higher dimensional isogenies
Antonin Leroux
Cryptographic protocols

In this paper, we introduce $\mathsf{DeuringVUF}$, a new Verifiable Unpredictable Function (VUF) protocol based on isogenies between supersingular curves. The most interesting application of this VUF is $\mathsf{DeuringVRF}$ a post-quantum Verifiable Random Function (VRF). The main advantage of this new scheme is its compactness, with combined public key and proof size of roughly 450 bytes, which is orders of magnitude smaller than other generic purpose post-quantum VRF...

2023/512 (PDF) Last updated: 2023-04-19
Automated Detection of Underconstrained Circuits for Zero-Knowledge Proofs
Shankara Pailoor, Yanju Chen, Franklyn Wang, Clara Rodríguez, Jacob Van Gaffen, Jason Morton, Michael Chu, Brian Gu, Yu Feng, Isil Dillig
Applications

As zero-knowledge proofs gain increasing adoption, the cryptography community has designed domain-specific languages (DSLs) that facilitate the construction of zero-knowledge proofs (ZKPs). Many of these DSLs, such as Circom, facilitate the construction of arithmetic circuits, which are essentially polynomial equations over a finite field. In particular, given a program in a zero-knowledge proof DSL, the compiler automatically produces the corresponding arithmetic circuit. However, a...

2023/223 (PDF) Last updated: 2023-02-18
Classical and Quantum Security of Elliptic Curve VRF, via Relative Indifferentiability
Chris Peikert, Jiayu Xu
Public-key cryptography

Verifiable random functions (VRFs) are essentially pseudorandom functions for which selected outputs can be proved correct and unique, without compromising the security of other outputs. VRFs have numerous applications across cryptography, and in particular they have recently been used to implement committee selection in the Algorand protocol. Elliptic Curve VRF (ECVRF) is an elegant construction, originally due to Papadopoulos et al., that is now under consideration by the Internet...

2023/114 (PDF) Last updated: 2023-01-30
Credible, Optimal Auctions via Blockchains
Tarun Chitra, Matheus V. X. Ferreira, Kshitij Kulkarni
Applications

Akbarpour and Li (2020) formalized credibility as an auction desideratum where the auctioneer cannot benefit by implementing undetectable deviations from the promised auction and showed that, in the plain model, the ascending price auction with reserves is the only credible, strategyproof, revenue-optimal auction. Ferreira and Weinberg (2020) proposed the Deferred Revelation Auction (DRA) as a communication efficient auction that avoids the uniqueness results from (2020) assuming the...

2022/1673 (PDF) Last updated: 2022-12-01
DeV-IP: A k-out-n Decentralized and verifiable BFV for Inner Product evaluation
Jose Contreras, Hardik Gajera
Public-key cryptography

The biometric system has become the desired alternative to a knowledge-based authentication system. An authentication system does not provide uniqueness, as a single user can create multiple registrations with different identities for authentication. Biometric authentication identifies users based on physical traits (fingerprint, iris, face, voice), which allows the system to detect multiple authentications from the same user. The biometric templates must be encrypted or hidden to preserve...

2022/1255 (PDF) Last updated: 2023-03-27
PLUME: An ECDSA Nullifier Scheme for Unique Pseudonymity within Zero Knowledge Proofs
Aayush Gupta, Kobi Gurkan
Cryptographic protocols

ZK-SNARKs (Zero Knowledge Succinct Noninteractive ARguments of Knowledge) are one of the most promising new applied cryptography tools: proofs allow anyone to prove a property about some data, without revealing that data. Largely spurred by the adoption of cryptographic primitives in blockchain systems, ZK-SNARKs are rapidly becoming computationally practical in real-world settings, shown by i.e. tornado.cash and rollups. These have enabled ideation for new identity applications based on...

2022/1005 (PDF) Last updated: 2022-08-10
PUF-COTE: A PUF Construction with Challenge Obfuscation and Throughput Enhancement
Boyapally Harishma, Durba Chatterjee, Kuheli Pratihar, Sayandeep Saha, Debdeep Mukhopadhyay
Foundations

Physically Unclonable Functions~(PUFs) have been a potent choice for enabling low-cost, secure communication. However, the state-of-the-art strong PUFs generate single-bit response. So, we propose PUF-COTE: a high throughput architecture based on linear feedback shift register and a strong PUF as the ``base''-PUF. At the same time, we obfuscate the challenges to the ``base''-PUF of the final construction. We experimentally evaluate the quality of the construction by implementing it on Artix...

