Publications

Privacy-preserving post-quantum credentials for digital payments

Published in Financial Cryptography Workshops 2022, 2022

Proposed herein is a pseudonymous credential scheme for use in payment systems. The scheme is privacy-preserving, efficient for practical applications, and hardened against quantum-compute attacks.

Recommended citation: Raza Ali Kazmi, Duc-Phong Le, Cyrus Minwalla (2022). "Privacy-Preserving Post-quantum Credentials for Digital Payments", Financial Crypptography Workshops 2022. https://www.bankofcanada.ca/wp-content/uploads/2023/06/swp2023-33.pdf

Improved fault analysis on SIMECK ciphers

Published in Journal of Cryptographic Engineering, 2021

In this paper, under the one bit-flip model, we propose a new efficient fault analysis attack on SIMECK ciphers. Compared to those previously reported attacks, our attack can recover the full master key by injecting faults into only a single round of all SIMECK family members.

Recommended citation: Duc-Phong Le, Rongxing Lu, Ali A. Ghorbani. (2022). "Improved fault analysis on SIMECK ciphers." Journal 1. 12(2). https://link.springer.com/article/10.1007/s13389-021-00263-w

Algebraic Differential Fault Analysis on SIMON Block Cipher

Published in IEEE Transactions on Computers, 2019

This paper presents three attacks using three different algebraic techniques combined with a differential fault attack in the bit-flip fault model to break the SIMON block cipher.

Recommended citation: Duc-Phong, Le; Sze-Ling Yeo; Khoongming, Khoo. (2019). "Algebraic Differential Fault Analysis on SIMON Block Cipher." IEEE Transactions on Computers. 68(11). https://ieeexplore.ieee.org/abstract/document/8751983

A new multisignature scheme with public key aggregation for blockchain

Published in The 17th International Conference on Privacy, Security and Trust (PST), 2019

This paper introduces a new multisignature scheme with public key aggregation. Our scheme is proven secure under the Decisional Diffie-Hellman assumption. In addition, in the presence of rogue key attacks, the security of our scheme is proven in the plain public key model.

Recommended citation: Duc-Phong Le, Guomin Yang, Ali Ghorbani. (2019). "A new multisignature scheme with public key aggregation for blockchain." 2019 17th International Conference on Privacy, Security and Trust (PST). https://ieeexplore.ieee.org/abstract/document/8949046

BIFF: A blockchain-based IoT forensics framework with identity privacy

Published in TENCON 2018-2018 IEEE region 10 conference, 2018

In this paper, leveraging on the blockchain technology, we propose a per-missioned blockchain-based IoT forensics framework to enhance the integrity, authenticity and non-repudiation properties for the collected evidence. We formally define the system architecture, provide framework details, and propose a cryptographic-based approach to mitigate identity privacy concern.

Recommended citation: Duc-Phong Le, Huasong Meng, Le Su, Sze Ling Yeo, Vrizlynn Thing. (2018). "BIFF: A blockchain-based IoT forensics framework with identity privacy." TENCON 2018-2018 IEEE region 10 conference. https://ieeexplore.ieee.org/abstract/document/8650434

On the near prime-order MNT curves

Published in Applicable Algebra in Engineering, Communication and Computing, 2018

This paper extends the method of Scott and Barreto to introduce an explicit and simple algorithm that is able to generate all families of MNT curves with any given cofactor.

Recommended citation: Duc-Phong Le, Nadia El Mrabet, Safia Haloui, Chik How Tan. (2019). "On the near prime-order MNT curves." Applicable Algebra in Engineering, Communication and Computing. 30(2). https://link.springer.com/article/10.1007/s00200-018-0363-1

Randomizing the montgomery powering ladder

Published in Information Security Theory and Practice: 9th IFIP WG 11.2 International Conference (WISTP), 2015

In this paper, we present novel randomized techniques to enhance Montgomery powering ladder. The proposed techniques increase the resistance against side-channel attacks and especially recently published correlation collision attacks in the horizontal setting.

Recommended citation: Duc-Phong Le, Chik How Tan, Michael Tunstall. (2015). "Randomizing the montgomery powering ladder." WISTP 2015. https://eprint.iacr.org/2015/657.pdf

On Double Exponentiation for Securing RSA against Fault Analysis

Published in CT-RSA, 2014

In this paper, we revisit the double exponentiation countermeasure and propose faster methods to perform a double exponentiation. On the one hand, we present new heuristics for generating shorter double addition chains. On the other hand, we present an efficient double exponentiation algorithm based on a right-to-left sliding window approach.

Recommended citation: Duc-Phong Le, Matthieu Rivain, Chik How Tan. (2014). "On Double Exponentiation for Securing RSA against Fault Analysis." CT-RSA 2014. https://eprint.iacr.org/2015/657.pdf

Speeding up Ate Pairing Computation in Affine Coordinates

Published in ICISC, 2012

In this paper, we investigate techniques to speed up Ate pairing computation in affine coordinates. We first analyze Ate pairing computation using 4-ary Miller algorithm in affine coordinates. This technique allows us to trade one multiplication in the full extension field and one field inversion for several multiplications in a smaller field. Then, we focus on pairing computations over elliptic curves admitting a twist of degree 3. We propose new fast explicit formulas for Miller function that are comparable to formulas over even twisted curves. We further analyze pairing computation on cubic twisted curves by proposing efficient subfamilies of pairing-friendly elliptic curves with embedding degrees k = 9, and 15.

Recommended citation: Duc-Phong Le, Chik How Tan. (2012). "Speeding up Ate Pairing Computation in Affine Coordinates." ICISC 2012. https://eprint.iacr.org/2013/119.pdf

A Variant of Miller Formula and Algorithm

Published in Pairing-Based Cryptography, 2010

In this paper, we propose a variant of Miller formula which gives rise to a generically faster algorithm for any pairing friendly curve. Concretely, it provides an improvement in cases little studied until now, in particular when denominator elimination is not available. It allows for instance the use of elliptic curve with embedding degree not of the form $2^i3^j$, and is suitable for the computation of optimal pairings.

Recommended citation: John Boxall, Nadia El Mrabet, Fabien Laguillaumie, Duc-Phong Le. " A variant of Miller formula and algorithm (2010)." Pairing 2010. https://link.springer.com/chapter/10.1007/978-3-642-17455-1_26