EUROCRYPT 2017
30 April – 4 May 2017
Paris, France
EUROCRYPT 2017

List of Accepted Papers

  • Best Paper Award : Scrypt is Maximally Memory-Hard
    Joel Alwen (IST Austria), Binyi Chen (UCSB), Krzysztof Pietrzak (IST Austria), Leonid Reyzin (Boston University), Stefano Tessaro (UCSB)
  • Faster Secure Two-Party Computation in the Single-Execution Setting
    Xiao Wang (University of Maryland), Alex J. Malozemoff (Galois), Jonathan Katz (University of Maryland)
  • Quantum Authentication and Encryption with Key Recycling
    Serge Fehr (CWI Amsterdam), Louis Salvail (University of Montreal)
  • Depth-Robust Graphs and Their Cumulative Memory Complexity
    Joël Alwen (IST Austria), Jeremiah Blocki (Purdue University), Krzysztof Pietrzak (IST Austria)
  • Computational integrity with a public random string from quasi-linear PCPs
    Eli Ben-Sasson (Technion), Iddo Ben-Tov (Cornell), Alessandro Chiesa (UC Berkeley), Ariel Gabizon (Technion), Daniel Genkin (U Penn), Matan Hamilis (Technion), Evgenya Pergament (Technion), Michael Riabzev (Technion), Mark Silberstein (Technion), Eran Tromer (Tel-Aviv University), Madars Virza (MIT)
  • Short Stickelberger Class Relations and application to Ideal-SVP
    Ronald Cramer (CWI, Amsterdam, and Leiden University, The Netherlands), Léo Ducas (CWI, Amsterdam, The Netherlands), Benjamin Wesolowski (EPFL, Lausanne, Switzerland)
  • High-Throughput Secure Three-Party Computation for Malicious Adversaries and an Honest Majority
    Jun Furukawa (NEC Israel Research Center), Yehuda Lindell (Bar-Ilan University), Ariel Nof (Bar-Ilan University), Or Weinstein (Bar-Ilan University)
  • Amortized Complexity of Zero-Knowledge Proofs Revisited: Achieving Linear Soundness Slack
    Ronald Cramer (CWI, Amsterdam, and Leiden University, The Netherlands), Ivan Damgård (Aarhus University, Denmark), Chaoping Xing (NTU, Singapore), Chen Yuan (NTU, Singapore)
  • Concurrently composable security with shielded super-polynomial simulators
    Brandon Broadnax (Karlsruhe Institute of Technology, Germany), Nico Döttling (University of California Berkeley), Gunnar Hartung (Karlsruhe Institute of Technology, Germany), Jörn Müller-Quade (Karlsruhe Institute of Technology, Germany), Matthias Nagel (Karlsruhe Institute of Technology, Germany)
  • Improved Private Set Intersection against Malicious Adversaries
    Peter Rindal (Oregon State University), Mike Rosulek (Oregon State University)
  • Non-Interactive Secure 2PC in the Offline/Online and Batch Settings
    Payman Mohassel (Visa Research), Mike Rosulek (Oregon State University)
  • Computation of a 768-bit prime field discrete logarithm
    Thorsten Kleinjung (EPFL, Univ Leipzig), Claus Diem (Univ Leipzig), Arjen K. Lenstra (EPFL), Christine Priplata (Univ Leipzig), Colin Stahlke (Univ Leipzig)
  • A kilobit hidden SNFS discrete logarithm computation
    Joshua Fried (University of Pennsylvania), Pierrick Gaudry (CNRS, INRIA, Université de Lorraine), Nadia Heninger (University of Pennsylvania), Emmanuel Thomé (INRIA, CNRS, Université de Lorraine)
  • Patchable Indistinguishability Obfuscation: iO for Evolving Software
    Prabhanjan Ananth (UCLA), Abhishek Jain (Johns Hopkins University), Amit Sahai (UCLA)
  • Random Sampling Revisited: Lattice Enumeration with Discrete Pruning
    Yoshinori Aono (NICT, Japan), Phong Q. Nguyen (Inria, France and CNRS/JFLI/Univ. of Tokyo, Japan)
  • Adaptive partitioning
    Dennis Hofheinz (Karlsruhe Institute of Technology)
  • Parallel Implementations of Masking Schemes and the Bounded Moment Leakage Model
    Gilles Barthe (IMDEA, Spain), François Dupressoir (Univ. Surrey, UK), Sebastian Faust (Univ. Bochum, Germany), Benjamin Grégoire (INRIA, Nice, France), François-Xavier Standaert (UCL, Belgium), Pierre-Yves Strub (Ecole Polytechnique, France)
  • On dual lattice attacks against small-secret LWE and parameter choices in HElib and SEAL
    Martin R. Albrecht (Royal Holloway, University of London)
  • How Fast Can Higher-Order Masking Be in Software?
