Quantcast
Channel: Cryptology ePrint Archive
Browsing all 30976 articles
Browse latest View live

On Modes of Operations of a Block Cipher for Authentication and Authenticated...

This work deals with the various requirements of encryption and authentication in cryptographic applications. The approach is to construct suitable modes of operations of a block cipher to achieve the...

View Article


Cold Boot Attacks in the Discrete Logarithm Setting, by Bertram Poettering...

In a cold boot attack a cryptosystem is compromised by analysing a noisy version of its internal state. For instance, if a computer is rebooted the memory contents are rarely fully reset; instead,...

View Article


Universally Verifiable Multiparty Computation from Threshold Homomorphic...

Multiparty computation can be used for privacy-friendly outsourcing of computations on private inputs of multiple parties. A computation is outsourced to several computation parties; if not too many...

View Article

Security of Symmetric Encryption in the Presence of Ciphertext Fragmentation,...

In recent years, a number of standardized symmetric encryption schemes have fallen foul of attacks exploiting the fact that in some real world scenarios ciphertexts can be delivered in a fragmented...

View Article

Verified Proofs of Higher-Order Masking, by Gilles Barthe and Sonia Belaïd...

In this paper, we study the problem of automatically verifying higher-order masking countermeasures. This problem is important in practice (weaknesses have been discovered in schemes that were thought...

View Article


More Efficient Oblivious Transfer Extensions with Security for Malicious...

Oblivious transfer (OT) is one of the most fundamental primitives in cryptography and is widely used in protocols for secure two-party and multi-party computation. As secure computation becomes more...

View Article

Evaluation and Cryptanalysis of the Pandaka Lightweight Cipher, by Yuval...

There is a growing need to develop lightweight cryptographic primitives suitable for resource-constrained devices permeating in increasing numbers into the fabric of life. Such devices are exemplified...

View Article

Signature Schemes Secure against Hard-to-Invert Leakage, by Sebastian Faust...

Side-channel attacks allow the adversary to gain partial knowledge of the secret key when cryptographic protocols are implemented in real-world hardware. The goal of leakage resilient cryptography is...

View Article


Cofactorization on Graphics Processing Units, by Andrea Miele and Joppe W....

We show how the cofactorization step, a compute-intensive part of the relation collection phase of the number field sieve (NFS), can be farmed out to a graphics processing unit. Our implementation on a...

View Article


Adaptive Security of Constrained PRFs, by Georg Fuchsbauer and Momchil...

Constrained pseudorandom functions have recently been introduced independently by Boneh and Waters (Asiacrypt'13), Kiayias et al. (CCS'13), and Boyle et al. (PKC'14). In a standard pseudorandom...

View Article

A Leakage Resilient MAC, by Dan Martin and Elisabeth Oswald and Martijn Stam

We put forward the first practical message authentication code (MAC) which is provably secure against continuous leakage under the Only Computation Leaks Information (OCLI) assumption. We introduce a...

View Article

CamlCrush: A PKCS\#11 Filtering Proxy, by R. Benadjila and T. Calderon and M....

PKCS\#11 is a very popular cryptographic API: it is the standard used by many Hardware Security Modules, smartcards and software cryptographic tokens. Several attacks have been uncovered against...

View Article

Optimally Efficient Multi-Party Fair Exchange and Fair Secure Multi-Party...

Multi-party fair exchange (MFE) and fair secure multi-party computation (fair SMPC) are under-studied fields of research, with practical importance. We examine MFE scenarios where every participant has...

View Article


A lightweight-friendly modifcation of GOST block cipher, by Andrey Dmukh and...

We study the possibility of GOST block cipher modifcation in such way, that it would resist Isobe and Dinur-Dunkelman-Shamir attacks, and, at the same time, would be still lightweight-friendly.

View Article

Arithmetic Addition over Boolean Masking - Towards First- and Second-Order...

A common countermeasure to thwart side-channel analysis attacks is algorithmic masking. For this, algorithms that mix Boolean and arithmetic operations need to either apply two different masking...

View Article


An Alternative Approach to Non-black-box Simulation in Fully Concurrent...

We give a new proof of the existence of public-coin concurrent zero-knowledge arguments for NP in the plain model under standard assumptions (the existence of one-to-one one-way functions and...

View Article

A Generic Approach to Invariant Subspace Attacks: Cryptanalysis of Robin,...

Invariant subspace attacks were introduced at CRYPTO 2011 to cryptanalyze PRINTcipher. The invariant subspaces for PRINTcipher were discovered in an ad hoc fashion, leaving a generic technique to...

View Article


On the Provable Security of the Iterated Even-Mansour Cipher against...

The iterated Even-Mansour cipher is a construction of a block cipher from $r$ public permutations $P_1,\ldots,P_r$ which abstracts in a generic way the structure of key-alternating ciphers. The...

View Article

Kangaroos in Side-Channel Attacks, by Tanja Lange and Christine van...

Side-channel attacks are a powerful tool to discover the cryptographic secrets of a chip or other device but only too often do they require too many traces or leave too many possible keys to explore....

View Article

Bootstrapping for HElib, by Shai Halevi and Victor Shoup

Gentry's bootstrapping technique is still the only known method of obtaining fully homomorphic encryption where the system's parameters do not depend on the complexity of the evaluated functions....

View Article
Browsing all 30976 articles
Browse latest View live


Latest Images