Quantcast
Channel: Cryptology ePrint Archive
Browsing all 30214 articles
Browse latest View live

MQ Challenge: Hardness Evaluation of Solving Multivariate Quadratic Problems,...

Multivariate Quadratic polynomial (MQ) problem serve as the basis of security for potentially post-quantum cryptosystems. The hardness of solving MQ problem depends on a number of parameters, most...

View Article


Efficient Key Extraction from the Primary Side of a Switched-Mode Power...

In this paper we detail techniques that can be used to analyze and attack an AES implementation on an FPGA from the primary (i.e., external) side of a switched-mode power supply. Our attack only...

View Article


Computing Individual Discrete Logarithms Faster in $GF(p^n)$, by Aurore...

The Number Field Sieve (NFS) algorithm is the best known method to compute discrete logarithms (DL) in large characteristic finite fields $\FF_{p^n}$, with $p$ large and $n \geq 1$ small. This...

View Article

Time-Lock Puzzles from Randomized Encodings, by Nir Bitansky and Shafi...

Time-lock puzzles, introduced by May, Rivest, Shamir and Wagner, is a mechanism for sending messages ``to the future''. A sender can quickly generate a puzzle with a solution $s$ that remains hidden...

View Article

Higher-Order Differential Meet-in-The-Middle Preimage Attacks on SHA-1 and...

At CRYPTO 2012, Knellwolf and Khovratovich presented a differential formulation of advanced meet-in-the-middle techniques for preimage attacks on hash functions. They demonstrated the usefulness of...

View Article


Key-Recovery Attacks on ASASA, by Brice Minaud and Patrick Derbez and...

The ASASA construction is a new design scheme introduced at ASIACRYPT 2014 by Biruykov, Bouillaguet and Khovratovich. Its versatility was illustrated by building two public-key encryption schemes, a...

View Article

Subversion-Resilient Signature Schemes, by Giuseppe Ateniese and Bernardo...

We provide a formal treatment of security of digital signatures against *subversion attacks* (SAs). Our model of subversion generalizes previous work in several directions, and is inspired by the...

View Article

Broadcasting Intermediate Blocks as a Defense Mechanism Against Selfish-Mine...

The selfish-mine strategy in Bitcoin allows a miner to gain mining rewards more than her fair share. Prior defenses focus on preventing the attacker from winning a block race of equal-length chains....

View Article


Notes on Two Fully Homomorphic Encryption Schemes Without Bootstrapping, by...

Last week, IACR ePrint archive posted two fully homomorphic encryption schemes without bootstrapping. In this note, we show that these schemes are trivially insecure.

View Article


On the Information Ratio of Non-Perfect Secret Sharing Schemes, by Oriol...

A secret sharing scheme is non-perfect if some subsets of players that cannot recover the secret value have partial information about it. The information ratio of a secret sharing scheme is the ratio...

View Article

Secret-Sharing for NP, by Ilan Komargodski and Moni Naor and Eylon Yogev

A computational secret-sharing scheme is a method that enables a dealer, that has a secret, to distribute this secret among a set of parties such that a "qualified" subset of parties can efficiently...

View Article

HaTCh: A Formal Framework of Hardware Trojan Design and Detection, by Syed...

Use of third party 'closed source' IP cores has become a common practice in Electronic Design Automation (EDA) industry. However, these closed source IP cores can potentially contain hardware trojans....

View Article

Multi-Key Security: The Even-Mansour Construction Revisited, by Nicky Mouha...

At ASIACRYPT 1991, Even and Mansour introduced a block cipher construction based on a single permutation. Their construction has since been lauded for its simplicity, yet also criticized for not...

View Article


On Power Splitting Games in Distributed Computation: The Case of Bitcoin...

Several new services incentivize clients to compete in solving large computation tasks in exchange for financial rewards. This model of competitive distributed computation enables every user connected...

View Article

Subgroup security in pairing-based cryptography, by Paulo S. L. M. Barreto...

Pairings are typically implemented using ordinary pairing-friendly elliptic curves. The two input groups of the pairing function are groups of elliptic curve points, while the target group lies in the...

View Article


PAGES - A Family of Block Ciiphers, by Dieter Schmidt

PAGES is a block cipher familiy basedon the design of Speck, see [1]. However, some intriguing design details of SPeck were not used in the design of PAGES. PAGES has a block size of 256 bit and comes...

View Article

Efficient, Pairing-Free, One Round Attribute-Based Authenticated Key...

In this paper, we present a single round two-party attribute-based authenticated key exchange protocol. Since pairing is a costly operation and the composite order groups must be very large to ensure...

View Article


Democoin: A Publicly Verifiable and Jointly Serviced Cryptocurrency, by...

We present a new, decentralized, efficient, and secure digital cryptocurrency, in which the ordinary users themselves keep turns to ensure that the systems works well.

View Article

Speeding-up lattice sieving without increasing the memory, using...

We give a simple heuristic sieving algorithm for the $m$-dimensional exact shortest vector problem (SVP) which runs in time $2^{0.3112m +o(m)}$. Unlike previous time-memory trade-offs, we do not...

View Article

Efficient Constant Round Multi-Party Computation Combining BMR and SPDZ, by...

Recently, there has been huge progress in the field of concretely efficient secure computation, even while providing security in the presence of malicious adversaries. This is especially the case in...

View Article
Browsing all 30214 articles
Browse latest View live