2022/993 (PDF) Last updated: 2023-07-12
A New Look at Blockchain Leader Election: Simple, Efficient, Sustainable and Post-Quantum
Muhammed F. Esgin, Oguzhan Ersoy, Veronika Kuchta, Julian Loss, Amin Sakzad, Ron Steinfeld, Xiangwen Yang, Raymond K. Zhao
Applications

In this work, we study the blockchain leader election problem. The purpose of such protocols is to elect a leader who decides on the next block to be appended to the blockchain, for each block proposal round. Solutions to this problem are vital for the security of blockchain systems. We introduce an efficient blockchain leader election method with security based solely on standard assumptions for cryptographic hash functions (rather than public-key cryptographic assumptions) and that does...

2022/703 (PDF) Last updated: 2022-09-27
Proof-of-possession for KEM certificates using verifiable generation
Tim Güneysu, Philip Hodges, Georg Land, Mike Ounsworth, Douglas Stebila, Greg Zaverucha
Cryptographic protocols

Certificate authorities in public key infrastructures typically require entities to prove possession of the secret key corresponding to the public key they want certified. While this is straightforward for digital signature schemes, the most efficient solution for public key encryption and key encapsulation mechanisms (KEMs) requires an interactive challenge-response protocol, requiring a departure from current issuance processes. In this work we investigate how to non-interactively prove...

2022/567 (PDF) Last updated: 2022-05-12
FC1: A Powerful, Non-Deterministic, Symmetric Key Cipher
Michele Fabbrini
Secret-key cryptography

In this paper we describe a symmetric key algorithm that offers an unprecedented grade of confidentiality. Based on the uniqueness of the modular multiplicative inverse of a positive integer a modulo n and on its computability in a polynomial time, this non-deterministic cipher can easily and quickly handle keys of millions or billions of bits that an attacker does not even know the length of. The algorithm’s primary key is the modulo, while the ciphertext is given by the concatenation of...

2022/361 (PDF) Last updated: 2022-03-18
Base64 Malleability in Practice
Panagiotis Chatzigiannis, Konstantinos Chalkias
Implementation

Base64 encoding has been a popular method to encode binary data into printable ASCII characters. It is commonly used in several serialization protocols, web, and logging applications, while it is oftentimes the preferred method for human-readable database fields. However, while convenient and with a better compression rate than hex-encoding, the large number of base64 variants in related standards and proposed padding-mode optionality have been proven problematic in terms of security and...

2022/043 (PDF) Last updated: 2022-03-17
Broken Proofs of Solvency in Blockchain Custodial Wallets and Exchanges
Konstantinos Chalkias, Panagiotis Chatzigiannis, Yan Ji
Cryptographic protocols

Since the Mt. Gox Bitcoin exchange collapse in 2014, a number of custodial cryptocurrency wallets offer a form of financial solvency proofs to bolster their users' confidence. We identified that despite recent academic works that highlight potential security and privacy vulnerabilities in popular auditability protocols, a number of high-profile exchanges implement these proofs incorrectly, thus defeating their initial purpose. In this paper we provide an overview of \textit{broken} liability...

2021/1244 (PDF) Last updated: 2022-03-04
IvyCross: A Privacy-Preserving and Concurrency Control Framework for Blockchain Interoperability
Ming Li, Jian Weng, Yi Li, Yongdong Wu, Jiasi Weng, Dingcheng Li, Guowen Xu, Robert Deng
Applications

Interoperability is a fundamental challenge for long-envisioned blockchain applications. A mainstream approach is to use Trusted Execution Environment (TEEs) to support interoperable off-chain execution. However, this incurs multiple TEEs configured with non-trivial storage capabilities running on fragile concurrent processing environments, rendering current strategies based on TEEs far from practical. The purpose of this paper is to fill this gap and design a practical interoperability...

2021/1004 (PDF) Last updated: 2021-08-03
Towards Attack Resilient Arbiter PUF-Based Strong PUFs
Nils Wisiol

We present the LP-PUF, a novel, Arbiter PUF-based, CMOS-compatible strong PUF design. We explain the motivation behind the design choices for LP-PUF and show evaluation results to demonstrate that LP-PUF has good uniqueness, low bias, and fair bit sensitivity and reliability values. Furthermore, based on analyses and discussion of the LR and splitting attacks, the reliability attacks, and MLP attack, we argue that the LP-PUF has potential to be secure against known PUF modeling attacks,...

