ebook img

Topics in Cryptology –- CT-RSA 2015: The Cryptographer's Track at the RSA Conference 2015, San Francisco, CA, USA, April 20-24, 2015. Proceedings PDF

499 Pages·2015·11.04 MB·English
Save to my drive
Quick download
Download
Most books are stored in the elastic cloud where traffic is expensive. For this reason, we have a limit on daily download.

Preview Topics in Cryptology –- CT-RSA 2015: The Cryptographer's Track at the RSA Conference 2015, San Francisco, CA, USA, April 20-24, 2015. Proceedings

Kaisa Nyberg (Ed.) 8 4 Topics in Cryptology – 0 9 S C CT-RSA 2015 N L The Cryptographers' Track at the RSA Conference 2015 San Francisco, CA, USA, April 21–24, 2015 Proceedings 123 Lecture Notes in Computer Science 9048 CommencedPublicationin1973 FoundingandFormerSeriesEditors: GerhardGoos,JurisHartmanis,andJanvanLeeuwen EditorialBoard DavidHutchison LancasterUniversity,Lancaster,UK TakeoKanade CarnegieMellonUniversity,Pittsburgh,PA,USA JosefKittler UniversityofSurrey,Guildford,UK JonM.Kleinberg CornellUniversity,Ithaca,NY,USA FriedemannMattern ETHZürich,Zürich,Switzerland JohnC.Mitchell StanfordUniversity,Stanford,CA,USA MoniNaor WeizmannInstituteofScience,Rehovot,Israel C.PanduRangan IndianInstituteofTechnology,Madras,India BernhardSteffen TUDortmundUniversity,Dortmund,Germany DemetriTerzopoulos UniversityofCalifornia,LosAngeles,CA,USA DougTygar UniversityofCalifornia,Berkeley,CA,USA GerhardWeikum MaxPlanckInstituteforInformatics,Saarbrücken,Germany Moreinformationaboutthisseriesathttp://www.springer.com/series/7410 Kaisa Nyberg (Ed.) Topics in Cryptology – CT-RSA 2015 The Cryptographers’ Track at the RSA Conference 2015 San Francisco, CA, USA, April 21–24, 2015 Proceedings ABC Editor KaisaNyberg AaltoUniversitySchoolofScience Espoo Finland ISSN0302-9743 ISSN1611-3349 (electronic) LectureNotesinComputerScience ISBN978-3-319-16714-5 ISBN978-3-319-16715-2 (eBook) DOI10.1007/978-3-319-16715-2 LibraryofCongressControlNumber:2015934581 LNCSSublibrary:SL4–SecurityandCryptology SpringerChamHeidelbergNewYorkDordrechtLondon (cid:2)c SpringerInternationalPublishingSwitzerland2015 Thisworkissubjecttocopyright.AllrightsarereservedbythePublisher,whetherthewholeorpartofthe materialisconcerned,specificallytherightsoftranslation,reprinting,reuseofillustrations,recitation,broad- casting,reproduction onmicrofilmsorinanyotherphysicalway,andtransmissionorinformationstorage andretrieval,electronicadaptation,computersoftware,orbysimilarordissimilarmethodologynowknown orhereafterdeveloped. Theuseofgeneraldescriptivenames,registerednames,trademarks,servicemarks,etc.inthispublication doesnotimply,evenintheabsenceofaspecificstatement,thatsuchnamesareexemptfromtherelevant protectivelawsandregulationsandthereforefreeforgeneraluse. Thepublisher, theauthorsandtheeditorsaresafetoassumethattheadviceandinformationinthisbook arebelievedtobetrueandaccurateatthedateofpublication. Neitherthepublishernortheauthorsorthe editorsgiveawarranty,expressorimplied,withrespecttothematerialcontainedhereinorforanyerrorsor omissionsthatmayhavebeenmade. Printedonacid-freepaper SpringerInternationalPublishingAGSwitzerlandispartofSpringerScience+BusinessMedia (www.springer.com) Preface