CRYPTO 2016
  August 14-18, 2016  
  date  
  Santa Barbara, CA, USA  
  location  
     

General Information

Accepted Papers

In Submission Order

  1. Extended Tower Number Field Sieve: A New Complexity for the Medium Prime Case
    Taechan Kim; Razvan Barbulescu
    NTT Secure Platform Laboratories, Japan; CNRS, Univ Paris 6, Univ Paris 7, France
  2. Cryptanalysis of a Theorem: Decomposing the Only Known Solution to the Big APN Problem
    Léo Perrin; Aleksei Udovenko; Alex Biryukov
    SnT, University of Luxembourg; SnT, University of Luxembourg; CSC and Snt, University of Luxembourg
  3. Cryptanalysis of the FLIP Family of Stream Ciphers
    Sébastien Duval; Virginie Lallemand; Yann Rotella
    Inria, France; Inria, France; Inria, France
  4. New Insights on the AES-Like SPN Ciphers
    Bing Sun; Meicheng Liu; Jian Guo; Longjiang Qu; Vincent Rijmen
    College of Science, National University of Defense Technology, P.R. China; State Key Laboratory of Information Security, Institute of Information Engineering, Chinese Academy of Sciences, P.R. China; Nanyang Technological University; State Key Laboratory of Information Security, Institute of Information Engineering, Chinese Academy of Sciences, P.R. China; Dept. Electrical Engineering (ESAT), KU Leuven and iMinds
  5. Cryptanalysis of GGH15 Multilinear Maps
    Jean-Sebastien Coron; Moon Sung Lee; Tancrede Lepoint; Mehdi Tibouchi
    University of Luxembourg; University of Luxembourg; CryptoExperts; NTT Secure Platform Laboratories
  6. Adversary-dependent Lossy Trapdoor Function from Hardness of Factoring Semi-smooth RSA Subgroup Moduli
    Takashi Yamakawa; Shota Yamada; Goichiro Hanaoka; Noboru Kunihiro
    The University of Tokyo and AIST; AIST; AIST; The University of Tokyo
  7. Memory-Efficient Algorithms for Finding Needles in Haystacks
    Itai Dinur; Orr Dunkelman; Nathan Keller; Adi Shamir
    Ben-Gurion University, Israel; University of Haifa, Israel; Bar-Ilan University, Israel; Weizmann Institute of Science, Israel
  8. The Magic of ELFs
    Mark Zhandry
    MIT and Princeton
  9. Cryptography with Auxiliary Input and Trapdoor from Constant-Noise LPN
    Yu Yu; Jiang Zhang
    Shanghai Jiao Tong University, P.R. China; State Key Laboratory of Cryptology, Beijing, P.R. China
  10. A subfield lattice attack on overstretched NTRU assumptions
    Martin R. Albrecht; Shi Bai; Léo Ducas
    Information Security Group, Royal Holloway University of London, UK; ENS de Lyon, Laboratoire LIP, France; Cryptology Group, CWI, Amsterdam, The Netherlands.
  11. Counter-in-Tweak: Authenticated Encryption Modes for Tweakable Block Ciphers
    Thomas Peyrin; Yannick Seurin
    NTU, Singapore; ANSSI, France
  12. XPX: Generalized Tweakable Even-Mansour with Improved Security Guarantees
    Bart Mennink
    KU Leuven, Belgium
  13. EWCDM: An Efficient, Beyond-Birthday Secure, Nonce-Misuse Resistant MAC
    Benoît Cogliati; Yannick Seurin
    Versailles University, France; ANSSI, France
  14. Three's Compromised Too: Circular Insecurity for Any Cycle Length from (Ring-)LWE
    Navid Alamati; Chris Peikert
    University of Michigan, USA; University of Michigan, USA
  15. Efficiently Computing Data-Independent Memory-Hard Functions
    Joel Alwen; Jeremiah Blocki
    IST, Austria; Microsoft Research/Purdue, USA
  16. On the Relationship between Statistical Zero-Knowledge and Statistical Randomized Encodings
    Benny Applebaum; Pavel Raykov
    Tel Aviv University; Tel Aviv University
  17. A Practical Cryptanalysis of the Algebraic Eraser
    Adi Ben-Zvi; Simon R. Blackburn; Boaz Tsaban
    Bar-Ilan University, Israel; Royal Holloway University of London, U.K.; Bar-Ilan University, Israel
  18. Spooky Interaction and its Discontents: Compilers for Succinct Two-Message Argument Systems
    Cynthia Dwork; Moni Naor; Guy N. Rothblum
    Microsoft Research, USA; Weizmann Institute of Science, Israel; Samsung Research, USA
