Quantcast
Channel: Cryptology ePrint Archive
Browsing all 30150 articles
Browse latest View live

Cryptanalysis of GGH Map, by Yupu Hu and Huiwen Jia

Multilinear map is a novel primitive which has many cryptographic applications, and GGH map is a major candidate of $K$-linear maps for $K>2$. GGH map has two classes of applications, which are...

View Article


Multilinear Maps Using Random Matrix, by Gu Chunsheng

Garg, Gentry and Halevi (GGH) described the first candidate multilinear maps using ideal lattices. However, Hu and Jia presented an efficient attack on GGH map, which breaks the GGH-based applications...

View Article


From Private Simultaneous Messages to Zero-Information Arthur-Merlin...

G\"o\"os, Pitassi and Watson (ITCS, 2015) have recently introduced the notion of \emph{Zero-Information Arthur-Merlin Protocols} (ZAM). In this model, which can be viewed as a private version of the...

View Article

Construction of Transition Matrices for Binary FCSRs, by Zhiqiang Lin, Dingyi...

Stream ciphers based on Linear Feedback Shift Registers (LFSRs) have faced algebraic attacks. To avoid this kind of attacks, Feedback with Carry Shift Registers (FCSRs) have been proposed as an...

View Article

Chaskey: a MAC Algorithm for Microcontrollers -- Status Update and Proposal...

The Chaskey MAC algorithm was presented by Mouha et al. at SAC 2014. It is designed for real-world applications where 128-bit keys are required, but standard cryptographic algorithms cannot be...

View Article


Authenticated Range \& Closest Point Queries in Zero-Knowledge, by Esha Ghosh...

We present an efficient method for answering one-dimensional range and closest-point queries in a verifiable and privacy-preserving manner. We consider a model where a data owner outsources a dataset...

View Article

Extension Field Cancellation: a New Central Trapdoor for Multivariate...

This paper introduces a new central trapdoor for multivariate quadratic (MQ) public-key cryptosystems that allows for encryption, in contrast to time-tested MQ primitives such as Unbalanced Oil and...

View Article

Efficient Pseudorandom Functions via On-the-Fly Adaptation, by Nico Doettling...

Pseudorandom functions (PRFs) are one of the most fundamental building blocks in cryptography with numerous applications such as message authentication codes and private key encryption. In this work,...

View Article


Restricted linear congruences, by Khodakhast Bibak and Bruce M. Kapron and...

In this paper, using properties of Ramanujan sums and of the discrete Fourier transform of arithmetic functions, we give an explicit formula for the number of solutions of the linear congruence...

View Article


On an almost-universal hash function family with applications to...

Universal hashing, discovered by Carter and Wegman in 1979, has many important applications in computer science. The following family, called MMH$^*$ by Halevi and Krawczyk in 1997, is well known: Let...

View Article

Compact Attribute-Based Encryption and Signcryption for General Circuits from...

Designing attribute-based systems supporting highly expressive access policies has been one of the principal focus of research in attribute-based cryptography. While attribute-based encryption (ABE)...

View Article

Invariant Subspace Attack Against Full Midori64, by Jian Guo and J\'er\'emy...

In this paper, we present an invariant subspace attack against block cipher Midori64 which has recently been proposed by Banik et al. at Asiacrypt 2015 to achieve low energy consumption. We show that...

View Article

Private Large-Scale Databases with Distributed Searchable Symmetric...

With the growing popularity of remote storage, the ability to outsource a large private database yet be able to search on this encrypted data is critical. Searchable symmetric encryption (SSE) is a...

View Article


A Formal Analysis of Prefetching in Profiled Cache-Timing Attacks on Block...

Formally bounding side-channel leakage is important to bridge the gap between the theory and practice in cryptography. However, bounding side-channel leakages is difficult because leakage in a...

View Article

A Guide to Fully Homomorphic Encryption, by Frederik Armknecht and Colin Boyd...

Fully homomorphic encryption (FHE) has been dubbed the holy grail of cryptography, an elusive goal which could solve the IT world's problems of security and trust. Research in the area exploded after...

View Article


Improved OR Composition of Sigma-Protocols, by Michele Ciampi and Giuseppe...

In [CDS94] Cramer, Damg{\aa}rd and Schoenmakers (CDS) devise an OR-composition technique for Sigma-protocols that allows to construct highly-efficient proofs for compound statements. Since then, such...

View Article

Collision Attacks against CAESAR Candidates -- Forgery and Key-Recovery...

In this paper we study authenticated encryption algorithms inspired by the OCB mode (Offset Codebook). These algorithms use secret offsets (masks derived from a whitening key) to turn a block cipher...

View Article


HOMOMORPHIC AUTOCOMPLETE, by Gizem S. \c{C}etin and Wei Dai and Yark{\i}n...

With the rapid progress in fully homomorpic encryption (FHE) and somewhat homomorphic encryption (SHE) schemes, we are wit- nessing renewed efforts to revisit privacy preserving protocols. Several...

View Article

An Investigation of Complex Operations with Word-Size Homomorphic Encryption,...

Homomorphic encryption has progressed rapidly in both efficiency and versatility since its emergence in 2009. Meanwhile, a multitude of pressing privacy needs --- ranging from cloud computing to...

View Article

Secure Distributed Computation on Private Inputs, by Geoffroy Couteau and...

The recent notion of encryption switching protocol (ESP) allows two players to obliviously switch between two encryption schemes. Instantiated from multiplicatively homomorphic encryption and...

View Article
Browsing all 30150 articles
Browse latest View live