Quantcast
Channel: Cryptology ePrint Archive
Browsing all 30150 articles
Browse latest View live

Detecting Mobile Application Spoofing Attacks by Leveraging User Visual...

Mobile application spoofing is an attack where a malicious mobile application mimics the visual appearance of another one. If such an attack is successful, the integrity of what the user sees as well...

View Article


Privacy-Preserving Content-Based Image Retrieval in the Cloud (Extended...

Storage requirements for visual data have been increasing in recent years, following the emergence of many new highly interactive multimedia services and applications for both personal and corporate...

View Article


Construction of Lightweight S-Boxes using Feistel and MISTY structures (Full...

The aim of this work is to find large S-Boxes, typically operating on 8 bits, having both good cryptographic properties and a low implementation cost. Such S-Boxes are suitable building-blocks in many...

View Article

On Limitations of the Fiat­-Shamir Transformation, by David Bernhard and...

It has long been known (Shoup and Gennaro 1998) that non-interactive proofs in the Random Oracle model that rely on rewinding extractors can be problematic. Recent results by Seurin and Treger and...

View Article

Light-hHB: A New Version of hHB with Improved Session Key Exchange, by Ka...

This paper offers a new version of the hHB protocol denoted Light-hHB. This proposal uses the same framework as hHB, that is a two stages protocol: the first one for the establishment of a session key...

View Article


New classes of public key cryptosystem K(XVI)SE(1)PKC constructed based on...

In this paper, we first present a new class of code based public key cryptosystem(PKC) based on Reed-Solomon code over extension field of less than m=9, referred to as K(XVI)SE(1)PKC. We then present a...

View Article

New Circular Security Counterexamples from Decision Linear and Learning with...

We investigate new constructions of n-circular counterexamples with a focus on the case of n=2. We have a particular interest in what qualities a cryptosystem must have to be able to separate such...

View Article

Linear Cryptanalysis of Reduced-Round SIMECK Variants, by Nasour Bagheri

SIMECK is a family of 3 lightweight block ciphers designed by Yang et al. They follow the framework used by Beaulieu et al. from the United States National Security Agency (NSA) to design SIMON and...

View Article


Towards Secure Cryptographic Software Implementation Against Side-Channel...

Side-channel attacks have been a real threat against many critical embedded systems that rely on cryptographic algorithms as their security engine. A commonly used algorithmic countermeasure, random...

View Article


Efficient Asynchronous Accumulators for Distributed PKI, by Leonid Reyzin and...

Cryptographic accumulators are a tool for compact set representation and secure set membership proofs. When an element is added to a set by means of an accumulator, a membership witness is generated....

View Article

Consolidating masking schemes, by Oscar Reparaz and Begül Bilgin and Svetla...

In this paper we investigate relations between several masking schemes. We show that the Ishai--Sahai--Wagner private circuits construction is closely related to Threshold Implementations and the...

View Article

Output-Compressing Randomized Encodings and Applications, by Huijia Lin and...

We consider randomized encodings (RE) that enable encoding a Turing machine Pi and input x into its ``randomized encoding'' \hat{Pi}(x) in sublinear, or even polylogarithmic, time in the running-time...

View Article

KDM-Security via Homomorphic Smooth Projective Hashing, by Hoeteck Wee

We present new frameworks for constructing public-key encryption schemes satisfying key-dependent message (KDM) security and that yield efficient, universally composable oblivious transfer (OT)...

View Article


Oblivious Substring Search with Updates, by Tarik Moataz and Erik-Oliver Blass

We are the first to address the problem of efficient oblivious substring search over encrypted data supporting updates. Our two new protocols SA-ORAM and ST-ORAM obliviously search for substrings in an...

View Article

Cryptanalysis of Feistel Networks with Secret Round Functions, by Alex...

Generic distinguishers against Feistel Network with up to 5 rounds exist in the regular setting and up to 6 rounds in a multi-key setting. We present new cryptanalyses against Feistel Networks with 5,...

View Article


A masked ring-LWE implementation, by Oscar Reparaz and Sujoy Sinha Roy and...

Lattice-based cryptography has been proposed as a postquantum public-key cryptosystem. In this paper, we present a masked ring-LWE decryption implementation resistant to first-order side-channel...

View Article

The self-blindable U-Prove scheme by Hanzlik and Kluczniak is forgeable, by...

In "A Short Paper on How to Improve U-Prove Using Self-Blindable Certificates" by L. Hanzlik and K. Kluczniak (FC'2014), an unlinkable version of the U-Prove attribute-based credential scheme is...

View Article


Compositions of linear functions and applications to hashing, by Vladimir...

Cayley hash functions are based on a simple idea of using a pair of (semi)group elements, A and B, to hash the 0 and 1 bit, respectively, and then to hash an arbitrary bit string in the natural way, by...

View Article

DPA, Bitslicing and Masking at 1 GHz, by Josep Balasch and Benedikt Gierlichs...

We present DPA attacks on an ARM Cortex-A8 processor running at 1 GHz. This high-end processor is typically found in portable devices such as phones and tablets. In our case, the processor sits in a...

View Article

Provable Virus Detection: Using the Uncertainty Principle to Protect Against...

Protecting software from malware injection is the holy grail of modern computer security. Despite intensive efforts by the scientific and engineering community, the number of successful attacks...

View Article
Browsing all 30150 articles
Browse latest View live