    Dahmun Goudarzi (CryptoExperts, ENS), Matthieu Rivain (CryptoExperts)
  • Conditional Cube Attack on Reduced-Round Keccak Sponge Function
    Senyang Huang (Institute for Advanced Study, Tsinghua University, Beijing, China), Xiaoyun Wang (Institute for Advanced Study, Tsinghua University, Beijing, China, Key Laboratory of Cryptologic Technology and Information Security, Ministry of Education, Shandong University, Jinan, China; School of Mathematics, Shandong University, Jinan, China), Guangwu Xu (Dept. of EE & CS, University of Wisconsin-Milwaukee), Meiqin Wang (Key Laboratory of Cryptologic Technology and Information Security, Ministry of Education, Shandong University, Jinan, China; School of Mathematics, Shandong University, Jinan, China), Jingyuan Zhao (State Key Laboratory of Information Security, Institute of Information Engineering, Chinese Academy of Sciences, Beijing, China)
  • Removing the Strong RSA Assumption from Arguments over the Integers
    Geoffroy Couteau (ENS, CNRS, INRIA), Thomas Peters (Université catholique de Louvain), David Pointcheval (ENS, CNRS, INRIA)
  • Relativistic (or 2-prover 1-round) zero-knowledge protocol for NP secure against quantum adversaries
    Chailloux André (Inria Paris), Leverrier Anthony (Inria Paris)
  • The Multi-User Security of Double Encryption
    Viet Tung Hoang (Florida State University), Stefano Tessaro (UC Santa Barbara)
  • Decentralized Anonymous Micropayments
    Alessandro Chiesa (UC Berkeley), Matthew Green (Johns Hopkins University), Jingcheng Liu (UC Berkeley), Peihan Miao (UC Berkeley), Ian Miers (Johns Hopkins University), Pratyush Mishra (UC Berkeley)
  • 0-RTT Key Exchange with Full Forward Secrecy
    Felix Günther (TU Darmstadt), Britta Hale (NTNU, Norwegian University of Science and Technology), Tibor Jager (Ruhr-University Bochum), Sebastian Lauer (Ruhr-University Bochum)
  • Breaking the Sub-Exponential Barrier in Obfustopia
    Sanjam Garg (University of California, Berkeley), Omkant Pandey (Stony Brook University), Akshayaram Srinivasan (University of California, Berkeley), Mark Zhandry (Princeton University)
  • Analysis of the Blockchain Protocol in Asynchronous Networks
    Rafael Pass (Cornell), Lior Seeman (Cornell, Harvard), Abhi Shelat (Northeastern)
  • Public-Seed Pseudorandom Permutations
    Pratik Soni (UCSB), Stefano Tessaro (UCSB)
  • Quantum-Secure Symmetric-Key Cryptography Based on Hidden Shifts
    Gorjan Alagic (University of Copenhagen), Alexander Russell (University of Connecticut)
  • Toward Fine-Grained Blackbox Separations Between Semantic and Circular-Security Notions
    Mohammad Hajiabadi (University College London), Bruce M. Kapron (University of Victoria)
  • Twisted μ4-normal form for elliptic curves
    David Kohel (Aix Marseille Univ, CNRS, Centrale Marseille, I2M, Marseille, France)
  • Modifying an Enciphering Scheme after Deployment
    Paul Grubbs (Cornell Tech), Thomas Ristenpart (Cornell Tech), Yuval Yarom (University of Adelaide and Data61, CSIRO)
  • A New Structural-Differential Property of 5-Round AES
    Lorenzo Grassi (IAIK, Graz University of Technology, Austria), Christian Rechberger (IAIK, Graz University of Technology, Austria), Sondre Rønjom (Nasjonal sikkerhetsmyndighet, Norway)
  • Boolean Searchable Symmetric Encryption with Worst-Case Sub-Linear Complexity