  19. Message Transmission with Reverse Firewalls – Secure Communication on Corrupted Machines
    Yevgeniy Dodis; Ilya Mironov; Noah Stephens-Davidowitz
    New York University; Google; New York University
  20. The Multi-User Security of Authenticated Encryption: AES-GCM in TLS 1.3
    Mihir Bellare; Björn Tackmann
    UC San Diego; UC San Diego
  21. Key-alternating Ciphers and Key-length Extension: Exact Bounds and Multi-user Security
    Viet Tung Hoang; Stefano Tessaro
    UC Santa Barbara; UC Santa Barbara
  22. Obfuscation Combiners
    Marc Fischlin; Amir Herzberg; Hod Bin Noon; Haya Shulman
    TU Darmstadt, Germany; Bar Ilan University, Israel; Bar Ilan University, Israel; Fraunhofer SIT, Germany
  23. Efficient algorithms for supersingular isogeny Diffie-Hellman
    Craig Costello; Patrick Longa; Michael Naehrig
    Microsoft Research, USA; Microsoft Research, USA; Microsoft Research, USA
  24. How to prove knowledge of small secrets
    Carsten Baum; Ivan Damgård; Kasper Green Larsen; Michael Nielsen
    Aarhus University; Aarhus University; Aarhus University; Aarhus University
  25. Bounded Indistinguishability and the Complexity of Recovering Secrets
    Andrej Bogdanov; Yuval Ishai; Emanuele Viola; Christopher Williamson
    Chinese University of Hong Kong; Technion and UCLA; Northeastern University; Chinese University of Hong Kong
  26. Two Message Oblivious Evaluation of Cryptographic Functionalities
    Nico Doettling; Nils Fleischhacker; Johannes Krupp; Dominique Schröder
    UC Berkeley, USA; CISPA, Saarland University, Germay; CISPA, MMCI, Saarland University, Germany; Friedrich-Alexander-University, Nuremberg, Germany and CISPA, Saarland University, Germany
  27. Rate-1, Linear Time and Additively Homomorphic UC Commitments
    Ignacio Cascudo; Ivan Damgård; Bernardo David; Nico Döttling; Jesper Buus Nielsen
    Aalborg University; Aarhus University; Aarhus University; UC Berkeley; Aarhus University
  28. A 270 Attack on the Full MISTY1
    Achiya Bar-On; Nathan Keller
    Bar Ilan University, Ramat Gan, Israel; Bar Ilan University, Ramat Gan, Israel
  29. Programmable Hash Functions from Lattices: Short Signatures and IBEs with Small Key Sizes
    Jiang Zhang; Yu Chen; Zhenfeng Zhang
    State Key Laboratory of Cryptology, Beijing, P.R. China; Institute of Information Engineering, Chinese Academy of Sciences, P.R. China; Institute of Software, Chinese Academy of Sciences, P.R. China
  30. Design in Type-I, Run in Type-III: Fast and Scalable Bilinear-Type Conversion using Integer Programming
    Masayuki Abe; Fumitaka Hoshino; Miyako Ohkubo
    NTT Secure Platform Labs; NTT Secure Platform Labs; NICT
  31. Another view of the division property
    Christina Boura; Anne Canteaut
    University of Versailles, France; Inria, France
  32. Revisting the Cryptographic Hardness of Finding a Nash Equilibrium
    Sanjam Garg; Omkant Pandey; Akshayaram Srinivasan
    University of California, Berkeley; Drexel University; University of California, Berkeley
  33. Adaptively Secure Garbled Circuits from One-Way Functions
    Brett Hemenway; Zahra Jafargholi; Rafail Ostrovsky; Alessandra Scafuro; Daniel Wichs
    University of Pennsylvania, USA; Northeastern University, USA; UCLA, USA; Boston University and Northeastern University, USA; Northeastern University, USA
  34. Breaking Symmetric Cryptosystems using Quantum Period Finding
    Marc Kaplan; Gaëtan Leurent; Anthony Leverrier; María Naya-Plasencia
    Télécom ParisTech, France and University of Edinburgh, UK; Inria, France; Inria, France; Inria, France
  35. Quantum homomorphic encryption for polynomial-sized circuits
    Yfke Dulek; Christian Schaffner; Florian Speelman
    University of Amsterdam, QuSoft, The Netherlands; University of Amsterdam, CWI Amsterdam, QuSoft, The Netherlands; CWI Amsterdam, QuSoft, The Netherlands
  36. Resisting Key Exfiltration: Big-Key Symmetric Encryption
