Quantcast
Channel: Cryptology ePrint Archive
Browsing all 30150 articles
Browse latest View live

Succinct Randomized Encodings and their Applications, by Nir Bitansky and...

A {\em randomized encoding} allows to represent a ``complex'' function $f(x)$ by a ``simpler'' randomized function $\hat{f}(x;r)$ whose output distribution encodes $f(x)$, while revealing nothing else...

View Article


Security Analysis of PRINCE, by Jeremy Jean and Ivica Nikolic and Thomas...

In this article, we provide the first third-party security analysis of the PRINCE lightweight block cipher, and the underlying PRINCE_core. First, while no claim was made by the authors regarding...

View Article


Publicly Verifiable Software Watermarking, by Aloni Cohen and Justin Holmgren...

Software Watermarking is the process of transforming a program into a functionally equivalent "marked" program in such a way that it is computationally hard to remove the mark without destroying...

View Article

On the Impossibility of Tight Cryptographic Reductions, by Christoph Bader...

The existence of tight reductions in cryptographic security proofs is an important question, motivated by the theoretical search for cryptosystems whose security guarantees are truly independent of...

View Article

Bounds on surmising remixed keys, by Daniel R. L. Brown

A remixed key is derived from a secret source key by applying a public but unpredictable random function to the source key. A remixed key models a key derived from a shared secret and a public...

View Article


Selecting Elliptic Curves for Cryptography: An Efficiency and Security...

We select a set of elliptic curves for cryptography and analyze our selection from a performance and security perspective. This analysis complements recent curve proposals that suggest (twisted)...

View Article

Cryptography from Post-Quantum Assumptions, by Raza Ali Kazmi

In this thesis we present our contribution in the field of post-quantum cryptography. We introduce a new notion of {\em weakly Random-Self-Reducible} public-key cryptosystem and show how it can be used...

View Article

Online Authenticated-Encryption and its Nonce-Reuse Misuse-Resistance, by...

A definition of \textit{online authenticated-encryption} (OAE), call it OAE1, was given by Fleischmann, Forler, and Lucks (2012). It has become a popular definitional target because, despite allowing...

View Article


A Matrix Approach for Constructing Quadratic APN Functions, by Yuyin Yu and...

We find a one to one correspondence between quadratic APN functions without linear or constant terms and a special kind of matrices (We call such matrices as QAMs). Based on the nice mathematical...

View Article


General Constructions of Rational Secret Sharing with Expected Constant-Round...

We present a general construction of a rational secret-sharing protocol that converts any rational secret-sharing protocol to a protocol with an expected constant-round reconstruction. Our construction...

View Article

On the Possibilities and Limitations of Computational Fuzzy Extractors, by...

Fuller et~al. (Asiacrypt 2013) studied on computational fuzzy extractors, and showed, as a negative result, that the existence of a computational ``secure sketch'' implies the existence of an...

View Article

Public-Key Encryption with Lazy Parties, by Kenji Yasunaga

In a public-key encryption scheme, if a sender is not concerned about the security of a message and is unwilling to generate costly randomness, the security of the encrypted message can be compromised....

View Article

Scalable Zero Knowledge via Cycles of Elliptic Curves, by Eli Ben-Sasson and...

Non-interactive zero-knowledge proofs of knowledge for general NP statements are a powerful cryptographic primitive, both in theory and in practical applications. Recently, much research has focused on...

View Article


Cluster Computing in Zero Knowledge, by Alessandro Chiesa and Eran Tromer and...

Large computations, when amenable to distributed parallel execution, are often executed on computer clusters, for scalability and cost reasons. Such computations are used in many applications,...

View Article

PAC Learning of Arbiter PUFs, by Fatemeh Ganji and Shahin Tajik and...

The general concept of Physically Unclonable Functions (PUFs) has been nowadays widely accepted and adopted to meet the requirements of secure identification and key generation/storage for...

View Article


MMBcloud-tree: Authenticated Index for Verifiable Cloud Service Selection, by...

Cloud brokers have been recently introduced as an additional computational layer to facilitate cloud selection and service management tasks for cloud consumers. However, existing brokerage schemes on...

View Article

Protecting against Multidimensional Linear and Truncated Differential...

The decorrelation theory provides a different point of view on the security of block cipher primitives. Results on some statistical attacks obtained in this context can support or provide new insight...

View Article


Financial Cryptography: Algorithmic Mechanisms for a Hedonic Game, by Sumit...

A (or a group of) selling agent wants to allocate and sell a (or a set of) parcel of land optimally and fairly to a buying agent within the capacity constraint of the selling agent and budget...

View Article

Speed Records for Ideal Lattice-Based Cryptography on AVR, by Thomas...

Over the last years lattice-based cryptography has received much attention due to versatile average-case problems like Ring-LWE or Ring-SIS that appear to be intractable by quantum computers. But...

View Article

Impossibility of VBB Obfuscation with Ideal Constant-Degree Graded Encodings,...

A celebrated result by Barak et al (JACM'12) shows the impossibility of general-purpose virtual black-box (VBB) obfuscation in the plain model. A recent work by Canetti, Kalai, and Paneth (TCC'15)...

View Article
Browsing all 30150 articles
Browse latest View live