Quantcast
Channel: Cryptology ePrint Archive
Browsing all 30222 articles
Browse latest View live
↧

Practical Witness Encryption for Algebraic Languages And How to Reply an...

Witness encryption (WE) is a recent powerful encryption paradigm. It greatly extends the scope of encryption as it allows to encrypt a message using the description of a hard problem (a word in some...

View Article


Succinct Adaptive Garbled RAM, by Ran Canetti and Yilei Chen and Justin...

We show how to garble a large persistent database and then garble, one by one, a sequence of adaptively and adversarially chosen RAM programs that query and modify the database in arbitrary ways....

View Article


Cybersecurity in an era with quantum computers: will we be ready?, by Michele...

Quantum computers will break currently deployed public-key cryptography, and significantly weaken symmetric key cryptography, which are pillars of modern-day cybersecurity. Thus, before large-scale...

View Article

An appendix for a recent paper of Kim, by Razvan Barbulescu

This note can be seen as an appendix of a recent paper of Kim [Kim15]. We show that the discrete logarithm problem in fields GF(Q) where Q = p n wit^ p of medium size and n having a factor of the good...

View Article

Fault Analysis on the Stream Ciphers LILI-128 and Achterbahn, by Dibyendu Roy...

LILI-128 is a clock controlled stream cipher based on two LFSRs with one clock control function and one non-linear filter function. The clocking of the second LFSR is controlled by the first LFSR. In...

View Article


Algebraic Complexity Reduction and Cryptanalysis of GOST, by Nicolas T. Courtois

GOST 28147-89 is a well-known Russian government encryption standard. Its large key size of 256 bits at a particularly low implementation cost make that it is widely implemented and used, in OpenSSL...

View Article

Secret Sharing, Rank Inequalities, and Information Inequalities, by Sebastia...

Beimel and Orlov proved that all information inequalities on four or five variables, together with all information inequalities on more than five variables that are known to date, provide lower bounds...

View Article

Tamper Detection and Continuous Non-Malleable Codes, by Zahra Jafargholi and...

We consider a public and keyless code $(\Enc,\Dec)$ which is used to encode a message $m$ and derive a codeword $c = \Enc(m)$. The codeword can be adversarially tampered via a function $f \in \F$ from...

View Article


Scalable and private media consumption with Popcorn, by Trinabh Gupta and...

This paper describes the design, implementation, and evaluation of Popcorn, a media content delivery system that provably hides clients' media consumption. Popcorn relies on a powerful cryptographic...

View Article


On the Exact Cryptographic Hardness of Finding a Nash Equilibrium, by Sanjam...

The exact hardness of computing a Nash equilibrium is a fundamental open question in algorithmic game theory. This problem is complete for the complexity class \ppad. It is well known that problems in...

View Article

De Bruijn Sequences from Symmetric Shift Registers, by Ming Li and Mingxing...

We consider the symmetric Feedback Shift Registers (FSRs), especially a special class of symmetric FSRs (we call them scattered symmetric FSRs), and construct a large class of De Bruijn sequences from...

View Article

Attacks on Lin's Mobile Dynamic Identity-based Authenticated Key Agreement...

In 2014, Lin proposed an authentication system with dynamic identity of the user for low-power mobile devices using Chebyshev chaotic map. The scheme is proposed to provide mutual authentication and...

View Article

VARIATIONS TO THE CRYPTOGRAPHICS ALGORITHMS AES AND TWOFISH, by P. FREYRE, N....

The Cryptographics Algorithms AES and Twofish guarantee a high diffusion with the use of fixed MDS matrices of size 4 x 4. In this article variations to the Cryptographics Algorithms AES and Twofish...

View Article


NEON PQCryto: Fast and Parallel Ring-LWE Encryption on ARM NEON Architecture,...

Recently, ARM NEON architecture has occupied a significant share of tablet and smartphone markets due to its low cost and high performance. This paper studies efficient techniques of lattice-based...

View Article

Delegating RAM Computations with Adaptive Soundness and Privacy, by...

We consider the problem of delegating RAM computations over persistent databases: A user wishes to delegate a sequence of computations over a database to a server, where each compuation may read and...

View Article


Implementation Attacks on Post-Quantum Cryptographic Schemes, by Mostafa Taha...

Post-quantum cryptographic schemes have been developed in the last decade in response to the rise of quantum computers. Fortunately, several schemes have been developed with quantum resistance....

View Article

Patchable Obfuscation, by Prabhanjan Ananth and Abhishek Jain and Amit Sahai

In this work, we introduce patchable obfuscation: our notion adapts the notion of indistinguishability obfuscation (iO) to a very general setting where obfuscated software evolves over time. We model...

View Article


Malicious Keccak, by Pawel Morawiecki

In this paper, we investigate Keccak --- the cryptographic hash function adopted as the SHA-3 standard. We propose a malicious variant of the function, where new round constants are introduced. We show...

View Article

Chicken or the Egg - Computational Data Attacks or Physical Attacks, by...

Side-channel and fault injection analysis are well-known domains that have been used for years to evaluate the resistance of hardware based products. These techniques remain a threat for the secret...

View Article

Efficient Signature Schemes from R-LWE, by Ting Wang and Jianping Yu and...

Compared to the classical cryptography, lattice-based cryptography is more secure, flexible and simple, and it is believed to be secure against quantum computers. In this paper, an efficient signature...

View Article
Browsing all 30222 articles
Browse latest View live