Quantcast
Channel: Cryptology ePrint Archive
Browsing all 30832 articles
Browse latest View live

Multilinear Maps from Obfuscation, by Martin R. Albrecht and Pooya Farshim...

We provide constructions of multilinear groups equipped with natural hard problems from indistinguishability obfuscation, homomorphic encryption, and NIZKs. This complements known results on the...

View Article


Twisted Hessian curves, by Daniel J. Bernstein and Chitchanok Chuengsatiansup...

This paper presents new speed records for arithmetic on a large family of elliptic curves with cofactor 3: specifically, 8.77M per bit for 256-bit variable-base single-scalar multiplication when curve...

View Article


Secure two-party computation in applied pi-calculus: models and verification,...

Secure two-party computation allows two mutually distrusting parties to compute a function together, without revealing their secret inputs to each other. Traditionally, the security properties desired...

View Article

Cryptanalysis of the Authenticated Encryption Algorithm COFFE, by Ivan...

COFFE is a hash-based authenticated encryption scheme. In the original paper, it was claimed to have IND-CPA security and also ciphertext integrity even in nonce-misuse scenario. In this paper, we...

View Article

Election Verifiability: Cryptographic Definitions and an Analysis of Helios...

Definitions of election verifiability in the computational model of cryptography are proposed. The definitions formalize notions of voters verifying their own votes, auditors verifying the tally of...

View Article


Ideal Multilinear Maps Based on Ideal Lattices, by Gu Chunsheng

Cryptographic multilinear maps have many applications, such as multipartite key exchange and software obfuscation. However, the encodings of three current constructions are "noisy" and their...

View Article

A Note on Lower Bounds for Non-interactive Message Authentication Using Weak...

In this note, we prove lower bounds on the amount of entropy of random sources necessary for secure message authentication. We consider the problem of non-interactive c-time message authentication...

View Article

Threshold FlipThem: When the winner does not need to take all, by David...

We examine a FlipIt game in which there are multiple resources which a monolithic attacker is trying to compromise. This extension to FlipIt was considered in a paper in GameSec 2014, and was there...

View Article


Double-Speed Barrett Moduli, by R\'emi G\'eraud and Diana Maimut and David...

Modular multiplication and modular reduction are the atomic constituents of most public-key cryptosystems. Amongst the numerous algorithms for performing these operations, a particularly elegant method...

View Article


Buying AES Design Resistance with Speed and Energy, by Jean-Michel Cioranesco...

Fault and power attacks are two common ways of extracting secrets from tamper-resistant chips. Although several protections have been proposed to thwart these attacks, resistant designs usually claim...

View Article

Backtracking-Assisted Multiplication, by Houda Ferradi and R\'emi G\'eraud...

This paper describes a new multiplication algorithm, particularly suited to lightweight microprocessors when one of the operands is known in advance. The method uses backtracking to find a...

View Article

Cracking-Resistant Password Vaults using Natural Language Encoders, by Rahul...

Password vaults are increasingly popular applications that store multiple passwords encrypted under a single master password that the user memorizes. A password vault can greatly reduce the burden on a...

View Article

HETest: A Homomorphic Encryption Testing Framework, by Mayank Varia and...

In this work, we present a generic open-source software framework that can evaluate the correctness and performance of homomorphic encryption software. Our framework, called HEtest, automates the...

View Article


Efficient Hardware Implementations of the Warbler Pseudorandom Number...

Pseudorandom number generators (PRNGs) are very important for EPC Class 1 Generation 2 (EPC C1 G2) Radio Frequency Identification (RFID) systems. A PRNG is able to provide a 16-bit random number that...

View Article

On weak and strong 2^k-bent Boolean functions, by Pantelimon Stanica

In this paper we introduce a sequence of discrete Fourier transforms and define new versions of bent functions, which we shall call (weak, strong) octa/hexa/2^k-bent functions. We investigate...

View Article


On the equivalence of obfuscation and multilinear maps, by Omer Paneth and...

Garg et al. [FOCS 2013] showed how to construct indistinguishability obfuscation (iO) from a restriction of cryptographic multilinear maps called Multilinear Jigsaw Puzzles. Since then, a number of...

View Article

Standard Security Does Not Imply Indistinguishability Under Selective...

In a selective opening attack (SOA) on an encryption scheme, the adversary is given a collection of ciphertexts and selectively chooses to see some subset of them ``opened'', meaning that the messages...

View Article


Algorithmic Information Theory for Obfuscation Security, by Rabih Mohsen and...

The main problem in designing effective code obfuscation is to guarantee security. State of the art obfuscation techniques rely on an unproven concept of security, and therefore are not regarded as...

View Article

Safe-Errors on SPA Protected implementations with the Atomicity Technique, by...

ECDSA is one of the most important public-key signature scheme, however it is vulnerable to lattice attack once a few bits of the nonces are leaked. To protect Elliptic Curve Cryptography (ECC) against...

View Article

Fast and Memory-Efficient Key Recovery in Side-Channel Attacks, by Andrey...

Side-channel attacks are powerful techniques to attack implementations of cryptographic algorithms by observing its physical parameters such as power consumption and electromagnetic radiation that are...

View Article
Browsing all 30832 articles
Browse latest View live