Accepted Papers

  1. Fast Secure Two-Party ECDSA Signing

    Yehuda Lindell (Bar-Ilan University).

  2. LPN Decoded

    Andre Esser (Horst Görtz Institute for IT Security, Ruhr University Bochum, Germany), Robert Kübler (Horst Görtz Institute for IT Security, Ruhr University Bochum, Germany), Alexander May (Horst Görtz Institute for IT Security, Ruhr University Bochum, Germany).

  3. Privacy-Free Garbled Circuits for Formulas: Size Zero and Information-Theoretic

    Yashvanth Kondi (International Institute of Information Technology - Bangalore, India), Arpita Patra (Indian Institute of Science, India).

  4. Black-box Parallel Garbled RAM

    Steve Lu (Stealth Software Technologies, Inc.), Rafail Ostrovsky (University of California, Los Angeles).

  5. Anonymous Attestation with Subverted TPMs

    Jan Camenisch (IBM Research - Zurich), Manu Drijvers (IBM Research - Zurich and ETH Zurich), Anja Lehmann (IBM Research - Zurich).

  6. Incremental Program Obfuscation

    Sanjam Garg (University of California Berkeley), Omkant Pandey (Stony Brook University).

  7. Insuperability of the Standard Versus Ideal Model Gap for Tweakable Blockcipher Security

    Bart Mennink (Radboud University, The Netherlands, and CWI, The Netherlands).

  8. Time-Memory Tradeoff Attacks on the MTP Proof-of-Work Scheme

    Itai Dinur (Ben-Gurion University, Israel), Niv Nadler (Ben-Gurion University, Israel).

  9. Secure Computation based on Leaky Correlations: High Resilience Setting

    Alexander R. Block (Purdue University), Hemanta K. Maji (Purdue University), Hai H. Nguyen (Purdue University).

  10. Asymptotically Compact Adaptively Secure Lattice IBEs and Verifiable Random Functions via Generalized Partitioning Techniques

    Shota Yamada (The national institute of advanced industrial science and technology).

  11. Laconic Oblivious Transfer and its Applications

    Chongwon Cho (HRL Laboratories), Nico Döttling (UC Berkeley), Sanjam Garg (UC Berkeley), Divya Gupta (Microsoft Research India), Peihan Miao (UC Berkeley), Antigoni Polychroniadou (Cornell University).

  12. PRF-ODH: Relations, Instantiations, and Impossibility Results

    Jacqueline Brendel (TU Darmstadt), Marc Fischlin (TU Darmstadt), Felix Günther (TU Darmstadt), Christian Janson (TU Darmstadt).

  13. All-But-Many Lossy Trapdoor Functions from Lattices and Applications

    Xavier Boyen (QUT), Qinyi Li (QUT).

  14. Encryption Switching Protocols Revisited: Switching modulo p

    Guilhem Castagnos (Université de Bordeaux, Institut de mathématiques de Bordeaux, INRIA), Laurent Imbert (CNRS, UM/CNRS LIRMM), Fabien Laguillaumie (UCBL, CNRS/ENSL/INRIA/UCBL LIP & CNRS, UM/CNRS LIRMM).

  15. Cube Attacks on Non-Blackbox Polynomials Based on Division Property

    Yosuke Todo (NTT Secure Platform Laboratories, Japan), Takanori Isobe (University of Hyogo, Japan), Yonglin Hao (Tsinghua Universtiy, China), Willi Meier (FHNW, Switzerland).

  16. A Formal Treatment of Multi-key Channels

    Felix Günther (Technische Universität Darmstadt), Sogol Mazaheri (Technische Universität Darmstadt).

  17. The TinyTable protocol for 2-Party Secure Computation, or: Gate-scrambling Revisited

    Ivan Bjerre Damgård (Dept. of Computer Science, Aarhus University), Jesper Buus Nielsen (Dept. of Computer Science, Aarhus University), Michael Nielsen (Dept. of Computer Science, Aarhus University), Samuel Ranelucci (George Mason University and University of Maryland).

  18. Compact Structure-preserving Signatures with Almost Tight Security

    Masayuki Abe (NTT Secure Platform Laboratories), Dennis Hofheinz (Karlsruhe Institute of Technology), Ryo Nishimaki (NTT Secure Platform Laboratories), Miyako Ohkubo (National Institute of Information and Communications Technology), Jiaxin Pan (Karlsruhe Institute of Technology).

  19. Breaking the FF3 Format Preserving Encryption Standard Over Small Domains

    F. Betül Durak (Rutgers University ), Serge Vaudenay (Ecole Polytechnique Fédérale de Lausanne).

  20. Stronger Security for Reusable Garbled Circuits, General Definitions and Attacks

    Shweta Agrawal (IIT Madras, India).

