Quantcast
Channel: Cryptology ePrint Archive
Browsing all 30892 articles
Browse latest View live

Short Group Signatures via Structure-Preserving Signatures: Standard Model...

Group signatures are a central cryptographic primitive which allows users to sign messages while hiding their identity within a crowd of group members. In the standard model (without the random oracle...

View Article


BitCryptor: Bit-Serialized Compact Crypto Engine on Reconfigurable Hardware,...

There is a significant effort in building lightweight cryptographic operations, yet the proposed solutions are typically single-purpose modules that can implement a single functionality. In contrast,...

View Article


Faster ECC over F_{2^571} (feat. PMULL), by Hwajeong Seo and Zhe Liu and...

In this paper, we show efficient implementations of K-571 over ARMv8. We exploit an advanced 64-bit polynomial multiplication (PMULL) supported by ARMv8 for high speed multiplication and squaring...

View Article

Improved Garbled Circuit Building Blocks and Applications to Auctions and...

We consider generic Garbled Circuit (GC)-based techniques for Secure Function Evaluation (SFE) in the semi-honest model. We describe efficient GC constructions for addition, subtraction,...

View Article

Information-Theoretic Timed-Release Security: Key-Agreement, Encryption, and...

In this paper, we study timed-release cryptography with information-theoretic security. As fundamental cryptographic primitives with information-theoretic security, we can consider key-agreement,...

View Article


hHB: a Harder HB+ Protocol, by Ka Ahmad Khoureich

In 2005, Juels and Weis proposed HB+, a perfectly adapted authentication protocol for resource-constrained devices such as RFID tags. The HB+ protocol is based on the Learning Parity with Noise (LPN)...

View Article

On Necessary Padding with IO, by Justin Holmgren

We show that the common proof technique of padding a circuit before IO obfuscation is sometimes necessary. That is, assuming indistinguishability obfuscation (IO) and one-way functions exist, we define...

View Article

Pseudorandom Functions and Permutations Provably Secure Against Related-Key...

This paper fills an important foundational gap with the first proofs, under standard assumptions and in the standard model, of the existence of pseudorandom functions (PRFs) and pseudorandom...

View Article


PUDA - Privacy and Unforgeability for Data Aggregation, by Iraklis Leontiadis...

Existing work on data collection and analysis for aggregation is mainly focused on confidentiality issues. That is, the untrusted Aggregator learns only the aggregation result without divulging...

View Article


A 2^{70} Attack on the Full MISTY1, by Achiya Bar-On

MISTY1 is a block cipher designed by Matsui in 1997. It is widely deployed in Japan, and is recognized internationally as a European NESSIE-recommended cipher and an ISO standard. After almost 20 years...

View Article

Self-bilinear Map from One Way Encoding System and Indistinguishability...

The bilinear map whose domain and range are identical is called self-bilinear map. Once such kind of bilinear map exists, the multi-linear map can be constructed easily by using self bilinear map as a...

View Article

A More Cautious Approach to Security Against Mass Surveillance, by Jean Paul...

At CRYPTO 2014 Bellare, Paterson, and Rogaway (BPR) presented a formal treatment of symmetric encryption in the light of algorithm substitution attacks (ASAs), which may be employed by `big brother'...

View Article

Affine Equivalence and its Application to Tightening Threshold...

Motivated by the development of Side-Channel Analysis (SCA) countermeasures which can provide security up to a certain order, defeating higher-order attacks has become amongst the most challenging...

View Article


Anonymous Traitor Tracing: How to Embed Arbitrary Information in a Key, by...

In a traitor tracing scheme, each user is given a different decryption key. A content distributor can encrypt digital content using a public encryption key and each user in the system can decrypt it...

View Article

Fast Garbling of Circuits Under Standard Assumptions, by Shay Gueron and...

Protocols for secure computation enable mutually distrustful parties to jointly compute on their private inputs without revealing anything but the result. Over recent years, secure computation has...

View Article


On Constructing One-Way Permutations from Indistinguishability Obfuscation,...

We prove that there is no black-box construction of a one-way permutation family from a one-way function and an indistinguishability obfuscator for the class of all oracle-aided circuits, where the...

View Article

Differential Computation Analysis: Hiding your White-Box Designs is Not...

Although all current scientific white-box approaches of standardized cryptographic primitives are broken, there is still a large number of companies which sell "secure" white-box products. In this...

View Article


Related-Key Attack on Full-Round PICARO, by Anne Canteaut and Virginie...

Side-channel cryptanalysis is a very efficient class of attacks that recovers secret information by exploiting the physical leakage of a device executing a cryptographic computation. To adress this...

View Article

TESLA: Tightly-Secure Efficient Signatures from Standard Lattices, by Erdem...

Generally, lattice-based cryptographic primitives offer good performance and allow for strong security reductions. However, the most efficient current lattice-based signature schemes sacrifice (part of...

View Article

Cryptanalysis of an Improved One-Way Hash Chain Self-Healing Group Key...

In 2014, Chen et al. proposed a one-way hash self-healing group key distribution scheme for resource-constrained wireless networks in Journal of Sensors (14(14):24358-24380, DOI: 10.3390/ s141224358)....

View Article
Browsing all 30892 articles
Browse latest View live


Latest Images