Crypto 2018

August 19-23, 2018

Affiliated events

August 17-19, 2018

Santa Barbara, USA

Accepted Papers

In order of submission:

  1. Provable Security of (Tweakable) Block Ciphers Based on Substitution-Permutation Networks

    Benoit Cogliati (University of Luxembourg, Luxembourg), Yevgeniy Dodis (NYU), Jonathan Katz (University of Maryland), Jooyoung Lee (KAIST), John Steinberger, Aishwarya Thiruvengadam (UCSB), Zhe Zhang (Tsinghua University)

  2. Fast Large-Scale Honest-Majority MPC for Malicious Adversaries

    Koji Chida (NTT Secure Platform Laboratories), Daniel Genkin (University of Pennsylvania and University of Maryland), Koki Hamada (NTT Secure Platform Laboratories), Dai Ikarashi (NTT Secure Platform Laboratories), Ryo Kikuchi (NTT Secure Platform Laboratories), Yehuda Lindell (Bar-Ilan University), Ariel Nof (Bar-Ilan University)

  3. Fast Distributed RSA Key Generation for Semi-Honest and Malicious Adversaries

    Tore Kasper Frederiksen (Alexandra Institute), Yehuda Lindell (Bar-Ilan University), Valery Osheter (Unbound Tech Ltd.), Benny Pinkas (Bar-Ilan University)

  4. Cryptanalysis via algebraic spans

    Adi Ben-Zvi (Bar-Ilan University), Arkadius Kalka (Bar-Ilan University), Boaz Tsaban (Bar-Ilan University)

  5. Bernstein Bound on WCS is Tight - Repairing Luykx-Preneel Optimal Forgeries

    Mridul Nandi (Indian Statistical Institute, Kolkata)

  6. Non-Malleable Codes for Partial Functions with Manipulation Detection

    Aggelos Kiayias (University of Edinburgh), Feng-Hao Liu (Florida Atlantic University), Yiannis Tselekounis (University of Edinburgh)

  7. Two-Round Multiparty Secure Computation Minimizing Public Key Operations

    Sanjam Garg (University of California, Berkeley), Peihan Miao (University of California, Berkeley), Akshayaram Srinivasan (University of California, Berkeley)

  8. CAPA: The Spirit of Beaver against Physical Attacks

    Oscar Reparaz (Square Inc, USA and KU Leuven, imec-COSIC, Belgium), Lauren De Meyer (KU Leuven, imec-COSIC, Belgium), Begül Bilgin (KU Leuven, imec-COSIC, Belgium), Victor Arribas (KU Leuven, imec-COSIC, Belgium), Svetla Nikova (KU Leuven, imec-COSIC, Belgium), Ventzislav Nikov (NXP Semiconductors, Belgium), Nigel P. Smart (KU Leuven, imec-COSIC, Belgium, and University of Bristol, UK)

  9. Efficient MPC from Syndrome Decoding (or: Honey, I Shrunk the Keys)

    Carmit Hazay (Bar-Ilan University), Emmanuela Orsini (KU Leuven), Peter Scholl (Aarhus University), Eduardo Soria-Vazquez (University of Bristol)

  10. Improved Division Property Based Cube Attacks Exploiting Algebraic Properties of Superpoly

    Qingju Wang (SnT, University of Luxembourg), Yonglin Hao (State Key Laboratory of Cryptology, Beijing China), Yosuke Todo (NTT, Japan), Chaoyun Li (imec-COSIC, KU Leuven, Belgium), Takanori Isobe (University of Hyogo, Japan), Willi Meier (FHNW, Switzerland)

  11. Fast Homomorphic Evaluation of Deep Discretized Neural Networks

    Florian Bourse (Orange Labs), Michele Minelli (ENS), Matthias Minihold (RUB), Pascal Paillier (CryptoExperts)

  12. A Key-recovery Attack on 855-round Trivium

    Ximing Fu (Department of Computer Science and Technology, Tsinghua University), Xiaoyun Wang (Institute for Advanced Study, Tsinghua University; School of Mathematics, Shandong University; Key Laboratory of Cryptologic Technology and Information Security), Xiaoyang Dong (Institute for Advanced Study, Tsinghua University), Willi Meier (FHNW, Windisch, Switzerland)

  13. Faster Homomorphic Linear Transformations in HElib

    Shai Halevi (IBM Research), Victor Shoup (NYU & IBM Research)

