Last update: Thu Aug 1 11:55:23 MDT 2019
Volume 1, Number 1, 2008Xavier Boyen A tapestry of identity-based encryption: practical frameworks compared . . . . . 3--21 Ivan Damgård and Martin Geisler and Mikkel Kròigård Homomorphic encryption and secure comparison . . . . . . . . . . . . . . . 22--31 Gaëtan Leurent Practical key-recovery attack against APOP, an MD5-based challenge-response authentication . . . . . . . . . . . . . 32--46 Markus Jakobsson and Steven Myers Delayed password disclosure . . . . . . 47--59 Kaoru Kurosawa and Swee-Huay Heng The power of identification schemes . . 60--69 Yusuke Okada and Yoshifumi Manabe and Tatsuaki Okamoto An optimistic fair exchange protocol and its security in the universal composability framework . . . . . . . . 70--77
M. Burmester and B. de Medeiros and R. Motta Anonymous RFID authentication supporting constant-cost key-lookup against active adversaries . . . . . . . . . . . . . . 79--90 Emmanuel Bresson and Mark Manulis Securing group key exchange against strong corruptions and key registration attacks . . . . . . . . . . . . . . . . 91--107 Qiong Huang and Duncan S. Wong On the relation among various security models for certificateless cryptography 108--119 Thomas Plantard and Willy Susilo and Khin Than Win and Qiong Huang Efficient lattice-based signature scheme 120--132 Qiong Huang and Dennis Y. W. Liu and Duncan S. Wong An efficient one-move nominative signature scheme . . . . . . . . . . . . 133--143 Amir Herzberg and Igal Yoffe The layered games framework for specifications and analysis of security protocols . . . . . . . . . . . . . . . 144--159
Risto M. Hakala and Kaisa Nyberg A multidimensional linear distinguishing attack on the Shannon cipher . . . . . . 161--168 Jiayuan Sui and Douglas R. Stinson A critical analysis and improvement of advanced access content system drive-host authentication . . . . . . . 169--180 Colin Boyd and Yvonne Cliff and Juan M. González Nieto and Kenneth G. Paterson One-round key exchange in the standard model . . . . . . . . . . . . . . . . . 181--199 Arpita Patra and Ashish Choudhary and C. Pandu Rangan and Kannan Srinathan and Prasad Raghavendra Perfectly reliable and secure message transmission tolerating mobile adversary 200--224 Qingsong Ye and Huaxiong Wang and Josef Pieprzyk and Xian-Mo Zhang Unconditionally secure disjointness tests for private datasets . . . . . . . 225--235 Alfred Menezes and Berkant Ustaoglu Comparing the pre- and post-specified peer models for key agreement . . . . . 236--250
Marko Wolf and André Osterhues and Christian Stüble Secure offline superdistribution for mobile platforms . . . . . . . . . . . . 251--263 Jianyong Huang and Jennifer Seberry and Willy Susilo A five-round algebraic property of AES and its application to the ALPHA--MAC 264--289 Sebastian Gajek and Mark Manulis and Jörg Schwenk User-aware provably secure protocols for browser-based mutual authentication . . 290--308 Yanjiang Yang and Feng Bao and Xuhua Ding and Robert H. Deng Multiuser private queries over encrypted databases . . . . . . . . . . . . . . . 309--319 Giuseppe Ateniese and Jan Camenisch and Marc Joye and Gene Tsudik Remarks on ``Analysis of one popular group signature scheme'' in Asiacrypt 2006 [MR2444651] . . . . . . . . . . . . 320--322 Ivan Damgård and Martin Geisler and Mikkel Kròigård A correction to `Efficient and secure comparison for on-line auctions' . . . . 323--324
Feng Bao and Guilin Wang Preface . . . . . . . . . . . . . . . . 1--2 Shaoying Cai and Yingjiu Li and Tieyan Li and Robert H. Deng and Haixia Yao Achieving high security and efficiency in RFID-tagged supply chains . . . . . . 3--12 Anders Moen Hagalisletto and Lars Strand Designing attacks on SIP call set-up . . 13--22 Hongxia Jin and Jeffrey Lotspiech and Serdar Pehlivanoglu Defending against the pirate evolution attack . . . . . . . . . . . . . . . . . 23--34 Chifumi Sato and Takeshi Okamoto and Eiji Okamoto Strongly unforgeable ID-based signatures without random oracles . . . . . . . . . 35--45 Keita Emura and Atsuko Miyaji and Kazumasa Omote and Akito Nomura and Masakazu Soshi A ciphertext-policy attribute-based encryption scheme with constant ciphertext length . . . . . . . . . . . 46--59 Wentao Zhang and Bozhan Su and Wenling Wu and Dengguo Feng Some results on cryptanalysis of SMS4 block cipher . . . . . . . . . . . . . . 60--67 Ewan Fleischmann and Christian Forler and Michael Gorski and Stefan Lucks TWISTER$ \pi $ --- a framework for secure and fast hash functions . . . . . 68--81
Cas J. F. Cremers Session-StateReveal is stronger than eCKs EphemeralKeyReveal: using automatic analysis to attack the NAXOS protocol 83--99 Ian Goldberg and Atefeh Mashatan and Douglas R. Stinson On message recognition protocols: recoverability and explicit confirmation 100--120 E. Prouff and M. Rivain Theoretical and practical aspects of mutual information-based side channel analysis . . . . . . . . . . . . . . . . 121--138 Jeongdae Hong and Jinil Kim and Jihye Kim and Matthew K. Franklin and Kunsoo Park Fair threshold decryption with semi-trusted third parties . . . . . . . 139--153 Alfred Menezes and Berkant Ustaoglu On reusing ephemeral keys in Diffie--Hellman key agreement protocols 154--158 Arpita Patra and Ashish Choudhury and C. Pandu Rangan and Kannan Srinathan Unconditionally reliable and secure message transmission in undirected synchronous networks: possibility, feasibility and optimality . . . . . . . 159--197