TheRSAconferencehasbeenamajorinternationaleventforinformationsecurityex- pertssinceitsinceptionin1991.Itisanannualeventthatattractshundredsofvendors and thousands of participants from industry, government, and academia. Since 2001, the RSA conference has included the Cryptographers’ Track (CT-RSA), which pro- videsaforumforcurrentresearchincryptography.CT-RSAhasbecomeamajorpub- lication venue in cryptography.It covers a wide variety of topics from public-key to symmetric-keycryptographyandfromcryptographicprotocolstoprimitivesandtheir implementationsecurity. This volume represents the proceedingsof the 2015 RSA Conference Cryptogra- phers’ Track which was held in San Francisco, California,duringApril21–24,2015. A totalof111fullpapersweresubmittedforreviewoutofwhich 26paperswere se- lected for presentation. As Chair of the Program Committee, I heartily thank all the authors who contributed the results of their innovative research and all the members of theProgramCommitteeandtheir designatedassistantswho carefullyreviewedthe submissions.Inthethoroughpeer-reviewprocessthatlasted2months,eachsubmission hadthreeindependentreviewers.Theselectionprocesswascompletedatadiscussion amongallmembersoftheProgramCommittee. Inadditiontothecontributedtalks,theprogramincludedapaneldiscussionmod- erated by Bart Preneel on Post-Snowden Cryptography featuring Paul Kocher, Adi Shamir,andNigelSmart. February2015 KaisaNyberg Organization TheRSACryptographers’Trackisanindependentlymanagedcomponentoftheannual RSAConference. Steering Committee JoshBenaloh MicrosoftResearch,USA EdDawson QueenslandUniversityofTechnology,Australia KaisaNyberg AaltoUniversitySchoolofScience,Finland RonRivest MassachusettsInstituteofTechnology,USA MotiYung Google,USA Program Chair KaisaNyberg AaltoUniversitySchoolofScience,Finland Program Committee FrederikArmknecht UniversityofMannheim,Germany JoshBenaloh MicrosoftResearch,USA JohnBlack UniversityofColorado,USA Jean-SebastienCoron UniversityofLuxembourg,Luxembourg OrrDunkelman UniversityofHaifa,Israel StevenGalbraith UniversityofAuckland,NewZealand HenriGilbert ANSSI,France JensGroth UniversityCollegeLondon,UK HelenaHandschuh CryptographyResearch,Inc.,USA ThomasJohansson LundUniversity,Sweden MarcJoye Technicolor,USA JohnKelsey NationalInstituteofStandardsandTechnology, USA DmitryKhovratovich UniversityofLuxembourg,Luxembourg KwangjoKim KoreaAdvancedInstituteofScienceand Technology,RepublicofKorea LarsR.Knudsen TechnicalUniversityofDenmark,Denmark AnnaLysyanskaya BrownUniversity,USA MaríaNaya-Plasencia Inria,France KaisaNyberg(chair) AaltoUniversitySchoolofScience,Finland ElisabethOswald UniversityofBristol,UK KennethPaterson RoyalHollowayUniversityofLondon,UK VIII Organization DavidPointcheval ÉcoleNormalSupérieure,France ReiSafavi-Naini UniversityofCalgary,Canada KazueSako NEC,Japan PalashSarkar IndianStatisticalInstitute,India AliAydinSelçuk TOBBUniversityofEconomicsandTechnology, Turkey NigelSmart UniversityofBristol,UK VanessaTeague UniversityofMelbourne,Australia DominiqueUnruh UniversityofTartu,Estonia SergeVaudenay ÉcolePolytechniqueFédéraledeLausanne, Switzerland HuaxiongWang NanyangTechnologicalUniversity,Singapore External Reviewers MohamedAhmed EssamGhadafi KerryMcKay Abdelraheem JorgeGuajardo KazuhikoMinematsu DiveshAggarwal FlorianHahn KhoaNguyen MuratAk