Quantcast
Channel: Cryptology ePrint Archive
Browsing all 30857 articles
Browse latest View live

Mass-surveillance without the State: Strongly Undetectable...

We present new algorithm-substitution attacks (ASAs) on symmetric encryption that improve over prior ones in two ways. First, while prior attacks only broke a sub-class of randomized schemes having a...

View Article


New Techniques for Electronic Voting, by Alan Szepieniec and Bart Preneel

This paper presents a novel unifying framework for electronic voting in the universal composability model that includes a property which is new to universal composability but well-known to voting...

View Article


Improved OR Composition of Sigma-Protocols, by Michele Ciampi and Giuseppe...

In [LS90] Lapidot and Shamir provide a 3-round witness-indistinguishable (WI) proof of knowledge for Graph Hamiltonicity (the LS proof) with a special property: the prover uses the statement to be...

View Article

Key-recovery attacks against the MAC algorithm Chaskey, by Chrysanthi Mavromati

Chaskey is a Message Authentication Code (MAC) for 32-bit microcontrollers proposed by Mouha et. al at SAC 2014. Its underlying blockcipher uses an Even-Mansour construction with a permutation based on...

View Article

Recursive Trees for Practical ORAM, by Tarik Moataz and Erik-Oliver Blass and...

We present a new, general data structure that reduces the communication cost of recent tree-based ORAMs. Contrary to ORAM trees with constant height and path lengths, our new construction r-ORAM allows...

View Article


The Secret Structure of the S-Box of Streebog, Kuznechik and Stribob, by Alex...

The last hash function and block cipher standardized by the Russian standardization body (GOST) both use the same S-Box. It is also used by an independent CAESAR candidate. This transformation is only...

View Article

HIMMO - A lightweight collusion-resistant key predistribution scheme, by...

In this paper we introduce HIMMO as a truly practical and lightweight collusion-resistant key predistribution scheme. The scheme is reminiscent ofBlundo et al's elegant key predistribution scheme, in...

View Article

Deterministic Public-Key Encryption under Continual Leakage, by Venkata...

Deterministic public-key encryption, introduced by Bellare, Boldyreva, and O'Neill (CRYPTO 2007), is an important technique for searchable encryption; it allows quick, logarithmic-time, search over...

View Article


Efficient Stochastic Methods: Profiled Attacks Beyond 8 Bits, by Marios O....

Template attacks and stochastic models are among the most powerful side-channel attacks. However, they can be computationally expensive when processing a large number of samples. Various compression...

View Article


Harder, Better, Faster, Stronger - Elliptic Curve Discrete Logarithm...

Computing discrete logarithms takes time. It takes time to develop new algorithms, choose the best algorithms, implement these algorithms correctly and efficiently, keep the system running for several...

View Article

Cliptography: Clipping the Power of Kleptographic Attacks, by Alexander...

Kleptography, originally introduced by Young and Yung [Crypto '96], studies how to steal information securely and subliminally from cryptosystems. The basic framework considers the (in)security of...

View Article

Revisiting Turning Online Cipher Off, by Ritam Bhaumik and Mridul Nandi

In 'Turning Online Ciphers Off', a class of constructions was defined based on layers of secure online ciphers interleaved with simple mixing layers (like reversing and block-shifting). Here we show...

View Article

CLKS: Certificateless Keyword Search on Encrypted Data, by Qingji Zheng and...

Keyword search on encrypted data enables one to search keyword ciphertexts without compromising keyword security. We further investigate this problem and propose a novel variant, dubbed certificateless...

View Article


On the Power of Hierarchical Identity-Based Encryption, by Mohammad Mahmoody...

We prove that there is no fully black-box construction of collision-resistant hash functions (CRH) from hierarchical identity-based encryption (HIBE) with arbitrary polynomial number of identity...

View Article

Analysis of Keyless Massive MIMO-based Cryptosystem Security, by Valery...

A cryptosystem for wireless communications, recently proposed by T.~Dean and A.~Goldsmith, is considered. That system can be regarded as a second revolution in cryptography because the confidentiality...

View Article


Secure Multi-party Graph Computation, by Varsha Bhat and Harsimran Singh and...

In this paper, we present a protocol to compute a friendship network of n people without revealing the identities of the people involved. The final result is an unlabelled graph which doesn't disclose...

View Article

cuHE: A Homomorphic Encryption Accelerator Library, by Wei Dai and Berk Sunar

We introduce a CUDA GPU library to accelerate evaluations with homomorphic schemes defined over polynomial rings enabled with a number of optimizations including algebraic techniques for efficient...

View Article


Improving the Big Mac Attack on Elliptic Curve Cryptography, by Jean-Luc...

At CHES 2001, Walter introduced the Big Mac attack against an implementation of RSA. It is an horizontal collision attack, based on the detection of common operands in two multiplications. The attack...

View Article

A Simple Framework for Noise-Free Construction of Fully Homomorphic...

We propose a new and simple framework for constructing fully homomorphic encryption (FHE) which is completely different from the previous work. We show that, the AND operator on plaintext bits is...

View Article

Lightweight and Privacy-Preserving Delegatable Proofs of Storage, by Jia Xu...

Proofs of storage (POR or PDP) is a cryptographic tool, which enables data owner or third party auditor to audit integrity of data stored remotely in a cloud storage server, without keeping a local...

View Article
Browsing all 30857 articles
Browse latest View live


Latest Images