    Mihir Bellare; Daniel Kane; Phillip Rogaway
    UCSD; UCSD; UC Davis
  37. Annihilation Attacks for Multilinear Maps: Cryptanalysis of Indistinguishability Obfuscation over GGH13
    Eric Miles; Amit Sahai; Mark Zhandry
    UCLA; UCLA; MIT and Princeton
  38. FHE Circuit Privacy Almost For Free
    Florian Bourse; Rafael Del Pino; Michele Minelli; Hoeteck Wee
    ENS, Paris, France; ENS, Paris, France; ENS, Paris, France; ENS, Paris, France
  39. Adaptive Versus Non-Adaptive Strategies in the Quantum Setting with Applications
    Frédéric Dupuis; Serge Fehr; Philippe Lamontagne; Louis Salvail
    Faculty of Informatics, Masaryk University, Brno, Czech Republic; CWI, Amsterdam, The Netherlands; Université de Montréal (DIRO), Montréal, Canada; Université de Montréal (DIRO), Montréal, Canada
  40. Circuit-ABE from LWE: Unbounded Attributes and Semi-Adaptive Security
    Zvika Brakerski; Vinod Vaikuntanathan
    Weizmann Institute of Science, Israel; MIT, USA
  41. Lightweight Multiplication in GF(2^n) with Applications to MDS Matrices
    Christof Beierle; Thorsten Kranz; Gregor Leander
    Ruhr-Universität Bochum, Germany; Ruhr-Universität Bochum, Germany; Ruhr-Universität Bochum, Germany
  42. A Modular Treatment of Cryptographic APIs: the Symmetric-Key Case
    Thomas Shrimpton; Martijn Stam; Bogdan Warinschi
    University of Florida, USA; University of Bristol, UK; University of Bristol, UK
  43. Encryption Switching Protocols
    Geoffroy Couteau; Thomas Peters; David Pointcheval
    ENS, CNRS and INRIA, PSL Research University, Paris, France; Université catholique de Louvain, Crypto Group, Belgium; ENS, CNRS and INRIA, PSL Research University, Paris, France
  44. On the Communication required for Unconditionally Secure Multiplication
    Ivan Damgård; Jesper Buus Nielsen; Antigoni Polychroniadou; Michael Raskin
    Aarhus University, Denmark; Aarhus University, Denmark; Aarhus University, Denmark; Aarhus University, Denmark
  45. Indifferentiability of 8-Round Feistel Networks
    Yuanxi Dai; John Steinberger
    Tsinghua University; Tsinghua University
  46. Semantic Security and Indistinguishability in the Quantum World
    Tommaso Gagliardoni; Andreas Hülsing; Christian Schaffner
    TU Darmstadt, Germany; TU Eindhoven, The Netherlands; ILLC University of Amsterdam and CWI Amsterdam and QuSoft, The Netherlands
  47. Universal Constructions and Robust Combiners for Indistinguishability Obfuscation and Witness Encryption
    Prabhanjan Ananth; Aayush Jain; Moni Naor; Amit Sahai; Eylon Yogev
    UCLA, USA; UCLA, USA; Weizmann Institute of Science, Israel; UCLA, USA; Weizmann Institute of Science, Israel
  48. On Statistically Secure Obfuscation with Approximate Correctness
    Zvika Brakerski; Christina Brzuska; Nils Fleischhacker
    Weizmann Institute of Science, Israel; Technical University of Hamburg, Germany; Saarland University, Germany
  49. Optimal Security Proofs for Signatures from Identification Schemes
    Eike Kiltz; Daniel Masny; Jiaxin Pan
    HGI, Ruhr-University Bochum, Germany; HGI, Ruhr-University Bochum, Germany; HGI, Ruhr-University Bochum, Germany
  50. Backdoors in Pseudorandom Number Generators: Possibility and Impossibility Results
    Jean Paul Degabriele; Kenneth G Paterson; Jacob C. N. Schuldt; Joanne Woodage
    RHUL, UK; RHUL, UK; AIST, Japan; RHUL, UK
  51. Circular Security Separation for Arbitrary Length Cycles from LWE
    Venkata Koppula; Brent Waters
    University of Texas at Austin, USA; University of Texas at Austin, USA
  52. Automatic Search of Meet-in-the-Middle and Impossible Differential Attacks
    Patrick Derbez; Pierre-Alain Fouque
    IRISA, Université Rennes 1; IRISA, Université Rennes 1, Institut universitaire de France
  53. ParTI - Towards Combined Hardware Countermeasures against Side-Channel and Fault-Injection Attacks
    Tobias Schneider; Amir Moradi; Tim Güneysu
