Progress in Cryptology - INDOCRYPT 2012

A fully homomorphic encryption scheme enables computation of arbitrary functions on encrypted data. Fully homomorphic encryption has long been regarded as cryptography’s prized “holy grail” – extremely useful yet rather elusive. Starting with the groundbreaking work of Gentry in 2009, the last three years have witnessed numerous constructions of fully homomorphic encryption involving novel mathematical techniques, and a number of exciting applications. We will take the reader through a journey of these developments and provide a glimpse of the exciting research directions that lie ahead.

[1]  Hua Chen,et al.  Collision Attack and Pseudorandomness of Reduced-Round Camellia , 2004, Selected Areas in Cryptography.

[2]  Mohammad Dakhilalian,et al.  New Results on Impossible Differential Cryptanalysis of Reduced-Round Camellia-128 , 2009, Selected Areas in Cryptography.

[3]  Adi Shamir,et al.  Fault Analysis of Stream Ciphers , 2004, CHES.

[4]  David A. Wagner,et al.  The Boomerang Attack , 1999, FSE.

[5]  Martin Hell,et al.  A Stream Cipher Proposal: Grain-128 , 2006, 2006 IEEE International Symposium on Information Theory.

[6]  María Naya-Plasencia,et al.  Conditional Differential Cryptanalysis of NLFSR-Based Cryptosystems , 2010, ASIACRYPT.

[7]  Markku-Juhani O. Saarinen Linearization Attacks Against Syndrome Based Hashes , 2007, INDOCRYPT.

[8]  Jongsung Kim,et al.  Cryptanalysis of reduced versions of the Camellia block cipher , 2012, IET Inf. Secur..

[9]  Michal Hojsík,et al.  Differential Fault Analysis of Trivium , 2008, FSE.

[10]  Abdulhadi Shoufan,et al.  A Novel Processor Architecture for McEliece Cryptosystem and FPGA Platforms , 2009, 2009 20th IEEE International Conference on Application-specific Systems, Architectures and Processors.

[11]  Mohammad Dakhilalian,et al.  Impossible differential cryptanalysis of reduced-round Camellia-256 , 2011, IET Inf. Secur..

[12]  Mitsuru Matsui,et al.  Linear Cryptanalysis Method for DES Cipher , 1994, EUROCRYPT.

[13]  Santanu Sarkar,et al.  A Differential Fault Attack on the Grain Family of Stream Ciphers , 2012, CHES.

[14]  Eli Biham,et al.  Differential Fault Analysis of Secret Key Cryptosystems , 1997, CRYPTO.

[15]  Aline Gouget,et al.  Fault analysis of GRAIN-128 , 2009, 2009 IEEE International Workshop on Hardware-Oriented Security and Trust.

[16]  Xuejia Lai Higher Order Derivatives and Differential Cryptanalysis , 1994 .

[17]  Dawu Gu,et al.  New Observations on Impossible Differential Cryptanalysis of Reduced-Round Camellia , 2012, FSE.

[18]  Sergei P. Skorobogatov Optically Enhanced Position-Locked Power Analysis , 2006, CHES.

[19]  Jiqiang Lu,et al.  Meet-in-the-Middle Attack on Reduced Versions of the Camellia Block Cipher , 2012, IWSEC.

[20]  David A. Wagner,et al.  Integral Cryptanalysis , 2002, FSE.

[21]  Martin Hell,et al.  A New Version of Grain-128 with Authentication , 2011 .

[22]  Jiqiang Lu Cryptanalysis of Block Ciphers , 2008 .

[23]  Ronald L. Rivest,et al.  The MD5 Message-Digest Algorithm , 1992, RFC.

[24]  Lars R. Knudsen,et al.  Truncated and Higher Order Differentials , 1994, FSE.

[25]  Dipanwita Roy Chowdhury,et al.  Fault Analysis of Grain-128 by Targeting NFSR , 2011, AFRICACRYPT.

[26]  Jiqiang Lu,et al.  Meet-in-the-Middle Attack on 8 Rounds of the AES Block Cipher under 192 Key Bits , 2011, ISPEC.

[27]  Marc Stevens,et al.  On Collisions for MD5 , 2007 .

[28]  Martin Hell,et al.  Grain: a stream cipher for constrained environments , 2007, Int. J. Wirel. Mob. Comput..

[29]  Richard J. Lipton,et al.  On the Importance of Checking Cryptographic Protocols for Faults (Extended Abstract) , 1997, EUROCRYPT.

[30]  Adi Shamir,et al.  An Experimentally Verified Attack on Full Grain-128 Using Dedicated Reconfigurable Hardware , 2011, IACR Cryptol. ePrint Arch..

[31]  Manuel Weiel,et al.  Report Cryptography Lab SS2011 Implementation of the RFSB hash function , 2011 .