Quantcast
Channel: Cryptology ePrint Archive
Browsing all 30150 articles
Browse latest View live

Weakening the Isolation Assumption of Tamper-proof Hardware Tokens, by Rafael...

Recent results have shown the usefulness of tamper-proof hardware tokens as a setup assumption for building UC-secure two-party computation protocols, thus providing broad security guarantees and...

View Article


The Design Space of Lightweight Cryptography, by Nicky Mouha

For constrained devices, standard cryptographic algorithms can be too big, too slow or too energy-consuming. The area of lightweight cryptography studies new algorithms to overcome these problems. In...

View Article


STRIBOB / WHIRLBOB Security Analysis Addendum, by Markku-Juhani O. Saarinen

This memo collects references to published cryptanalytic results which are directly relevant to the security evaluation of CAESAR first round algorithm STRIBOB and its second round tweaked variant,...

View Article

Step by Step Towards Creating a Safe Smart Contract: Lessons and Insights...

This paper describes a smart contract programming lab conducted in our undergraduate security class at the University of Maryland. Through our experiences, we have gained various insights on why it is...

View Article

The Simeck Family of Lightweight Block Ciphers, by Gangqiang Yang and Bo Zhu...

Two lightweight block cipher families, SIMON and SPECK, have been proposed by researchers from the NSA recently. In this paper, we introduce Simeck, a new family of lightweight block ciphers that...

View Article


Accountable Authority Ciphertext-Policy Attribute-Based Encryption with...

As a sophisticated mechanism for secure fine-grained access control, ciphertext-policy attribute-based encryption (CP-ABE) is a highly promising solution for commercial applications such as cloud...

View Article

Bit Security of the Hyperelliptic Curves Diffie-Hellman Problem, by Fangguo...

The Diffie-Hellman problem as a cryptographic primitive plays an important role in modern cryptology. The Bit Security or Hard-Core Bits of Diffie-Hellman problem in arbitrary finite cyclic group is a...

View Article

Security Analysis of Niu et al. Authentication and Ownership Management...

Over the past decade, besides authentication, ownership management protocols have been suggested to transfer or delegate the ownership of RFID tagged items. Recently, Niu et al. have proposed an...

View Article


The leaking battery A privacy analysis of the HTML5 Battery Status API, by...

We highlight the privacy risks associated with the HTML5 Battery Status API. We put special focus on its implementation in the Firefox browser. Our study shows that websites can discover the capacity...

View Article


Generalised tally-based decoders for traitor tracing and group testing, by...

We propose a new type of score function for Tardos traitor tracing codes. It is related to the recently introduced tally-based score function, but it utilizes more of the information available to the...

View Article

An Authentication Code over Galois Rings with Optimal Impersonation and...

A new systematic authentication scheme based on the Gray map over Galois rings is introduced. The Gray map determines an isometry between the Galois ring and a vector space over a Galois eld. The...

View Article

Construction of Arithmetic Secret Sharing Schemes by Using Torsion Limits, by...

Recent results of Cascudo, Cramer, and Xing on the construction of arithmetic secret sharing schemes are improved by using some new bounds on the torsion limits of algebraic function fields....

View Article

Statistical Concurrent Non-malleable Zero-knowledge from One-way Functions,...

Concurrent non-malleable zero-knowledge (CNMZK) protocols are zero-knowledge protocols that are secure even against adversaries that interact with multiple provers and verifiers simultaneously....

View Article


Who watches the watchmen? : Utilizing Performance Monitors for Compromising...

Asymmetric-key cryptographic algorithms when implemented on systems with branch predictors, are subjected to side-channel attacks exploiting the deterministic branch predictor behavior due to their...

View Article

Random Digit Representation of Integers, by Nicolas Méloni and M. Anwar Hasan

Modular exponentiation is core to today's main stream public key cryptographic systems. In this article, we generalize the classical fractional $w$NAF method for modular exponentiation -- the classical...

View Article


Design, Evaluation and Optimization of Physical Unclonable Functions based on...

This paper proposes a theoretical study and a full overview of the design, evaluation and optimization of a PUF based on transient element ring oscillators (TERO-PUF). We show how, by following some...

View Article

Automated Analysis and Synthesis of Authenticated Encryption Schemes, by Viet...

Authenticated encryption (AE) schemes are symmetric-key encryption schemes ensuring strong notions of confidentiality and integrity. Although various AE schemes are known, there remains significant...

View Article


Ed448-Goldilocks, a new elliptic curve, by Mike Hamburg

Many papers have proposed elliptic curves which are faster and easier to implement than the NIST prime-order curves. Most of these curves have had fields of size around $2^256$, and thus security...

View Article

Practical Round-Optimal Blind Signatures in the Standard Model, by Georg...

Round-optimal blind signatures are notoriously hard to construct in the standard model, especially in the malicious-signer model, where blindness must hold under adversarially chosen keys. This is...

View Article

On Necessary Padding with IO, by Justin Holmgren

We show that the common proof technique of padding a circuit before IO obfuscation is sometimes necessary. That is, assuming indistinguishability obfuscation (IO) and one-way functions exist, we define...

View Article
Browsing all 30150 articles
Browse latest View live