Quantcast
Channel: Cryptology ePrint Archive
Browsing all 30146 articles
Browse latest View live

Strong Security of the Strongly Multiplicative Ramp Secret Sharing based on...

We introduce a coding theoretic criterion for Yamamoto's strong security of the ramp secret sharing scheme. After that, by using it, we show the strong security of the strongly multiplicative ramp...

View Article


Analyzing the Efficiency of Biased-Fault Based Attacks, by Nahid Farhady...

The traditional fault analysis techniques developed over the past decade rely on a fault model, a rigid assumption about the nature of the fault. A practical challenge for all faults attacks is to...

View Article


Theory of masking with codewords in hardware: low-weight $d$th-order...

In hardware, substitution boxes for block ciphers can be saved already masked in the implementation. The masks must be chosen under two constraints: their number is determined by the implementation...

View Article

New bit-parallel Montgomery multiplier for trinomials using squaring...

In this paper, a new bit-parallel Montgomery multiplier for $GF(2^m)$ is presented, where the field is generated with an irreducible trinomial. We first present a slightly generalized version of a...

View Article

Template Attacks Based On Priori Knowledge, by Guangjun Fan, Yongbin Zhou,...

Template attacks are widely accepted as the strongest side-channel attacks from the information theoretic point of view, and they can be used as a very powerful tool to evaluate the physical security...

View Article


Ballot secrecy with malicious bulletin boards, by David Bernhard and Ben Smyth

We propose a definition of ballot secrecy in the computational model of cryptography. The definition builds upon and strengthens earlier definitions by Bernhard et al. (ASIACRYPT'12, ESORICS'11 &...

View Article

Observations on the SIMON block cipher family, by Stefan Kölbl and Gregor...

In this paper we analyse the general class of functions underly- ing the Simon block cipher. In particular, we derive efficiently computable and easily implementable expressions for the exact...

View Article

Secure Multi-Party Shuffling, by Mahnush Movahedi and Jared Saia and Mahdi...

In secure multi-party shuffling, multiple parties, each holding an input, want to agree on a random permutation of their inputs while keeping the permutation secret. This problem is important as a...

View Article


Communication Complexity of Conditional Disclosure of Secrets and...

We initiate a systematic treatment of the communication complexity of conditional disclosure of secrets (CDS), where two parties want to disclose a secret to a third party if and only if their...

View Article


Improved Linear Hull Attack on Round-Reduced Simon with Dynamic Key-guessing...

\textsc{Simon} is a lightweight block cipher family proposed by NSA in 2013. It has drawn many cryptanalysts' attention and varity of cryptanalysis results have been published, including differential,...

View Article

De Bruijn Sequences from Nonlinear Feedback Shift Registers, by Ming Li and...

We continue the research in \cite{jans1991} to construct de Bruijn sequences from feedback shift registers (FSRs) that contains only very short cycles. Firstly, we suggest another way to define the...

View Article

The Fallacy of Composition of Oblivious RAM and Searchable Encryption, by...

Oblivious RAM (ORAM) is a tool proposed to hide access pattern leakage, and there has been a lot of progress in the efficiency of ORAM schemes; however, less attention has been paid to study the...

View Article

GMU Hardware API for Authenticated Ciphers, by Ekawat Homsirikamol and...

In this paper, we propose a universal hardware API for authenticated ciphers, which can be used in any future implementations of authenticated ciphers submitted to the CAESAR competition. A common...

View Article


Smart Security Management in Secure Devices, by Bruno Robisson, Michel...

Among other threats, secure components are subjected to physical attacks whose aim is to recover the secret information they store. Most of the work carried out to protect these components generally...

View Article

Privacy-preserving Frequent Itemset Mining for Sparse and Dense Data, by...

Frequent itemset mining is a task that can in turn be used for other purposes such as associative rule mining. One problem is that the data may be sensitive, and its owner may refuse to give it for...

View Article


Function-Hiding Inner Product Encryption, by Allison Bishop and Abhishek Jain...

We extend the reach of functional encryption schemes that are provably secure under simple assumptions against unbounded collusion to include function-hiding inner product schemes. Our scheme is a...

View Article

Decaf: Eliminating cofactors through point compression, by Mike Hamburg

We propose a new unified point compression format for Edwards, Twisted Edwards and Montgomery curves over large-characteristic fields, which effectively divides the curve's cofactor by 4 at very little...

View Article


Preprocessing-Based Verification of Multiparty Protocols with Honest...

This paper presents a generic method for turning passively secure protocols into protocols secure against covert attacks, adding an offline preprocessing and a cheap post-execution verification phase....

View Article

Hawk: The Blockchain Model of Cryptography and Privacy-Preserving Smart...

Emerging smart contract systems over decentralized cryp- tocurrencies allow mutually distrustful parties to transact safely with each other without trusting a third-party inter- mediary. In the event...

View Article

Quantum Cryptanalysis of NTRU, by Scott Fluhrer

This paper explores some attacks that someone with a Quantum Computer may be able to perform against NTRUEncrypt, and in particular NTRUEncrypt as implemented by the publicly available library from...

View Article
Browsing all 30146 articles
Browse latest View live