skip to main content
10.1145/3197507acmconferencesBook PagePublication Pagesasia-ccsConference Proceedingsconference-collections
APKC '18: Proceedings of the 5th ACM on ASIA Public-Key Cryptography Workshop
ACM2018 Proceeding
  • Program Chairs:
  • Keita Emura,
  • Jae Hong Seo,
  • Yohei Watanabe
Publisher:
  • Association for Computing Machinery
  • New York
  • NY
  • United States
Conference:
ASIA CCS '18: ACM Asia Conference on Computer and Communications Security Incheon Republic of Korea 4 June 2018
ISBN:
978-1-4503-5756-2
Published:
23 May 2018
Sponsors:

Bibliometrics
Skip Abstract Section
Abstract

It is our great pleasure to welcome you to The 5th ACM Asia Public-Key Cryptography Workshop - APKC'18, held on June 4, 2018, in conjunction with The 13th ACM Asia Conference on Computer and Communications Security (AsiaCCS'18). Public-key cryptography plays an essential role in ensuring many security properties required in data processing of various kinds. The theme of this workshop is novel public-key cryptosystems for solving a wide range of reallife application problems. This workshop solicits original contributions on both applied and theoretical aspects of public-key cryptography. We also solicit systematization of knowledge (SoK) papers, which should aim to evaluate, systematize, and contextualize existing knowledge. The call for papers attracted 20 submissions from Asia, America, and Europe. The program committee accepted 7 papers based on their overall quality and novelty (acceptance ratio: 35%). We hope these proceedings will serve as a valuable reference for researchers and practitioners in the field of public-key cryptography and its applications.

Skip Table Of Content Section
SESSION: Invited Talk
invited-talk
Towards Ideal Self-bilinear Map

Bilinear maps (also called pairings) have been used for constructing various kinds of cryptographic primitives including (but not limited to) short signatures, identity-based encryption, attribute-based encryption, and non-interactive zero-knowledge ...

SESSION: Card-based Protocol, Implementation, and Authentication for IoT
research-article
Five-Card AND Protocol in Committed Format Using Only Practical Shuffles

In card-based cryptography, designing AND protocols in committed format is a major topic of research. The state-of-the-art AND protocol proposed by Koch, Walzer, and Härtel in ASIACRYPT 2015 uses only four cards, which is the minimum permissible number. ...

research-article
SoK: A Performance Evaluation of Cryptographic Instruction Sets on Modern Architectures

The latest processors have included extensions to the instruction set architecture tailored to speed up the execution of cryptographic algorithms. Like the AES New Instructions (AES-NI) that target the AES encryption algorithm, the release of the SHA ...

research-article
You Shall Not Pass! (Once Again): An IoT Application of Post-quantum Stateful Signature Schemes

This paper presents an authentication protocol specifically tailored for IoT devices that inherently limits the number of times that an entity can authenticate itself with a given key pair. The protocol we propose is based on a stateful hash-based ...

SESSION: Code-based and Elliptic Curve Cryptography
research-article
A New LRPC-Kronecker Product Codes Based Public-Key Cryptography

In this paper, we propose a variant of the McEliece cryptosystem, called LRPC-Kronecker cryptosystem. LRPC-Kronecker product codes are LRPC codes with higher rank and better error-correction capability. For this, we introduce a new decoding algorithm ...

research-article
A Note on Subgroup Security in Pairing-Based Cryptography

Barreto~et al.\ (LATINCRYPT~2015) proposed a security notion, called subgroup security, for elliptic curves in pairing-based cryptography. They also claimed that, in some schemes, if an elliptic curve is subgroup-secure, the membership check, called ...

research-article
On Several Verifiable Random Functions and the q-decisional Bilinear Diffie-Hellman Inversion Assumption

In 1999, Micali, Rabin and Vadhan introduced the notion of Verifiable Random Functions (VRF)\citeFOCS:MicRabVad99. VRFs compute for a given input x and a secret key $sk$ a unique function value $y=V_sk (x)$, and additionally a publicly verifiable proof ...

research-article
Open Access
SoK: The Problem Landscape of SIDH

The Supersingular Isogeny Diffie-Hellman protocol (SIDH) has recently been the subject of increased attention in the cryptography community. Conjecturally quantum-resistant, SIDH has the feature that it shares the same data flow as ordinary Diffie-...

Contributors
  • National Institute of Information and Communications Technology
  • The University of Electro-Communications
Index terms have been assigned to the content through auto-classification.

Recommendations

Acceptance Rates

APKC '18 Paper Acceptance Rate7of20submissions,35%Overall Acceptance Rate36of103submissions,35%
YearSubmittedAcceptedRate
APKC '199333%
APKC '1820735%
APKC '1710550%
AsiaPKC '1624729%
ASIAPKC '1422627%
AsiaPKC '1318844%
Overall1033635%