Skip to main content

2016 | Buch

Cryptography and Information Security in the Balkans

Second International Conference, BalkanCryptSec 2015, Koper, Slovenia, September 3-4, 2015, Revised Selected Papers

insite
SUCHEN

Über dieses Buch

This book contains revised selected papers from the Second International Conference on Cryptology and Information Security in the Balkans, BalkanCryptSec 2015, held in Koper, Slovenia, in September 2015.

The 12 papers presented in this volume were carefully reviewed and selected from 27 submissions. They are organized in topical sections named: symmetric key cryptography; cryptanalysis; security and protocols; and implementation and verifiable encryption.

Inhaltsverzeichnis

Frontmatter

Symmetric Key Cryptography

Frontmatter
Boolean Functions with Maximum Algebraic Immunity Based on Properties of Punctured Reed–Muller Codes
Abstract
The construction of Boolean functions with an odd number of variables and maximum algebraic immunity is studied in this paper. Starting with any function f obtained by the Carlet–Feng construction, we develop an efficient method to properly modify f in order to provide new functions having maximum algebraic immunity. This new approach, which exploits properties of the punctured Reed–Muller codes, suffices to generate a large number of new functions with maximum algebraic immunity through swapping an arbitrary number of elements between the support of f and its complement.
Konstantinos Limniotis, Nicholas Kolokotronis
Results on Characterizations of Plateaued Functions in Arbitrary Characteristic
Abstract
Bent and plateaued functions play a significant role in cryptography since they can have various desirable cryptographic properties. In this work, we first provide the characterizations of plateaued functions in terms of the moments of their Walsh transforms. Next, we generalize the characterizations of Boolean bent and plateaued functions in terms of their second-order derivatives to arbitrary characteristic. Moreover, we present a new characterization of plateaued functions in terms of fourth power moments of their Walsh transforms. Furthermore, we give a new proof of the characterization of vectorial bent functions. Finally, we present the characterizations of vectorial s-plateaued functions in terms of moments of their Walsh transforms and the zeros of their second-order derivatives.
Sihem Mesnager, Ferruh Özbudak, Ahmet Sınak
Cryptographically Strong S-Boxes Generated by Modified Immune Algorithm
Abstract
S-boxes play an important role in ensuring the resistance of block ciphers against cryptanalysis as often they are their only nonlinear components. The cryptographic properties of S-boxes and a variety of constructions have been studied extensively over the past years. Techniques for S-box generation include algebraic constructions, pseudo-random generation and heuristic approaches. The family of artificial immune algorithms is a particular example of a heuristic approach. In this paper we propose an S-box generation technique using a special kind of artificial immune algorithm, namely the clonal selection algorithm, combined with a slightly modified hill climbing method for S-boxes. Using this special algorithm we generate large sets of highly nonlinear bijective S-boxes of low differential uniformity in a reasonable search time.
Georgi Ivanov, Nikolay Nikolov, Svetla Nikova

