Quantcast
Channel: Cryptology ePrint Archive
Browsing all 30150 articles
Browse latest View live
↧

SNR to Success Rate: Reaching the Limit of Non-Profiling DPA, by Suvadeep...

Profiling power attacks like Template attack and Stochastic attack optimizes their performance by jointly evaluating the leakages of multiple sample points. However, such multivariate approaches are...

View Article


Compact Hardware Implementation of Ring-LWE Cryptosystems, by Sujoy Sinha Roy...

In this paper we propose an efficient and compact hardware implementation of a polynomial multiplier based on the Fast Fourier Transform (FFT) for use in ring-LWE cryptosystems. We optimize the forward...

View Article


LHash: A Lightweight Hash Function (Full Version), by Wenling Wu and Shuang...

In this paper, we propose a new lightweight hash function supporting three different digest sizes: 80, 96 and 128 bits, providing preimage security from 64 to 120 bits, second preimage and collision...

View Article

Theoretical Bitcoin Attacks with less than Half of the Computational Power...

A widespread security claim of the Bitcoin system, presented in the original Bitcoin whitepaper, states that the security of the system is guaranteed as long as there is no attacker in possession of...

View Article

How to Fake Auxiliary Input, by Dimitar Jetchev and Krzysztof Pietrzak

Consider a joint distribution $(X,A)$ on a set ${\cal X}\times\{0,1\}^\ell$. We show that for any family ${\cal F}$ of distinguishers $f \colon {\cal X} \times \{0,1\}^\ell \rightarrow \{0,1\}$, there...

View Article


A new class of hyper-bent functions and Kloosterman sums, by Chunming Tang,...

This paper is devoted to the characterization of hyper-bent functions. Several classes of hyper-bent functions have been studied, such as Charpin and Gong's $\sum\limits_{r\in R}\mathrm{Tr}_{1}^{n}...

View Article

A Unified Security Model of Authenticated Key Exchange with Specific...

The most widely accepted models in the security proofs of Authenticated Key Exchange protocols are the Canetti-Krawczyk model and the extended Canetti-Krawczyk model. They are shown to be incomparable...

View Article

PRE^{+}: Dual of Proxy Re-encryption and Its Application, by Xu An Wang and...

In Eurocrypt'98, Blaze et al. introduced the concept of proxy re-encryption (PRE). It allows a semi-trusted proxy to convert a ciphertext originally intended for Alice into one which can be decrypted...

View Article


Poly-Many Hardcore Bits for Any One-Way Function, by Mihir Bellare and...

We show how to extract an arbitrary polynomial number of simultaneously hardcore bits from any one-way function. Our construction is based on differing-input obfuscation.

View Article


General Constructions of Rational Secret Sharing with Expected Constant-Round...

We provide a general construction of a rational secret-sharing protocol in which the secret can be reconstructed in expected three rounds. Our construction converts any rational secret-sharing protocol...

View Article

Policy-Based Non-interactive Outsourcing of Computation using multikey FHE...

We consider the problem of outsourced computation that operates on encrypted inputs supplied by multiple independent parties. To facilitate fine-grained access control, it would be desirable if each...

View Article

Public-Key Encryption with Lazy Parties, by Kenji Yasunaga

In a public-key encryption scheme, if a sender is not concerned about the security of a message and is unwilling to generate costly randomness, the security of the encrypted message can be compromised....

View Article

MQ Signature and Proxy Signature Schemes with Exact Security Based on UOV...

Multivariate public key cryptography which relies on MQ (Multivariate Quadratic) problems is one of the main approaches to guarantee the security of communication in the post-quantum world. In this...

View Article


Efficient Hardware Implementation of MQ Asymmetric Cipher PMI+ on FPGAs, by...

PMI+ is a Multivariate Quadratic (MQ) public key algorithm used for encryption and decryption operations, and belongs to post quantum cryptography.We designs a hardware on FPGAs to efficiently...

View Article

Succinct Non-Interactive Arguments for a von Neumann Architecture, by Eli...

We design and build a system that enables clients to verify the outputs of programs executed by untrusted servers. A server provides a succinct non-interactive zero-knowledge proof (also known as a...

View Article


New Constructions of Revocable Identity-Based Encryption from Multilinear...

A revocation mechanism in cryptosystems for a large number of users is absolutely necessary to maintain the security of whole systems. A revocable identity-based encryption (RIBE) provides an efficient...

View Article

Accelerating Bitcoin's Transaction Processing. Fast Money Grows on Trees, Not...

Bitcoin is a potentially disruptive new crypto-currency based on a decentralized open-source protocol which is gradually gaining popularity. Perhaps the most important question that will affect...

View Article


New Speed Records for Montgomery Modular Multiplication on 8-bit AVR...

Modular multiplication of large integers is a performance-critical arithmetic operation of many public-key cryptosystems such as RSA, DSA, Diffie-Hellman (DH) and their elliptic curve-based variants...

View Article

Comments on: EIBAS - an efficient identity broadcast authentication scheme in...

Recently, Shm et al. Proposed an efficient identity-based broadcast authentication scheme based on Tso et al.'s IBS scheme with message recovery to achieve security requirements in wireless sensor...

View Article

Pseudorandom Generator Based on Hard Lattice Problem, by Kuan Cheng

This paper studies how to construct a pseudorandom generator using hard lattice problems. We use a variation of the classical hard problem \emph{Inhomogeneous Small Integer Solution} ISIS of lattice,...

View Article
Browsing all 30150 articles
Browse latest View live