Quantcast
Channel: Cryptology ePrint Archive
Browsing all 30146 articles
Browse latest View live
↧

Lattice Point Enumeration on Block Reduced Bases, by Michael Walter

When analyzing lattice based cryptosystems, we often need to solve the Shortest Vector Problem (SVP) in some lattice associated to the system under scrutiny. The go-to algorithms in practice to solve...

View Article


Output-Compressing Randomized Encodings and Applications, by Huijia Lin and...

We consider randomized encodings (RE) that enable encoding a Turing machine Pi and input x into its ``randomized encoding'' \hat{Pi}(x) in sublinear, or even polylogarithmic, time in the running-time...

View Article


Note on the RKA security of Continuously Non-Malleable Key-Derivation...

Qin, Liu, Yuen, Deng, and Chen (PKC 2015) gave a new security notion of key-derivation function (KDF), continuous non-malleability with respect to $\Phi$-related-key attacks ($\Phi$-CNM), and its...

View Article

Two-Round Man-in-the-Middle Security from LPN, by David Cash and Eike Kiltz...

Secret-key authentication protocols have recently received a considerable amount of attention, and a long line of research has been devoted to devising efficient protocols with security based on the...

View Article

Unclonable encryption revisited ($4 \times 2 = 8$), by Boris Skoric

Unclonable Encryption is a technique similar to Quantum Key Distribution and authentication of quantum states; it quantum-protects classical ciphertext so that it cannot be copied by eavesdroppers. We...

View Article


On the Asymptotic Complexity of Solving LWE, by Gottfried Herold and Elena...

We provide for the first time an asymptotic comparison of all known algorithms for the search version of the Learning with Errors (LWE) problem. This includes an analysis of several lattice-based...

View Article

Chosen-Ciphertext Security from Subset Sum, by Sebastian Faust; Daniel Masny;...

We construct a public-key encryption (PKE) scheme whose security is polynomial-time equivalent to the hardness of the Subset Sum problem. Our scheme achieves the standard notion of indistinguishability...

View Article

Twisted Polynomials and Forgery Attacks on GCM, by Mohamed Ahmed Abdelraheem...

Polynomial hashing as an instantiation of universal hashing is a widely employed method for the construction of MACs and authenticated encryption (AE) schemes, the ubiquitous GCM being a prominent...

View Article


ECC on Your Fingertips: A Single Instruction Approach for Lightweight ECC...

Lightweight implementation of Elliptic Curve Cryptography on FPGA has been a popular research topic due to the boom of ubiquitous computing. In this paper we propose a novel single instruction based...

View Article


Cryptoleq: A Heterogeneous Abstract Machine for Encrypted and Unencrypted...

The rapid expansion and increased popularity of cloud computing comes with no shortage of privacy concerns about outsourcing computation to semi-trusted parties. Leveraging the power of encryption, in...

View Article

Single Key Recovery Attacks on 9-round Kalyna-128/256 and Kalyna-256/512, by...

The Kalyna block cipher has recently been established as the Ukranian encryption standard in June, 2015. It was selected in a Ukrainian National Public Cryptographic Competition running from 2007 to...

View Article

Privacy protection in electronic education based on polymorphic...

In [13.] Dutch government proposes an identity scheme supporting personal data exchange of pupils with private e-textbook publishers. This design propagates sharing personal numbers of pupils among...

View Article

Cryptanalysis of a public key cryptosystem based on Diophantine equations via...

In this paper, we give an attack against a public key cryptosystem based on Diophantine equations of degree increasing type (DEC) proposed by the third author ([Oku15]). We show that the security of...

View Article


Indistinguishable Proofs of Work or Knowledge, by Foteini Baldimtsi and...

We introduce a new class of protocols called Proofs of Work or Knowledge (PoWorKs). In a PoWorK, a prover can convince a verifier that she has either performed work or that she possesses knowledge of a...

View Article

Point-Function Obfuscation: A Framework and Generic Constructions, by Mihir...

We give a definitional framework for point-function obfuscation in which security is parameterized by a class of algorithms we call target generators. Existing and new notions are captured and...

View Article


An Efficient Multiple PKG Compatible Identity Based Key Agreement for...

In this paper we propose an efficient single-round, two-party identity based authenticated key agreement protocol in the setting of multiple Private Key Generators (PKGs). One of the major advantages...

View Article

Tornado Attack on RC4 with Applications to WEP and WPA , by Pouyan Sepehrdad...

In this paper, we construct several tools for building and manipulating pools of statistical correlations in the analysis of RC4. We develop a theory to analyze these correlations in an optimized...

View Article


SCLPV: Secure Certificateless Public Verification for Cloud Storage in...

Cyber-physical-social system (CPSS) allows individuals to share personal information collected from not only cyberspace, but also physical space. This has resulted in generating numerous data at a...

View Article

When are Identification Protocols with Sparse Challenges Safe? The Case of...

Cryptographic identification protocols enable a prover to prove its identity to a verifier. A subclass of such protocols are shared-secret challenge-response identification protocols in which the...

View Article

Extend FHEW to General Case, by Zhou Tanping*, Liu Longfei, Yang Xiaoyuan,...

When talking about FHE, refresh process is a little different from bootstrapping process. Bootstrapping always means that a scheme homomorphic decrypting its process, while refresh imply that use...

View Article
Browsing all 30146 articles
Browse latest View live