Cryptanalysis

Frontmatter
Analysis of the Authenticated Cipher MORUS (v1)
Abstract
We present several new observations on the CAESAR candidate MORUS (v1). First, we report a collision on its \(\mathrm {StateUpdate}(S, M)\) function. Second, we describe a distinguisher in a nonce-reuse scenario with probability 1. Finally, we observe that the differences in some words of the state after the initialization have probabilities significantly higher than the random case. We note that the presented results do not threaten the security of the scheme. This is the first external analysis of the authenticated cipher MORUS.
Aleksandra Mileva, Vesna Dimitrova, Vesselin Velichkov
Linear Cryptanalysis and Modified DES with Embedded Parity Check in the S-boxes
Abstract
It is a common belief that the presence of linear relations in the S-boxes of some block cipher algorithm facilitates its linear cryptanalysis and related attacks towards. In the present work, we clarify that claim in respect to a linear cryptanalysis (in the very spirit of Matsui’s classic one) applied to modified DES algorithm with S-boxes having parity check bits. The results of our investigations show that embedding parity checks in the outputs of these S-boxes does not generally guarantee more suitable for that kind of cryptanalysis best multi-round linear characteristics. Their structure, the corresponding bias and the number of effective bits depend crucially on the parity position chosen, and may lead not only to reduction but as well to growth in complexity of successful linear cryptanalysis compared to that towards the original DES.
Yuri Borissov, Peter Boyvalenkov, Robert Tsenkov
Time-Advantage Ratios Under Simple Transformations: Applications in Cryptography
Abstract
Security of cryptographic primitives is quantified by bounding the probability \(\epsilon \) that an adversary with certain resources t win the security game. We derive a clear formula showing how the security measured as the worst time-to-success ratio changes under a broad class of reductions. Applications include comparisons of (a) bounds for pseudoentropy chain rules, (b) leakage resilient stream ciphers security, and (c) security of weak pseudorandom functions fed with weak keys.
Maciej Skórski

Security and Protocols

Frontmatter
Synchronous Universally Composable Computer Networks
Abstract
Designers of modern IT networks face tremendous security challenges. As systems grow ever more complex and connected it is essential that they resist even previously-unknown attacks. Using formal models to analyse the security of cryptographic protocols is a well-established practice. However, the security of complex networks is often still evaluated in an ad-hoc fashion. We analyse the applicability of formal security models for complex networks and narrow the gap between security proofs for abstract cryptographic protocols and real-world systems. Specifically we use the Universal Composability framework together with Katz et al.’s extensions for synchronous computation and bounded-delay channels [15]. This allows us to model availability guarantees. We propose a 5-phase paradigm for specifying protocols in a clear representation. To capture redundant formalisms and simplify defining network topologies, we introduce two functionalities \(\mathcal {F}_{\mathsf {wrap}}\) and \(\mathcal {F}_{\mathsf {net}}\). Demonstrating the applicability of our approach, we re-prove Lamport et al.’s well-known solution to the Byzantine Generals Problem [16] with four parties. We further complete a result of Achenbach et al. [1], proving that a “firewall combiner” for three network firewalls is available.
Dirk Achenbach, Jörn Müller-Quade, Jochen Rill
Key-Policy Attribute-Based Encryption for General Boolean Circuits from Secret Sharing and Multi-linear Maps
Abstract
We propose a Key-policy Attribute-based Encryption (KP-ABE) scheme for general Boolean circuits, based on secret sharing and on a very particular and simple form of leveled multi-linear maps, called chained multi-linear maps. The number of decryption key components is substantially reduced in comparison with the scheme in [7], and the size of the multi-linear map (in terms of bilinear map components) is less than the Boolean circuit depth, while it is quadratic in the Boolean circuit depth for the scheme in [7]. Moreover, the multiplication depth of the chained multi-linear map in our scheme can be significantly less than the multiplication depth of the leveled multi-linear map in the scheme in [7]. Selective security of the proposed scheme in the standard model is proved, under the decisional multi-linear Diffie-Hellman assumption.
Constantin Cătălin Drăgan, Ferucio Laurenţiu Ţiplea
Closing the Gap: A Universal Privacy Framework for Outsourced Data
Abstract
We study formal privacy notions for data outsourcing schemes. The aim of our efforts is to define a security framework that is applicable to highly elaborate as well as practical constructions. First, we define the privacy objectives data privacy, query privacy, and result privacy. We then investigate fundamental relations among them. Second, to make them applicable to practical constructions, we define generalisations of our basic notions. Lastly, we show how various notions from the literature fit into our framework. Data privacy and query privacy are independent concepts, while result privacy is consequential to them. The generalised notions allow for a restriction on the number of the adversary’s oracle calls, as well as a “leakage relation” that restricts the adversary’s choice of challenges. We apply the generalised notions to existing security notions from the fields of searchable encryption, private information retrieval, and secure database outsourcing. Some are direct instantiations of our notions, others intertwine the concepts. This work provides a privacy framework for data outsourcing schemes from various cryptographic fields with an unified view, from which several new interesting research questions emerge.
Dirk Achenbach, Matthias Huber, Jörn Müller-Quade, Jochen Rill

