Quantcast
Channel: Cryptology ePrint Archive
Browsing all 30150 articles
Browse latest View live

Secure Key Exchange Protocol based on Virtual Proof of Reality, by Yansong Gao

Securely sharing the same secret key among multiple parties is the main concern in symmetric cryptography that is the workhorse of modern cryptography due to its simplicity and fast speed. Typically...

View Article


Short Randomizable Signatures, by David Pointcheval and Olivier Sanders

Digital signature is a fundamental primitive with numerous applications. Following the development of pairing-based cryptography, several taking advantage of this setting have been proposed. Among...

View Article


Generic Key Recovery Attack on Feistel Scheme, by Takanori Isobe and Kyoji...

We propose new generic key recovery attacks on Feistel-type block ciphers. The proposed attack is based on the all subkeys recovery approach presented in SAC 2012, which determines all subkeys instead...

View Article

Robust Profiling for DPA-Style Attacks, by Carolyn Whitnall and Elisabeth Oswald

Profiled side-channel attacks are understood to be powerful when applicable: in the best case when an adversary can comprehensively characterise the leakage, the resulting model leads to attacks...

View Article

ASICS: Authenticated Key Exchange Security Incorporating Certification...

Most security models for authenticated key exchange (AKE) do not explicitly model the associated certification system, which includes the certification authority (CA) and its behaviour. However, there...

View Article


Total Break of Zorro using Linear and Differential Attacks, by Shahram...

An AES-like lightweight block cipher, namely Zorro, was proposed in CHES 2013. While it has a 16-byte state, it uses only 4 S-Boxes per round. This weak nonlinearity was widely criticized, insofar as...

View Article

Links among Impossible Differential, Integral and Zero Correlation Linear...

As two important cryptanalytic methods, impossible differential cryptanalysis and integral cryptanalysis have attracted much attention in recent years. Although relations among other important...

View Article

Faster sieving for shortest lattice vectors using spherical...

Recently, it was shown that angular locality-sensitive hashing (LSH) can be used to significantly speed up lattice sieving, leading to a heuristic time complexity for solving the shortest vector...

View Article


Oblivious PAKE: Efficient Handling of Password Trials, by Franziskus Kiefer...

In this work we introduce the notion of Oblivious Password based Authenticated Key Exchange (O-PAKE) and a compiler to transform a large class of PAKE into O-PAKE protocols. O-PAKE allows a client that...

View Article


The Simplest Protocol for Oblivious Transfer, by Tung Chou and Claudio Orlandi

Oblivious Transfer (OT) is the fundamental building block of cryptographic protocols. In this paper we describe the simplest and most efficient protocol for 1-out-of-n OT to date, which is obtained by...

View Article

Survey on Cryptographic Obfuscation, by Máté Horváth

The recent result of Garg et al. (FOCS 2013) changed the previously pessimistic attitude towards general purpose cryptographic obfuscation. Since their first candidate construction, several authors...

View Article

CMCC: Misuse Resistant Authenticated Encryption with Minimal Ciphertext...

In some wireless environments, minimizing the size of messages is paramount due to the resulting significant energy savings. We present CCS which is a new family of tweakable enciphering schemes (TES)....

View Article

Cryptanalysis of the MORE symmetric key fully homomorphic encryption scheme,...

The fully homomorphic symmetric encryption scheme \emph{MORE} encrypts keys by conjugation with a random invertible matrix over an RSA modulus. We provide a two known-ciphertexts cryptanalysis...

View Article


A Simpler Variant of Universally Composable Security for Standard Multiparty...

In this paper, we present a simpler and more restricted variant of the universally composable security (UC) framework that is suitable for ``standard'' two-party and multiparty computation tasks. Many...

View Article

Post-Quantum Forward-Secure Onion Routing (Future Anonymity in Today's...

The onion routing (OR) network Tor provides anonymity to its users by routing their encrypted traffic through three proxies (or nodes). The key cryptographic challenge, here, is to establish symmetric...

View Article


Implicit Zero-Knowledge Arguments and Applications to the Malicious Setting,...

We introduce \emph{implicit zero-knowledge} arguments (iZK) and simulation-sound variants thereof (SSiZK); these are lightweight alternatives to zero-knowledge arguments for enforcing semi-honest...

View Article

Watermarking Cryptographic Programs Against Arbitrary Removal Strategies, by...

A watermarking scheme for programs embeds some information called a mark into a program while preserving its functionality. No adversary can remove the mark without damaging the functionality of the...

View Article


Spacecoin: A Cryptocurrency Based on Proofs of Space, by Sunoo Park and...

We propose a decentralized cryptocurrency based on a block-chain ledger similar to that of Bitcoin, but where the extremely wasteful proofs of work are replaced by proofs of space, recently introduced...

View Article

Power Analysis Attacks against IEEE 802.15.4 Nodes, by Colin O'Flynn and...

IEEE 802.15.4 is a wireless standard used by a variety of higher-level protocols, including many used in the Internet of Things (IoT). A number of system on a chip (SoC) devices that combine a radio...

View Article

Practical Free-Start Collision Attacks on 76-step SHA-1, by Pierre Karpman...

In this paper we analyze the security of the compression function of SHA-1 against collision attacks, or equivalently free-start collisions on the hash function. While a lot of work has been dedicated...

View Article
Browsing all 30150 articles
Browse latest View live