Quantcast
Channel: Cryptology ePrint Archive
Browsing all 30150 articles
Browse latest View live
↧

New attacks on RSA with Moduli $N=p^rq$, by Abderrahmane Nitaj and...

We present three attacks on the Prime Power RSA with modulus $N=p^rq$. In the first attack, we consider a public exponent $e$ satisfying an equation $ex-\phi(N)y=z$ where $\phi(N)=p^{r-1}(p-1)(q-1)$....

View Article


Expiration and Revocation of Keys for Attribute-based Signatures, by Stephen...

Attribute-based signatures, introduced by Maji \emph{et al.}, are signatures that prove that an authority has issued the signer ``attributes'' that satisfy some specified predicate. In existing...

View Article


Simple Chosen-Ciphertext Security from Low-Noise LPN, by Eike Kiltz and...

Recently, D\"ottling et al. (ASIACRYPT 2012) proposed the first chosen-ciphertext (IND-CCA) secure public-key encryption scheme from the learning parity with noise (LPN) assumption. In this work we...

View Article

Success through confidence: Evaluating the effectiveness of a side-channel...

Side-channel attacks usually apply a divide-and-conquer strategy, separately recovering different parts of the secret. Their efficiency in practice relies on the adversary ability to precisely assess...

View Article

Sequential Secret Sharing as a New Hierarchical Access Structure, by Mehrdad...

Due to the rapid growth of the next generation networking and system technologies, computer networks require new design and management. In this context, security, and more specifically, access...

View Article


Zero-Knowledge Accumulators and Set Operations, by Esha Ghosh and Olga...

Accumulators provide a way to succinctly represent a set with elements drawn from a given domain, using an \emph{accumulation value}. Subsequently, short proofs for the set-\emph{membership} (or...

View Article

Feasibility and Infeasibility of Secure Computation with Malicious PUFs, by...

A recent line of work has explored the use of physically uncloneable functions (PUFs) for secure computation, with the goals of (1) achieving universal composability without (additional) setup, and/or...

View Article

Computation-Trace Indistinguishability Obfuscation and its Applications, by...

We introduce a new, instance-based notion of indistinguishability obfuscation, called computation-trace indistinguishability obfuscation (CiO), for (parallel) RAM computation. CiO only obfuscates a...

View Article


Higher-order cryptanalysis of LowMC, by Christoph Dobraunig and Maria...

LowMC is a family of block ciphers developed particularly for use in multi-party computations and fully homomorphic encryption schemes, where the main performance penalty comes from non-linear...

View Article


Revisiting Atomic Patterns for Scalar Multiplications on Elliptic Curves, by...

This paper deals with the protection of elliptic curve scalar multiplications against side-channel analysis by using the atomicity principle. Unlike other atomic patterns, we investigate new...

View Article

Improved Dual System ABE in Prime-Order Groups via Predicate Encodings, by...

We present a modular framework for the design of efficient adaptively secure attribute-based encryption (ABE) schemes for a large class of predicates under the standard k-Lin assumption in prime-order...

View Article

Efficient Ring-LWE Encryption on 8-bit AVR Processors, by Zhe Liu and...

Lattice-based cryptography is considered to be a big challenge to implement on resource-constraint microcontrollers. In this paper, we focus on efficient arithmetic that can be used for the ring...

View Article

Side-Channel Analysis of MAC-Keccak Hardware Implementations, by Pei Luo and...

As Keccak has been selected as the new SHA-3 standard, Message Authentication Code (MAC) (MAC-Keccak) using a secret key will be widely used for integrity checking and authenticity assurance. Recent...

View Article


Non-Malleable Extractors with Shorter Seeds and Their Applications, by...

Motivated by the problem of how to communicate over a public channel with an active adversary, Dodis and Wichs (STOC'09) introduced the notion of a non-malleable extractor. A non-malleable extractor...

View Article

Continuous After-the-fact Leakage-Resilient Key Exchange (full version), by...

Security models for two-party authenticated key exchange (AKE) protocols have developed over time to provide security even when the adversary learns certain secret keys. In this work, we advance the...

View Article


The Random Oracle Model: A Twenty-Year Retrospective, by Neal Koblitz and...

It has been roughly two decades since the random oracle model for security reductions was introduced and one decade since we first discussed the controversy that had arisen concerning its use. In this...

View Article

Structural Lattice Reduction: Generalized Worst-Case to Average-Case...

In lattice cryptography, worst-case to average-case reductions rely on two problems: Ajtai's SIS and Regev's LWE, which both refer to a very small class of random lattices related to the group...

View Article


Zipf's Law in Passwords, by Ding Wang, Gaopeng Jian, Xinyi Huang, Ping Wang

Despite more than thirty years of research efforts, textual passwords are still enveloped in mysterious veils. In this work, we make a substantial step forward in understanding the distributions of...

View Article

Functional Encryption from (Small) Hardware Tokens, by Kai-Min Chung and...

Functional encryption (FE) enables fine-grained access control of encrypted data while promising simplified key management. In the past few years substantial progress has been made on functional...

View Article

Adaptively Secure Coin-Flipping, Revisited, by Shafi Goldwasser and Yael...

The full-information model was introduced by Ben-Or and Linial in 1985 to study collective coin-flipping: the problem of generating a common bounded-bias bit in a network of $n$ players with $t=t(n)$...

View Article
Browsing all 30150 articles
Browse latest View live