2021/482 (PDF) Last updated: 2021-04-15
Inconsistency of Simulation and Practice in Delay-based Strong PUFs
Anita Aghaie, Amir Moradi
Implementation

The developments in the areas of strong Physical Unclonable Functions (PUFs) predicate an ongoing struggle between designers and attackers. Such a combat motivated the atmosphere of open research, hence enhancing PUF designs in the presence of Machine Learning (ML) attacks. As an example of this controversy, at CHES 2019, a novel delay-based PUF (iPUF) has been introduced and claimed to be resistant against various ML and reliability attacks. At CHES 2020, a new divide-and-conquer modeling...

2021/302 (PDF) Last updated: 2022-05-11
Post-Quantum Verifiable Random Function from Symmetric Primitives in PoS Blockchain
Maxime Buser, Rafael Dowsley, Muhammed F. Esgin, Shabnam Kasra Kermanshahi, Veronika Kuchta, Joseph K. Liu, Raphael Phan, Zhenfei Zhang
Applications

Verifiable Random Functions (VRFs) play a key role in Proof-of-Stake blockchains such as Algorand to achieve highly scalable consensus, but currently deployed VRFs lack post-quantum security, which is crucial for future-readiness of blockchain systems. This work presents the first quantum-safe VRF scheme based on symmetric primitives. Our main proposal is a practical many-time quantum-safe VRF construction, X-VRF, based on the XMSS signature scheme. An innovation of our work is to use the...

2021/137 (PDF) Last updated: 2021-04-23
Cryptographic Security of the MLS RFC, Draft 11
Chris Brzuska, Eric Cornelissen, Konrad Kohbrok

Cryptographic communication protocols provide confidentiality, integrity and authentication properties for end-to- end communication under strong corruption attacks, including, notably, post-compromise security (PCS). Most protocols are designed for one-to-one communication. Protocols for group communication are less common, less efficient, and tend to provide weaker security guarantees. This is because group communication poses unique challenges, such as coordinated key updates, changes to...

2020/942 (PDF) Last updated: 2020-07-31
RandRunner: Distributed Randomness from Trapdoor VDFs with Strong Uniqueness
Philipp Schindler, Aljosha Judmayer, Markus Hittmeir, Nicholas Stifter, Edgar Weippl
Cryptographic protocols

Generating randomness collectively has been a long standing problem in distributed computing. It plays a critical role not only in the design of state-of-the-art BFT and blockchain protocols, but also for a range of applications far beyond this field. We present RandRunner, a random beacon protocol with a unique set of guarantees that targets a realistic system model. Our design avoids the necessity of a (Byzantine fault-tolerant) consensus protocol and its accompanying high complexity and...

2020/875 (PDF) Last updated: 2020-07-12
Efficient Final Exponentiation via Cyclotomic Structure for Pairings over Families of Elliptic Curves
Daiki Hayashida, Kenichiro Hayasaka, Tadanori Teruya
Public-key cryptography

The final exponentiation, which is the exponentiation by a fixed large exponent, must be performed in the Tate and (optimal) Ate pairing computation to ensure output uniqueness, algorithmic correctness, and security for pairing-based cryptography. In this paper, we propose a new framework of efficient final exponentiation for pairings over families of elliptic curves. Our framework provides two methods: the first method supports families of elliptic curves with arbitrary embedding degrees,...

2020/745 (PDF) Last updated: 2020-06-21
True Random Number Generation Based on DNA molecule Genetic Information (DNA-TRNG)
Siddaramappa V, Ramesh K B
Applications

In digital world cryptographic algorithms protect sensitive information from intruder during communication. True random number generation is used for Cryptography algorithms as key value encryption and decryption process. To develop unbreakable algorithms key as one important parameter for Cryptography .We proposed DNA based True random number generation.DNA is deoxyribonucleic acid chemical molecule present in all living cells. DNA molecule consists of 4 nucleotides...

2020/716 (PDF) Last updated: 2020-06-16
Signal Injection Attack on Time-to-Digital Converter and Its Application to Physically Unclonable Function
Takeshi Sugawara, Tatsuya Onuma, Yang Li
Implementation

Physically unclonable function (PUF) is a technology to generate a device-unique identifier using process variation. PUF enables a cryptographic key that appears only when the chip is active, providing an efficient countermeasure against reverse-engineering attacks. In this paper, we explore the data conversion that digitizes a physical quantity representing PUF’s uniqueness into a numerical value as a new attack surface. We focus on time-to-digital converter (TDC) that converts time...