  21. Generic Transformations of Predicate Encodings: Constructions and Applications

    Miguel Ambrona (IMDEA Software Institute), Gilles Barthe (IMDEA Software Institute), Benedikt Schmidt (Google).

  22. Identity-Based Encryption from the Diffie-Hellman Assumption

    Nico Döttling (University of California, Berkeley), Sanjam Garg (University of California, Berkeley).

  23. Kurosawa-Desmedt Meets Tight Security

    Romain Gay (ENS), Dennis Hofheinz (Karlsruhe Institute of Technology), Lisa Kohl (Karlsruhe Institute of Technology).

  24. From Obfuscation to the Security of Fiat-Shamir for Proofs

    Yael Kalai (Microsoft Research), Guy N. Rothblum (Weizmann Institute), Ron D. Rothblum (MIT).

  25. The Bitcoin Backbone Protocol with Chains of Variable Difficulty

    Juan A. Garay (Yahoo Research), Aggelos Kiayias (University of Edinburgh & IOHK), Nikos Leonardos (National and Kapodistrian University of Athens).

  26. Middle-Product Learning With Errors

    Miruna Roșca (ENS de Lyon and Bitdefender), Amin Sakzad (Faculty of Information Technology, Monash University), Damien Stehlé (ENS de Lyon), Ron Steinfeld (Faculty of Information Technology, Monash University).

  27. Proving Resistance against Invariant Attacks: How to Choose the Round Constants

    Christof Beierle (Horst Görtz Institute for IT Security, Ruhr-Universität Bochum, Germany), Anne Canteaut (Inria, France), Gregor Leander (Horst Görtz Institute for IT Security, Ruhr-Universität Bochum, Germany), Yann Rotella (Inria, France).

  28. Encrypted Davies-Meyer and Its Dual: Towards Optimal Security Using Mirror Theory

    Bart Mennink (Radboud University, The Netherlands, and CWI, The Netherlands), Samuel Neves (University of Coimbra, Portugal).

  29. Identity-based Encryption from Codes with Rank Metric

    Philippe Gaborit (XLIM, University of Limoges, France), Adrien Hauteville (XLIM, University of Limoges, France), Duong Hieu Phan (XLIM, University of Limoges, France), Jean-Pierre Tillich (INRIA Paris, France).

  30. Topology-Hiding Computation on all Graphs

    Adi Akavia (The Academic College of Tel-Aviv Jaffa), Rio LaVigne (MIT), Tal Moran (IDC Herzliya).

  31. Structure vs Hardness through the Obfuscation Lens

    Nir Bitansky (MIT), Akshay Degwekar (MIT), Vinod Vaikuntanathan (MIT).

  32. Watermarking Cryptographic Functionalities from Standard Lattice Assumptions

    Sam Kim (Stanford University), David J. Wu (Stanford University).

  33. The first collision for full SHA-1

    Marc Stevens (CWI Amsterdam), Elie Bursztein (Google), Pierre Karpman (CWI Amsterdam), Ange Albertini (Google), Yarik Markov (Google).

  34. Boosting Authenticated Encryption Robustness With Minimal Modifications

    Tomer Ashur (KU Leuven), Orr Dunkelman (University of Haifa), Atul Luykx (KU Leuven and UC Davis).

  35. ZMAC: A Fast Tweakable Block Cipher Mode for Highly Secure Message Authentication

    Tetsu Iwata (Nagoya University, Japan), Kazuhiko Minematsu (NEC Corporation, Japan), Thomas Peyrin (Nanyang Technological University and Temasek Labs, Singapore), Yannick Seurin (ANSSI, France).

  36. Key Rotation for Authenticated Encryption

    Adam Everspaugh (University of Wisconsin-Madison), Kenneth G. Paterson (Royal Holloway, University of London), Thomas Ristenpart (Cornell Tech), Sam Scott (Royal Holloway, University of London).

  37. Practical Functional Encryption for Quadratic Functions with Applications to Predicate Encryption

    Carmen Elisabetta Zaira Baltico (University of Catania, Italy), Dario Catalano (University of Catania, Italy), Dario Fiore (IMDEA Software Institute, Madrid, Spain), Romain Gay (ENS, CNRS, INRIA, and PSL, Paris, France).

  38. Quantum Security of NMAC and Related Constructions

    Fang Song (Portland State University, U.S.A.), Aaram Yun (Ulsan National Institute of Science and Technology (UNIST), Korea).

