Quantcast
Channel: Cryptology ePrint Archive
Browsing all 30150 articles
Browse latest View live
↧

On-the-fly Homomorphic Batching/Unbatching, by Yark{\i}n Dor\"{o}z and Berk...

We introduce a homomorphic batching technique that can be used to pack multiple ciphertext messages into one ciphertext for parallel processing. One is able to use the method to batch or unbatch...

View Article


Symmetric and Dual PRFs from Standard Assumptions: A Generic Validation of an...

The security of HMAC is proven under the assumption that its compression function is a dual PRF, meaning a PRF when keyed by either of its two inputs. But, not only do we not know whether particular...

View Article


An Improved Differential Attack on Full GOST (extended version), by Nicolas...

GOST 28147-89 is a well-known block cipher and the official encryption standard of the Russian Federation. A 256-bit block cipher considered as an alternative for AES-256 and triple DES, having an...

View Article

An Alternative Approach to Non-black-box Simulation in Fully Concurrent...

We give a new proof of the existence of public-coin concurrent zero-knowledge arguments for NP in the plain model under the existence of collision-resistant hash function families, which was originally...

View Article

Security Analysis of Re-Encryption RPC Mix Nets, by Ralf Kuesters and Tomasz...

Re-Encryption randomized partial checking (RPC) mix nets were introduced by Jakobsson, Juels, and Rivest in 2002 and since then have been employed in prominent modern e-voting systems and in...

View Article


Statistical Concurrent Non-malleable Zero-knowledge from One-way Functions,...

Concurrent non-malleable zero-knowledge (CNMZK) protocols are zero-knowledge protocols that provides security even when adversaries interacts with multiple provers and verifiers simultaneously. It is...

View Article

Indifferentiability of 10-Round Feistel Networks, by Yuanxi Dai and John...

We prove that a (balanced) 10-round Feistel network is indifferentiable from a random permutation. In a previous seminal result, Holenstein et al. had established indifferentiability of Feistel at 14...

View Article

Indifferentiability of 8-Round Feistel Networks, by Yuanxi Dai and John...

We prove that a balanced 8-round Feistel network is indifferentiable from a random permutation. This result comes on the heels of (and is part of the same body of work as) a 10-round...

View Article


Ring Signature Confidential Transactions for Monero, by Shen Noether

This article introduces a method of hiding transaction amounts in the strongly decentralized anonymous cryptocurrency Monero. Similar to Bitcoin, Monero is a cryptocurrency which is distributed through...

View Article


On the Optimality of Lattices for the Coppersmith Technique, by Yoshinori...

We investigate a method for finding small integer solutions of a univariate modular equation, that was introduced by Coppersmith and extended by May. We will refer this method as the Coppersmith...

View Article

Centrally Banked Cryptocurrencies, by George Danezis and Sarah Meiklejohn

Current cryptocurrencies, starting with Bitcoin, build a decentralized blockchain based transaction ledger, maintained through proofs-of-work that also serve to generate a monetary supply. Such...

View Article

A compression method for homomorphic ciphertexts, by S. Carpov and R. Sirdey

In this work we describe a message packing and unpacking method for homomorphic ciphertexts. Messages are packed into the coefficients of plaintext polynomials. We propose an unpacking procedure which...

View Article

Heuristic Tool for Linear Cryptanalysis with Applications to CAESAR...

Differential and linear cryptanalysis are the general purpose tools to analyze various cryptographic primitives. Both techniques have in common that they rely on the existence of good differential or...

View Article


A Star-based Independent Biclique Attack on Full Rounds SQUARE , by Zheng...

SQUARE is an iterated block cipher proposed by Daemen et.al. in FSE1997. Inspired by Bogdanov et.al.'s recent works [12], we first present an improved biclique attack, i.e. stat-based independent...

View Article

CCA Security for Self-Updatable Encryption: Protecting Cloud Data When...

Self-updatable encryption (SUE) is a new kind of public-key encryption, motivated by cloud computing, which enables anyone (i.e. cloud server with no access to private keys) to update a past ciphertext...

View Article


The graph of minimal distances of bent functions and its properties, by...

A notion of the graph of minimal distances of bent functions is introduced. It is an undirected graph ($V$, $E$) where $V$ is the set of all bent functions in $2k$ variables and $(f, g) \in E$ if the...

View Article

Constructing secret, verifiable auction schemes from election schemes, by...

Auctions and elections are seemingly disjoint research fields. Nevertheless, we observe that similar cryptographic primitives are used in both fields. For instance, mixnets, homomorphic encryption, and...

View Article


Deniable Functional Encryption, by Angelo De Caro and Vincenzo Iovino and...

Deniable encryption, first introduced by Canetti et al. (CRYPTO 1997), allows a sender and/or receiver of encrypted communication to produce fake but authentic-looking coins and/or secret keys that...

View Article

Simple Photonic Emission Attack with Reduced Data Complexity, by Elad Carmon...

This work proposes substantial algorithmic enhancements to the SPEA attack of Schlosser et al. by adding cryptographic post-processing, and improved signal processing to the photonic measurement phase....

View Article

Comment on Demonstrations of Shor's Algorithm in the Past Decades, by...

We remark that the experimental demonstrations of Shor's algorithm in the past decades are falsely claimed and flawed, because they had used too less qubits in the first quantum register to accomplish...

View Article
Browsing all 30150 articles
Browse latest View live