Quantcast
Channel: Cryptology ePrint Archive
Browsing all 30189 articles
Browse latest View live

Computing Bilinear Pairings on Elliptic Curves with Automorphisms, by...

In this paper, we present a novel method for constructing a super-optimal pairing with great efficiency, which we call the omega pairing. The computation of the omega pairing requires the simple final...

View Article


Classification of Elliptic/hyperelliptic Curves with Weak Coverings against...

The GHS attack is known as a method to map the discrete logarithm problem(DLP) in the Jacobian of a curve C_{0} defined over the d degree extension k_{d} of a finite field k to the DLP in the Jacobian...

View Article


The analytical property for $\zeta(s)$, by Sheng-Ping Wu

In this article it's discussed the analytic property of $\zeta(s)$. The popular opinion is denied.

View Article

Strongly Unforgeable Proxy Re-Signatures in the Standard Model, by S. Sree...

Proxy re-signatures are generally used for the delegation of signing rights of a user (delegator) to a semi- trusted proxy and a delegatee. The proxy can convert the signature of one user on a message...

View Article

Publicly Verifiable Ciphertexts, by Juan Manuel Gonz{\'a}lez Nieto and Mark...

In many applications, where encrypted traffic flows from an open (public) domain to a protected (private) domain, there exists a gateway that bridges the two domains and faithfully forwards the...

View Article


Aggregating CL-Signatures Revisited: Extended Functionality and Better...

Aggregate signature is public-key signature that allows anyone to aggregate different signatures generated by different signers on different messages into a short (called aggregate) signature. The...

View Article

Nanoelectronic Solutions for Hardware Security, by Jeyavijayan Rajendran,...

Information security has emerged as an important system and application metric. Classical security solutions use algorithmic mechanisms that address a small subset of emerging security requirements,...

View Article

SCAPI: The Secure Computation Application Programming Interface, by Yael...

Secure two-party and multiparty computation has long stood at the center of the foundations of theoretical cryptography. Recently, however, interest has grown regarding the efficiency of such protocols...

View Article


Fingerprint Tables: A Generalization of Rainbow Tables, by Gildas Avoine and...

Cryptanalytic time-memory trade-offs were introduced by Hellman in 1980 in order to perform key-recovery attacks on cryptosystems. A major advance was presented at Crypto 2003 by Oechslin, with the...

View Article


Fast and Maliciously Secure Two-Party Computation Using the GPU, by Tore...

We describe, and implement, a maliciously secure protocol for two-party computation in a parallel computational model. The protocol is based on cut-and-choose of Yao's garbled circuit and an efficient...

View Article

Notions of Black-Box Reductions, Revisited, by Paul Baecher and Christina...

Reductions are the common technique to prove security of cryptographic constructions based on a primitive. They take an allegedly successful adversary against the construction and turn it into a...

View Article

Chosen Ciphertext Secure (CCS): Symmetric Key CCA Encryption with Minimal...

In some wireless environments, minimizing the size of messages is paramount due to the resulting significant energy savings. We present a new symmetric encryption scheme: CCS or Chosen Ciphertext...

View Article

Three Snakes in One Hole: The First Systematic Hardware Accelerator Design...

With increasing usage of hardware accelerators in modern heterogeneous System-on-Chips (SoCs), the distinction between hardware and software is no longer rigid. The domain of cryptography is no...

View Article


Security ranking among assumptions within the Uber assumption framework, by...

Over the past decade bilinear maps have been used to build a large variety of cryptosystems. In parallel to new functionalities, we have also seen the emergence of many security assumptions. This leads...

View Article

Key-Versatile Signatures and Applications: RKA, KDM and Joint Enc/Sig, by...

This paper presents a new tool that has diverse applications. Key-versatile signatures allow us to sign with keys already in use for another purpose, without changing the keys and without impacting the...

View Article


Towards Finding Optimal Differential Characteristics for ARX: Application to...

An increasing number of cryptographic primitives are built using the ARX operations: addition modulo $2^n$, bit rotation and XOR. Because of their very fast performance in software, ARX ciphers are...

View Article

Verifying Computations with State (Extended Version), by Benjamin Braun and...

When a client outsources a job to a third party (e.g., the cloud), how can the client check the result, without reexecuting the computation? Recent work in _proof-based verifiable computation_ has made...

View Article


A quasi-polynomial algorithm for discrete logarithm in finite fields of small...

In the present work, we present a new discrete logarithm algorithm, in the same vein as in recent works by Joux, using an asymptotically more efficient descent approach. The main result gives a...

View Article

Weakness of F_{3^{6*509}} for Discrete Logarithm Cryptography, by Gora Adj...

In 2013, Joux, and then Barbulescu, Gaudry, Joux and Thom\'{e}, presented new algorithms for computing discrete logarithms in finite fields of small and medium characteristic. We show that these new...

View Article

Reset Indifferentiability and its Consequences, by Paul Baecher and Christina...

The equivalence of the random-oracle model and the ideal-cipher model has been studied in a long series of results. Holenstein, Künzler, and Tessaro (STOC, 2011) have recently completed the picture...

View Article
Browsing all 30189 articles
Browse latest View live