Quantcast
Channel: Cryptology ePrint Archive
Browsing all 30150 articles
Browse latest View live

Lower Bounds in the Hardware Token Model, by Shashank Agrawal and Prabhanjan...

We study the complexity of secure computation in the tamper-proof hardware token model. Our main focus is on non-interactive unconditional two-party computation using bit-OT tokens, but we also study...

View Article


Channel Equalization for Side Channel Attacks, by Colin O'Flynn and Zhizhang...

This paper introduces the use of channel equalization as a method of simplifying side channel analysis attacks, by eeffectively collapsing all points in a power measurement trace into a single random...

View Article


General Impossibility of Group Homomorphic Encryption in the Quantum World,...

Group homomorphic encryption represents one of the most important building blocks in modern cryptography. It forms the basis of widely-used, more sophisticated primitives, such as CCA2-secure...

View Article

Lyra: Password-Based Key Derivation with Tunable Memory and Processing Costs,...

We present Lyra, a password-based key derivation scheme based on cryptographic sponges. Lyra was designed to be strictly sequential (i.e., not easily parallelizable), providing strong security even...

View Article

On the Design of LIL Tests for (Pseudo) Random Generators and Some...

Random numbers have been one of the most useful objects in statistics, computer science, cryptography, modeling, simulation, and other applications though it is very dicult to construct true...

View Article


Scale-Invariant Fully Homomorphic Encryption over the Integers, by...

At Crypto 2012, Brakerski constructed a scale-invariant fully homomorphic encryption scheme based on the LWE problem, in which the same modulus is used throughout the evaluation process, instead of a...

View Article

Lattice-based Group Signature Scheme with Verifier-local Revocation, by...

Support of membership revocation is a desirable functionality for any group signature scheme. Among the known revocation approaches, verifier-local revocation (VLR) seems to be the most flexible one,...

View Article

Authenticated Encryption with SPECK, by Chase Manny

In this paper, we provide performance measures for software implementations of the NSA-designed Speck128 block cipher together with various existing authenticated encryption modes. We investigated...

View Article


A new attack on RSA with a composed decryption exponent, by Abderrahmane...

In this paper, we consider an RSA modulus $N=pq$, where the prime factors $p$, $q$ are of the same size. We present an attack on RSA when the decryption exponent $d$ is in the form $d=Md_1+d_0$ where...

View Article


Path ORAM: An Extremely Simple Oblivious RAM Protocol, by Emil Stefanov and...

We present Path ORAM, an extremely simple Oblivious RAM protocol with a small amount of client storage. Partly due to its simplicity, Path ORAM is the most practical ORAM scheme known to date with...

View Article

Enforcing Language Semantics Using Proof-Carrying Data, by Stephen Chong and...

Sound reasoning about the behavior of programs relies on program execution adhering to the language semantics. However, in a distributed computation, when a value is sent from one party to another, the...

View Article

Secure Multiparty Computations on BitCoin, by Marcin Andrychowicz and Stefan...

BitCoin is a decentralized digital currency, introduced in 2008, that has recently gained noticeable popularity. Its main features are: (a) it lacks a central authority that controls the transactions,...

View Article

A Secure Text Messaging Protocol, by Gary Belvin

Mobile text messages are currently vulnerable to inspection, modification, and replay by network operators and those that influence network operators. This paper describes a set of protocols that...

View Article


On the Security of the Pre-Shared Key Ciphersuites of TLS, by Yong Li and...

TLS is by far the most important protocol on the Internet for negotiating secure session keys and providing authentication. Only very recently, the standard ciphersuites of TLS have been shown to...

View Article

New Leakage Resilient CCA-Secure Public Key Encryption, by Kaoru Kurosawa and...

This paper shows a generic method of constructing CCA-secure public key encryption schemes with leakage resilience on the secret key. It is based on a new kind of universal$_2$ hash proof system which...

View Article


Almost Perfect Algebraic Immune Functions with Good Nonlinearity, by Meicheng...

In the last decade, algebraic and fast algebraic attacks are regarded as the most successful attacks on LFSR-based stream ciphers. Since the notion of algebraic immunity was introduced, the properties...

View Article

Elliptic and Hyperelliptic Curves: a Practical Security Analysis, by Joppe W....

Motivated by the advantages of using elliptic curves for discrete logarithm-based public-key cryptography, there is an active research area investigating the potential of using hyperelliptic curves of...

View Article


Mobile Transaction over NFC and GSM, by Muhammad Qasim Saeed and Pardis...

Although NFC mobile services have great potential for growth, they have raised a number of issues which are of concern to researchers and are preventing the wide adoption of this technology within...

View Article

On the Implausibility of Differing-Inputs Obfuscation and Extractable Witness...

The notion of differing-inputs obfuscation (diO) was introduced by Barak et al. (CRYPTO 2001). It guarantees that, for any two circuits $C_0, C_1$, if it is difficult to come up with an input $x$ on...

View Article

Extending and Applying a Framework for the Cryptographic Verification of Java...

In our previous work, we have proposed a framework which allows tools that can check standard noninterference properties but a priori cannot deal with cryptography to establish cryptographic...

View Article
Browsing all 30150 articles
Browse latest View live