    Seny Kamara (Brown University), Tarik Moataz (Brown University)
  • Lattice-Based SNARGs and Their Application to More Efficient Obfuscation
    Dan Boneh (Stanford University), Yuval Ishai (Technion and UCLA), Amit Sahai (UCLA), David J. Wu (Stanford University)
  • Functional Encryption: Deterministic to Randomized Functions from Simple Assumptions
    Shashank Agrawal (Visa Research), David Wu (Stanford University)
  • A Note on Perfect Correctness by Derandomization
    Nir Bitansky (MIT), Vinod Vaikuntanathan (MIT)
  • Efficient compression of SIDH public keys
    Craig Costello (Microsoft Research), David Jao (University of Waterloo), Patrick Longa (Microsoft Research), Michael Naehrig (Microsoft Research), Joost Renes (Radboud University Nijmegen), David Urbanik (University of Waterloo)
  • Formal Abstractions for Attested Execution Secure Processors
    Rafael Pass (Cornell Tech), Elaine Shi (Cornell), Florian Tramèr (Stanford)
  • Cryptanalyses of Candidate Branching Program Obfuscators
    Yilei Chen (Boston University), Craig Gentry (IBM Research), Shai Halevi (IBM Research)
  • Separating Semantic and Circular Security for Symmetric-Key Bit Encryption from the Learning with Errors Assumption
    Rishab Goyal (University of Texas at Austin), Venkata Koppula (University of Texas at Austin), Brent Waters (University of Texas at Austin)
  • Cryptography with Updates
    Prabhanjan Ananth (UCLA), Aloni Cohen (MIT), Abhishek Jain (Johns Hopkins University)
  • Robust transforming combiners from indistinguishability obfuscation to functional encryption
    Prabhanjan Ananth (UCLA), Aayush Jain (UCLA), Amit Sahai (UCLA)
  • Unconditional UC-Secure Computation with (Stronger-Malicious) PUFs
    Saikrishna Badrinarayanan (UCLA, USA), Dakshita Khurana (UCLA, USA), Rafail Ostrovsky (UCLA, USA), Ivan Visconti (University of Salerno, Italy)
  • Private Puncturable PRFs From Standard Lattice Assumptions
    Dan Boneh (Stanford University), Sam Kim (Stanford University), Hart Montgomery (Fujitsu Laboratories of America)
  • Ad Hoc PSM Protocols: Secure Computation without Coordination
    Amos Beimel (Ben-Gurion University), Yuval Ishai (Technion, UCLA), Eyal Kushilevitz (Technion)
  • Hashing Garbled Circuits for Free
    Xiong Fan (Cornell University), Chaya Ganesh (NYU), Vladimir Kolesnikov (Bell Labs)
  • On the Exact Round Complexity of Self-Composable Two-Party Computation
    Sanjam Garg (University of California, Berkeley), Susumu Kiyoshima (NTT Secure Platform Laboratories), Omkant Pandey (Stony Brook University)
  • Simplifying Design and Analysis of Complex Predicate Encryption Schemes
    Shashank Agrawal (Visa Research), Melissa Chase (Microsoft Research)
  • Revisiting Lattice Attacks on overstretched NTRU parameters
    Paul Kirchner (ENS and IRISA), Pierre-Alain Fouque (Universite de Rennes and IRISA)
  • Multi-Input Inner-Product Functional Encryption from Pairings
    Michel Abdalla (ENS), Romain Gay (ENS), Mariana Raykova (Yale University), Hoeteck Wee (ENS)
  • Fixing Cracks in the Concrete: Random Oracles with Auxiliary Input, Revisited
    Yevgeniy Dodis (New York University), Siyao Guo (Simons Institute for the Theory of Computing), Jonathan Katz (University of Maryland)
  • Constraint-hiding constrained PRFs for NC1 from LWE