2020/387 (PDF) Last updated: 2020-04-09
Low-complexity and Reliable Transforms for Physical Unclonable Functions
Onur Gunlu, Rafael F. Schaefer
Foundations

Noisy measurements of a physical unclonable function (PUF) are used to store secret keys with reliability, security, privacy, and complexity constraints. A new set of low-complexity and orthogonal transforms with no multiplication is proposed to obtain bit-error probability results significantly better than all methods previously proposed for key binding with PUFs. The uniqueness and security performance of a transform selected from the proposed set is shown to be close to optimal. An...

2019/1419 (PDF) Last updated: 2019-12-10
Image PUF: A Physical Unclonable Function for Printed Electronics based on Optical Variation of Printed Inks
Ahmet Turan Erozan, Michael Hefenbrock, Michael Beigl, Jasmin Aghassi-Hagmann, Mehdi B. Tahoori
Applications

Printed Electronics (PE) has a rapidly growing market, thus, the counterfeiting/overbuilding of PE components is anticipated to grow. The common solution for the counterfeiting is Physical Unclonable Functions (PUFs). In PUFs, a unique fingerprint is extracted from (irreproducible) process variations in the production and used in the authentication of valid components. Many commonly used PUFs are electrical PUFs by leveraging the impact of process variations on electrical properties of...

2019/1335 (PDF) Last updated: 2019-11-21
On the Real-World Instantiability of Admissible Hash Functions and Efficient Verifiable Random Functions
Tibor Jager, David Niehues
Public-key cryptography

Verifiable random functions (VRFs) are essentially digital signatures with additional properties, namely verifiable uniqueness and pseudorandomness, which make VRFs a useful tool, e.g., to prevent enumeration in DNSSEC Authenticated Denial of Existence and the CONIKS key management system, or in the random committee selection of the Algorand blockchain. Most standard-model VRFs rely on admissible hash functions (AHFs) to achieve security against adaptive attacks in the standard model. Known...

2019/1270 (PDF) Last updated: 2020-12-29
SAVER: SNARK-friendly, Additively-homomorphic, and Verifiable Encryption and decryption with Rerandomization
Jiwon Lee, Jaekyoung Choi, Jihye Kim, Hyunok Oh
Cryptographic protocols

In the pairing-based zero-knowledge succinct non-interactive arguments of knowledge (zk-SNARK), there often exists a requirement for the proof system to be combined with encryption. As a typical example, a blockchain-based voting system requires the vote to be confidential (using encryption), while verifying voting validity (using zk-SNARKs). In these combined applications, a typical solution is to extend the zk-SNARK circuit to include the encryption code. However, complex cryptographic...

2019/1217 Last updated: 2020-07-20
A Scalable Blockchain Based Digital Rights Management System
Ashutosh Dhar Dwivedi

The internet has the main advantage of transparent and sharing, but on the other hand, it has a disadvantage that digital contents are not protected. Due to the online environment, it is not easy to achieve a well protected Digital Rights Management System. Any digital content that is freely allowed to spread online have zero value. The content provider only gets a one-time profit when they upload their work to a platform and transfer the right of the production to the platform. Now the...

2019/1091 (PDF) Last updated: 2019-09-29
Short Paper: XOR Arbiter PUFs have Systematic Response Bias
Nils Wisiol, Niklas Pirnay
Applications

We demonstrate that XOR Arbiter PUFs with an even number of arbiter chains have inherently biased responses, even if all arbiter chains are perfectly unbiased. This rebukes the believe that XOR Arbiter PUFs are, like Arbiter PUFs, unbiased when ideally implemented and proves that independently manufactured Arbiter PUFs are not statistically independent. As an immediate result of this work, we suggest to use XOR Arbiter PUFs with odd numbers of arbiter chains whenever possible. Furthermore,...

2019/987 (PDF) Last updated: 2020-01-09
Subverting Decryption in AEAD
Marcel Armour, Bertram Poettering
Secret-key cryptography

This work introduces a new class of Algorithm Substitution Attack (ASA) on Symmetric Encryption Schemes. ASAs were introduced by Bellare, Paterson and Rogaway in light of revelations concerning mass surveillance. An ASA replaces an encryption scheme with a subverted version that aims to reveal information to an adversary engaged in mass surveillance, while remaining undetected by users. Previous work posited that a particular class of AEAD scheme (satisfying certain correctness and...

