Quantcast
Channel: Cryptology ePrint Archive
Browsing all 30207 articles
Browse latest View live

Sanctum: Minimal Hardware Extensions for Strong Software Isolation, by Victor...

Sanctum offers the same promise as SGX, namely strong provable isolation of software modules running concurrently and sharing resources, but protects against an important class of additional software...

View Article


Noise-Free Symmetric Fully Homomorphic Encryption Based on Non-Commutative...

A framework of noise-free symmetric fully homomorphic encryption (FHE) is proposed in this work. Dierent from the frameworks that are dened over non-commutative groups, our framework is constructed...

View Article


Predictable Arguments of Knowledge, by Antonio Faonio and Jesper Buus Nielsen...

We initiate a formal investigation on the power of {\em predictability} for argument of knowledge systems for \NP. Specifically, we consider private-coin argument systems where the answers of the...

View Article

Self-bilinear Map from One Way Encoding System and Indistinguishability...

The bilinear map whose domain and target sets are identical is called the self-bilinear map. Original self-bilinear maps are defined over cyclic groups. This brings a lot of limitations to construct...

View Article

On Constructing One-Way Permutations from Indistinguishability Obfuscation,...

We prove that there is no black-box construction of a one-way permutation family from a one-way function and an indistinguishability obfuscator for the class of all oracle-aided circuits, where the...

View Article


Extended Nested Dual System Groups, Revisited, by Junqing Gong and Jie Chen...

The notion of extended nested dual system groups (ENDSG) was recently proposed by Hofheinz et al. [PKC 2015] for constructing almost-tight identity based encryptions (IBE) in the multi-instance,...

View Article

Offline Witness Encryption, by Hamza Abusalah and Georg Fuchsbauer and...

Witness encryption (WE) was introduced by Garg et al. (STOC'13). A WE scheme is defined for some NP language $L$ and lets a sender encrypt messages relative to instances $x$. A ciphertext for $x$ can...

View Article

Secure Sketch Metamorphosis: Tight Unified Bounds, by Jeroen Delvaux and Dawu...

A noisy non-uniformly distributed secret often needs to be transformed into a stable high-entropy key. Biometric systems and physically unclonable functions (PUFs) exemplify the need for this...

View Article


A new framework for keystream generators against Correlation, Linear and...

Designing a keystream generator which utilizes Linear Feedback Shift Registers (LFSRs) against correlation, linear attacks is a highly challenging task. In this paper, a new framework for keystream...

View Article


More Efficient Secure Outsourcing Methods for Bilinear Maps, by Öznur Arabacı...

Bilinear maps are popular cryptographic primitives which have been commonly used in various modern cryptographic protocols. However, the cost of computation for bilinear maps is expensive because of...

View Article

Short Structure-Preserving Signatures, by Essam Ghadafi

We construct a new structure-preserving signature scheme in the efficient Type-III asymmetric bilinear group setting with signatures shorter than all existing schemes. Our signatures consist of 3 group...

View Article

SOME REMARKS ON THE LOGARITHMIC SIGNATURES OF FINITE ABELIAN GROUPS, by...

In the paper about the cryptosystem MST3, Svaba and Trung pro- posed a way to build a cryptosystem based on the concept of logarithmic signa- tures, and they choose Suzuki's group, which is not abelian...

View Article

When Organized Crime Applies Academic Results - A Forensic Analysis of an...

This paper describes the forensic analysis of what the authors believe to be the most sophisticated smart card fraud encountered to date. In 2010, Murdoch et al. [7] described a man-in-the-middle...

View Article


Improved Linear (hull) Cryptanalysis of Round-reduced Versions of KATAN, by...

KATAN is a family of block ciphers published at CHES 2009. Based on the Mixed-integer linear programming (MILP) technique, we propose the first third-party linear cryptanalysis on KATAN. Besides, we...

View Article

Private Genome Analysis through Homomorphic Encryption, by Miran Kim and...

The rapid development of genome sequencing technology allows researchers to access large genome datasets. However, outsourcing the data processing to the cloud poses high risks for personal privacy....

View Article


Vulnerabilities of ``McEliece in the World of Escher", by Dustin Moody and...

Recently, Gligoroski et al. proposed code-based encryption and signature schemes using list decoding, blockwise triangular private keys, and a nonuniform error pattern based on ``generalized error...

View Article

Freestart collision on full SHA-1, by Marc Stevens and Pierre Karpman and...

We present in this article a freestart collision example for SHA-1, i.e., a collision for its internal compression function. This is the first practical break of the full SHA-1, reaching all 80 out of...

View Article


Differential and Linear Cryptanalysis of ARX with Partitioning -- Application...

In this work, we refine a partitioning technique recently proposed by Biham and Carmeli to improve the linear cryptanalysis of addition operations, and we propose an analogue improvement of...

View Article

Zero-Knowledge Interactive Proof Systems for New Lattice Problems, by Claude...

In this work we introduce a new hard problem in lattices called Isometric Lattice Problem (ILP) and reduce Linear Code Equivalence over prime fields and Graph Isomorphism to this prob- lem. We also...

View Article

Multilinear Maps over the Integers Using Modulus Switching, by Gu Chunsheng

After CLT13 of multilinear map over the integers was broken by Cheon, Han, Lee, Ryu and Stehle using zeroizing attack, a new variant CLT15 of CLT13 was proposed by Coron, Lepoint and Tibouchi by...

View Article
Browsing all 30207 articles
Browse latest View live