MikeHamburg KazumaOhara JamesAlderman GhaithHammouri AdamO’Neill ElenaAndreeva HarunaHigo RayPerlner DiegoAranha DanielHutchinson LeoPerrin ShiBai ToshiyukiIsshiki ThomasPeters FoteiniBaldimtsi ChristianJanson ChristophePetit SubhadeepBanik AngelaJäschke DuongHieuPhan LarryBassham MahavirJhawar RachelPlayer SanjayBhattacherjee OrhunKara JérômePlût SoniaBogos FerhatKarakoc EmmanuelProuff ChristinaBoura HakJuKim SominduC.Ramanna FlorianBourse StefanKoelbl Jean-RenéReinhard BeyhanÇalıs¸kan AlptekinKüpçü ChristianReuter AndreaCerulli AdelineLanglois RezaReyhanitabar PyrrosChaidos MartinLauridsen ThomasRoche DebrupChakraborty HyungTaeLee ArnabRoy RakyongChoi AnthonyLeverrier SumantaSarkar AshishChoudhury GaëtanLeurent PeterScholl GeoffroyCouteau KaitaiLiang YannickSeurin GarethDavies FuchunLin SiamakShahandashti AngeloDeCaro ZhenLiu DaleSibborn HuseyinDemirci AtulLuykx ShashankSingh AlexandreDuc CeydaMangir IsamuTeranishi SebastianFaust JoanaMarim CihangirTezcan JunFurukawa DanMartin NicolasTheriault ShishayGebregiyorgis AlexanderMay SusanThomson Organization IX TygeTiessen DamienVergnaud HongboYu ElmarTischhauser DamianVizár EmreYuce MeltemSonmezTuran PengweiWang LiangfengZhang JoopvandePol GuominYang Contents Timing Attacks Just a Little Bit More . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3 Joop van de Pol, Nigel P. Smart, and Yuval Yarom Cache Storage Attacks. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 22 Billy Bob Brumley Design and Analysis of Block Ciphers Analyzing Permutations for AES-like Ciphers: Understanding ShiftRows . . . 37 Christof Beierle, Philipp Jovanovic, Martin M. Lauridsen, Gregor Leander, and Christian Rechberger Improved Attacks on Reduced-Round Camellia-128/192/256. . . . . . . . . . . . 59 Xiaoyang Dong, Leibo Li, Keting Jia, and Xiaoyun Wang Attribute and Identity Based Encryption Duality in ABE: Converting Attribute Based Encryption for Dual Predicate and Dual Policy via Computational Encodings. . . . . . . . . . . . . . . . . . . . . . 87 Nuttapong Attrapadung and Shota Yamada Revocable Hierarchical Identity-Based Encryption: History-Free Update, Security Against Insiders, and Short Ciphertexts. . . . . . . . . . . . . . . . . . . . . 106 Jae Hong Seo and Keita Emura Membership Revisiting Cryptographic Accumulators, Additional Properties and Relations to Other Primitives . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 127 David Derler, Christian Hanser, and Daniel Slamanig Non-Interactive Zero-Knowledge Proofs of Non-Membership . . . . . . . . . . . 145 Olivier Blazy, Céline Chevalier, and Damien Vergnaud Secure and Efficient Implementation of AES Based Cryptosystems Implementing GCM on ARMv8. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 167 Conrado P.L. Gouvêa and Julio López

Description:
This book constitutes the refereed proceedings of the Cryptographer's Track at the RSA Conference 2015, CT-RSA 2015, held in San Francisco, CA, USA, in April 2015. The 26 papers presented in this volume were carefully reviewed and selected from 111 submissions. The focus of the track is on following
See more

The list of books you might like

Most books are stored in the elastic cloud where traffic is expensive. For this reason, we have a limit on daily download.