ebook img

Progress in Cryptology – AFRICACRYPT 2013: 6th International Conference on Cryptology in Africa, Cairo, Egypt, June 22-24, 2013. Proceedings PDF

463 Pages·2013·5.01 MB·English
Save to my drive
Quick download
Download
Most books are stored in the elastic cloud where traffic is expensive. For this reason, we have a limit on daily download.

Preview Progress in Cryptology – AFRICACRYPT 2013: 6th International Conference on Cryptology in Africa, Cairo, Egypt, June 22-24, 2013. Proceedings

Amr Youssef Abderrahmane Nitaj Aboul Ella Hassanien (Eds.) 8 1 Progress in Cryptology – 9 7 S C AFRICACRYPT 2013 N L 6th International Conference on Cryptology in Africa Cairo, Egypt, June 2013 Proceedings 123 Lecture Notes in Computer Science 7918 CommencedPublicationin1973 FoundingandFormerSeriesEditors: GerhardGoos,JurisHartmanis,andJanvanLeeuwen EditorialBoard DavidHutchison LancasterUniversity,UK TakeoKanade CarnegieMellonUniversity,Pittsburgh,PA,USA JosefKittler UniversityofSurrey,Guildford,UK JonM.Kleinberg CornellUniversity,Ithaca,NY,USA AlfredKobsa UniversityofCalifornia,Irvine,CA,USA FriedemannMattern ETHZurich,Switzerland JohnC.Mitchell StanfordUniversity,CA,USA MoniNaor WeizmannInstituteofScience,Rehovot,Israel OscarNierstrasz UniversityofBern,Switzerland C.PanduRangan IndianInstituteofTechnology,Madras,India BernhardSteffen TUDortmundUniversity,Germany MadhuSudan MicrosoftResearch,Cambridge,MA,USA DemetriTerzopoulos UniversityofCalifornia,LosAngeles,CA,USA DougTygar UniversityofCalifornia,Berkeley,CA,USA GerhardWeikum MaxPlanckInstituteforInformatics,Saarbruecken,Germany AmrYoussef Abderrahmane Nitaj Aboul Ella Hassanien (Eds.) Progress in Cryptology – AFRICACRYPT 2013 6th International Conference on Cryptology inAfrica Cairo, Egypt, June 22-24, 2013 Proceedings 1 3 VolumeEditors AmrYoussef ConcordiaUniversity ConcordiaInstituteforInformationSystemsEngineering 1515St.CatherineStreetWest,Montreal,QC,H3G2W1,Canada E-mail:[email protected] AbderrahmaneNitaj UniversitédeCaenBasse-Normandie LaboratoiredeMathématiquesNicolasOresme BP5186,14032Caen,France E-mail:[email protected] AboulEllaHassanien CairoUniversity,DepartmentofInformationTechnology 5Dr.AhmedZewailStreet,12613Cairo,Giza,Egypt E-mail:[email protected] ISSN0302-9743 e-ISSN1611-3349 ISBN978-3-642-38552-0 e-ISBN978-3-642-38553-7 DOI10.1007/978-3-642-38553-7 SpringerHeidelbergDordrechtLondonNewYork LibraryofCongressControlNumber:2013938371 CRSubjectClassification(1998):E.3,K.6.5,E.4,K.4.4,G.1,F.1,F.2,C.2.0 LNCSSublibrary:SL4–SecurityandCryptology ©Springer-VerlagBerlinHeidelberg2013 Thisworkissubjecttocopyright.Allrightsarereserved,whetherthewholeorpartofthematerialis concerned,specificallytherightsoftranslation,reprinting,re-useofillustrations,recitation,broadcasting, reproductiononmicrofilmsorinanyotherway,andstorageindatabanks.Duplicationofthispublication orpartsthereofispermittedonlyundertheprovisionsoftheGermanCopyrightLawofSeptember9,1965, initscurrentversion,andpermissionforusemustalwaysbeobtainedfromSpringer.Violationsareliable toprosecutionundertheGermanCopyrightLaw. Theuseofgeneraldescriptivenames,registerednames,trademarks,etc.inthispublicationdoesnotimply, evenintheabsenceofaspecificstatement,thatsuchnamesareexemptfromtherelevantprotectivelaws andregulationsandthereforefreeforgeneraluse. Typesetting:Camera-readybyauthor,dataconversionbyScientificPublishingServices,Chennai,India Printedonacid-freepaper SpringerispartofSpringerScience+BusinessMedia(www.springer.com) Preface This