    Ruhr-Universität Bochum, Germany; Ruhr-Universität Bochum, Germany; University of Bremen and DFKI, Germany
  54. Fully Secure Functional Encryption for Inner Products, from Standard Assumptions
    Shweta Agrawal; Benoît Libert; Damien Stehlé
    IIT Delhi, India; ENS de Lyon, France; ENS de Lyon, France
  55. Reducing Communication Without FHE: Succinct Secure Computation of Branching Programs From DDH
    Elette Boyle; Niv Gilboa; Yuval Ishai
    IDC Herzliya, Israel; Ben Gurion University, Israel; Technion, Israel and UCLA, USA
  56. Secure Protocol Transformations
    Yuval Ishai; Eyal Kushilevitz; Manoj Prabhakaran; Amit Sahai; Ching-Hua Yu
    Technion and UCLA; Technion; UIUC; UCLA; UIUC
  57. Lattice-Based Fully Dynamic Multi-Key FHE with Short Ciphertexts
    Zvika Brakerski; Renen Perlman
    Weizmann Institute of Science, Israel; Tel Aviv University, Israel
  58. The SKINNY Family of Block Ciphers and its Low-Latency Variant MANTIS
    Christof Beierle; Jérémy Jean; Stefan Kölbl; Gregor Leander; Amir Moradi; Thomas Peyrin; Yu Sasaki; Pascal Sasdrich; Siang Meng Sim
    Ruhr-Universität Bochum, Germany; Nanyang Technological University, Singapore; DTU Compute, Technical University of Denmark, Denmark ; Ruhr-Universität Bochum, Germany; Ruhr-Universität Bochum, Germany; Nanyang Technological University, Singapore; NTT Secure Platform Laboratories, Japan; Ruhr-Universität Bochum, Germany; Nanyang Technological University, Singapore
  59. Efficient Zero-Knowledge Proof of Algebraic and Non-Algebraic Statements with Applications to Privacy Preserving Credentials
    Melissa Chase; Chaya Ganesh; Payman Mohassel
    Microsoft Research, USA; Computer Science Department, NYU, USA; Visa Research, USA
  60. Fine-grained Cryptography
    Akshay Degwekar; Vinod Vaikuntanathan; Prashant Nalini Vasudevan
    MIT, USA; MIT, USA; MIT, USA
  61. On the Power of Secure Two-Party Computation
    Carmit Hazay; Muthuramakrishnan Venkitasubramaniam
    Bar-Ilan University, Israel; University of Rochester, USA
  62. Network-Hiding Communication and Applications to Multi-Party Protocols
    Martin Hirt; Ueli Maurer; Daniel Tschudi; Vassilis Zikas
    ETH Zurich; ETH Zurich; ETH Zurich; RPI
  63. UC Commitments for Modular Protocol Design and Applications to Revocation and Attribute Tokens
    Jan Camenisch; Maria Dubovitskaya; Alfredo Rial
    IBM Research - Zurich; IBM Research - Zurich; University of Luxembourg
  64. Probabilistic Termination and Composability of Cryptographic Protocols
    Ran Cohen; Sandro Coretti; Juan A. Garay; Vassilis Zikas
    Bar-Ilan University; ETH Zurich; Yahoo Research; RPI
  65. Network Oblivious Transfer
    Ranjit Kumaresan; Srinivasan Raghuraman; Adam Sealfon
    MIT, USA; MIT, USA; MIT, USA
  66. Concurrent Non-Malleable Commitments (and More) in 3 Rounds
    Michele Ciampi; Rafail Ostrovsky; Luisa Siniscalchi; Ivan Visconti
    DIEM, University of Salerno, Italy; UCLA, USA; DIEM, University of Salerno, Italy; DIEM, University of Salerno, Italy
  67. TWORAM: Efficient Oblivious RAM in Two Rounds with Applications to Searchable Encryption
    Sanjam Garg; Payman Mohassel; Charalampos Papamanthou
    UC Berkeley, USA; Visa Research, USA; University of Maryland, USA
  68. Spooky Encryption and its Applications
    Yevgeniy Dodis; Shai Halevi; Ron D. Rothblum; Daniel Wichs
    NYU, USA; IBM, USA; MIT, USA; Northeastern University, USA
  69. Towards Sound Fresh Re-Keying with Hard (Physical) Learning Problems
    Stefan Dziembowski; Sebastian Faust; Gottfried Herold; Anthony Journault; Daniel Masny; François-Xavier Standaert
    University of Warsaw, Poland; Ruhr University Bochum, Germany; Ruhr University Bochum, Germany; UC Louvain, Belgium; Ruhr University Bochum, Germany; UC Louvain, Belgium
  70. Linicrypt: A Model for Practical Cryptography
    Brent Carmer; Mike Rosulek
    Oregon State University, USA; Oregon State University, USA