Quantcast
Channel: Cryptology ePrint Archive
Browsing all 30189 articles
Browse latest View live

Multi-Prover Commitments Against Non-Signaling Attacks, by Serge Fehr and Max...

We reconsider the concept of two-prover (and more generally: multi-prover) commitments, as introduced in the late eighties in the seminal work by Ben-Or et al. As was recently shown by Cr{\'e}peau et...

View Article


Centrally Banked Cryptocurrencies, by George Danezis and Sarah Meiklejohn

Current cryptocurrencies, starting with Bitcoin, build a decentralized blockchain-based transaction ledger, maintained through proofs-of-work that also generate a monetary supply. Such decentralization...

View Article


Cryptanalysis of SP Networks with Partial Non-Linear Layers, by Achiya Bar-On...

Design of SP networks in which the non-linear layer is applied to only a part of the state in each round was suggested by G\'erard et al.~at CHES 2013. Besides performance advantage on certain...

View Article

Differential Attacks on Reduced SIMON Versions with Dynamic Key-guessing...

SIMON is a family of lightweight block ciphers which are designed by the U.S National Security Agency in 2013. It has totally 10 versions corresponding to different block size $2n$ and key length...

View Article

Robustly Secure Two-Party Authenticated Key Exchange from Ring-LWE, by...

Using the hard assumption of Ring-Decision Learning With Errors (DLWE) in the lattice, we propose a new authenticated key exchange (AKE) scheme which is based on Peikert's reconciliation technique....

View Article


Dynamic Searchable Symmetric Encryption with Minimal Leakage and Efficient...

Dynamic Searchable Symmetric Encryption (DSSE) enables a client to perform keyword queries and update operations on the encrypted file collections. DSSE has several important applications such as...

View Article

Publicly Verifiable Software Watermarking, by Aloni Cohen and Justin Holmgren...

Software Watermarking is the process of transforming a program into a functionally equivalent ``marked'' program in such a way that it is computationally hard to remove the mark without destroying...

View Article

The Norwegian Internet Voting Protocol: A new Instantiation, by Kristian...

The Norwegian government ran trials of internet remote voting during the 2011 municipal elections and the 2013 parliamentary elections. From a simplified version of the voting protocol used there, the...

View Article


The Iterated Random Permutation Problem with Applications to Cascade...

We introduce and study the iterated random permutation problem, which asks how hard it is to distinguish, in a black-box way, the r-th power of a random permutation from a uniformly random permutation...

View Article


A Definitional Framework for Functional Encryption, by Christian Matt and...

Functional encryption (FE) is a powerful generalization of various types of encryption. We investigate how FE can be used by a trusted authority to enforce access-control policies to data stored in an...

View Article

Simulation-Based Secure Functional Encryption in the Random Oracle Model, by...

One of the main lines of research in functional encryption (FE) has consisted in studying the security notions for FE and their achievability. This study was initiated by [Boneh et al. -- TCC'11,...

View Article

Multi-User Oblivious RAM Secure Against Malicious Servers, by Travis Mayberry...

It has been an open question whether Oblivious RAM stored on a malicious server can be securely shared among multiple users. ORAMs are stateful, and users need to exchange updated state to maintain...

View Article

Lightweight MDS Involution Matrices, by Siang Meng Sim and Khoongming Khoo...

In this article, we provide new methods to look for lightweight MDS matrices, and in particular involutory ones. By proving many new properties and equivalence classes for various MDS matrices...

View Article


The Tower Number Field Sieve, by Razvan Barbulescu and Pierrick Gaudry and...

The security of pairing-based crypto-systems relies on the difficulty to compute discrete logarithms in finite fields GF(p^n) where n is a small integer larger than 1. The state-of-art algorithm is the...

View Article

Compositional Verification of Higher-Order Masking: Application to a...

The prevailing approach for building masked algorithms that can resist higher-order differential power analysis is to develop gadgets, that is, masked gates used as atomic blocks, that securely...

View Article


Decomposing the ASASA Block Cipher Construction, by Itai Dinur and Orr...

We consider the problem of recovering the internal specification of a general SP-network consisting of three linear layers (A) interleaved with two Sbox layers (S) (denoted by ASASA for short), given...

View Article

Probabilistic Signature Based Framework for Differential Fault Analysis of...

Differential Fault Attack (DFA) has received serious attention in cryptographic literature and very recently such attacks have been mounted against several popular stream ciphers for example Grain v1,...

View Article


A flaw in a theorem about Schnorr signatures, by Daniel R. L. Brown

An alleged theorem of Neven, Smart and Warinschi (NSW) about the security of Schnorr signatures seems to have a flaw described in this report. Schnorr signatures require representation of an element in...

View Article

Equivoe-T: Transposition Equivocation Cryptography, by Gideon Samid

Plaintext is mixed with AI-generated dis-information which binds the cryptanalyst to an irreducible set of mutually exclusive plausible plaintext candidates. As impractical as Vernam "One Time Pad"...

View Article

Near Collision Side Channel Attacks, by Baris Ege and Thomas Eisenbarth and...

Side channel collision attacks are a powerful method to exploit side channel leakage. Otherwise than a few exceptions, collision attacks usually combine leakage from distinct points in time, making...

View Article
Browsing all 30189 articles
Browse latest View live