List of Accepted Papers

A total of 59 papers were submitted to PROVSEC 2020 Conference.  The following 20 papers were selected for presentation at the conference.

1. Key Recovery under Plaintext Checking Attack on LAC

Authors

Ke Wang (TCA Laboratory, State Key Laboratory of Computer Science, Institute of Software, Chinese Academy of Sciences, Beijing, China and University of Chinese Academy of Sciences, Beijing, China),

Zhenfeng Zhang (TCA Laboratory, State Key Laboratory of Computer Science, Institute of Software, Chinese Academy of Sciences, Beijing, China and University of Chinese Academy of Sciences, Beijing, China),

Haodong Jiang (State Key Laboratory of Mathematical Engineering and Advanced Computing, Zhengzhou, Henan, China)

 

2. Security of Two NIST Candidates in the Presence of Randomness Reuse

Authors

Ke Wang (TCA Laboratory, State Key Laboratory of Computer Science, Institute of Software, Chinese Academy of Sciences, Beijing, China and University of Chinese Academy of Sciences, Beijing, China),

Zhenfeng Zhang (TCA Laboratory, State Key Laboratory of Computer Science, Institute of Software, Chinese Academy of Sciences, Beijing, China and University of Chinese Academy of Sciences, Beijing, China),

Haodong Jiang (State Key Laboratory of Mathematical Engineering and Advanced Computing, Zhengzhou, Henan, China)

3. Opt​imal Threshold Changeable Secret Sharing with New Threshold Change Range

Authors

Jian Ding (College of Mathematics and Informatics, Fujian Normal University, China and Fujian Provincial Key Lab of Network Security and Cryptology, Fujian Normal University, China),

Changlu Lin (College of Mathematics and Informatics, Fujian Normal University, China and Fujian Provincial Key Lab of Network Security and Cryptology, Fujian Normal University, China)

Fuchun Lin (Department of Electrical and Electronic Engineering, Imperial College London, UK)

4. Fair and Sound Secret Sharing from Homomorphic Time-Lock Puzzle​s

Authors

Jodie Knapp (Information Security Group, Royal Holloway, University of London),

Elizabeth A. Quaglia (Information Security Group, Royal Holloway, University of London)

5. Short Lattice Signatures in the Standard Model with Efficient Tag Generation

Authors

Kaisei Kajita (Japan Broadcasting Corporation, Tokyo, Japan),

Kazuto Ogawa (Japan Broadcasting Corporation, Tokyo, Japan),

Koji Nuida (The University of Tokyo, Tokyo, Japan),

Tsuyoshi Takagi (The University of Tokyo, Tokyo, Japan)

6. One-Time Delegation of Unlinkable Signing Rights and Its Application

Authors

Takashi Nishide (University of Tsukuba, Japan)

7. Privacy-Preserving Authentication for Tree-Structured Data with Designated Verification in Outsourced Environments

Authors

Fei Zhu (School of Science, RMIT University, Melbourne, Australia),

Xun Yi (School of Science, RMIT University, Melbourne, Australia),

Sharif Abuadbba (CSIRO Data61, Sydney, Australia),

Ibrahim Khalil (School of Science, RMIT University, Melbourne, Australia),

Xu Yang (School of Science, RMIT University, Melbourne, Australia),

Surya Nepal (CSIRO Data61, Sydney, Australia),

Xinyi Huang (School of Mathematics and Informatics, Fujian Normal University, Fuzhou, China)

8. Watermarkable Signature with Computational Function Preserving

Authors

Kyohei Sudo (Tokyo Institute of Technology, Tokyo, Japan),

Masayuki Tezuka (Tokyo Institute of Technology, Tokyo, Japan),

Keisuke Hara (Tokyo Institute of Technology, Tokyo, Japan and AIST, Tokyo, Japan),

Yusuke Yoshida (Tokyo Institute of Technology, Tokyo, Japan),

Keisuke Tanaka (Tokyo Institute of Technology, Tokyo, Japan)

9. Secure Transfer Learning for Machine Fault Diagnosis under Different Operating Conditions

Authors

Chao Jin (Institute for Infocomm Research, A*STAR, Singapore),

Mohamed Ragab (School of Computer Science and Engineering, Nanyang Technological University, Singapore),

Khin Mi Mi Aung (Institute for Infocomm Research, A*STAR, Singapore)

10. Private Decision Tree Evaluation with Constant Rounds via (Only) SS-3PC over Ring

Authors

Hikaru Tsuchida (University of Tsukuba, Japan and NEC Corporation, Japan)

Takashi Nishide (University of Tsukuba, Japan)

Yusaku Maeda (The University of Tokyo, Japan)

