318 research outputs found

    CODA: visual studies now

    Get PDF
    The intention of this critical project is to foster a conversation that foregrounds, and builds from, the complexities of interdisciplinary collaboration, its strengths and weaknesses, contributions and gaps. Our aim is to provide an international forum for the development of visual research; provoke more acceptance, understanding and discussion of a wide range of methods, approaches, theories and paradigms that constitute image-based research; reduce the disparity in emphasis between visual and written studies in scholarly research; and bridge the gap between empirically grounded visually- based research across the spectrum of the social sciences, arts, and humanities

    Generic Attacks and the Security of Quartz

    Full text link
    Abstract. The signature scheme Quartz is based on a trapdoor function G that be-longs to a family called HFEv-. This function has the advantage to have two indepen-dent security parameters, and we claim that if d is big enough, no better method to compute an inverse of G than the exhaustive search is known. This paper looks at the security of Quartz under this (quite a strong) assumption. It allows a generic approach to the security of Quartz. We view it as a special case of a general construction called generalized Feistel-Patarin scheme, that transforms a trapdoor function into a short signature scheme. The main object of this paper is the concrete security of this general construction. On one hand, we present generic attacks on such schemes. On the other hand, we study the possibility to prove or justify the security with some well chosen assumptions. Unfortunately for Quartz, our lower and upper security bounds do not coincide. Still the best attack known for Quartz is our generic attack using O(280) computations with O(280) of memory. We will also propose an alternative way of doing short signatures, less general than the Feistel-Patarin scheme, but for which both bounds do coincide

    Combinatorial Rank Attacks Against the Rectangular Simple Matrix Encryption Scheme

    Get PDF
    In 2013, Tao et al. introduced the ABC Simple Matrix Encryption Scheme, a multivariate public key encryption scheme. The scheme boasts great efficiency in encryption and decryption, though it suffers from very large public keys. It was quickly noted that the original proposal, utilizing square matrices, suffered from a very bad decryption failure rate. As a consequence, the designers later published updated parameters, replacing the square matrices with rectangular matrices and altering other parameters to avoid the cryptanalysis of the original scheme presented in 2014 by Moody et al. In this work, we show that making the matrices rectangular, while decreasing the decryption failure rate, actually, and ironically, diminishes security. We show that the combinatorial rank methods employed in the original attack of Moody et al. can be enhanced by the same added degrees of freedom that reduce the decryption failure rate. Moreover, and quite interestingly, if the decryption failure rate is still reasonably high, as exhibited by the proposed parameters, we are able to mount a reaction attack to further enhance the combinatorial rank methods. To our knowledge this is the first instance of a reaction attack creating a significant advantage in this context

    Encrypt or Decrypt? To Make a Single-Key Beyond Birthday Secure Nonce-Based MAC

    Get PDF
    In CRYPTO 2016, Cogliati and Seurin have proposed a highly secure nonce-based MAC called Encrypted Wegman-Carter with Davies-Meyer (EWCDM\textsf{EWCDM}) construction, as EK2(EK1(N)NHKh(M))\textsf{E}_{K_2}\bigl(\textsf{E}_{K_1}(N)\oplus N\oplus \textsf{H}_{K_h}(M)\bigr) for a nonce NN and a message MM. This construction achieves roughly 22n/32^{2n/3} bit MAC security with the assumption that E\textsf{E} is a PRP secure nn-bit block cipher and H\textsf{H} is an almost xor universal nn-bit hash function. In this paper we propose Decrypted Wegman-Carter with Davies-Meyer (DWCDM\textsf{DWCDM}) construction, which is structurally very similar to its predecessor EWCDM\textsf{EWCDM} except that the outer encryption call is replaced by decryption. The biggest advantage of DWCDM\textsf{DWCDM} is that we can make a truly single key MAC: the two block cipher calls can use the same block cipher key K=K1=K2K=K_1=K_2. Moreover, we can derive the hash key as Kh=EK(1)K_h=\textsf{E}_K(1), as long as Kh=n|K_h|=n. Whether we use encryption or decryption in the outer layer makes a huge difference; using the decryption instead enables us to apply an extended version of the mirror theory by Patarin to the security analysis of the construction. DWCDM\textsf{DWCDM} is secure beyond the birthday bound, roughly up to 22n/32^{2n/3} MAC queries and 2n2^n verification queries against nonce-respecting adversaries. DWCDM\textsf{DWCDM} remains secure up to 2n/22^{n/2} MAC queries and 2n2^n verification queries against nonce-misusing adversaries

    Key-Recovery Attacks on ASASA

    Get PDF
    International audienceThe ASASA construction is a new design scheme introduced at Asiacrypt 2014 by Biryukov, Bouillaguet and Khovratovich. Its versatility was illustrated by building two public-key encryption schemes, a secret-key scheme, as well as super S-box subcomponents of a white-box scheme. However one of the two public-key cryptosystems was recently broken at Crypto 2015 by Gilbert, Plût and Treger. As our main contribution, we propose a new algebraic key-recovery attack able to break at once the secret-key scheme as well as the remaining public-key scheme, in time complexity 2^{63} and 2^{39} respectively (the security parameter is 128 bits in both cases). Furthermore, we present a second attack of independent interest on the same public-key scheme, which heuristically reduces the problem of breaking the scheme to an LPN instance with tractable parameters. This allows key recovery in time complexity 2^{56}. Finally, as a side result, we outline a very efficient heuristic attack on the white-box scheme, which breaks instances claiming 64 bits of security under one minute on a laptop computer

    Post-quantum cryptography

    Get PDF
    Cryptography is essential for the security of online communication, cars and implanted medical devices. However, many commonly used cryptosystems will be completely broken once large quantum computers exist. Post-quantum cryptography is cryptography under the assumption that the attacker has a large quantum computer; post-quantum cryptosystems strive to remain secure even in this scenario. This relatively young research area has seen some successes in identifying mathematical operations for which quantum algorithms offer little advantage in speed, and then building cryptographic systems around those. The central challenge in post-quantum cryptography is to meet demands for cryptographic usability and flexibility without sacrificing confidence.</p

    The related-key analysis of feistel constructions

    Get PDF
    Lecture Notes in Computer Science, Volume 8540, 2015.It is well known that the classical three- and four-round Feistel constructions are provably secure under chosen-plaintext and chosen-ciphertext attacks, respectively. However, irrespective of the number of rounds, no Feistel construction can resist related-key attacks where the keys can be offset by a constant. In this paper we show that, under suitable reuse of round keys, security under related-key attacks can be provably attained. Our modification is substantially simpler and more efficient than alternatives obtained using generic transforms, namely the PRG transform of Bellare and Cash (CRYPTO 2010) and its random-oracle analogue outlined by Lucks (FSE 2004). Additionally we formalize Luck’s transform and show that it does not always work if related keys are derived in an oracle-dependent way, and then prove it sound under appropriate restrictions

    Rank Analysis of Cubic Multivariate Cryptosystems

    Get PDF
    In this work we analyze the security of cubic cryptographic constructions with respect to rank weakness. We detail how to extend the big field idea from quadratic to cubic, and show that the same rank defect occurs. We extend the min-rank problem and propose an algorithm to solve it in this setting. We show that for fixed small rank, the complexity is even lower than for the quadratic case. However, the rank of a cubic polynomial in nn variables can be larger than nn, and in this case the algorithm is very inefficient. We show that the rank of the differential is not necessarily smaller, rendering this line of attack useless if the rank is large enough. Similarly, the algebraic attack is exponential in the rank, thus useless for high rank
    corecore