Advances in Cryptology – ASIACRYPT 2007


Book Description

This book constitutes the refereed proceedings of the 13th International Conference on the Theory and Application of Cryptology and Information Security, ASIACRYPT 2007, held in Kuching, Malaysia, in December 2007. The papers are organized in topical sections on number theory and elliptic curve, protocol, hash function design, group/broadcast cryptography, mac and implementation, multiparty computation, block ciphers, foundation, public key encryption, and cryptanalysis.







Advances in Cryptology - ASIACRYPT 2008


Book Description

This book constitutes the refereed proceedings of the 14th International Conference on the Theory and Application of Cryptology and Information Security, ASIACRYPT 2008, held in Melbourne, Australia, in December 2008. The 33 revised full papers presented together with the abstract of 1 invited lecture were carefully reviewed and selected from 208 submissions. The papers are organized in topical sections on muliti-party computation, cryptographic protocols, cryptographic hash functions, public-key cryptograhy, lattice-based cryptography, private-key cryptograhy, and analysis of stream ciphers.




Advances in Cryptology - ASIACRYPT 2009


Book Description

ASIACRYPT 2009,the 15th InternationalConferenceon the TheoryandApp- cationof Cryptologyand InformationSecurity washeld in Tokyo,Japan,during December 6–10, 2009. The conference was sponsored by the International - sociation for Cryptologic Research (IACR) in cooperation with the Technical Group on Information Security (ISEC) of the Institute of Electronics, Infor- tion and Communication Engineers (IEICE). ASIACRYPT 2009 was chaired by Eiji Okamoto and I had the honor of serving as the Program Chair. The conference received 300 submissions from which two papers were wi- drawn.Eachpaperwasassignedatleastthreereviewers,andpapersco-authored by ProgramCommittee members wereassigned at least ?ve reviewers.We spent eightweeksforthereviewprocess,whichconsistedoftwostages.Inthe?rstfo- week stage, each Program Committee member individually read and evaluated assigned papers (individual review phase), and in the second four-week stage, the papers werescrutinized with an extensive discussion(discussion phase). The review reports and discussion comments reached a total of 50,000 lines. Finally,theProgramCommitteedecidedtoaccepted42submissions,ofwhich two submissions were merged into one paper. As a result, 41 presentations were given at the conference. The authors of the accepted papers had four weeks to prepare ?nal versions for these proceedings. These revised papers were not s- ject to editorialreviewandthe authorsbear full responsibility fortheir contents. Unfortunately there were a number of good papers that could not be included in the program due to this year's tough competition.




Advances in Cryptology - ASIACRYPT 2010


Book Description

Annotation. This book constitutes the refereed proceedings of the 16th International Conference on the Theory and Application of Cryptology and Information Security, ASIACRYPT 2010, held in Singapore, in December 2010. The 35 revised full papers presented were carefully reviewed and selected from 216 submissions. The papers are organized in topical sections on hash attacks; symmetric-key cryptosystems; block and stream ciphers; protocols; key exchange; foundation; zero-knowledge; lattice-based cryptography; secure communication and computation; models, notions, and assumptions; and public-key encryption.




Advances in Cryptology – ASIACRYPT 2016


Book Description

The two-volume set LNCS 10031 and LNCS 10032 constitutes the refereed proceedings of the 22nd International Conference on the Theory and Applications of Cryptology and Information Security, ASIACRYPT 2016, held in Hanoi, Vietnam, in December 2016. The 67 revised full papers and 2 invited talks presented were carefully selected from 240 submissions. They are organized in topical sections on Mathematical Analysis; AES and White-Box; Hash Function; Randomness; Authenticated Encryption; Block Cipher; SCA and Leakage Resilience; Zero Knowledge; Post Quantum Cryptography; Provable Security; Digital Signature; Functional and Homomorphic Cryptography; ABE and IBE; Foundation; Cryptographic Protocol; Multi-Party Computation.




Advances in Cryptology – ASIACRYPT 2015


Book Description

The two-volume set LNCS 9452 and 9453 constitutes the refereed proceedings of the 21st International Conference on the Theory and Applications of Cryptology and Information Security, ASIACRYPT 2015, held in Auckland, New Zealand, in November/December 2015. The 64 revised full papers and 3 invited talks presented were carefully selected from 251 submissions. They are organized in topical sections on indistinguishability obfuscation; PRFs and hashes; discrete logarithms and number theory; signatures; multiparty computation; public key encryption; ABE and IBE; zero-knowledge; attacks on ASASA; number field sieve; hashes and MACs; symmetric encryption; foundations; side-channel attacks; design of block ciphers; authenticated encryption; symmetric analysis; cryptanalysis; privacy and lattices.




Progress in Cryptology – INDOCRYPT 2007


Book Description

This book constitutes the refereed proceedings of the 8th International Conference on Cryptology in India, INDOCRYPT 2007, held in Chennai, India, in December 2007. The 22 revised full papers and 11 revised short papers presented together with 3 invited lectures were carefully reviewed and selected from 104 submissions. The papers are organized in topical sections on hashing, elliptic curve, cryptoanalysis, information theoretic security, elliptic curve cryptography, signature, side channel attack, symmetric cryptosystem, asymmetric cryptosystem, and short papers.




Progress in Cryptology – INDOCRYPT 2007


Book Description

This book constitutes the refereed proceedings of the 8th International Conference on Cryptology in India, INDOCRYPT 2007, held in Chennai, India, in December 2007. The papers and three invited lectures were carefully reviewed and selected. The papers are organized in topical sections on hashing, elliptic curve, cryptoanalysis, information theoretic security, elliptic curve cryptography, signature, side channel attack, symmetric cryptosystem, asymmetric cryptosystem, and short papers.




Fault Analysis in Cryptography


Book Description

In the 1970s researchers noticed that radioactive particles produced by elements naturally present in packaging material could cause bits to flip in sensitive areas of electronic chips. Research into the effect of cosmic rays on semiconductors, an area of particular interest in the aerospace industry, led to methods of hardening electronic devices designed for harsh environments. Ultimately various mechanisms for fault creation and propagation were discovered, and in particular it was noted that many cryptographic algorithms succumb to so-called fault attacks. Preventing fault attacks without sacrificing performance is nontrivial and this is the subject of this book. Part I deals with side-channel analysis and its relevance to fault attacks. The chapters in Part II cover fault analysis in secret key cryptography, with chapters on block ciphers, fault analysis of DES and AES, countermeasures for symmetric-key ciphers, and countermeasures against attacks on AES. Part III deals with fault analysis in public key cryptography, with chapters dedicated to classical RSA and RSA-CRT implementations, elliptic curve cryptosystems and countermeasures using fault detection, devices resilient to fault injection attacks, lattice-based fault attacks on signatures, and fault attacks on pairing-based cryptography. Part IV examines fault attacks on stream ciphers and how faults interact with countermeasures used to prevent power analysis attacks. Finally, Part V contains chapters that explain how fault attacks are implemented, with chapters on fault injection technologies for microprocessors, and fault injection and key retrieval experiments on a widely used evaluation board. This is the first book on this topic and will be of interest to researchers and practitioners engaged with cryptographic engineering.