Quantcast
Channel: Cryptology ePrint Archive
Browsing all 30146 articles
Browse latest View live

A Transform for NIZK Almost as Efficient and General as the Fiat-Shamir...

The Fiat-Shamir (FS) transform is a popular technique for obtaining practical zero-knowledge argument systems. The FS transform uses a hash function to generate, without any further overhead,...

View Article


Graded Encoding, Variations on a Scheme, by Shai Halevi

In this note we provide a more-or-less unified framework to talk about the functionality and security of graded encoding schemes, describe some variations of recent schemes, and discuss their security....

View Article


Comparison Between Irreducible and Separable Goppa Code in McEliece...

The McEliece cryptosystem is an asymmetric type of cryptography based on error correction code. The classical McEliece used irreducible binary Goppa code which considered unbreakable until now...

View Article

Cryptanalysis and Improvement of Identity-based Proxy Multi-signature scheme,...

Cao-Cao's recently proposed an identity-based proxy signature scheme and claim that the scheme is provably secure in random oracle model. In this paper we have reviewed the scheme and proven that the...

View Article

PLayPUF: Programmable Logically Erasable PUFs for Forward and Backward Secure...

A silicon Physical Unclonable Function (PUF) is a hardware security primitive which implements a unique and unclonable function on a chip which, given a challenge as input, computes a response by...

View Article


Oblivious Parallel RAM: Improved Efficiency and Generic Constructions, by...

Oblivious RAM (ORAM) garbles read/write operations by a client (to access a remote storage server or a random-access memory) so that an adversary observing the garbled access sequence cannot infer any...

View Article

Computational Soundness of Uniformity Properties for Multi-party Computation...

We provide a symbolic model for multi-party computation based on linear secret-sharing scheme, and prove that this model is com- putationally sound: if there is an attack in the computational world,...

View Article

Making the Best of a Leaky Situation: Zero-Knowledge PCPs from...

A Probabilistically Checkable Proof (PCP) allows a randomized verifier, with oracle access to a purported proof, to probabilistically verify an input statement of the form ``$x\in L$'' by querying only...

View Article


Information-theoretic Local Non-malleable Codes and their Applications, by...

Error correcting codes, though powerful, are only applicable in scenarios where the adversarial channel does not introduce ``too many" errors into the codewords. Yet, the question of having guarantees...

View Article


The Complexity of Computing the Optimal Composition of Differential Privacy,...

In the study of differential privacy, composition theorems (starting with the original paper of Dwork, McSherry, Nissim, and Smith (TCC'06)) bound the degradation of privacy when composing several...

View Article

Rational Sumchecks, by Siyao Guo; Pavel Hubacek; Alon Rosen; Margarita Vald

Rational proofs, introduced by Azar and Micali (STOC 2012) are a variant of interactive proofs in which the prover is neither honest nor malicious, but rather rational. The advantage of rational proofs...

View Article

A General Framework for Redactable Signatures and New Constructions, by David...

A redactable signature scheme (RSS) allows removing parts of a signed message by any party without invalidating the respective signature. State-of-the-art constructions thereby focus on messages...

View Article

Complete addition formulas for prime order elliptic curves, by Joost Renes...

An elliptic curve addition law is said to be complete if it correctly computes the sum of any two points in the elliptic curve group. One of the main reasons for the increased popularity of Edwards...

View Article


On Basing Cryptography on NP-hardness: The Case of Single-Server Private...

The possibility of basing the security of cryptographic objects on the (minimal) assumption that $\NP \nsubseteq \BPP$ is at the very heart of complexity-theoretic cryptography. Unfortunately, most...

View Article

Lower Bounds on Assumptions behind Indistinguishability Obfuscation, by...

Since the seminal work of Garg et. al (FOCS'13) in which they proposed the first candidate construction for indistinguishability obfuscation (iO for short), iO has become a central cryptographic...

View Article


Optimal Computational Split-state Non-malleable Codes, by Divesh Aggarwal;...

Non-malleable codes are a generalization of classical error-correcting codes where the act of ``corrupting'' a codeword is replaced by a ``tampering'' adversary. Non-malleable codes guarantee that the...

View Article

SL2 homomorphic hash functions: Worst case to average case reduction and...

We study homomorphic hash functions into SL(2,q), the 2x2 matrices with determinant 1 over the field with $q$ elements. Modulo a well supported number theoretic hypothesis, which holds in particular...

View Article


A reduction of Semigroup DLP to classic DLP, by Matan Banin and Boaz Tsaban

We present a polynomial-time reduction of the discrete logarithm problem in any periodic (or torsion) semigroup (SGDLP) to the classic DLP in a _subgroup_ of the same semigroup. It follows that SGDLP...

View Article

Candidate Constructions of Fully Homomorphic Encryption on Finite Simple...

We propose constructions of fully homomorphic encryption completely different from the previous work, using special kinds of non-commutative finite groups. Unlike the existing schemes, our ciphertexts...

View Article

Robust Authenticated-Encryption: AEZ and the Problem that it Solves, by Viet...

With a scheme for \textit{robust} authenticated-encryption a user can select an arbitrary value $\lambda \ge 0$ and then encrypt a plaintext of any length into a ciphertext that's $\lambda$ characters...

View Article
Browsing all 30146 articles
Browse latest View live