  14. On the Round Complexity of OT Extension

    Sanjam Garg (Berkeley), Mohammad mahmoody (University of Virginia), Daniel Masny (Berkeley), Izaak Meckler (Berkeley)

  15. Constrained PRFs for NC1 in Traditional Groups

    Nuttapong Attrapadung (AIST), Takahiro Matsuda (AIST), Ryo Nishimaki (NTT Secure Platform Laboratories), Shota Yamada (AIST), Takashi Yamakawa (NTT Secure Platform Laboratories)

  16. Multi-Theorem Preprocessing NIZKs from Lattices

    Sam Kim (Stanford University), David J. Wu (Stanford University)

  17. Threshold Cryptosystems From Threshold Fully Homomorphic Encryption

    Dan Boneh (Stanford University), Rosario Gennaro (City College of New York), Steven Goldfeder (Princeton University), Aayush Jain (UCLA and Center for Encrypted Functionalities), Sam Kim (Stanford University), Peter M. R. Rasmussen (UCLA and Center for Encrypted Functionalities), Amit Sahai

  18. Improved Key Recovery Attacks on Reduced-Round AES with Practical Data and Memory Complexities

    Achiya Bar-On (Bar Ilan University), Orr Dunkelman (University of Haif), Nathan Keller (Bar Ilan University), Eyal Ronen (Weizmann Institute), Adi Shamir (Weizmann Institute)

  19. IND-CCA-secure Key Encapsulation Mechanism in the Quantum Random Oracle Model, Revisited

    Haodong Jiang (State Key Laboratory of Mathematical Engineering and Advanced Computing, Zhengzhou, Henan, China; TCA, Institute of Software, Chinese Academy of Sciences, China), Zhenfeng Zhang (TCA, Institute of Software, Chinese Academy of Sciences, Beijing, China; University of Chinese Academy of Sciences, Beijing, China), Long Chen (TCA, Institute of Software, Chinese Academy of Sciences, Beijing, China; University of Chinese Academy of Sciences, Beijing, China), Hong Wang (State Key Laboratory of Mathematical Engineering and Advanced Computing, Zhengzhou, Henan, China), Zhi Ma (State Key Laboratory of Mathematical Engineering and Advanced Computing, Zhengzhou, Henan, China; USTC, Hefei, Anhui, China)

  20. Correcting Subverted Random Oracles

    Alexander Russell (University of Connecticut), Qiang Tang (New Jersey Institute of Technology), Moti Yung (Columbia University), Hong-Sheng Zhou (Virginia Commonwealth University)

  21. Lower Bounds on Lattice Enumeration with Extreme Pruning

    Yoshinori Aono (National Institute of Communication and Technology), Phong Q. Nguyen (Inria and CNRS, JFLI, University of Tokyo), Takenobu Seito (Bank of Japan), Junji Shikata (Yokohama National University)

  22. Trapdoor Functions from the Computational Diffie-Hellman Assumption

    Sanjam Garg (University of California, Berkeley), Mohammad Hajiabadi (University of California, Berkeley, University of Virginia)

  23. Promise Zero Knowledge and its Applications to Round Optimal MPC

    Saikrishna Badrinarayanan (UCLA), Vipul Goyal (CMU), Abhishek Jain (JHU), Yael Tauman Kalai (Microsoft Research, MIT), Dakshita Khurana (UCLA), Amit Sahai (UCLA)

  24. Fast Correlation Attack Revisited --Cryptanalysis on Full Grain-128a, Grain-128, and Grain-v1

    Yosuke Todo (NTT Secure Platform Laboratories), Takanori Isobe (University of Hyogo), Willi Meier (FHNW), Kazumaro Aoki (NTT Secure Platform Laboratories), Bin Zhang (Chinese Academy of Sciences)

  25. Yes, There is an Oblivious RAM Lower Bound!

    Kasper Green Larsen (Aarhus University), Jesper Buus Nielsen (Aarhus University)

  26. Yet Another Compiler for Active Security or: Efficient MPC Over Arbitrary Rings

    Ivan Damgård (Aarhus University), Claudio Orlandi (Aarhus University), Mark Simkin (Aarhus University)

  27. Non-Malleable Secret Sharing for General Access Structures

    Vipul Goyal (CMU), Ashutosh Kumar (UCLA)

  28. Non-Interactive Zero-Knowledge Proofs for Composite Statements

    Shashank Agrawal (Visa Research), Chaya Ganesh (Aarhus University, Denmark), Payman Mohassel (Visa Research)