2019/663 (PDF) Last updated: 2020-05-10
Can Verifiable Delay Functions be Based on Random Oracles?
Mohammad Mahmoody, Caleb Smith, David J. Wu
Foundations

Boneh, Bonneau, Bünz, and Fisch (CRYPTO 2018) recently introduced the notion of a verifiable delay function (VDF). VDFs are functions that take a long sequential time $T$ to compute, but whose outputs $y = \mathsf{Eval}(x)$ can be efficiently verified (possibly given a proof $\pi$) in time $t \ll T$ (e.g., $t=\mathrm{poly}(\lambda, \log T)$ where $\lambda$ is the security parameter). The first security requirement on a VDF, called uniqueness, is that no polynomial-time algorithm can find a...

2019/552 (PDF) Last updated: 2019-05-24
Continuous Space-Bounded Non-Malleable Codes from Stronger Proofs-of-Space
Binyi Chen, Yilei Chen, Kristina Hostáková, Pratyay Mukherjee
Foundations

Non-malleable codes are encoding schemes that provide protections against various classes of tampering attacks. Recently Faust et al. (CRYPTO 2017) initiated the study of space- bounded non-malleable codes that provide such protections against tampering within small- space devices. They put forward a construction based on any non-interactive proof-of-space (NIPoS). However, the scheme only protects against an a priori bounded number of tampering attacks. We construct non-malleable codes...

2019/456 (PDF) Last updated: 2019-05-14
UniqueChain: A Fast, Provably Secure Proof-of-Stake Based Blockchain Protocol in the Open Setting
Peifang Ni, Hongda Li, Xianning Meng, Dongxue Pan
Cryptographic protocols

We present UniqueChain, a proof-of-stake based blockchain protocol that is secure against a mildly adaptive adversary in open setting, where newly joining parties can be initialized securely without any additional trusted assumptions. What's more, UniqueChain provides secure best local chains for existing honest parties and achieves fast messages (transactions) confirmation. Security of protocol holds if majority of overall stakes are controlled by honest parties. To achieve the above...

2018/1052 (PDF) Last updated: 2018-11-02
Verifiability Analysis of CHVote
David Bernhard, Véronique Cortier, Pierrick Gaudry, Mathieu Turuani, Bogdan Warinschi
Applications

This document details analyses of verifiability properties of the CH-Vote v1.3 electronic voting protocol, as defined by the preprint publication [12]. Informally, these properties are: • Individual verifiability: a voter is convinced that a ballot confirmed as coming from the voter contains his intended vote • Ballot verifiability: all ballots that are confirmed contain correct votes • Eligibility uniqueness: there are no two distinct entries in the list of confirmed ballots which...

2018/852 (PDF) Last updated: 2018-09-21
Fault Attacks on Nonce-based Authenticated Encryption: Application to Keyak and Ketje
Christoph Dobraunig, Stefan Mangard, Florian Mendel, Robert Primas
Secret-key cryptography

In the context of fault attacks on nonce-based authenticated encryption, an attacker faces two restrictions. The first is the uniqueness of the nonce for each new encryption that prevents the attacker from collecting pairs of correct and faulty outputs to perform, e.g., differential fault attacks. The second restriction concerns the verification/decryption, which releases only verified plaintext. While many recent works either exploit misuse scenarios (e.g. nonce-reuse, release of unverified...

2018/564 (PDF) Last updated: 2021-04-24
Impossibility on Tamper-Resilient Cryptography with Uniqueness Properties
Yuyu Wang, Takahiro Matsuda, Goichiro Hanaoka, Keisuke Tanaka

In this work, we show negative results on the tamper-resilience of a wide class of cryptographic primitives with uniqueness properties, such as unique signatures, verifiable random functions, signatures with unique keys, injective one-way functions, and encryption schemes with a property we call unique-message property. Concretely, we prove that for these primitives, it is impossible to derive their (even extremely weak) tamper-resilience from any common assumption, via black-box reductions....

2018/518 (PDF) Last updated: 2020-02-25
Secure and Reliable Key Agreement with Physical Unclonable Functions
Onur Gunlu, Tasnad Kernetzky, Onurcan Iscan, Vladimir Sidorenko, Gerhard Kramer, Rafael F. Schaefer
Implementation

Different transforms used in binding a secret key to correlated physical-identifier outputs are compared. Decorrelation efficiency is the metric used to determine transforms that give highly-uncorrelated outputs. Scalar quantizers are applied to transform outputs to extract uniformly distributed bit sequences to which secret keys are bound. A set of transforms that perform well in terms of the decorrelation efficiency is applied to ring oscillator (RO) outputs to improve the uniqueness and...

