Quantcast
Channel: Cryptology ePrint Archive
Browsing all 30146 articles
Browse latest View live

Note on the RKA security of Continuously Non-Malleable Key-Derivation...

Qin, Liu, Yuen, Deng, and Chen (PKC 2015) gave a new security notion of key-derivation function (KDF), continuous non-malleability with respect to $\Phi$-related-key attacks ($\Phi$-CNM), and its...

View Article


Linear Secret Sharing Schemes from Error Correcting Codes and Universal Hash...

We present a novel method for constructing linear secret sharing schemes (LSSS) from linear error correcting codes and linear universal hash functions in a blackbox way. The main advantage of this new...

View Article


Efficient Template Attacks, by Omar Choudary and Markus G. Kuhn

Template attacks remain a powerful side-channel technique to eavesdrop on tamper-resistant hardware. They model the probability distribution of leaking signals and noise to guide a search for secret...

View Article

Design, Evaluation and Optimization of Physical Unclonable Functions based on...

This paper proposes a theoretical study and a full overview of the design, evaluation and optimization of a PUF based on transient element ring oscillators (TERO-PUF). We show how, by following some...

View Article

End-to-end Design of a PUF-based Privacy Preserving Authentication Protocol,...

We demonstrate a prototype implementation of a provably secure protocol that supports privacy-preserving mutual authentication between a server and a constrained device. Our proposed protocol is based...

View Article


Do Distributed Differentially-Private Protocols Require Oblivious Transfer?,...

We study the cryptographic complexity of two-party differentially-private protocols for a large natural class of boolean functionalities. Information theoretically, McGregor et al. [FOCS 2010] and...

View Article

Construction for de Bruijn Sequences with Large Orders, by Junwu Dong and...

Sequences generated by maximum-period nonlinear feedback shift registers are known as de Bruijn sequences. The problem of designing de Bruijn sequences has received considerable attention. There is...

View Article

Post-quantum key exchange - a new hope, by Erdem Alkim and Léo Ducas and...

Earlier in 2015, Bos, Costello, Naehrig, and Stebila (IEEE Security & Privacy 2015) proposed an instantiation of Peikert's ring-learning-with-errors (Ring-LWE) based key-exchange protocol (PQCrypto...

View Article


How to Use SNARKs in Universally Composable Protocols, by Ahmed Kosba and...

The past several years have seen tremendous advances in practical, general-purpose, non-interactive proof systems called SNARKs. These building blocks are efficient and convenient, with multiple...

View Article


Affine-malleable Extractors, Spectrum Doubling, and Application to Privacy...

The study of seeded randomness extractors is a major line of research in theoretical computer science. The goal is to construct deterministic algorithms which can take a ``weak" random source $X$ with...

View Article

Witness Signatures and Non-Malleable Multi-Prover Zero-Knowledge Proofs, by...

Motivated by the goal of removing trusted setup assumptions from cryptography, we introduce the notion of witness signatures. This primitive allows any party with a valid witness to an NP statement to...

View Article

Watermarking Cryptographic Capabilities, by Aloni Cohen and Justin Holmgren...

A watermarking scheme for programs embeds some information called a mark into a program while preserving its functionality. No adversary can remove the mark without damaging the functionality of the...

View Article

On the Communication required for Unconditionally Secure Multiplication, by...

Many information theoretically secure protocols are known for general secure multi-party computation, both in the honest majority setting, and in the dishonest majority setting with preprocessing. All...

View Article


Ring SIgnature Confidential Transactions for Monero, by Shen Noether

Abstract. This article introduces a method of hiding transaction amounts in the strongly decentralized anonymous cryptocurrency Monero. Similar to Bitcoin, Monero is cryptocurrency which is distributed...

View Article

Instantiating Random Oracles via UCEs, by Mihir Bellare and Viet Tung Hoang...

This paper provides a (standard-model) notion of security for (keyed) hash functions, called UCE, that we show enables instantiation of random oracles (ROs) in a fairly broad and systematic way. Goals...

View Article


Efficient Cryptosystems From $2^k$-th Power Residue Symbols, by Fabrice...

Goldwasser and Micali (1984) highlighted the importance of randomizing the plaintext for public-key encryption and introduced the notion of semantic security. They also realized a cryptosystem meeting...

View Article

Resisting Randomness Subversion: Fast Deterministic and Hedged Public-key...

This paper provides the first efficient, standard-model, fully-secure schemes for some related and challenging forms of public-key encryption (PKE), namely deterministic and hedged PKE. These forms of...

View Article


The Oblivious Machine - or: How to Put the C into MPC, by Marcel Keller

We present an oblivious machine, a concrete notion for a multiparty random access machine (RAM) computation and a toolchain to allow the efficient execution of general programs written in a subset of C...

View Article

Cliptography: Clipping the Power of Kleptographic Attacks, by Alexander...

Kleptography, introduced 20 years ago by Young and Yung [Crypto '96], studies how to steal information securely and subliminally from cryptosystems. The basic framework considers the (in)security of...

View Article

Generic Security of NMAC and HMAC with Input Whitening, by Peter Gazi and...

HMAC and its variant NMAC are the most popular approaches to deriving a MAC (and more generally, a PRF) from a cryptographic hash function. Despite nearly two decades of research, their exact security...

View Article
Browsing all 30146 articles
Browse latest View live