  29. Rasta: A cipher with low ANDdepth and few ANDs per bit

    Christoph Dobraunig (Graz University of Technology, Austria), Maria Eichlseder (Graz University of Technology, Austria), Lorenzo Grassi (Graz University of Technology, Austria), Virginie Lallemand (Horst Görtz Institute for IT Security, Ruhr-Universität Bochum, Germany), Gregor Leander (Horst Görtz Institute for IT Security, Ruhr-Universität Bochum, Germany), Eik List (Bauhaus-Universität Weimar, Germany), Florian Mendel (Graz University of Technology, Austria), Christian Rechberger (Graz University of Technology, Austria)

  30. Hardness of Non-Interactive Differential Privacy from One-Way Functions

    Lucas Kowalczyk (Columbia University), Tal Malkin (Columbia University), Jonathan Ullman (Northeastern University), Daniel Wichs (Northeastern University)

  31. Adaptive Garbled RAM from Laconic Oblivious Transfer

    Sanjam Garg (University of California, Berkeley), Rafail Ostrovsky (UCLA), Akshayaram Srinivasan (University of California, Berkeley)

  32. Generic Attacks against Beyond-Birthday-Bound MACs

    Gaëtan Leurent (Inria), Mridul Nandi (Indian Statistical Institute), Ferdinand Sibleyras (Inria)

  33. From Laconic Zero-Knowledge to Public-Key Cryptography

    Itay Berman (MIT), Akshay Degwekar (MIT), Ron D. Rothblum (MIT and Northeastern), Prashant Nalini Vasudevan (MIT)

  34. A New Public-Key Cryptosystem via Mersenne Numbers

    Divesh Aggarwal (School of computing and Centre for Quantum Technologies, NUS, Singapore.), Antoine Joux (Fondation Sorbonne Université, Paris, France.), Anupam Prakash (IRIF, Université Paris Diderot, Paris, France.), Miklos Santha (IRIF, Université Paris Diderot, Paris, France and Centre for Quantum Technologies, NUS, Singapore.)

  35. Cryptanalyses of Branching Program Obfuscations over GGH13 Multilinear Map from the NTRU Problem

    Jung Hee Cheon (Seoul National University), Minki Hhan (Seoul National University), Jiseung Kim (Seoul National University), Changmin Lee (Seoul National University)

  36. SPDZ2k: Efficient MPC mod 2^k for Dishonest Majority

    Ronald Cramer (CWI and Mathematical Institute, Leiden University), Ivan Damgård (Dept. of Computer Science, Aarhus University), Daniel Escudero (Dept. of Computer Science, Aarhus University), Peter Scholl (Dept. of Computer Science, Aarhus University), Chaoping Xing (School of Physical and Mathematical Sciences, Nanyang Technological University)

  37. The Curse of Small Domains: New Attacks on Format-Preserving Encryption

    Viet Tung Hoang (Florida State University), Stefano Tessaro (University of California Santa Barbara), Ni Trieu (Oregon State University)

  38. Lattice-Based Zero-Knowledge Arguments for Integer Relations

    Benoît Libert (CNRS and ENS de Lyon, France), San Ling (Nanyang Technological University, Singapore), Khoa Nguyen (Nanyang Technological University, Singapore), Huaxiong Wang (Nanyang Technological University, Singapore)

  39. The Algebraic Group Model and its Applications

    Georg Fuchsbauer (Inria, ENS, CNRS, PSL, France), Eike Kiltz (Ruhr University Bochum, Germany), Julian Loss (Ruhr University Bochum, Germany)

  40. Searchable Encryption with Optimal Locality: Achieving Sublogarithmic Read Efficiency

    Ioannis Demertzis (University of Maryland), Dimitrios Papadopoulos (Hong Kong University of Science and Technology), Charalampos Papamanthou (University of Maryland)

  41. An Optimal Distributed Discrete Log Protocol with Applications to Homomorphic Secret Sharing

    Itai Dinur (Ben-Gurion University, Israel), Nathan Keller (Bar-Ilan University, Israel), Ohad Klein (Bar-Ilan University, Israel)

  42. Tight Tradeoffs in Searchable Symmetric Encryption

    Gilad Asharov (Cornell Tech), Gil Segev (Hebrew University), Ido Shahaf (Hebrew University)

  43. On the Exact Round Complexity of Secure Three-Party Computation

    Arpita Patra (Indian Institute of Science, India), Divya Ravi (Indian Institute of Science, India)

