Quantcast
Channel: Cryptology ePrint Archive
Browsing all 30150 articles
Browse latest View live

Mitigating Server Breaches in Password-Based Authentication: Secure and...

Password-Authenticated Key Exchange allows users to generate a strong cryptographic key based on a shared \human-memorable" password without requiring a public-key infrastructure. It is one of the most...

View Article


Lattice Attacks on the DGHV Homomorphic Encryption Scheme, by Abderrahmane...

In 2010, van Dijk, Gentry, Halevi, and Vaikuntanathan described the first fully homomorphic encryption over the integers, called DGHV. The scheme is based on a set of $m$ public integers...

View Article


libgroupsig: An extensible C library for group signatures, by Jesus Diaz and...

One major need in the context of Privacy Enhancing Technologies (PETs) is to bridge theoretical proposals and practical implementations. In order to foster easy deployment of PETs, the crux is on...

View Article

Collusion Resistant Aggregation from Convertible Tags, by Iraklis Leontiadis...

The progress in communication and hardware technology increases the computational capabilities of personal devices. Data is produced massively from ubiquitous devices that cannot be stored locally....

View Article

An Inverse-free Single-Keyed Tweakable Enciphering Scheme, by Ritam Bhaumik...

In CRYPTO 2003, Halevi and Rogaway proposed CMC, a tweakable enciphering scheme (TES) based on a blockcipher. It requires two blockcipher keys and it is not inverse-free (i.e., the decryption algorithm...

View Article


An Asymptotically Optimal Method for Converting Bit Encryption to Multi-Bit...

Myers and Shelat (FOCS 2009) showed how to convert a chosen ciphertext secure (CCA secure) PKE scheme that can encrypt only $1$-bit plaintexts into a CCA secure scheme that can encrypt arbitrarily long...

View Article

Advanced Algebraic Attack on Trivium, by Frank Quedenfeld and Christopher Wolf

This paper presents an algebraic attack against Trivium that breaks 625 rounds using only $4096$ bits of output in an overall time complexity of $2^{42.2}$ Trivium computations. While other attacks can...

View Article

Stream ciphers: A Practical Solution for Efficient Homomorphic-Ciphertext...

In typical applications of homomorphic encryption, the first step consists for Alice to encrypt some plaintext m under Bob's public key pk and to send the ciphertext c = HE_pk(m) to some third-party...

View Article


From Stateless to Stateful: Generic Authentication and Authenticated...

Authentication and authenticated encryption with associated data (AEAD) are applied in cryptographic protocols to provide message integrity. The definitions in the literature and the constructions used...

View Article


Fully Leakage-Resilient Codes, by Antonio Faonio and Jesper Buus Nielsen

Leakage resilient codes (LRCs) are probabilistic encoding schemes that guarantee message hiding even under some bounded leakage on the codeword. We introduce the notion of \emph{fully} leakage...

View Article

Privacy-preserving Friendship-based Recommender Systems, by Qiang Tang and...

Today, recommender systems are playing an indispensable role in our daily life. However, nothing is for free -- such systems have also upset the society with severe privacy concerns. In this paper, we...

View Article

Obliv-C: A Language for Extensible Data-Oblivious Computation, by Samee Zahur...

Many techniques for secure or private execution depend on executing programs in a data-oblivious way, where the same instructions execute independent of the private inputs which are kept in encrypted...

View Article

New Circular Security Counterexamples from Decision Linear and Learning with...

We investigate new constructions of n-circular counterexamples with a focus on the case of n=2. We have a particular interest in what qualities a cryptosystem must have to be able to separate such...

View Article


NORX8 and NORX16: Authenticated Encryption for Low-End Systems, by...

This paper presents NORX8 and NORX16, the 8-bit and 16-bit versions of the authenticated cipher NORX, one of the CAESAR candidates. These new versions are better suited for low-end systems---such as...

View Article

Cross Processor Cache Attacks, by Gorka Irazoqui and Thomas Eisenbarth and...

Multi-processor systems are becoming the de-facto standard across dierent computing domains, ranging from high-end multi-tenant cloud servers to low-power mobile platforms. The denser integration of...

View Article


An Identity Based Encryption Scheme Resilient to RAM Scraper Like Malware...

Modern software ecosystem is data-centric. Data exfiltration due to the attacks of Memory Scraper type malwares is an emerging threat. In this paper, we set up an appropriate mathematical model...

View Article

Double-Authentication-Preventing Signatures from Trapdoor Identification, by...

This paper presents efficient designs and software implementations of signature schemes that are double authentication preventing. We give a general transform for constructing these...

View Article


A note on the optimality of frequency analysis vs. $\ell_p$-optimization, by...

Naveed, Kamara, and Wright's recent paper "Inference Attacks on Property-Preserving Encrypted Databases" (ACM-CCS 2015) evaluated four attacks on encrypted databases, such as those based on the design...

View Article

Protecting obfuscation against arithmetic attacks, by Eric Miles and Amit...

Obfuscation, the task of compiling circuits or programs to make the internal computation unintelligible while preserving input/output functionality, has become an object of central focus in the...

View Article

Students and Taxes: a Privacy-Preserving Social Study Using Secure...

We describe the use of secure multi-party computation for performing a large-scale privacy-preserving statistical study on real government data. In 2015, statisticians in Estonia conducted a big data...

View Article
Browsing all 30150 articles
Browse latest View live