volume contains the papers accepted for presentation at Africacrypt 2013, the 6th International Conference on the Theory and Application of Crypto- graphic Techniques in Africa. The aim of this series of conferences is to provide aninternationalforumforpractitionersandresearchersfromindustry,academia, and government agencies from all over the world for a wide-ranging discussion of all forms of cryptographyand its applications. The initiative of organizing Africacrypt started in 2008 where it was first held in Morocco. Subsequent yearly events were held in Tunisia, South Africa, Senegal, and Morocco. This year, on the initiative of the organizers from Cairo University,Africacrypt2013,whichisorganizedincooperationwiththeInterna- tional Association for Cryptologic Research (IACR), was held in the conference center of Cairo University, Egypt, during June 22–24. We received 77 submissions authored by researchers from 26 different coun- tries. After a reviewing process that involved 36 Technical ProgramCommittee members from 18 countries and 74 external reviewers, the Technical Program Committee went through a significant online discussion phase before deciding to accept 26 papers. We are indebted to the members of the ProgramCommit- tee and the external reviewers for their diligent work and fruitful discussions. We are also grateful to the authors of all submitted papers for supporting the conference. The authors of accepted papers are thanked again for revising their papers according to the suggestions of the reviewers. The revised versions were notcheckedagainbytheProgramCommittee,soauthorsbearfullresponsibility for their content. Besides the peer-reviewed accepted papers, the technical program included two invited talks by Taher Elgamal and Martin Schl¨affer. In Dr. Schl¨affer’s talk, he gave an introduction to the cryptanalysis of hash functionsanddiscussedthe mainideaofthe attacksbyWang etal.Healsopre- sented new design ideas submitted to the NIST SHA-3 competition, discussed somesimpleattacksonweaksubmissions,andhighlightedcommonpitfallsmade. Dr. Martin Schl¨affer also presented Keccak (SHA-3) and new cryptanalysis re- sults on SHA-2 and SHA-3. Finally,wewouldliketothankeveryonewhocontributedtothesuccessofthis conference.The localOrganizingCommittee from CairoUniversity were always a pleasure to work with. We are deeply thankful that they hosted Africacrypt 2013.We arealso thankfulto the staffat Springerfor their helpwith producing the proceedings. April 2013 Amr Youssef Abderrahmane Nitaj Aboul Ella Hassanien Organization Honorary Chair Mohamed Fahmy Tolba Ain Shams University, Egypt General Chair Aboul Ella Hassanien Cairo University, Egypt Program Chairs Abderrahmane Nitaj University of Caen, France Amr Youssef Concordia University, Canada Publicity Chairs Ali Ismail Awad Scientific Research Group, Egypt Ahmad Taher Azar Scientific Research Group, Egypt Nashwa El Bendary Scientific Research Group, Egypt Local Organizing Committee Ali Ismail Awad (Chair) Scientific Research Group, Egypt Neveen Ghali Scientific Research Group, Egypt Nashwa El Bendary Scientific Research Group, Egypt Mostafa Salama Scientific Research Group, Egypt Mohamed Mostafa Scientific Research Group, Egypt Heba Eid Scientific Research Group, Egypt Kareem Kamal Scientific Research Group, Egypt Mohamed Tahoun Scientific Research Group, Egypt Program Committee Roberto Avanzi Qualcomm Research, Germany Abdelhak Azhari ENS - Casablanca,Hassan II University, Morocco Hatem