Keita Emura and Atsuko Miyaji and Mohammad Shahriar Rahman Dynamic attribute-based signcryption without random oracles . . . . . . . . . 199--211 Joppe W. Bos and Marcelo E. Kaihara and Thorsten Kleinjung and Arjen K. Lenstra and Peter L. Montgomery Solving a $ 112$-bit prime elliptic curve discrete logarithm problem on game consoles using sloppy reduction . . . . 212--228 Masayuki Abe and Miyako Ohkubo A framework for universally composable non-committing blind signatures . . . . 229--249 M. Jason Hinek and Shaoquan Jiang and Reihaneh Safavi-Naini and Siamak F. Shahandashti Attribute-based encryption without key cloning . . . . . . . . . . . . . . . . 250--270 Debrup Chakraborty and Cuauhtemoc Mancillas-López Double ciphertext mode: a proposal for secure backup . . . . . . . . . . . . . 271--287
Dana Dachman-Soled and Tal Malkin and Mariana Raykova and Moti Yung Efficient robust private set intersection . . . . . . . . . . . . . . 289--303 Qiang Tang Public key encryption schemes supporting equality test with authorisation of different granularity . . . . . . . . . 304--321 Marc Stevens and Arjen K. Lenstra and Benne de Weger Chosen-prefix collisions for MD5 and applications . . . . . . . . . . . . . . 322--359 Abdoul Aziz Ciss and Djiby Sow Randomness extraction in elliptic curves and secret key derivation at the end of Diffie--Hellman protocol . . . . . . . . 360--365
Huihui Yap and Khoongming Khoo and Axel Poschmann Parallelisable variants of Camellia and SMS4 block cipher: p-Camellia and p-SMS4 1--20 Ayman Jarrous and Benny Pinkas Secure computation of functionalities based on Hamming distance and its application to computing document similarity . . . . . . . . . . . . . . . 21--46 Sanjit Chatterjee and Palash Sarkar Practical hybrid (hierarchical) identity-based encryption schemes based on the decisional bilinear Diffie--Hellman assumption . . . . . . . 47--83 Johannes Buchmann and Erik Dahmen and Sarah Ereth and Andreas Hülsing and Markus Rückert On the security of the Winternitz one-time signature scheme . . . . . . . 84--96
Liran Lerman and Gianluca Bontempi and Olivier Markowitch Power analysis attack: an approach based on machine learning . . . . . . . . . . 97--115 Daniel Loebenberger and Michael Nüsken Notions for RSA integers . . . . . . . . 116--138 Reza Rezaeian Farashahi Hashing into Hessian curves . . . . . . 139--147 Syed Taqi Ali and B. B. Amberker Dynamic attribute-based group signature with verifier-local revocation and backward unlinkability in the standard model . . . . . . . . . . . . . . . . . 148--165 Thijs Veugen Encrypted integer division and secure comparison . . . . . . . . . . . . . . . 166--180 Hiren Patel and Rusty O. Baldwin Random forest profiling attack on Advanced Encryption Standard . . . . . . 181--194
Yiteng Feng and Guomin Yang and Joseph K. Liu A new public remote integrity checking scheme with user and data privacy . . . 196--209 Kaoru Kurosawa and Le Trieu Phong IBE and function-private IBE under linear assumptions with shorter ciphertexts and private keys, and extensions . . . . . . . . . . . . . . . 210--224 Shamit Ghosh and Dhiman Saha and Abhrajit Sengupta and Dipanwita Roy Chowdhury Preventing fault attacks using fault randomisation with a case study on AES 225--235 Megha Agrawal and Donghoon Chang and Somitra Kumar Sanadhya A new authenticated encryption technique for handling long ciphertexts in memory constrained devices . . . . . . . . . . 236--261 Tarun Kumar Bansal and Donghoon Chang and Somitra Kumar Sanadhya Sponge-based CCA2 secure asymmetric encryption for arbitrary length message (extended version) . . . . . . . . . . . 262--287 Yuu Ishida and Junji Shikata and Yohei Watanabe CCA-secure revocable identity-based encryption schemes with decryption key exposure resistance . . . . . . . . . . 288--311
Joppe W. Bos and Michael Naehrig and Joop Van De Pol Sieving for shortest vectors in ideal lattices: a practical perspective . . . 313--329 Arjen K. Lenstra and Benjamin Wesolowski Trustworthy public randomness with sloth, unicorn, and trx . . . . . . . . 330--343 Helger Lipmaa Prover-efficient commit-and-prove zero-knowledge SNARKs . . . . . . . . . 344--362 Michael Clear and Ciarán Mc Goldrick Attribute-based fully homomorphic encryption with a bounded number of inputs . . . . . . . . . . . . . . . . . 363--376 Augustin P. Sarr and Philippe Elbaz-Vincent On the separation between the FHMQV and HMQV protocols . . . . . . . . . . . . . 377--393 Sanami Nakagawa and Takashi Nishide and Eiji Okamoto and Keita Emura and Goichiro Hanaoka and Yusuke Sakai and Akihisa Kodate A privacy-enhanced access log management mechanism in SSO systems from nominative signatures . . . . . . . . . . . . . . . 394--406