11. Dispelling Myths on Superposition Attacks: Formal Security Model and Attack Analyses

Authors

Luka Music (Département Informatique et Réseaux, CNRS, Sorbonne Université, France),

Céline Chevalier (CRED, Université Panthéon-Assas Paris 2, France),

Elham Kashefi (Département Informatique et Réseaux, CNRS, Sorbonne Université, France and School of Informatics, University of Edinburgh, UK)

12. Secure Cumulative Reward Maximization in Linear Stochastic Bandits

Authors

Radu Ciucanu (INSA Centre Val de Loire, Univ. Orléans, LIFO EA 4022, Orléans, France),

Anatole Delabrouille (Univ. Bordeaux, LIMOS/LIFO, Clermont-Ferrand, France),

Pascal Lafourcade (Univ. Clermont Auvergne, LIMOS CNRS UMR 6158, Clermont-Ferrand, France),

Marta Soare (Univ. Orléans, INSA Centre Val de Loire, LIFO EA 4022, Orléans, France)

13. Improved Indistinguishability for Searchable Symmetric Encryption

Authors

Moesfa Soeheila Mohamad (MIMOS Berhad, Kuala Lumpur, Malaysia and Faculty of Computing and Informatics, Multimedia University, Cyberjaya, Malaysia),

Ji-Jian Chin (MIMOS Berhad, Kuala Lumpur, Malaysia and Faculty of Engineering, Multimedia University, Cyberjaya, Malaysia)

14. Receiver Selective Opening CCA Secure Public Key Encryption from Various Assumptions

Authors

Yi Lu (Tokyo Institute of Technology, Tokyo, Japan and AIST, Tokyo, Japan),

Keisuke Hara (Tokyo Institute of Technology, Tokyo, Japan and AIST, Tokyo, Japan),

Keisuke Tanaka (Tokyo Institute of Technology, Tokyo, Japan)

15. A Practical NIZK Argument for Confidential Transactions over Account-model Blockchain

Authors

Shunli Ma (State Key Laboratory of Information Security, Institute of Information Engineering, Chinese Academy of Sciences, Beijing, China and School of Cyber Security, University of Chinese Academy of Sciences, Beijing, China),

Yi Deng (State Key Laboratory of Information Security, Institute of Information Engineering, Chinese Academy of Sciences, Beijing, China and School of Cyber Security, University of Chinese Academy of Sciences, Beijing, China),

Mengqiu Bai (State Key Laboratory of Information Security, Institute of Information Engineering, Chinese Academy of Sciences, Beijing, China and School of Cyber Security, University of Chinese Academy of Sciences, Beijing, China),

Debiao He (Key Laboratory of Aerospace Information Security and Trusted Computing, Ministry of Education, School of Cyber Science and Engineering, Wuhan University, Wuhan, China),

Jiang Zhang (State Key Laboratory of Cryptology, Beijing, China),

Xiang Xie (PlatON)

16. Semi-Adaptively Secure Offine Witness Encryption from Puncturable Witness PRF

Authors

Tapas Pal (Indian Institute of Technology Kharagpur, India),

Ratna Dutta (Indian Institute of Technology Kharagpur, India)

17. A Lattice-based Provably Secure Multisignature Scheme in Quantum Random Oracle Model

Authors

Masayuki Fukumitsu (Hokkaido Information University, Japan)

Shingo Hasegawa (Tohoku University, Japan)

18. Achieving Pairing-Free Aggregate Signatures using Pre-Communication between Signers

Authors

Kaoru Takemure (The University of Electro-Communications, Japan and AIST, Japan),

Yusuke Sakai (AIST, Japan),

Bagus Santoso (The University of Electro-Communications, Japan),

Goichiro Hanaoka (AIST, Japan),

Kazuo Ohta (The University of Electro-Communications, Japan and AIST, Japan)

19. Constant-size Lattice-Based Group Signature with Forward Security in the Standard Model

Authors

Sébastien Canard (Orange Labs, Applied Crypto Group, Caen, France),

Adela Georgescu (Univ Rennes, CNRS, IRISA, France, and Department of Computer Science, University of Bucharest, Romania),

Guillaume Kaim (Orange Labs, Applied Crypto Group, Caen, France and Univ Rennes, CNRS, IRISA, France),

Adeline Roux-Langlois (Univ Rennes, CNRS, IRISA, France),

Jacques Traoré (Orange Labs, Applied Crypto Group, Caen, France)

20. Group Signature without Random Oracles from Randomizable Signatures *Best Paper Award

Authors

Remi Clarisse (Orange Labs, France and University of Rennes, France),

Olivier Sanders (Orange Labs, France)