2018/155 (PDF) Last updated: 2018-05-09
Memory Lower Bounds of Reductions Revisited
Yuyu Wang, Takahiro Matsuda, Goichiro Hanaoka, Keisuke Tanaka

In Crypto 2017, Auerbach et al. initiated the study on memory-tight reductions and proved two negative results on the memory-tightness of restricted black-box reductions from multi-challenge security to single-challenge security for signatures and an artificial hash function. In this paper, we revisit the results by Auerbach et al. and show that for a large class of reductions treating multi-challenge security, it is impossible to avoid loss of memory-tightness unless we sacrifice the...

2017/1137 (PDF) Last updated: 2017-11-27
Note on the Robustness of CAESAR Candidates
Daniel Kales, Maria Eichlseder, Florian Mendel
Secret-key cryptography

Authenticated ciphers rely on the uniqueness of the nonces to meet their security goals. In this work, we investigate the implications of reusing nonces for three third-round candidates of the ongoing CAESAR competition, namely Tiaoxin, AEGIS and MORUS. We show that an attacker that is able to force nonces to be reused can reduce the security of the ciphers with results ranging from full key-recovery to forgeries with practical complexity and a very low number of nonce-misuse queries.

2017/837 (PDF) Last updated: 2017-08-31
Tight Security Analysis of EHtM MAC
Avijit Dutta, Ashwin Jha, Mridul Nandi

The security of a probabilistic Message Authentication Code (MAC) usually depends on the uniqueness of the random salt which restricts the security to birthday bound of the salt size due to the collision on random salts (e.g XMACR). To overcome the birthday bound limit, the natural approach to use (a) either a larger random salt (e.g $\mathrm{MACRX}_3$ uses $3n$ bits of random salt where $n$ is the input and output size of the underlying non-compressing pseudorandom function or PRF) or (b) a...

2017/495 (PDF) Last updated: 2017-12-30
Multi-Key Authenticated Encryption with Corruptions: Reductions are Lossy
Tibor Jager, Martijn Stam, Ryan Stanley-Oakes, Bogdan Warinschi
Secret-key cryptography

We study the security of symmetric encryption schemes in settings with multiple users and realistic adversaries who can adaptively corrupt encryption keys. To avoid confinement to any particular definitional paradigm, we propose a general framework for multi-key security definitions. By appropriate settings of the parameters of the framework, we obtain multi-key variants of many of the existing single-key security notions. This framework is instrumental in establishing our main results. We...

2016/774 (PDF) Last updated: 2016-11-28
TV-PUF : A Fast Lightweight Aging-Resistant Threshold Voltage PUF
Tanujay Saha, Vikash Sehwag
Implementation

Physical Unclonable Function (PUF) is the hardware analog of a one-way function which can address hardware security issues such as device authentication, generating secret keys, producing seeds for Random Number Generators, etc. Traditional silicon PUFs are based on delay (Ring Oscillator PUFs and Arbiter PUFs) or memory structures (e.g, SRAM PUFs). In this paper, we propose the design of an aging resistant, lightweight and low-power analog PUF that exploits the susceptibility of Threshold...

2016/582 (PDF) Last updated: 2016-06-06
TV-PUF : A Fast Lightweight Analog Physically Unclonable Function
Tanujay Saha
Implementation

Physical Unclonable Function (PUF) is hardware analog of a one-way function which can address hardware security issues such as device authentication, generating secret keys, producing seeds for Random Number Generators, etc. Traditional silicon PUFs are based on delay (Ring Oscillator PUFs and Arbiter PUFs) or memory structures (like SRAM). In this paper, we propose a novel idea of a very fast, lightweight and robust analog PUF that exploits the susceptibility of Threshold Voltage...

2016/320 (PDF) Last updated: 2016-03-22
On Metrics to Quantify the Inter-Device Uniqueness of PUFs
Linus Feiten, Matthias Sauer, Bernd Becker
Applications

Physically Unclonable Functions (PUFs) have been an emerging topic in hardware security and trust in recent years, and many different kinds of PUFs have been presented in the literature. An important criterion is always the diversity of PUF responses for different devices, called inter-device uniqueness. A very popular uniqueness metric consists of calculating the pairwise hamming distance between the response bit-strings of all devices, assuming that all response bits are uncorrelated....

