Quantcast
Channel: Cryptology ePrint Archive
Browsing all 30146 articles
Browse latest View live

Cryptanalysis of multi-HFE, by Yasufumi Hashimoto

Multi-HFE (Chen et al., 2009) is one of cryptosystems whose public key is a set of multivariate quadratic forms over a finite field. Its quadratic forms are constructed by a set of multivariate...

View Article


Cyber and Physical Access Control in Legacy System Using Passwords, by Jia Xu...

Password---a secret combination of symbols---plays an important role in physical world security (e.g. watchword to prevent unauthorized entry into military forbidden area) from ancient times. With...

View Article


The Moral Character of Cryptographic Work, by Phillip Rogaway

Cryptography rearranges power: it configures who can do what, from what. This makes cryptography an inherently \textit{political} tool, and it confers on the field an intrinsically \textit{moral}...

View Article

On Directed Transitive Signature, by Jia Xu and Ee-Chien Chang and Jianying Zhou

In early 2000's, Rivest~\cite{CambridgeTalk-Rivest,TSS-Micali} and Micali~\cite{TSS-Micali} introduced the notion of \emph{transitive signature}, which allows a third party to generate a valid...

View Article

Functional Encryption Without Obfuscation, by Sanjam Garg and Craig Gentry...

Previously known functional encryption (FE) schemes for general circuits relied on indistinguishability obfuscation, which in turn either relies on an exponential number of assumptions (basically, one...

View Article


Generalization of Statistical Criteria for Sboxes, by S. M. Dehnavi and A....

Linear and differential cryptanalysis and their generalizations are the most important tools in ststistical analysis of symmetric ciphers. These attacks make use of linear and differential properties...

View Article

A Guess-and-Determine Attack on Reduced-Round Khudra and Weak Keys of Full...

Khudra is a lightweight block cipher designed for Field Programmable Gate Array (FPGA) based platforms. The cipher has an 18-round generalized type-2 Feistel structure with 64-bit block size. The key...

View Article

Beyond Bitcoin - Part I: A critical look at blockchain-based systems, by...

After more than six years from the launch of Bitcoin, it has become ev- ident that the decentralized transaction ledger functionality implemented through the blockchain technology can be used not only...

View Article


A random zoo: sloth, unicorn, and trx, by Arjen K. Lenstra and Benjamin...

Many applications require trustworthy generation of public random numbers. It is shown how this can be achieved using a hash function that is timed to be as slow as desired (sloth), while the...

View Article


A Provably Secure Group Signature Scheme from Code-Based Assumptions, by...

We solve an open question in code-based cryptography by introducing the first provably secure group signature scheme from code-based assumptions. Specifically, the scheme satisfies the CPA-anonymity...

View Article

Meet-in-the-Middle Attacks on Reduced-Round Midori-64, by Li Lin and Wenling Wu

Midori is a lightweight block cipher designed by Banik et al. at ASIACRYPT 2015. One version of Midori uses a 64-bit state, another uses a 128-bit state and we denote these versions Midori-64 and...

View Article

Ceremonies for End-to-End Verifiable Elections, by Aggelos Kiayias and Thomas...

State-of-the-art e-voting systems rely on voters to perform certain actions to ensure that the election authorities are not manipulating the election result. This so-called ``end-to-end (E2E)...

View Article

Constraining Pseudorandom Functions Privately, by Dan Boneh and Kevin Lewi...

In a constrained pseudorandom function (PRF), the holder of the master secret key can derive constrained keys with respect to a boolean circuit C. The constrained key can be used to evaluate the PRF on...

View Article


SCP: A Computationally-Scalable Byzantine Consensus Protocol For Blockchains,...

In this paper, we design a new blockchain Byzantine consensus protocol SCP where the throughput scales nearly linearly with the computation: the more computing power available, the more blocks selected...

View Article

Strength in Numbers: Threshold ECDSA to Protect Keys in the Cloud, by Marc...

Side-channel attacks utilize information leakage in the implementation of an otherwise secure cryptographic algorithm to extract secret information. For example, adversaries can extract the secret key...

View Article


Characterizing NTRU-Variants Using Group Ring and Evaluating their Lattice...

The encryption scheme NTRU is designed over a quotient ring of a polynomial ring. Basically, if the ring is changed to any other ring, NTRU-like cryptosystem is constructible. In this paper, we propose...

View Article

Watermarking Cryptographic Programs Against Arbitrary Removal Strategies, by...

A watermarking scheme for programs embeds some information called a mark into a program while preserving its functionality. No adversary can remove the mark without damaging the functionality of the...

View Article


GMU Hardware API for Authenticated Ciphers, by Ekawat Homsirikamol and...

In this paper, we propose a universal hardware API for authenticated ciphers, which can be used in any future implementations of authenticated ciphers submitted to the CAESAR competition. A common...

View Article

Speed-Security Tradeoffs in Blockchain Protocols, by Aggelos Kiayias and...

Transaction processing speed is one of the major considerations in cryptocurrencies that are based on proof of work (POW) such as Bitcoin. At an intuitive level it is widely understood that processing...

View Article

Publicly Verifiable Software Watermarking, by Aloni Cohen and Justin Holmgren...

Software Watermarking is the process of transforming a program into a functionally equivalent ``marked'' program in such a way that it is computationally hard to remove the mark without destroying...

View Article
Browsing all 30146 articles
Browse latest View live