Quantcast
Channel: Cryptology ePrint Archive
Browsing all 30150 articles
Browse latest View live

Attacks on Search RLWE, by Hao Chen, Kristin Lauter, and Katherine E. Stange

We describe a new attack on the Search Ring Learning-With-Errors (RLWE) problem based on the chi-square statistical test, and give examples of RLWE instances in Galois number fields which are...

View Article


Cut Down the Tree to Achieve Constant Complexity in Divisible E-Cash, by...

Divisible e-cash, proposed in 1991 by Okamoto and Ohta, addresses a practical concern of electronic money, the problem of paying the exact amount. Users of such systems can indeed withdraw coins of a...

View Article


Some Cryptanalytic Results on Zipper Hash and Concatenated Hash, by Ashwin...

At SAC 2006, Liskov proposed the zipper hash, a technique for constructing secure (indifferentiable from random oracles) hash functions based on weak (invertible) compression functions. Zipper hash is...

View Article

The Conjoined Microprocessor, by Ehsan Aerabi and A. Elhadi Amirouche and...

Over the last twenty years, the research community has devised sophisticated methods for retrieving secret information from sidechannel emanations, and for resisting such attacks. This paper introduces...

View Article

Extended Functionality in Verifiable Searchable Encryption, by James Alderman...

When outsourcing the storage of sensitive data to an (untrusted) remote server, a data owner may choose to encrypt the data beforehand to preserve confidentiality. However, it is then difficult to...

View Article


On Reverse-Engineering S-Boxes with Hidden Design Criteria or Structure, by...

S-Boxes are the key components of many cryptographic primitives and designing them to improve resilience to attacks such as linear or differential cryptanalysis is well understood. In this paper, we...

View Article

Faster point scalar multiplication on NIST elliptic curves over GF(p) using...

In this paper we present a new method for fast scalar multiplication on elliptic curves over GF(p) in FPGA using Edwards and twisted Edwards curves over GF(p³). The presented solution works for curves...

View Article

The OPTLS Protocol and TLS 1.3, by Hugo Krawczyk and Hoeteck Wee

We present the OPTLS key-exchange protocol, its design, rationale and cryptographic analysis. OPTLS design has been motivated by the ongoing work in the TLS working group of the IETF for specifying TLS...

View Article


Guidelines for Using the CryptDB System Securely, by Raluca Ada Popa and...

This report has two goals. First, we review guidelines for using the CryptDB system [PRZB11, Pop14] securely by the administrators of database applications. These guidelines were already described in...

View Article


Analysis of an RFID Authentication Protocol in Accordance with EPC Standards,...

In the past few years, the design of RFID authentication protocols in accordance with the EPC Class-1 Generation-2 (EPC C1 G2) standards, has been one of the most important challenges in the...

View Article

Searching and Sorting of Fully Homomorphic Encrypted Data on Cloud, by...

The challenge of maintaining confidentiality of stored data in cloud is of utmost importance to realize the potential of cloud computing. Storing data in encrypted form may solve the problem, but...

View Article

A note on constructions of bent functions from involutions, by Sihem Mesnager

Bent functions are maximally nonlinear Boolean functions. They are important functions introduced by Rothaus and studied rstly by Dillon and next by many researchers for four decades. Since the...

View Article

Fast, uniform, and compact scalar multiplication for elliptic curves and...

We give a general framework for uniform, constant-time one- and two-dimensional scalar multiplication algorithms for elliptic curves and Jacobians of genus~2 curves that operate by projecting to the...

View Article


Complexity of ECDLP under the First Fall Degree Assumption, by Koh-ichi Nagao

Semaev shows that under the first fall degree assumption, the complexity of ECDLP over $\bF_{2^n}$, where $n$ is the input size, is $O(2^{n^{1/2+o(1)}})$. In his manuscript, the cost for solving...

View Article

Polynomial time reduction from 3SAT to solving low first fall degree...

Koster shows that the problem for deciding whether the value of Semaev's formula $S_m(x_1,...,x_m)$ is $0$ or not, is NP-complete. This result directly does not means ECDLP being NP-complete, but, it...

View Article


Bit Coincidence Mining Algorithm, by Koh-ichi Nagao

Here, we propose new algorithm for solving ECDLP named "Bit Coincidence Mining Algorithm!", from which ECDLP is reduced to solving some quadratic equations system. In this algorithm, ECDLP of an...

View Article

Blazing Fast 2PC in the Offline/Online Setting with Security for Malicious...

Recently, several new techniques were presented to dramatically improve key parts of secure two-party computation (2PC) protocols that use the cut-and-choose paradigm on garbled circuits for 2PC with...

View Article


Improved Linear Cryptanalysis of reduced-round SIMON-32 and SIMON-48, by...

In this paper we analyse two variants of SIMON family of light-weight block ciphers against linear cryptanalysis and present the best linear cryptanalytic results on these variants of reduced-round...

View Article

Fast Oblivious AES\\A decicated application of the MiniMac protocol, by Ivan...

We present an actively secure multi-party computation the of the Advanced Encryption Standard (AES). To the best of our knowledge it is the fastest of its kind to date. We start from an efficient...

View Article

Encryption Switching Protocols, by Geoffroy Couteau, Thomas Peters, David...

We put forth a novel cryptographic primitive: encryption switching protocol (ESP), allowing to switch between two encryption schemes. Intuitively, this two-party protocol converts given ciphertexts...

View Article
Browsing all 30150 articles
Browse latest View live