2015/623 Last updated: 2017-05-23
Design, Evaluation and Optimization of Physical Unclonable Functions based on Transient Effect Ring Oscillators
Abdelkarim Cherkaoui, Lilian Bossuet, Cédric Marchand
Applications

This paper proposes a theoretical study and a full overview of the design, evaluation and optimization of a PUF based on transient element ring oscillators (TERO-PUF). We show how, by following some simple design rules and strategies, designers can build and optimize a TERO-PUF with state of the art PUF characteristics in a standard CMOS technology. To this end, we analyzed the uniqueness, steadiness and randomness of responses generated from 30 test chips in a CMOS 350nm process in nominal...

2015/443 (PDF) Last updated: 2015-05-09
Security Evaluation and Enhancement of Bistable Ring PUFs
Xiaolin Xu, Ulrich Rührmair, Daniel E. Holcomb, Wayne Burleson

The Bistable Ring (BR) Physical Unclonable Function (PUF) is a newly proposed hardware security primitive in the PUF family. In this work, we comprehensively evaluate its resilience against Machine Learning (ML) modeling attacks. Based on the success of ML attacks, we propose XOR strategies to enhance the security of BR PUFs. Our results show that the XOR BR PUF with more than four parallel BR PUFs is able to resist the ML modeling methods in this work. We also evaluate the other PUF metrics...

2015/427 (PDF) Last updated: 2015-05-05
A High Reliability PUF Using Hot Carrier Injection Based Response Reinforcement
Mudit Bhargava, Ken Mai
Implementation

Achieving high reliability across environmental variations and over aging in physical unclonable functions (PUFs) remains a challenge for PUF designers. The conventional method to improve PUF reliability is to use powerful error correction codes (ECC) to correct the errors in the raw response from the PUF core. Unfortunately, these ECC blocks generally have high VLSI overheads, which scale up quickly with the error correction capability. Alternately, researchers have proposed techniques to...

2014/749 (PDF) Last updated: 2014-09-26
Bitline PUF: Building Native Challenge-Response PUF Capability into Any SRAM
Daniel E. Holcomb, Kevin Fu

Physical Unclonable Functions (PUFs) are specialized circuits with applications including key generation and challenge-response authentication. PUF properties such as low cost and resistance to invasive attacks make PUFs well-suited to embedded devices. Yet, given how infrequently the specialized capabilities of a PUF may be needed, the silicon area dedicated to it is largely idle. This inefficient resource usage is at odds with the cost minimization objective of embedded devices. Motivated...

2014/639 (PDF) Last updated: 2014-08-21
Automated Design, Implementation, and Evaluation of Arbiter-based PUF on FPGA using Programmable Delay Lines
Mehrdad Majzoobi, Akshat Kharaya, Farinaz Koushanfar, Srinivas Devadas
Implementation

This paper proposes a novel approach for automated implementation of an arbiter-based physical unclonable function (PUF) on field programmable gate arrays (FPGAs). We introduce a high resolution programmable delay logic (PDL) that is implemented by harnessing the FPGA lookup-table (LUT) internal structure. PDL allows automatic fine tuning of delays that can mitigate the timing skews caused by asymmetries in interconnect routing and systematic variations. To thwart the arbiter metastability...

2014/290 (PDF) Last updated: 2014-05-19
Reliable Broadcast with Respect to Topology Knowledge
Aris Pagourtzis, Giorgos Panagiotakos, Dimitris Sakavalas
Foundations

We study the Reliable Broadcast problem in incomplete networks against a Byzantine adversary. We examine the problem under the locally bounded adversary model of Koo (2004) and the general adversary model of Hirt and Maurer (1997) and explore the tradeoff between the level of topology knowledge and the solvability of the problem. We refine the local pair-cut technique of Pelc and Peleg (2005) in order to obtain impossibility results for every level of topology knowledge and any type of...

2014/173 (PDF) Last updated: 2014-03-04
Continuous Non-malleable Codes
Sebastian Faust, Pratyay Mukherjee, Jesper Buus Nielsen, Daniele Venturi

Non-malleable codes are a natural relaxation of error correcting/detecting codes that have useful applications in the context of tamper resilient cryptography. Informally, a code is non-malleable if an adversary trying to tamper with an encoding of a given message can only leave it unchanged or modify it to the encoding of a completely unrelated value. This paper introduces an extension of the standard non-malleability security notion – so-called continuous non-malleability – where we allow...

