Quantcast
Channel: Cryptology ePrint Archive
Browsing all 30832 articles
Browse latest View live

GliFreD: Glitch-Free Duplication - Towards Power-Equalized Circuits on FPGAs,...

Designers of secure hardware are required to harden their implementations against physical threats, such as power analysis attacks. In particular, cryptographic hardware circuits are required to...

View Article


Multilinear Pseudorandom Functions, by Aloni Cohen and Justin Holmgren

We define the new notion of a multilinear pseudorandom function (PRF), and give a construction with a proof of security assuming the hardness of the decisional Diffie-Hellman problem. A direct...

View Article


Perfect Structure on the Edge of Chaos, by Nir Bitansky and Omer Paneth and...

We construct trapdoor permutations based on (sub-exponential) indistinguishability obfuscation and one-way functions, thereby providing the first candidate that is not based on the hardness of...

View Article

Adaptive key recovery attacks on NTRU-based somewhat homomorphic encryption...

In this paper we present adaptive key recovery attacks on NTRU-based somewhat homomorphic encryption schemes. Among such schemes, we study the proposal by Bos et al [BLLN13] in 2013. Given access to a...

View Article

Self-bilinear Map on Unknown Order Groups from Indistinguishability...

A self-bilinear map is a bilinear map where the domain and target groups are identical. In this paper, we introduce a self-bilinear map with auxiliary information which is a weaker variant of a...

View Article


Block-wise Non-Malleable Codes, by Nishanth Chandran and Vipul Goyal and...

Non-malleable codes, introduced by Dziembowski, Pietrzak, and Wichs (ICS '10), provide the guarantee that if a codeword $c$ of a message $m$, is modified by a tampering function $f$ to $c'$, then $c'$...

View Article

How to Enrich the Message Space of a Cipher, by Thomas Ristenpart and Phillip...

Given (deterministic) ciphers $\calE$ and~$E$ that can encipher messages of $\el$ and $n$ bits, respectively, we construct a cipher~$\calE^*=XLS[\calE,E]$ that can encipher messages of $\el+s$ bits for...

View Article

Authenticity, Integrity and Proof of Existence for Long-Term Archiving: a...

Electronic archives are increasingly being used to store information that needs to be available for a long time such as land register information and medical records. In order for the data in such...

View Article


Differential Attacks on Reduced SIMON Versions with Dynamic Key-guessing...

SIMON is a family of lightweight block ciphers which are designed by the U.S National Security Agency in 2013. It has totally 10 versions corresponding to different block size $2n$ and key length...

View Article


Dual-System Simulation-Soundness with Applications to UC-PAKE and More, by...

We introduce a novel concept of dual-system simulation-sound non-interactive zero-knowledge (NIZK) proofs. Dual-system NIZK proof system can be seen as a two-tier proof system. As opposed to the usual...

View Article

How to Bootstrap Anonymous Communication, by Sune K. Jakobsen and Claudio...

We ask whether it is possible to anonymously communicate a large amount of data using only public (non-anonymous) communication together with a small anonymous channel. We think this is a central...

View Article

On Lightweight Stream Ciphers with Shorter Internal States, by Frederik...

To be resistant against certain time-memory-data-tradeoff (TMDTO) attacks, a common rule of thumb says that the internal state size of a stream cipher should be at least twice the security parameter....

View Article

Homomorphic Computation of Edit Distance, by Jung Hee Cheon and Miran Kim and...

These days genomic sequence analysis provides a key way of understanding the biology of an organism. However, since these sequences contain much private information, it can be very dangerous to reveal...

View Article


Private Computation on Encrypted Genomic Data, by Kristin Lauter and Adriana...

A number of databases around the world currently host a wealth of genomic data that is invaluable to researchers conducting a variety of genomic studies. However, patients who volunteer their genomic...

View Article

From Related-Key Distinguishers to Related-Key-Recovery on Even-Mansour...

We show that the distinguishing attacks on Even-Mansour block ciphers in the related key model can easily be converted into extremely efficient key recovery attacks. This includes in particular all...

View Article


Generalizing Efficient Multiparty Computation, by Bernardo David and Ryo...

We focus on generalizing constructions of Batch Single-Choice Cut-And-Choose Oblivious Transfer and Multi-sender k-out-of-n Oblivious Transfer, which are at the core of efficient secure computation...

View Article

Lyra2: Password Hashing Scheme with improved security against time-memory...

We present Lyra2, a password hashing scheme (PHS) based on cryptographic sponges. Lyra2 was designed to be strictly sequential (i.e., not easily parallelizable), providing strong security even against...

View Article


Multi-keyword Similarity Search Over Encrypted Cloud Data, by Mikhail...

Searchable encryption allows one to upload encrypted documents on a remote honest-but-curious server and query that data at the server itself without requiring the documents to be decrypted prior to...

View Article

A Practical Key Exchange for the Internet using Lattice Cryptography, by...

In [19], Peikert presents an efficient and provably secure set of lower level primitives for practical post-quantum cryptography. These primitives also give the first lattice-based scheme to provide...

View Article

Performance Analysis of Some Password Hashing Schemes, by Donghoon Chang and...

In this work we have analyzed some password hashing schemes for performance under various settings of time and memory complexities. We have attempted to benchmark the said algorithms at similar levels...

View Article
Browsing all 30832 articles
Browse latest View live