  44. Dissection-BKW

    Andre Esser (Ruhr University Bochum, Germany), Felix Heuer (RUB), Robert Kübler (RUB), Alexander May (RUB), Christian Sohler (TU Dortmund)

  45. Updatable and Universal Common Reference Strings with Applications to zk-SNARKs

    Jens Groth (University College London), Markulf Kohlweiss (University of Edinburgh), Mary Maller (University College London), Sarah Meiklejohn (University College London), Ian Miers (Cornell Tech)

  46. Optimizing Authenticated Garbling for Faster Secure Two-Party Computation

    Jonathan Katz (University of Maryland), Samuel Ranellucci (University of Maryland and George Mason University), Mike Rosulek (Oregon State University), Xiao Wang (University of Maryland)

  47. Risky Traitor Tracing and New Differential Privacy Negative Results

    Rishab Goyal (UT Austin), Venkata Koppula (UT Austin), Andrew Russell (UT Austin), Brent Waters (UT Austin)

  48. Towards bidirectional ratcheted key exchange

    Bertram Poettering (Royal Holloway, University of London), Paul Rösler (Ruhr-University Bochum)

  49. Non-Uniform Bounds in the Random-Permutation, Ideal-Cipher, and Generic-Group Models

    Sandro Coretti (New York University), Yevgeniy Dodis (New York University), Siyao Guo (Northeastern University)

  50. Continuously Non-Malleable Codes in the Split-State Model from Minimal Assumptions

    Rafail Ostrovsky (UCLA), Giuseppe Persiano (University of Salerno), Daniele Venturi (Sapienza University of Rome), Ivan Visconti (University of Salerno)

  51. Verifiable Delay Functions

    Dan Boneh (Stanford University), Joseph Bonneau (New-York University), Benedikt Bünz (Stanford University), Ben Fisch (Stanford University)

  52. Proofs of Work From Worst-Case Assumptions

    Marshall Ball (Columbia University), Alon Rosen (IDC, Herzliya), Manuel Sabin (UC Berkeley), Prashant Nalini Vasudevan (MIT)

  53. Practical and Tightly-Secure Digital Signatures and Authenticated Key Exchange

    Kristian Gjøsteen (Norwegian University of Science and Technology, Trondheim), Tibor Jager (Paderborn University)

  54. Private Circuits: A Modular Approach

    Prabhanjan Ananth (MIT), Yuval Ishai (Technion), Amit Sahai (UCLA)

  55. On Tightly Secure Non-Interactive Key Exchange

    Julia Hesse (TU Darmstadt, Germany), Dennis Hofheinz (Karlsruhe Institute of Technology, Karlsruhe, Germany), Lisa Kohl (Karlsruhe Institute of Technology, Karlsruhe, Germany)

  56. Quantum Attacks against Indistinguishablility Obfuscators Proved Secure in the Weak Multilinear Map Model

    Alice Pellet-Mary (Univ Lyon, CNRS, ENS de Lyon, Inria, Université Claude Bernard Lyon 1, LIP UMR 5668, F-69007 LYON, France)

  57. On the Leakage Resilience of Secret Sharing Schemes and Applications

    Fabrice Benhamouda (IBM Research), Akshay Degwekar (MIT), Yuval Ishai (Technion), Tal Rabin (IBM Research)

  58. GGH15 Beyond Permutation Branching Programs: Proofs, Attacks, and Candidates

    Yilei Chen (Boston University), Vinod Vaikuntanathan (MIT), Hoeteck Wee (CNRS and ENS)

  59. On Distributional Collision Resistant Hashing

    Ilan Komargodski (Cornell Tech), Eylon Yogev (Weizmann Institute of Science)

  60. A Simple Obfuscation Scheme for Pattern-Matching with Wildcards

    Allison Bishop (Columbia University and IEX), Lucas Kowalczyk (Columbia University), Tal Malkin (Columbia University), Valerio Pastro (Columbia University and Yale University), Mariana Raykova (Yale University), Kevin Shi (Columbia University)

  61. Multi-Input Functional Encryption for Inner Products: Function-Hiding Realizations and Constructions without Pairings

    Michel Abdalla (CNRS and DI/ENS, PSL University, France), Dario Catalano (Università di Catania, Italy), Dario Fiore (IMDEA Software Institute, Madrid, Spain), Romain Gay (DI/ENS, PSL University, France), Bogdan Ursu (KIT, Karlsruhe, Germany)

