Quantcast
Channel: Cryptology ePrint Archive
Browsing all 30146 articles
Browse latest View live

Side-Channel Leakage and Trace Compression using Normalized Inter-Class...

Security and safety critical devices must undergo penetration testing including Side-Channel Attacks (SCA) before certification. SCA are powerful and easy to mount but often need huge computation...

View Article


Tightly-Secure Signatures from Chameleon Hash Functions, by Olivier Blazy and...

We give a new framework for obtaining signatures with a tight security reduction from standard hardness assumptions. Concretely, we show that any Chameleon Hash function can be transformed into a...

View Article


Linearly Homomorphic Encryption Scheme from DDH, by Guilhem Castagnos and...

We design a linearly homomorphic encryption scheme whose security relies on the hardness of the decisional Diffie-Hellman problem. Our approach requires some special features of the underlying group....

View Article

On Obfuscation with Random Oracles, by Ran Canetti and Yael Tauman Kalai and...

Assuming trapdoor permutations, we show that there exist function families that cannot be VBB-obfuscated even if both the obfuscator and the obfuscated program have access to a random oracle....

View Article

On Solving Lpn using BKW and Variants, by Sonia Bogos and Florian Tramer and...

The Learning Parity with Noise problem (LPN) is appealing in cryptography as it is considered to remain hard in the post-quantum world. It is also a good candidate for lightweight devices due to its...

View Article


Stretching Groth-Sahai: NIZK Proofs of Partial Satisfiability, by Carla Ràfols

Groth, Ostrovsky and Sahai constructed a non-interactive Zap for NP-languages by observing that the common reference string of their proof system for circuit satisfiability admits what they call...

View Article

Improved Meet-in-the-Middle Distinguisher on Feistel Schemes, by Li Lin,...

Improved meet-in-the-middle cryptanalysis with efficient tabulation technique has been shown to be a very powerful form of cryptanalysis against SPN block ciphers. However, few literatures show the...

View Article

Interactive Message-Locked Encryption and Secure Deduplication, by Mihir...

This paper considers the problem of secure storage of outsourced data in a way that permits deduplication. We are for the first time able to provide privacy for messages that are both correlated and...

View Article


Tight Bounds for Keyed Sponges and Truncated CBC, by Peter Gazi and Krzysztof...

We prove (nearly) tight bounds on the concrete PRF-security of two constructions of message-authentication codes (MACs): (1) The truncated CBC-MAC construction, which operates as plain CBC-MAC (without...

View Article


Secrecy without Perfect Randomness: Cryptographic Systems with (Bounded) Weak...

Cryptographic protocols are commonly designed and their security proven under the assumption that the protocol parties have access to perfect (uniform) randomness. Physical randomness sources deployed...

View Article

Redefining the Transparency Order, by Kaushik Chakraborty and Sumanta Sarkar...

In this paper, we consider the multi-bit Differential Power Analysis (DPA) in the Hamming weight model. In this regard, we revisit the definition of Transparency Order (TO) from the work of Prouff (FSE...

View Article

Generic Hardness of the Multiple Discrete Logarithm Problem, by Aaram Yun

We study generic hardness of the multiple discrete logarithm problem, where the solver has to solve $n$ instances of the discrete logarithm problem simultaneously. There are known generic algorithms...

View Article

Access Control in Publicly Verifiable Outsourced Computation, by James...

Publicly Verifiable Outsourced Computation (PVC) allows devices with restricted resources to delegate expensive computations to more powerful external servers, and to verify the correctness of results....

View Article


Non-committing encryption from $\Phi$-hiding, by Brett Hemenway and Rafail...

A multiparty computation protocol is said to be adaptively secure if it retains its security even in the presence of an adversary who can corrupt participants as the protocol proceeds. This is in...

View Article

Richer Efficiency/Security Trade-offs in 2PC, by Vladimir Kolesnikov and...

The dual-execution protocol of Mohassel \& Franklin (PKC 2006) is a highly efficient (each party garbling only one circuit) 2PC protocol that achieves malicious security apart from leaking an {\em...

View Article


Better Algorithms for LWE and LWR, by Alexandre Duc and Florian Tramèr and...

The Learning With Error problem (LWE) is becoming more and more used in cryptography, for instance, in the design of some fully homomorphic encryption schemes. It is thus of primordial importance to...

View Article

Oblivious Data Structures, by Xiao Shaun Wang and Kartik Nayak and Chang Liu...

Oblivious RAMs (ORAMs) have traditionally been measured by their bandwidth overhead and client storage. We observe that when using ORAMs to build secure computation protocols for RAM programs, the size...

View Article


JHAE: A Novel Permutation-Based Authenticated Encryption Mode Based on the...

In this paper JHAE, an authenticated encryption (AE) mode, was presented based on the JH hash mode. JHAE is an on-line and single-pass dedicated AE mode based on permutation that supports optional...

View Article

Self-Updatable Encryption with Short Public Parameters and Its Extensions, by...

Cloud storage is very popular since it has many advantages, but there is a new threat to cloud storage that was not considered before. {\it Self-updatable encryption} that updates a past ciphertext to...

View Article

Tiny ORAM: A Low-Latency, Low-Area Hardware ORAM Controller, by Christopher...

We build and evaluate \emph{Tiny ORAM}, an Oblivious RAM prototype on FPGA. Oblivious RAM is a cryptographic primitive that \emph{completely} obfuscates an application's data, access pattern, and...

View Article
Browsing all 30146 articles
Browse latest View live