M. Bahig Ain Shams University, Egypt Hussain Benazza Ensam-Mekn`es,Moulay Ismail University, Morocco VIII Organization Ioana Cristina Boureanu EPFL, Switzerland Claude Carlet University of Paris 8 and LAGA, France Sherman Chow Chinese University of Hong Kong, Hong Kong Riaal Domingues South African Communications Security Agency, South Africa Eiichiro Fujisaki NTT, Japan Guang Gong University of Waterloo, Canada Howard Heys MemorialUniversityofNewfoundland,Canada Tetsu Iwata Nagoya University, Japan Marc Joye Security & Content Protection Labs, France Lars R. Knudsen Technical University of Denmark, Denmark Gaetan Leurent University of Luxembourg, Luxembourg Subhamoy Maitra Indian Statistical Institute, India Bruno Martin University of Nice-Sophia Antipolis, France Keith Martin Royal Holloway,University of London, UK Matsui Mitsuru Mitsubishi Electric, Japan Michele Mosca UniversityofWaterlooandPerimeterInstitute, Canada Abderrahmane Nitaj University of Caen, France Kaisa Nyberg Aalto University School of Science, Finland Josef Pieprzyk Macquarie University, Australia Bart Preneel Katholieke Universiteit Leuven, Belgium Tajeddine Rachidi Al Akhawayn University in Ifrane, Morocco Greg Rose Qualcomm Technologies Inc., USA Magdy Saeb Arab Academy of Science, Technology and Maritime Transport, Egypt Rei Safavi-Naini University of Calgary,Canada Palash Sarkar Indian Statistical Institute, India Djiby Sow Cheikh Anta Diop University, Senegal Francois-XavierStandaert Universit´e Catholique de Louvain, Belgium Doug Stinson University of Waterloo, Canada Christine Swart University of Cape Town, South Africa Berkant Ustaoglu Izmir University of Technology,Turkey Amr Youssef Concordia University, Canada Erik Zenner University of Applied Sciences Offenburg, Germany Additional Reviewers Abdelmoumen, Khalid Bhattacharyya,Rishiraj Ahmadi, Ahmad Bilgin, Begul Alimomeni, Mohsen Blondeau, C´eline Banik, Subhadeep Boura, Christina Beuchat, Jean-Luc Canard, S´ebastien Bhattacharya,Srimanta Cayrel, Pierre-Louis Organization IX Chattopadhyay,Anupam Matsuda, Takahiro Chen, Jiageng Moradi, Amir Dent, Alexander Naya-Plasencia,Mar´ıa Duc, Alexandre Nojoumian, Mehrdad Dunkelman, Orr Ohkubo, Miyako El Mrabet, Nadia Otmani, Ayoub Elkadi, Mohamed Pandit, Tapas Gama, Nicolas Peters, Christiane Gangopadhyay,Sugata Prouff, Emmanuel Grosso,Vincent Regazzoni, Francesco Guillot, Philippe Renault, Guenael Heen, Olivier Salvail, Louis Henry, Ryan Sarkar, Santanu Hermans, Jens Schwabe, Peter Herranz, Javier Shahandashti, Siamak Jambert, Amandine Sica, Francesco Jhanwar,Mahabir P. Soleimany, Hadi J¨arvinen, Kimmo Takashima, Katsuyuki Karabudak,Ersin Tan, Yin Kawachi,Akinori Toz, Deniz Keller, Marcel Upadhyay, Jalaj Kircanski,Aleksandar van de Pol, Joop Kurosawa,Kaoru Vaudenay, Serge Laguillaumie, Fabien Vergnaud, Damien Lange, Tanja Veyrat-Charvillon,Nicolas Le Duc, Phong Wang, Pengwei Le, Duc-Phong Yamaguchi, Teruyoshi Leander, Gregor Yanagihara, Shingo Mahdy, Riham Yang, Guoming Maitra, Arpita Zhang, Liangfeng Mandal, Kalikinkar Zhu, Bo Manulis, Mark Table of Contents Adapting Lyubashevsky’s Signature Schemes to the Ring Signature Setting ......................................................... 1 Carlos Aguilar Melchor, Slim Bettaieb, Xavier Boyen, Laurent Fousse, and Philippe Gaborit GPU-Based Implementation of 128-Bit Secure Eta Pairing over a Binary Field............................................... 26 Utsab Bose, Anup Kumar Bhattacharya, and Abhijit Das On Constructions of Involutory MDS Matrices....................... 