Quantcast
Channel: Cryptology ePrint Archive
Browsing all 30146 articles
Browse latest View live

Practical Cryptanalysis of Full Sprout with TMD Tradeoff Attacks, by Muhammed...

A new lightweight stream cipher, Sprout, has been presented at FSE 2015. The main concern in the design philosophy of the cipher is to decrease the internal state size without compromising the security...

View Article


Automating Fast and Secure Translations from Type-I to Type-III Pairing...

Pairing-based cryptography has exploded over the last decade, as this algebraic setting offers good functionality and efficiency. However, there is a huge security gap between how schemes are usually...

View Article


Two Operands of Multipliers in Side-Channel Attack, by Takeshi Sugawara,...

The single-shot collision attack on RSA proposed by Hanley et al. is studied focusing on the difference between two operands of multipliers. There are two consequences. Firstly, designing order of...

View Article

Secret Shared Random Access Machine, by Shlomi Dolev and Yin Li

Secure and private computations over RAM are preferred over computations with circuits or Turing machines. Secure and private RAM executions become more and more important in the scope avoiding...

View Article

Fully Secure Unbounded Revocable Attribute-Based Encryption in Prime Order...

Providing an efficient revocation mechanism for attribute-based encryption (ABE) is of utmost importance since over time an user's credentials may be revealed or expired. All previously known revocable...

View Article


Accelerating Somewhat Homomorphic Evaluation using FPGAs, by Erd\.{i}n\c{c}...

After being introduced in 2009, the first fully homomorphic encryption (FHE) scheme has created significant excitement in academia and industry. Despite rapid advances in the last 6 years, FHE schemes...

View Article

Security Analysis of Re-Encryption RPC Mix Nets, by Ralf Kuesters and Tomasz...

Re-Encryption randomized partial checking (RPC) mix nets were introduced by Jakobsson, Juels, and Rivest in 2002 and since then have been employed in prominent modern e-voting systems and in...

View Article

The Uniform Distribution of Sequences Generated by Iteration of Polynomials,...

Consider a collection $f$ of polynomials $f_i(x)$, $i=1, \ldots,s$, with integer coefficients such that polynomials $f_i(x)-f_i(0)$, $i=1, \ldots,s$, are linearly independent. Denote by $D_m$ the...

View Article


Identity-Based Encryption Secure Against Selective Opening Chosen-Ciphertext...

Security against selective opening attack (SOA) requires that in a multi-user setting, even if an adversary has access to all ciphertexts from users, and adaptively corrupts some fraction of the users...

View Article


Secure Random Linear Code Based Public Key Encryption Scheme RLCE, by Yongge...

As potential post-quantum cryptographic schemes, lattice based encryption schemes and linear codes based encryption schemes have received extensive attention in recent years. Though LLL reduction...

View Article

A Note on the Lindell-Waisbard Private Web Search Scheme, by Zhengjun Cao and...

In 2010, Lindell and Waisbard proposed a private web search scheme for malicious adversaries. At the end of the scheme, each party obtains one search word and query the search engine with the word. We...

View Article

Scalable Divisible E-cash, by Sébastien Canard, David Pointcheval, Olivier...

Divisible E-cash has been introduced twenty years ago but no construction is both fully secure in the standard model and efficiently scalable. In this paper, we fill this gap by providing an anonymous...

View Article

Secrecy without Perfect Randomness: Cryptography with (Bounded) Weak Sources,...

Cryptographic protocols are commonly designed and their security proven under the assumption that the protocol parties have access to perfect (uniform) randomness. Physical randomness sources deployed...

View Article


On the Security of the Pre-Shared Key Ciphersuites of TLS, by Yong Li and...

TLS is by far the most important protocol on the Internet for negotiating secure session keys and providing authentication. Only very recently, the standard ciphersuites of TLS have been shown to...

View Article

Exploring the Resilience of Some Lightweight Ciphers Against Profiled Single...

This paper compares attack outcomes w.r.t. profiled single trace attacks of four different lightweight ciphers in order to investigate which of their properties, if any, contribute to attack success....

View Article


Lattice Point Enumeration on Block Reduced Bases, by Michael Walter

When analyzing lattice based cryptosystems, we often need to solve the Shortest Vector Problem (SVP) in some lattice associated to the system under scrutiny. The go-to algorithms in practice to solve...

View Article

Side-Channel Leakage and Trace Compression using Normalized Inter-Class...

Security and safety critical devices must undergo penetration testing including Side-Channel Attacks (SCA) before certification. SCA are powerful and easy to mount but often need huge computation...

View Article


Improved Boomerang Attacks on Round-Reduced SM3 and BLAKE-256, by Dongxia Bai...

In this paper we study the security of hash functions SM3 and BLAKE-256 against boomerang attack. SM3 is designed by X. Wang et al. and published by Chinese Commercial Cryptography Administration...

View Article

SHIELD: Scalable Homomorphic Implementation of Encrypted Data-Classifiers, by...

Homomorphic encryption (HE) systems enable computations on encrypted data, without decrypting and without knowledge of the secret key. In this work, we describe an optimized Ring Learning With Errors...

View Article

The Power of Negations in Cryptography, by Siyao Guo and Tal Malkin and Igor...

The study of monotonicity and negation complexity for Boolean functions has been prevalent in complexity theory as well as in computational learning theory, but little attention has been given to it in...

View Article
Browsing all 30146 articles
Browse latest View live