Quantcast
Channel: Cryptology ePrint Archive
Browsing all 30857 articles
Browse latest View live

Related-Key Almost Universal Hash Functions: Definitions, Constructions and...

Universal hash functions (UHFs) have been extensively used in the design of cryptographic schemes. If we consider the related-key attack against these UHF-based schemes, some of them may not be secure,...

View Article


Improved Linear (hull) Cryptanalysis of Round-reduced Versions of KATAN, by...

KATAN is a family of block ciphers published at CHES 2009. Based on the Mixed-integer linear programming (MILP) technique, we propose the first third-party linear cryptanalysis on KATAN. Furthermore,...

View Article


Efficient Statistical Zero-Knowledge Authentication Protocols for Smart Cards...

We construct statistical zero-knowledge authentication protocols for smart cards based on general assumptions. The main protocol is only secure against active attacks, but we present a modification...

View Article

FORSAKES: A Forward-Secure Authenticated Key Exchange Protocol Based on...

This paper suggests a model and a definition for forward-secure authenticated key exchange (AKE) protocols, which can be satisfied without depending on the Diffie-Hellman assumption. The basic idea is...

View Article

A Linear Code and its Application into Secret Sharing, by Juan Carlos...

We introduce a linear code based on resilient maps on vector spaces over finite fields, we give a basis of this code and upper and lower bounds for its minimal distance. Then the use of the introduced...

View Article


Practical Order-Revealing Encryption with Limited Leakage, by Nathan Chenette...

In an order-preserving encryption scheme, the encryption algorithm produces ciphertexts that preserve the order of their plaintexts. Order-preserving encryption schemes have been studied intensely in...

View Article

A Practical Oblivious Map Data Structure with Secure Deletion and History...

We present a new oblivious RAM that supports variable-sized storage blocks (vORAM), which is the first ORAM to allow varying block sizes without trivial padding. We also present a new...

View Article

Indistinguishability Obfuscation: from Approximate to Exact, by Nir Bitansky...

We show general transformations from subexponentially-secure approximate indistinguishability obfuscation (IO) where the obfuscated circuit agrees with the original circuit on a $1/2+\epsilon$ fraction...

View Article


Compositions of linear functions and applications to hashing, by Vladimir...

Cayley hash functions are based on a simple idea of using a pair of (semi)group elements, A and B, to hash the 0 and 1 bit, respectively, and then to hash an arbitrary bit string in the natural way, by...

View Article


Pseudo-Free Families of Finite Computational Elementary Abelian p-Groups, by...

Loosely speaking, a family of computational groups is a family (G_d)_{d\in D} of groups (where D is a set of bit strings) whose elements are represented by bit strings in such a way that equality...

View Article

New directions in nearest neighbor searching with applications to lattice...

To solve the approximate nearest neighbor search problem (NNS) on the sphere, we propose a method using locality-sensitive filters (LSF), with the property that nearby vectors have a higher probability...

View Article

Lucky Microseconds: A Timing Attack on Amazon's s2n Implementation of TLS, by...

s2n is an implementation of the TLS protocol that was released in late June 2015 by Amazon. It is implemented in around 6,000 lines of C99 code. By comparison, OpenSSL needs around 70,000 lines of code...

View Article

Offline Dictionary Attack on Password Authentication Schemes using Smart...

The design of secure and efficient smart-card-based password authentication schemes remains a challenging problem today despite two decades of intensive research in the security community, and the...

View Article


Explicit Optimal Binary Pebbling for One-Way Hash Chain Reversal, by Berry...

We present explicit optimal binary pebbling algorithms for reversing one-way hash chains. For a hash chain of length $2^k$, the number of hashes performed in each output round does not exceed $\lceil...

View Article

Factoring N=p^r q^s for Large r and s, by Jean-Sebastien Coron and...

Boneh et al. showed at Crypto 99 that moduli of the form N=p^r q can be factored in polynomial time when r=log p. Their algorithm is based on Coppersmith's technique for finding small roots of...

View Article


Collateral damage of Facebook Apps: an enhanced privacy scoring model, by...

Establishing friendship relationships on Facebook often entails information sharing which is based on the social trust and implicit contract between users and their friends. In this context, Facebook...

View Article

Characterising and Comparing the Energy Consumption of Side Channel Attack...

This paper uses an Instruction Set Architecture (ISA) based statistical energy model of an ARM Cortex-M4 microprocessor to evaluate the energy consumption of an implementation of AES with different...

View Article


Adaptively Secure Puncturable Pseudorandom Functions in the Standard Model,...

We study the adaptive security of constrained PRFs in the standard model. We initiate our exploration with puncturable PRFs. A puncturable PRF family is a special class of constrained PRFs, where the...

View Article

Standard Security Does Imply Security Against Selective Opening for Markov...

About three decades ago it was realized that implementing private channels between parties which can be adaptively corrupted requires an encryption scheme that is secure against selective opening...

View Article

Multilinear and Aggregate Pseudorandom Functions: New Constructions and...

Since its introduction, pseudorandom functions (PRFs) have become one of the main building blocks of cryptographic protocols. In this work, we revisit two recent extensions of standard PRFs, namely...

View Article
Browsing all 30857 articles
Browse latest View live


Latest Images