CCS 2017 - Papers on Applied cryptography
Applied cryptography
A Touch of Evil: High-Assurance Cryptographic Hardware from Untrusted Components
(University College London), (University College London), (Masaryk University), (EnigmaBridge), (EnigmaBridge), (University College London)
The Return of Coppersmith’s Attack: Practical Factorization of Widely Used RSA Moduli
(Masaryk University / Ca’ Foscari University of Venice), (Masaryk University), (Masaryk University), (Masaryk University / EnigmaBridge), (Masaryk University)
Forward Secure Dynamic Searchable Symmetric Encryption with Efficient Updates
T/Key: Second-Factor Authentication From Secure Hash Chains
DUPLO: Unifying Cut-and-Choose for Garbled Circuits
(Bell Labs), (Aarhus University), (Oregon State University), (Oregon State University), (Aarhus University)
Identity-Based Format-Preserving Encryption
Post-Quantum Zero-Knowledge and Signatures from Symmetric-Key Primitives
Querying for Queries: Indexes of Queries for Efficient and Expressive IT-PIR
TinyOLE: Efficient Actively Secure Two-Party Computation from Oblivious Linear Function Evaluation
Key Reinstallation Attacks: Forcing Nonce Reuse in WPA2
May the Fourth Be With You: A Microarchitectural Side Channel Attack on Several Real-World Applications of Curve25519
Efficient Public Trace-and-Revoke from Standard Assumptions
Malicious-Secure Private Set Intersection via Dual Execution
New Techniques for Structural Batch Verification in Bilinear Groups with Applications to Groth-Sahai Proofs
BBA+: Improving the Security and Applicability of Privacy-Preserving Point Collection
Certified Verification of Algebraic Properties on Low-Level Mathematical Constructs in Cryptographic Programs
Better Than Advertised: Improved Collision-Resistance Guarantees for MD-Based Hash Functions
S3ORAM: A Computation-Efficient and Constant Client Bandwidth Blowup ORAM with Shamir Secret Sharing
(Oregon State University), (Oregon State University), (Oregon State University), (Robert Bosch Research and Technology Center), (Oregon State University)
Forward and Backward Private Searchable Encryption from Constrained Cryptographic Primitives
(Direction Générale de l’Armement - Maitrise de l’Information / Université de Rennes 1), (Royal Holloway, University of London), (Microsoft Research, Cambridge)
Generic Semantic Security against a Kleptographic Adversary
Solidus: Confidential Distributed Ledger Transactions via PVORM
To BLISS-B or not to be - Attacking strongSwan’s Implementation of Post-Quantum Signatures
Practical Graphs for Optimal Side-Channel Resistant Memory-Hard Functions
Cryptographically Secure Information Flow Control on Key-Value Stores
HACL*: A Verified Modern Cryptographic Library
Deterministic, Stash-Free Write-Only ORAM
(United States Naval Academy), (United States Naval Academy), (United States Naval Academy), (United States Naval Academy)
Authenticated Garbling and Efficient Maliciously Secure Two-Party Computation
(University of Maryland), (University of Maryland / George Mason University), (University of Maryland)
Fast Private Set Intersection from Homomorphic Encryption
Attribute-Based Encryption in the Generic Group Model: Automated Proofs and New Constructions
Iron: Functional Encryption using Intel SGX
Defending Against Key Exfiltration: Efficiency Improvements for Big-Key Cryptography via Large-Alphabet Subkey Prediction
Scaling ORAM for Secure Computation
(Northeastern University), (Northeastern University)
Verified Correctness and Security of mbedTLS HMAC-DRBG
(Princeton University / Carnegie Mellon University), (Johns Hopkins University), (Princeton University), (Princeton University), (Oracle), (Princeton University)
Implementing BP-Obfuscation Using Graph-Induced Encoding
Global-Scale Secure Multiparty Computation
(University of Maryland), (University of Maryland / George Mason University), (University of Maryland)
Better Bounds for Block Cipher Modes of Operation via Nonce-Based Key Derivation
The TypTop System: Personalized Typo-tolerant Password Checking
(Cornell Tech), (Royal Holloway, University of London), (Technion - Israel Institute of Technology), (Cornell University), (Cornell Tech)
No-Match Attacks and Robust Partnering Definitions — Defining Trivial Attacks for Security Protocols is Not Trivial
FAME: Fast Attribute-based Message Encryption
Side-Channel Attacks on BLISS Lattice-Based Signatures: Exploiting Branch Tracing Against strongSwan and Electromagnetic Emanations in Microcontrollers
(UPMC), (Université de Rennes 1), (DGA.MI), (NTT Secure Platform Laboratories)
Oblivious Neural Network Predictions via MiniONN transformations
Zero-Knowledge Contingent Payments Revisited: Attacks and Payments for Services
(City College of New York), (City College of New York), (Princeton University), (IMDEA Software Institute and Universidad Politécnica de Madrid)
Practical Multi-party Private Set Intersection from Symmetric-Key Techniques
(Bell Labs), (Bar-Ilan University), (Bar-Ilan University), (Oregon State University), (Oregon State University)
Jasmin: High-Assurance and High-Speed Cryptography
(HASLab – INESC TEC / Universidade do Minho), (HASLab – INESC TEC / DCC FC Universidade do Porto), (IMDEA Software Institute), (ENS Lyon), (Inria), (IMDEA Software Institute), (HASLab – INESC TEC / Universidade do Minho), (HASLab – INESC TEC / Universidade do Minho), (IMDEA Software Institute), (Ecole Polytechnique)
Fairness in an Unfair World: Fair Multiparty Computation from Public Bulletin Boards
Bolt: Anonymous Payment Channels for Decentralized Currencies
SGX-BigMatrix: A Practical Encrypted Data Analytic Framework With Trusted Processors
Efficient, Constant-Round and Actively Secure MPC: Beyond the Three-Party Case
Homomorphic Secret Sharing: Optimizations and Applications
(IDC Herzliya), (ENS, Paris), (Ben Gurion University), (Technion / University of California, Los Angeles), (ENS, Paris)