Implementation and Verifiable Encryption

Frontmatter
On the Efficiency of Polynomial Multiplication for Lattice-Based Cryptography on GPUs Using CUDA
Abstract
Polynomial multiplication is the most time-consuming part of cryptographic schemes whose security is based on ideal lattices. Thus, any efficiency improvement on this building block has great impact on the practicability of lattice-based cryptography. In this work, we investigate several algorithms for polynomial multiplication on a graphical processing unit (GPU), and implement them in both serial and parallel way on the GPU using the compute unified device architecture (CUDA) platform. Moreover, we focus on the quotient ring \(({\mathbb Z}/ p{\mathbb Z}) [x]/(x^n+1)\), where p is a prime number and n is a power of 2. We stress that this ring constitutes the most common setting in lattice-based cryptography for efficiency reasons. As an application we integrate the different implementations of polynomial multiplications into a lattice-based signature scheme proposed by Güneysu et al. (CHES 2012) and identify which algorithm is the preferable choice with respect to the ring of degree n.
Sedat Akleylek, Özgur Dağdelen, Zaliha Yüce Tok
cuHE: A Homomorphic Encryption Accelerator Library
Abstract
We introduce a CUDA GPU library to accelerate evaluations with homomorphic schemes defined over polynomial rings enabled with a number of optimizations including algebraic techniques for efficient evaluation, memory minimization techniques, memory and thread scheduling and low level CUDA hand-tuned assembly optimizations to take full advantage of the mass parallelism and high memory bandwidth GPUs offer. The arithmetic functions constructed to handle very large polynomial operands using number-theoretic transform (NTT) and Chinese remainder theorem (CRT) based methods are then extended to implement the primitives of the leveled homomorphic encryption scheme proposed by López-Alt, Tromer and Vaikuntanathan. To compare the performance of the proposed CUDA library we implemented two applications: the Prince block cipher and homomorphic sorting algorithms on two GPU platforms in single GPU and multiple GPU configurations. We observed a speedup of 25 times and 51 times over the best previous GPU implementation for Prince with single and triple GPUs, respectively. Similarly for homomorphic sorting we obtained 12–41 times speedup depending on the number and size of the sorted elements.
Wei Dai, Berk Sunar
Extended Functionality in Verifiable Searchable Encryption
Abstract
When outsourcing the storage of sensitive data to an (untrusted) remote server, a data owner may choose to encrypt the data beforehand to preserve confidentiality. However, it is then difficult to efficiently retrieve specific portions of the data as the server is unable to identify the relevant information. Searchable encryption well studied as a solution to this problem, allowing data owners and other authorised users to generate search queries which the server may execute over the encrypted data to identify relevant data portions.
However, many current schemes lack two important properties: verifiability of search results, and expressive queries. We introduce Extended Verifiable Searchable Encryption (eVSE) that permits a user to verify that search results are correct and complete. We also permit verifiable computational queries over keywords and specific data values, that go beyond the standard keyword matching queries to allow functions such as averaging or counting operations. We formally define the notion of eVSE within relevant security models and give a provably secure instantiation.
James Alderman, Christian Janson, Keith M. Martin, Sarah Louise Renwick
Backmatter
Metadaten
Titel
Cryptography and Information Security in the Balkans
herausgegeben von
Enes Pasalic
Lars R. Knudsen
Copyright-Jahr
2016
Electronic ISBN
978-3-319-29172-7
Print ISBN
978-3-319-29171-0
DOI
https://doi.org/10.1007/978-3-319-29172-7

Premium Partner