Quantcast
Channel: Cryptology ePrint Archive
Browsing all 30146 articles
Browse latest View live

Two Kinds of Biclique Attacks on Lightweight Block Cipher PRINCE, by Zheng...

PRINCE is a modern involutive lightweight block cipher proposed by Rechberger in Asiacrypt 2012[6], then PRINCE has been widely used in many constrained devices. PRINCE uses the FX construction, in...

View Article


Fast Optimistically Fair Cut-and-Choose 2PC, by Alptekin Kupcu and Payman...

Secure two party computation (2PC) is a well-studied problem with many real world applications. Due to Cleve's result on general impossibility of fairness, however, the state-of-the-art solutions only...

View Article


Quantum Security of the Fujisaki-Okamoto and OAEP Transforms, by Ehsan...

In this paper, we present a hybrid encryption scheme that is chosen ciphertext secure in the quantum random oracle model. Our scheme is a combination of an asymmetric and a symmetric encryption scheme...

View Article

Log Analysis of Estonian Internet Voting 2013--2015, by Sven Heiberg and...

In this report we describe our efforts in analysing log files produced by the Estonian i-voting system in the KOV2013, EP2014 and RK2015 elections in combination with other information available, so as...

View Article

Choosing and generating parameters for low level pairing implementation on BN...

Many hardware and software pairing implementations can be found in the literature and some pairing friendly parameters are given. However, depending on the situation, it could be useful to generate...

View Article


Footprint scheduling for Dining-Cryptographer networks, by Anna Krasnova,...

In many communication scenarios it is not sufficient to protect only the content of the communication, it is necessary to also protect the identity of communicating parties. Various protocols and...

View Article

Speeding: On Low-Latency Key Exchange, by Britta Hale and Tibor Jager and...

Low-latency key exchange (LLKE) protocols allow for the transmission of cryptographically protected payload data without requiring the prior exchange of messages of a cryptographic key exchange...

View Article

Lattice Based Cryptography for Beginners, by Dong Pyo Chi and Jeong Woon Choi...

The purpose of this lecture note is to introduce lattice based cryptography, which is thought to be a cryptosystem of post-quantum age. We have tried to give as many details possible specially for...

View Article


Simpler, Faster, and More Robust T-test Based Leakage Detection, by A. Adam...

The TVLA procedure using the t-test has become a popular leakage detection method. To protect against environmental fluctuation in laboratory measurements, we propose a paired t-test to improve the...

View Article


Non-Transferable Proxy Re-Encryption, by Hui Guo and Zhenfeng Zhang and Jing Xu

Proxy re-encryption (PRE) allows a semi-trusted proxy to transform a ciphertext for Alice into a ciphertext of the same message for Bob. The traditional security notion of PRE focuses on preventing the...

View Article

Two-faced processes and existence of RNG with proven properties, by Boris Ryabko

Random and pseudorandom number generators (RNG and PRNG) are used for many purposes including cryptographic, modeling and simulation applications. For such applications a generated bit sequence should...

View Article

Area-Time Efficient Hardware Implementation of Elliptic Curve Cryptosystem,...

The strength of ECC lies in the hardness of elliptic curve discrete logarithm problem (ECDLP) and the hight level security with significantly smaller keys. Thus, using smaller key sizes is a gain in...

View Article

Robust Pseudo-Random Number Generators with Input Secure Against Side-Channel...

A pseudo-random number generator (PRNG) is a deterministic algorithm that produces numbers whose distribution is indistinguishable from uniform. In this paper, we extend the formal model of PRNG with...

View Article


Public-Key Encryption with Lazy Parties, by Kenji Yasunaga

In a public-key encryption scheme, if a sender is not concerned about the security of a message and is unwilling to generate costly randomness, the security of the encrypted message can be compromised....

View Article

Certificate Validation in Secure Computation and Its Use in Verifiable Linear...

For many applications of secure multiparty computation it is natural to demand that the output of the protocol is verifiable. Verifiability should ensure that incorrect outputs are always rejected,...

View Article


Making the Best of a Leaky Situation: Zero-Knowledge PCPs from...

A Probabilistically Checkable Proof (PCP) allows a randomized verifier, with oracle access to a purported proof, to probabilistically verify an input statement of the form ``$x\in L$'' by querying only...

View Article

Reconfigurable LUT: A Double Edged Sword for Security-Critical Applications,...

Modern FPGAs offer various new features for enhanced reconfigurability and better performance. One of such feature is a dynamically Reconfigurable LUT (RLUT) whose content can be updated internally,...

View Article


A Practical Key Exchange for the Internet using Lattice Cryptography, by...

In 2014, Peikert presented an efficient and provably secure set of lower level primitives for practical post-quantum cryptography. These primitives also gave the first lattice-based scheme to provide...

View Article

Even More Practical Key Exchanges for the Internet using Lattice...

In 2014, Peikert described the first practical lattice-based key exchange that is provably secure and provides perfect forward security. However, his presentation lacks concrete proposals for...

View Article

Fast Lattice Point Enumeration with Minimal Overhead, by Daniele Micciancio...

Enumeration algorithms are the best currently known methods to solve lattice problems, both in theory (within the class of polynomial space algorithms), and in practice (where they are routinely used...

View Article
Browsing all 30146 articles
Browse latest View live