43 Kishan Chand Gupta and Indranil Ghosh Ray Homomorphic Encryption with Access Policies: Characterization and New Constructions ........................................... 61 Michael Clear, Arthur Hughes, and Hitesh Tewari Brandt’s Fully Private Auction ProtocolRevisited ................... 88 Jannik Dreier, Jean-Guillaume Dumas, and Pascal Lafourcade HELEN: A Public-Key Cryptosystem Based on the LPN and the Decisional Minimal Distance Problems.............................. 107 Alexandre Duc and Serge Vaudenay Attacking AES Using Bernstein’s Attack on Modern Processors........ 127 Hassan Aly and Mohammed ElGayyar Optimal Public Key Traitor Tracing Scheme in Non-Black Box Model ...................................................... 140 Philippe Guillot, Abdelkrim Nimour, Duong Hieu Phan, and Viet Cuong Trinh NaCl on 8-Bit AVR Microcontrollers ............................... 156 Michael Hutter and Peter Schwabe W-OTS+ – Shorter Signatures for Hash-BasedSignature Schemes...... 173 Andreas Hu¨lsing New Speed Records for Salsa20 Stream Cipher Using an Autotuning Framework on GPUs ............................................. 189 Ayesha Khalid, Goutam Paul, and Anupam Chattopadhyay XII Table of Contents Cryptanalysis of AES and Camellia with Related S-boxes ............. 208 Marco Macchetti New Results on Generalization of Roos-Type Biases and Related Keystreams of RC4............................................... 222 Subhamoy Maitra, Goutam Paul, Santanu Sarkar, Michael Lehmann, and Willi Meier Impact of Sboxes Size upon Side Channel Resistance and Block Cipher Design.......................................................... 240 Louis Goubin, Ange Martinelli, and Matthieu Walle Efficient Multiparty Computation for Arithmetic Circuits against a Covert Majority......................................... 260 Isheeta Nargis, Payman Mohassel, and Wayne Eberly Impactof OptimizedField OperationsAB,AC andAB+CD in Scalar Multiplication over Binary Elliptic Curve ........................... 279 Christophe Negre and Jean-Marc Robert An Attack on RSA Using LSBs of Multiples of the Prime Factors ...... 297 Abderrahmane Nitaj Modification and Optimisation of an ElGamal-BasedPVSS Scheme .... 311 Kun Peng Studying a Range Proof Technique — Exception and Optimisation..... 328 Kun Peng and Yi Li Key-LeakageResilientRevokeScheme Resisting Pirates2.0 in Bounded Leakage Model .................................................. 342 Duong Hieu Phan and Viet Cuong Trinh Fast Software Encryption Attacks on AES .......................... 359 David Gstir and Martin Schl¨affer Sieving for Shortest Vectors in Ideal Lattices ........................ 375 Michael Schneider An Identity-Based Key-Encapsulation Mechanism Built on Identity-Based Factors Selection................................. 392 Sebastian Staamann A Comparison of Time-Memory Trade-Off Attacks on Stream Ciphers......................................................... 406 Fabian van den Broek and Erik Poll

Description:
This book constitutes the refereed proceedings of the 6th International Conference on the Theory and Application of Cryptographic Techniques in Africa, AFRICACRYPT 2013, held in Cairo, Egypt, in June 2013. The 26 papers presented were carefully reviewed and selected from 77 submissions. They cover t
See more

The list of books you might like

Most books are stored in the elastic cloud where traffic is expensive. For this reason, we have a limit on daily download.