  62. Quantum FHE (Almost) as Secure as Classical

    Zvika Brakerski (Weizmann Institute of Science)

  63. Structured Encryption and Leakage Suppression

    Seny Kamara (Brown University), Tarik Moataz (Brown University), Olga Ohrimenko (Microsoft Research)

  64. On the Complexity of Compressing Obfuscation

    Gilad Asharov (Cornell Tech), Naomi Ephraim (Cornell University), Ilan Komargodski (Cornell Tech), Rafael Pass (Cornell Tech)

  65. Pseudorandom Quantum States

    Zhengfeng Ji (University of Technology Sydney, Australia), Yi-Kai Liu (NIST and University of Maryland, USA), Fang Song (Portland State University, USA)

  66. Out-of-Band Authentication in Group Messaging: Computational, Statistical, Optimal

    Lior Rotem (Hebrew University), Gil Segev (Hebrew University)

  67. Indifferentiable Authenticated Encryption

    Manuel Barbosa (HASLab - INESC TEC, DCC FC University of Porto), Pooya Farshim (CNRS and DI/ENS, PSL University)

  68. Encrypt or Decrypt? To Make a Single-Key Beyond Birthday Secure Nonce-Based MAC

    Nilanjan Datta (Indian Institute of Technology, Kharagpur), Avijit Dutta (Indian Statistical Institute, Kolkata), Mridul Nandi (Indian Statistical Institute, Kolkata), Kan Yasuda (NTT Information Sharing Platform Laboratories, NTT Corporation, Japan)

  69. Limits of Practical Sublinear Secure Computation

    Elette Boyle (IDC Herzliya), Yuval Ishai (Technion), Antigoni Polychroniadou (Cornell Tech / University of Rochester)

  70. Round-Optimal Secure Multi-Party Computation

    Shai Halevi (IBM T.J. Watson), Carmit Hazay (Bar-Ilan University), Antigoni Polychroniadou (Cornell Tech / University of Rochester), Muthuramakrishnan Venkitasubramaniam (University of Rochester)

  71. Amortized Complexity of Information-Theoretically Secure MPC Revisited

    Ignacio Cascudo (Aalborg University, Denmark), Ronald Cramer (CWI Amsterdam & Leiden University, The Netherlands), Chaoping Xing (Nanyang Technological University, Singapore), Chen Yuan (CWI Amsterdam, The Netherlands)

  72. Optimal Channel Security Against Fine-Grained State Compromise: The Safety of Messaging

    Joseph Jaeger (University of California, San Diego), Igors Stepanovs (University of California, San Diego)

  73. Fast Message Franking: From Invisible Salamanders to Encryptment

    Yevgeniy Dodis (NYU), Paul Grubbs (RHUL, Cornell Tech), Thomas Ristenpart (Cornell Tech), Joanne Woodage (RHUL)

  74. Round-Optimal Secure Multiparty Computation with Honest Majority

    Prabhanjan Ananth (MIT), Arka Rai Choudhuri (JHU), Aarushi Goel (JHU), Abhishek Jain (JHU)

  75. Limits on the Power of Garbling Techniques for Public-Key Encryption

    Sanjam Garg (Berkeley), Mohammad Hajiabadi (Berkeley and University of Virginia), Mohammad Mahmoody (University of Virginia), Ameer Mohammed (University of Virginia)

  76. Simplifying Game-Based Definitions: Indistinguishability up to Correctness and Its Application to Stateful AE

    Phillip Rogaway (University of California, Davis), Yusi Zhang (University of California, Davis)

  77. Combiners for Backdoored Random Oracles

    Balthazar Bauer (INRIA and DI/ENS, PSL University), Pooya Farshim (CNRS and DI/ENS, PSL University), Sogol Mazaheri (TU Darmstadt)

  78. Must the Communication Graph of MPC Protocols be an Expander?

    Elette Boyle (IDC Herzliya), Ran Cohen (MIT and Northeastern University), Deepesh Data (UCLA), Pavel Hubacek (Charles University)

  79. Sub-Linear Lattice-Based Zero-Knowledge Arguments for Arithmetic Circuits

    Carsten Baum (Bar Ilan University), Jonathan Bootle (UCL), Andrea Cerulli (UCL), Rafael del Pino (IBM Research - Zurich), Jens Groth (UCL), Vadim Lyubashevsky (IBM Research - Zurich)