Quantcast
Channel: Cryptology ePrint Archive
Browsing all 30150 articles
Browse latest View live

The PHOTON Family of Lightweight Hash Functions, by Jian Guo and Thomas...

RFID security is currently one of the major challenges cryptography has to face, often solved by protocols assuming that an on-tag hash function is available. In this article we present the PHOTON...

View Article


Reusable Fuzzy Extractors via Digital Lockers, by Ran Canetti and Benjamin...

Fuzzy extractors (Dodis et al., Eurocrypt 2004) convert repeated noisy readings of a secret into the same uniformly distributed key. To eliminate noise, they require an initial enrollment phase that...

View Article


hHB: a Harder HB+ Protocol, by Ka Ahmad Khoureich

In 2005, Juels and Weis proposed HB+, a perfectly adapted authentication protocol for resource-constrained devices such as RFID tags. The HB+ protocol is based on the Learning Parity with Noise (LPN)...

View Article

On a new fast public key cryptosystem, by Samir Bouftass and Abdelhak Azhari

This paper presents a new fast public key cryptosystem namely : a key exchange algorithm, a public key encryption algorithm and a digital signature algorithm, based on the diculty to invert the...

View Article

Fair and Robust Multi-Party Computation using a Global Transaction Ledger, by...

Classical results on secure multi-party computation (MPC) imply that fully secure computation, including fairness (either all parties get output or none) and robustness (output delivery is guaranteed),...

View Article


Efficient Dynamic Provable Data Possession Protocols with Public, by...

An efficient Dynamic Provable Data Possession scheme with Public Verifiability and Data Privacy was recently published in ACISP'15. It appears that three attacks menace this scheme. The first one...

View Article

Functional Encryption for Turing Machines, by Prabhanjan Ananth and Amit Sahai

In this work, we construct an adaptively secure functional encryption for Turing machines scheme, based on indistinguishability obfuscation for circuits. Our work places no restrictions on the types of...

View Article

A Stateless Cryptographically-Secure Physical Unclonable Function, by Charles...

We present the first stateless construction of a cryptographically-secure Physical Unclonable Function. Our construct requires no non-volatile (permanent) storage, secure or otherwise, and its...

View Article


Maturity and Performance of Programmable Secure Computation, by David W....

Secure computation research has gained traction internationally in the last five years. In the United States, the DARPA PROCEED program (2011-2015) focused on development of multiple SC paradigms and...

View Article


Fully Homomorphic Encryption with Composite Number Modulus, by Masahiro Yagisawa

Gentry's bootstrapping technique is the most famous method of obtaining fully homomorphic encryption. In previous work I proposed a fully homomorphic encryption without bootstrapping which has the weak...

View Article

The Number of Boolean Functions with Multiplicative Complexity 2, by Magnus...

Multiplicative complexity is a complexity measure defined as the minimum number of AND gates required to implement a given primitive by a circuit over the basis (AND, XOR, NOT). Implementations of...

View Article

ARMed SPHINCS -- Computing a 41KB signature in 16KB of RAM, by Andreas...

This paper shows that it is feasible to implement the stateless hash-based signature scheme SPHINCS-256 on a "very small device" with memory even smaller than a signature and limited computing power....

View Article

The Index j in RC4 is not Pseudo-random due to Non-existence of Finney Cycle,...

In this very short note we prove that the pseudo-random index j of RC4 is indeed not pseudo-random. This is a simple result that missed our attention for quite a long time. We show that in long term...

View Article


Homomorphic evaluation requires depth, by Andrej Bogdanov; Chin Ho Lee

We show that homomorphic evaluation of any non-trivial functionality of sufficiently many inputs with respect to any CPA secure homomorphic encryption scheme cannot be implemented by circuits of...

View Article

Exploiting Transformations of the Galois Configuration to Improve...

Guess-and-determine attacks are based on guessing a subset of internal state bits and subsequently using these guesses together with the cipher's output function to determine the value of the remaining...

View Article


From Private Simultaneous Messages to Zero-Information Arthur-Merlin...

G\"o\"os, Pitassi and Watson (ITCS, 2015) have recently introduced the notion of \emph{Zero-Information Arthur-Merlin Protocols} (ZAM). In this model, which can be viewed as a private version of the...

View Article

Reconfigurable Cryptography: A flexible approach to long-term security, by...

We put forward the concept of a reconfigurable cryptosystem. Intuitively, a reconfigurable cryptosystem allows to increase the security of the system at runtime, by changing a single central parameter...

View Article


Verifiable Random Functions from Standard Assumptions, by Dennis Hofheinz;...

The question whether there exist verifiable random functions with exponential-sized input space and full adaptive security based on a non-interactive, constant-size assumption is a long-standing open...

View Article

Counter-in-Tweak: Authenticated Encryption Modes for Tweakable Block Ciphers,...

We propose the Synthetic Counter-in-Tweak (SCT) mode, which turns a tweakable block cipher into a nonce-based authenticated encryption scheme (with associated data). The SCT mode combines in a SIV-like...

View Article

Subversion-Resilient Signatures: Definitions, Constructions and Applications,...

We provide a formal treatment of security of digital signatures against subversion attacks (SAs). Our model of subversion generalizes previous work in several directions, and is inspired by the...

View Article
Browsing all 30150 articles
Browse latest View live