2013/738 (PDF) Last updated: 2013-11-14
On the Resilience and Uniqueness of CPA for Secure Broadcast
Chris Litsas, Aris Pagourtzis, Giorgos Panagiotakos, Dimitris Sakavalas
Cryptographic protocols

We consider the Secure Broadcast problem in incomplete networks. We study the resilience of the Certified Propagation Algorithm (CPA), which is particularly suitable for ad hoc networks. We address the issue of determining the maximum number of corrupted players $t^{\mathrm{CPA}}_{\max}$ that CPA can tolerate under the $t$-locally bounded adversary model, in which the adversary may corrupt at most $t$ players in each player's neighborhood. For any graph $G$ and dealer-node $D$ we provide...

2013/656 (PDF) Last updated: 2013-10-15
Bias-based modeling and entropy analysis of PUFs
Robbert van den Berg, Boris Skoric, Vincent van der Leest
Applications

Physical Unclonable Functions (PUFs) are increasingly becoming a well-known security primitive for secure key storage and anti-counterfeiting. For both applications it is imperative that PUFs provide enough entropy. The aim of this paper is to propose a new model for binary-output PUFs such as SRAM, DFF, Latch and Buskeeper PUFs, and a method to accurately estimate their entropy. In our model the measurable property of a PUF is its set of cell biases. We determine an upper bound on the...

2013/377 (PDF) Last updated: 2014-05-23
An Algebraic Framework for Diffie-Hellman Assumptions
Alex Escala, Gottfried Herold, Eike Kiltz, Carla Ràfols, Jorge Villar
Public-key cryptography

We put forward a new algebraic framework to generalize and analyze Diffie-Hellman like Decisional Assumptions which allows us to argue about security and applications by considering only algebraic properties. Our $D_{\ell,k}-MDDH$ assumption states that it is hard to decide whether a vector in $G^\ell$ is linearly dependent of the columns of some matrix in $G^{\ell\times k}$ sampled according to distribution $D_{\ell,k}$. It covers known assumptions such as $DDH$, $2-Lin$ (linear...

2013/333 (PDF) Last updated: 2016-01-18
Double-authentication-preventing signatures
Bertram Poettering, Douglas Stebila

Digital signatures are often used by trusted authorities to make unique bindings between a subject and a digital object; for example, certificate authorities certify a public key belongs to a domain name, and time-stamping authorities certify that a certain piece of information existed at a certain time. Traditional digital signature schemes however impose no uniqueness conditions, so a trusted authority could make multiple certifications for the same subject but different objects, be it...

2012/413 (PDF) Last updated: 2012-07-25
Highly Secure Strong PUF based on Nonlinearity of MOSFET Subthreshold Operation
Mukund Kalyanaraman, Michael Orshansky
Implementation

Silicon physical unclonable functions (PUFs) are security primitives relying on intrinsic randomness of IC manufacturing. Strong PUFs have a very large input-output space which is essential for secure authentication. Several proposed strong PUFs use timing races to produce a rich set of responses. However, these PUFs are vulnerable to machine-learning attacks due to linear separability of the output function resulting from the additive nature of timing delay along timing paths. We introduce...

2011/470 (PDF) Last updated: 2011-09-06
Non-malleable public key encryption in BRSIM/UC
István Vajda
Cryptographic protocols

We propose an extension to the BRSIM/UC library of Backes, Pfitzmann and Waidner [1] with non-malleable public key encryption. We also investigate the requirement of “full randomization” of public key encryption primitives in [1], and show that additional randomization to attain word uniqueness is theoretically not justified.

2010/648 (PDF) Last updated: 2011-09-15
Uniqueness is a Different Story: Impossibility of Verifiable Random Functions from Trapdoor Permutations
Dario Fiore, Dominique Schröder
Foundations

Verifiable random functions (VRFs), firstly proposed by Micali, Rabin, and Vadhan (FOCS 99), are pseudorandom functions with the additional property that the owner of the seed $\vsk$ can issue publicly-verifiable proofs for the statements ``$f({\vsk},x)=y$'', for any input $x$. Moreover, the output of VRFs is guaranteed to be unique, which means that $y=f({\vsk},x)$ is the only image that can be proven to map to $x$. Due to their properties, VRFs are a fascinating primitive that have found...

Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.