  39. Indistinguishability Obfuscation for Turing Machines: Constant Overhead and Amortization

    Prabhanjan Ananth (UCLA), Abhishek Jain (JHU), Amit Sahai (UCLA).

  40. A New Approach to Round-Optimal Secure Multiparty Computation

    Prabhanjan Ananth (UCLA), Arka Rai Choudhuri (JHU), Abhishek Jain (JHU).

  41. Hedging Public-Key Encryption in the Real World

    Alexandra Boldyreva (Georgia Tech), Christopher Patton (University of Florida), Thomas Shrimpton (University of Florida).

  42. Quantum non-malleability and authentication

    Gorjan Alagic (QMATH, University of Copenhagen), Christian Majenz (QMATH, University of Copenhagen).

  43. Amortization with Fewer Equations for Proving Knowledge of Small Secrets

    Rafaël Del Pino (IBM Research - Zurich), Vadim Lyubashevsky (IBM Research - Zurich).

  44. Private Multiplication over Finite Fields

    Sonia Belaïd (Thales Communications & Security, Gennevilliers, France), Fabrice Benhamouda (IBM Research, Yorktown Heights, USA), Alain Passelègue (UCLA, Los Angeles, USA), Emmanuel Prouff (Safran Identity and Security and Sorbonne Universités, UPMC Univ Paris 06, POLSYS, UMR 7606, LIP6, F-75005, Paris, France), Adrian Thillard (ANSSI, Paris, France), Damien Vergnaud (ENS, CNRS, INRIA, and PSL Research University, Paris, France).

  45. Distinguisher-Dependent Simulation in Two Rounds and its Applications

    Abhishek Jain (Johns Hopkins University), Yael Tauman Kalai (Microsoft Research, MIT), Dakshita Khurana (UCLA), Ron Rothblum (MIT).

  46. Four-Round Concurrent Non-Malleable Commitments from One-Way Functions

    Michele Ciampi (University of Salerno, Fisciano, Italy), Rafail Ostrovsky (UCLA, Los Angeles, USA), Luisa Siniscalchi (University of Salerno, Fisciano, Italy), Ivan Visconti (University of Salerno, Italy).

  47. Bitcoin as a Transaction Ledger: A Composable Treatment

    Christian Badertscher (ETH Zürich), Ueli Maurer (ETH Zürich), Daniel Tschudi (ETH Zürich), Vassilis Zikas (RPI).

  48. Robust Non-Interactive Multiparty Computation Against Constant-Size Collusion

    Fabrice Benhamouda (IBM Research, Yorktown Heights, USA), Hugo Krawczyk (IBM Research, Yorktown Heights, USA), Tal Rabin (IBM Research, Yorktown Heights, USA).

  49. The Price of Low Communication in Secure Multi-Party Computation

    Juan A. Garay (Yahoo Research), Yuval Ishai (Technion), Rafail Ostrovsky (UCLA), Vassilis Zikas (RPI).

  50. Gaussian Sampling over the Integers: Efficient, Generic, Constant-Time

    Daniele Micciancio (UCSD), Michael Walter (UCSD).

  51. Lower Bounds on Indistinguishability Obfuscation from All-or-Nothing Encryption Primitives

    Sanjam Garg (UC Berkeley), Mohammad Mahmoody (University of Virginia), Ameer Mohammed (University of Virginia).

  52. Snarky Signatures: Minimal Signatures of Knowledge from Simulation-Extractable SNARKs

    Jens Groth (University College London), Mary Maller (University College London).

  53. New security notions and feasibility results for authentication of quantum data

    Sumegha Garg (Princeton), Henry Yuen (UC Berkeley), Mark Zhandry (Princeton).

  54. New Protocols for Conditional Disclosure of Secrets (and More)

    Tianren Liu (MIT), Vinod Vaikuntanathan (MIT), Hoeteck Wee (CNRS and ENS).

  55. Non-Full Sbox Linearization: Applications to Collision Attacks on Round-Reduced Keccak

    Ling Song (State Key Laboratory of Information Security, Institute of Information Engineering, Chinese Academy of Sciences, China; Nanyang Technological University, Singapore), Guohong Liao (South China Normal University, China; Nanyang Technological University, Singapore), Jian Guo (Nanyang Technological University, Singapore).

  56. Conditional Disclosure of Secrets: Amplification, Closure, Amortization, Lower-bounds, and Separations

    Benny Applebaum (Tel Aviv University), Barak Arkis (Tel Aviv University), Pavel Raykov (Tel Aviv University), Prashant Nalini Vasudevan (MIT).

