Quantcast
Channel: Cryptology ePrint Archive
Browsing all 30146 articles
Browse latest View live

Reproducible Circularly-Secure Bit Encryption: Applications and Realizations,...

We give generic constructions of several fundamental cryptographic primitives based on a new encryption primitive that combines circular security for bit encryption with the so-called reproducibility...

View Article


PICO: An Ultra lightweight and Low power encryption design for pervasive...

View Article


Related-Key Rectangle Attack on Round-reduced \textit{Khudra} Block Cipher,...

\textit{Khudra} is a block cipher proposed in the SPACE'2014 conference, whose main design goal is to achieve suitability for the increasingly popular Field Programmable Gate Array (FPGA)...

View Article

Onion ORAM: A Constant Bandwidth Blowup Oblivious RAM, by Srinivas Devadas...

We present Onion ORAM, a constant bandwidth Oblivious RAM (ORAM) that leverages poly-logarithmic server computation to circumvent the logarithmic ORAM bandwidth lower bound. Our construction does not...

View Article

Problems, solutions and experience of the first international student's...

A detailed overview of the problems, solutions and experience of the first international student's Olympiad in cryptography, NSUCRYPTO'2014, is given. We start with rules of participation and...

View Article


ASCA, SASCA and DPA with Enumeration: Which One Beats the Other and When?, by...

We describe three contributions regarding the Soft Analytical Side-Channel Attacks (SASCA) introduced at Asiacrypt 2014. First, we compare them with Algebraic Side-Channel Attacks (ASCA) in a...

View Article

From Improved Leakage Detection to the Detection of Points of Interests in...

Leakage detection usually refers to the task of identifying data-dependent information in side-channel measurements, independent of whether this information can be exploited. Detecting...

View Article

Towards Easy Leakage Certification, by François Durvaux and François-Xavier...

Side-channel attacks generally rely on the availability of good leakage models to extract sensitive information from cryptographic implementations. The recently introduced leakage certification tests...

View Article


Pairing Based Mutual Healing in Wireless Sensor Networks, by Sarita Agrawal...

In Wireless Sensor Networks(WSNs), a group of users communicating on an unreliable wireless channel can use a group secret. For each session, group manager broadcasts a message containing some keying...

View Article


Tweaking Even-Mansour Ciphers, by Benoît Cogliati and Rodolphe Lampe and...

We study how to construct efficient tweakable block ciphers in the Random Permutation model, where all parties have access to public random permutation oracles. We propose a construction that combines,...

View Article

PICO: An Ultra lightweight and Low power encryption design for pervasive...

In this paper we are proposing an ultra lightweight, a very compact block cipher 'PICO'. PICO is a substitution and permutation based network, which operates on a 64 bit plain text and supports a key...

View Article

Security of Full-State Keyed and Duplex Sponge: Applications to Authenticated...

We provide a security analysis for full-state keyed Sponge and full-state Duplex constructions. Our results can be used for making a large class of Sponge-based authenticated encryption schemes more...

View Article

Improved Side-Channel Analysis of Finite-Field Multiplication, by Sonia...

A side-channel analysis of multiplication in GF(2^{128}) has recently been published by Belaïd, Fouque and Gérard at Asiacrypt 2014, with an application to AES-GCM. Using the least significant bit of...

View Article


Bloom Filters in Adversarial Environments, by Moni Naor and Eylon Yogev

Many efficient data structures use randomness, allowing them to improve upon deterministic ones. Usually, their efficiency and/or correctness are analyzed using probabilistic tools under the assumption...

View Article

Alternative cubics' rules with an algebraic appeal, by Daniel R. L. Brown

Two alternating vector operations on a cubic hypersurface are given simple expressions. Direct use of the first operation's expression seems less efficient than state-of-the-art elliptic curve...

View Article


FROPUF: How to Extract More Entropy from Two Ring Oscillators in FPGA-Based...

Ring oscillator (RO) based physically unclonable function (PUF) on FPGAs is crucial and popular for its nice properties and easy implementation. The compensated measurement based on the ratio of two...

View Article

Actively Secure OT Extension with Optimal Overhead, by Marcel Keller and...

We describe an actively secure OT extension protocol in the random oracle model with efficiency very close to the passively secure IKNP protocol of Ishai et al. (Crypto 2003). For computational...

View Article


Secure Computation of MIPS Machine Code, by Xiao Shaun Wang and S. Dov Gordon...

Existing systems for secure computation require programmers to express the program to be securely computed as a circuit, or in some domain-specific language that can be compiled to a form suitable for...

View Article

Message Transmission with Reverse Firewalls---Secure Communication on...

A secure reverse firewall, as recently defined by Mironov and Stephens-Davidowitz, is a third party that "sits between a user and the outside world" and modifies the user's sent and received messages...

View Article

ILTRU: An NTRU-Like Public Key Cryptosystem Over Ideal Lattices, by Amir...

In this paper we present a new NTRU-Like public key cryptosystem with security provably based on the worst case hardness of the approximate both Shortest Vector Problem (SVP) and Closest Vector Problem...

View Article
Browsing all 30146 articles
Browse latest View live