Quantcast
Channel: Cryptology ePrint Archive
Browsing all 30857 articles
Browse latest View live

Factor Base Discrete Logarithms in Kummer Extensions, by Dianyan Xiao and...

The discrete logarithm over finite fields of small characteristic can be solved much more efficiently than previously thought. This algorithmic breakthrough is based on heuristic polynomial time...

View Article


Selective Opening Security for Receivers, by Carmit Hazay and Arpita Patra...

In a selective opening (SO) attack an adversary breaks into a subset of honestly created ciphertexts and tries to learn information on the plaintexts of some untouched (but potentially related)...

View Article


A Synthetic Indifferentiability Analysis of Interleaved Double-Key...

Iterated Even-Mansour scheme (IEM) is a generalization of the basic 1-round proposal (ASIACRYPT '91). The scheme can use one key, two keys, or completely independent keys. Most of the published...

View Article

MAC Precomputation with Applications to Secure Memory, by Juan A. Garay and...

We present ShMAC (Shallow MAC), a fixed input length message authentication code that performs most of the computation prior to the availability of the message. Specifically, ShMAC's message-dependent...

View Article

Functional Encryption and Property Preserving Encryption: New Definitions and...

Functional Encryption (FE) is an exciting new paradigm that extends the notion of public key encryption. In this work we explore the security of Inner Product Functional Encryption schemes with the...

View Article


An Implementation of Graded Encoding Schemes from Ideal Lattice, by Martin R....

Multilinear maps have become popular tools for designing cryptographic schemes since a first approximate realisation candidate was proposed by Garg, Gentry and Halevi (GGH). This construction was later...

View Article

Secret Sharing and Statistical Zero Knowledge, by Vinod Vaikuntanathan and...

We show a general connection between various types of statistical zero-knowledge (SZK) proof systems and (unconditionally secure) secret sharing schemes. Viewed through the SZK lens, we obtain several...

View Article

An Algebraic Framework for Pseudorandom Functions and Applications to...

In this work, we provide a new algebraic framework for pseudorandom functions which encompasses many of the existing algebraic constructions, including the ones by Naor and Reingold (FOCS'97), by Lewko...

View Article


A Definitional Framework for Functional Encryption, by Christian Matt and...

Functional encryption (FE) is a powerful generalization of various types of encryption. We investigate how FE can be used by a trusted authority to enforce access-control policies to data stored in an...

View Article


GRECS: Graph Encryption for Approximate Shortest Distance Queries, by Xianrui...

We propose graph encryption schemes that efficiently support approximate shortest distance queries on large-scale encrypted graphs. Shortest distance queries are one of the most fundamental graph...

View Article

Idealizing Identity-Based Encryption, by Dennis Hofheinz and Christian Matt...

We formalize the standard application of identity-based encryption (IBE), namely non-interactive secure communication, as realizing an ideal system which we call delivery controlled channel (DCC). This...

View Article

Is There an Oblivious RAM Lower Bound?, by Elette Boyle and Moni Naor

An Oblivious RAM (ORAM), introduced by Goldreich and Ostrovsky (JACM 1996), is a (probabilistic) RAM that hides its access pattern, i.e. for every input the observed locations accessed are similarly...

View Article

Encryption Performance Improvements of the Paillier Cryptosystem, by...

Homomorphic encryption methods provide a way to outsource computations to the cloud while protecting the confidentiality of the data. In order to deal with the large and growing data sets that are...

View Article


Card-based Cryptographic Protocols Using a Minimal Number of Cards, by...

Secure multiparty computation can be done with a deck of playing cards. For example, den Boer (EUROCRYPT '89) devised his famous "five-card trick", which is a secure two-party AND protocol using five...

View Article

Graded Encoding, Variations on a Scheme, by Shai Halevi

In this note we provide a more-or-less unified framework to talk about the functionality and security of graded encoding schemes, describe some variations of recent schemes, and discuss their security....

View Article


Multilinear and Aggregate Pseudorandom Functions: New Constructions and...

Since its introduction, pseudorandom functions (PRFs) have become one of the main building blocks of cryptographic protocols. In this work, we revisit two recent extensions of standard PRFs, namely...

View Article

Optimally Secure Block Ciphers from Ideal Primitives, by Stefano Tessaro

Recent advances in block-cipher theory deliver security analyses in models where one or more underlying components (e.g., a function or a permutation) are {\em ideal} (i.e., randomly chosen). This...

View Article


New Realizations of Somewhere Statistically Binding Hashing and Positional...

A somewhere statistically binding (SSB) hash, introduced by Hubacek and Wichs (ITCS '15), can be used to hash a long string $x$ to a short digest $y = H_{\hk}(x)$ using a public hashing-key $\hk$....

View Article

Gambling, Computational Information and Encryption Security, by Mohammad...

We revisit the question, originally posed by Yao (1982), of whether encryption security may be characterized using computational information. Yao provided an affirmative answer, using a...

View Article

A Leakage Resilient MAC, by Daniel P. Martin and Elisabeth Oswald and Martijn...

We put forward the first practical message authentication code (MAC) which is provably secure against continuous leakage under the Only Computation Leaks Information (OCLI) assumption. Within the...

View Article
Browsing all 30857 articles
Browse latest View live


Latest Images