    Ran Canetti (Boston University and Tel Aviv University), Yilei Chen (Boston University)
  • Projective Arithmetic Functional Encryption and Indistinguishability Obfuscation From Degree-5 Multilinear Maps
    Prabhanjan Ananth (UCLA), Amit Sahai (UCLA)
  • From Minicrypt to Obfustopia via Private-Key Functional Encryption
    Ilan Komargodski (Weizmann Institute of Science), Gil Segev (Hebrew University of Jerusalem)
  • New Impossible Differential Search Tool from Design and Cryptanalysis Aspects
    Yu Sasaki (NTT Secure Platform Laboratories), Yosuke Todo (NTT Secure Platform Laboratories)
  • On Removing Graded Encodings from Functional Encryption
    Nir Bitansky (MIT), Huijia Lin (UCSB), Omer Paneth (MIT)
  • Topology-Hiding Computation Beyond Logarithmic Diameter
    Adi Akavia (MTA Tel-Aviv Jaffa), Tal Moran (IDC Herzliya)
  • Quantum authentication with key recycling
    Christopher Portmann (ETH Zurich)
  • Sublinear Zero-Knowledge Arguments for RAM Programs
    Payman Mohassel (Visa Research), Mike Rosulek (Oregon State University), Alessandra Scafuro (NCSU)
  • New Collision Attacks on Round-Reduced Keccak
    Kexin Qiao (State Key Laboratory of Information Security, Institute of Information Engineering, Chinese Academy of Sciences, China, Nanyang Technological University, Singapore), Ling Song (State Key Laboratory of Information Security, Institute of Information Engineering, Chinese Academy of Sciences, China, Nanyang Technological University, Singapore), Meicheng Liu (State Key Laboratory of Information Security, Institute of Information Engineering, Chinese Academy of Sciences, China), Jian Guo (Nanyang Technological University, Singapore)
  • One-Shot Verifiable Encryption from Lattices
    Vadim Lyubashevsky (IBM Research - Zurich), Gregory Neven (IBM Research - Zurich)
  • Small CRT-Exponent RSA Revisited
    Atsushi Takayasu (The University of Tokyo, National Institute of Advanced Industrial Science and Technology), Yao Lu (The University of Tokyo), Liquiang Peng (Institute of Information Engineering, Chinese Academy of Sciences)
  • Magic Adversaries Versus Individual Reduction: Science Wins Either Way
    Yi Deng (SKLOIS, Institute of Information Engineering, Chinese Academy of Sciences, China, State Key Laboratory of Cryptology, P.O. Box 5159, Beijing, China)
  • Short generators without quantum computers: the case of multiquadratics
    Jens Bauch (Simon Fraser University), Daniel J. Bernstein (Technische Universiteit Eindhoven, University of Illinois at Chicago), Henry de Valence (Technische Universiteit Eindhoven), Tanja Lange (Technische Universiteit Eindhoven), Christine van Vredendaal (Technische Universiteit Eindhoven)
  • Group-Based Secure Computation: Optimizing Rounds, Communication, and Computation
    Elette Boyle (IDC Herzliya), Niv Gilboa (Ben Gurion University), Yuval Ishai (UCLA and Technion)
  • Computing generator in cyclotomic integer rings, A subfield algorithm for the Principal Ideal Problem in L(1/2) and application to cryptanalysis of a FHE scheme
    Jean-François Biasse (University of South Florida), Thomas Espitau (Sorbonne Universités, UPMC Paris 6, UMR 7606, LIP6, Paris, France), Pierre-Alain Fouque (Institut Universitaire de France, Paris, France), Alexandre Gélin (Sorbonne Universités, UPMC Paris 6, UMR 7606, LIP6, Paris, France), Paul Kirchner (Ecole Normale Supérieure)