  57. All-But-Many Lossy Trapdoor Functions and Selective Opening Chosen-Ciphertext Security from LWE

    Benoît Libert (CNRS and ENS de Lyon (France)), Amin Sakzad (Monash University (Australia)), Damien Stehlé (ENS de Lyon (France)), Ron Steinfeld (Monash University (Australia)).

  58. Indifferentiability of Iterated Even-Mansour Ciphers with Non-Idealized Key-Schedules: Five Rounds are Necessary and Sufficient

    Yuanxi Dai (Tsinghua University, P.R. China), Yannick Seurin (ANSSI, France), John Steinberger (Tsinghua University, P.R. China), Aishwarya Thiruvengadam (University of Maryland, USA).

  59. Memory-Tight Reductions

    Benedikt Auerbach (Horst Görtz Institute for IT Security, Ruhr University Bochum, Germany), David Cash (Rutgers University, New Jersey, USA), Manuel Fersch (Horst Görtz Institute for IT Security, Ruhr University Bochum, Germany), Eike Kiltz (Horst Görtz Institute for IT Security, Ruhr University Bochum, Germany).

  60. Degree Evaluation of NFSR-Based Cryptosystems

    Meicheng Liu (Institute of Information Engineering, Chinese Academy of Sciences, China).

  61. Non-Malleable Codes for Space-Bounded Tampering

    Sebastian Faust (Ruhr-Universität Bochum), Kristina Hostáková (Ruhr-Universität Bochum), Pratyay Mukherjee (Visa Research), Daniele Venturi (Sapienza University of Rome).

  62. Indistinguishability Obfuscation from Trilinear Maps and Block-Wise Local PRGs

    Huijia Lin (UCSB), Stefano Tessaro (UCSB).

  63. Information-Theoretic Indistinguishability via the Chi-Squared Method

    Wei Dai (UCSD), Viet Tung Hoang (Florida State University), Stefano Tessaro (UCSB).

  64. Functional Graph Revisited: Updates on (Second) Preimage Attacks on Hash Combiners

    Zhenzhen Bao (1. Shanghai Jiao Tong University, China, 2. Nanyang Technological University, Singapore), Lei Wang (Shanghai Jiao Tong University, China), Jian Guo (Nanyang Technological University, Singapore), Dawu Gu (Shanghai Jiao Tong University, China).

  65. Message Franking via Committing Authenticated Encryption

    Paul Grubbs (Cornell Tech), Jiahui Lu (Shanghai Jiao Tong University), Thomas Ristenpart (Cornell Tech).

  66. Ratcheted Encryption and Key Exchange: The Security of Messaging

    Mihir Bellare (University of California, San Diego), Asha Camper Singh (Salesforce), Joseph Jaeger (University of California, San Diego), Maya Nyayapati (Salesforce), Igors Stepanovs (University of California, San Diego).

  67. Secure Arithmetic Computation with Constant Computational Overhead

    Benny Applebaum (Tel Aviv University), Ivan Bjerre Damgård (Aarhus University), Yuval Ishai (Technion and UCLA), Michael Nielsen (Aarhus University), Lior Zichron (Tel Aviv University).

  68. Optimal Security Reductions for Unique Signatures: Bypassing Impossibilities with A Counterexample

    Fuchun Guo (University of Wollongong, AUSTRALIA), Rongmao Chen (National University of Defense Technology, CHINA), Willy Susilo (University of Wollongong, AUSTRALIA), Jianchang Lai (University of Wollongong, AUSTRALIA), Guomin Yang (University of Wollongong, AUSTRALIA), Yi Mu (University of Wollongong, AUSTRALIA).

  69. A New Distribution-Sensitive Secure Sketch and Popularity-Proportional Hashing

    Joanne Woodage (Royal Holloway, University of London), Rahul Chatterjee (Cornell Tech), Yevgeniy Dodis (New York University), Ari Juels (Cornell Tech), Thomas Ristenpart (Cornell Tech).

  70. Indistinguishability Obfuscation from SXDH on 5-linear Maps and Locality-5 PRGs

    Huijia Lin (UCSB).

  71. Ouroboros: A Provably Secure Proof-of-Stake Blockchain Protocol

    Aggelos Kiayias (University of Edinburgh & IOHK), Alexander Russell (University of Connecticut), Bernardo David (Aarhus University & IOHK), Roman Oliynykov (IOHK).

  72. Be Adaptive, Avoid Overcommitting

    Zahra Jafargholi (Aarhus University, Denmark), Chethan Kamath (IST Austria), Karen Klein (IST Austria), Ilan Komargodski (Weizmann Institute of Science, Israel), Krzysztof Pietrzak (IST Austria), Daniel Wichs (Northeastern University, USA).