Quantcast
Channel: Cryptology ePrint Archive
Browsing all 30150 articles
Browse latest View live

Easing Coppersmith Methods using Analytic Combinatorics: Applications to...

The \emph{Coppersmith methods} is a family of lattice-based techniques to find small integer roots of polynomial equations. They have found numerous applications in cryptanalysis and, in recent...

View Article


RECTANGLE: A Bit-slice Lightweight Block Cipher Suitable for Multiple...

In this paper, we propose a new lightweight block cipher named RECTANGLE. The main idea of the design of RECTANGLE is to allow lightweight and fast implementations using bit-slice techniques. RECTANGLE...

View Article


SHIELD: Scalable Homomorphic Implementation of Encrypted Data-Classifiers, by...

Homomorphic encryption (HE) systems enable computations on encrypted data, without decrypting and without knowledge of the secret key. In this work, we describe an optimized Ring Learning With Errors...

View Article

Analyzing Permutations for AES-like Ciphers: Understanding ShiftRows, by...

Designing block ciphers and hash functions in a manner that resemble the AES in many aspects has been very popular since Rijndael was adopted as the Advanced Encryption Standard. However, in sharp...

View Article

KDM-Security via Homomorphic Smooth Projective Hashing, by Hoeteck Wee

We present new frameworks for constructing public-key encryption schemes satisfying key-dependent message (KDM) security and that yield efficient, universally composable oblivious transfer (OT)...

View Article


Stubborn Mining: Generalizing Selfish Mining and Combining with an Eclipse...

Selfish mining, originally discovered by Eyal et al.~\cite{selfish_mining}, is a well-known attack where a selfish miner, under certain conditions, can gain a disproportionate share of reward by...

View Article

cMix: Anonymization byHigh-Performance Scalable Mixing, by DavidChaum and...

cMix is a cryptographic protocol for mix networks that uses precomputations of a group-homomorphic encryption function to avoid all real-time public-key operations by the senders, mix nodes, and...

View Article

PUF-BASED SOLUTIONS FOR SECURE COMMUNICATIONS IN ADVANCED METERING...

In this paper, by considering the constraints of Advanced Metering Infrastructure (AMI) systems, we propose an authenticated key exchange protocol and an authenticated message broadcasting protocol....

View Article


Handycipher: a Low-tech, Randomized, Symmetric-key Cryptosystem, by Bruce...

Handycipher is a low-tech, randomized, symmetric-key, stream cipher, simple enough to permit pen-and-paper encrypting and decrypting of messages, while providing a significantly high level of security...

View Article


Eliminating Decryption Failures from the Simple Matrix Encryption Scheme, by...

The SimpleMatrix encryption scheme as proposed by Tao et al. \cite{TD13} is one of the very few existing approaches to create a secure and efficient encryption scheme on the basis of multivariate...

View Article

Better Security for Functional Encryption for Inner Product Evaluations, by...

Functional encryption is a new public key paradigm that solves, in a non-interactive way, most of the security challenges raised by cloud computing. A recent paper by Abdalla, Bourse, De Caro, and...

View Article

Cryptography for Big Data Security, by Ariel Hamlin and Nabil Schear and...

As big data collection and analysis becomes prevalent in today's computing environments there is a growing need for techniques to ensure security of the collected data. To make matters worse, due to...

View Article

Oblivious Transfer with Hidden Access Control from Attribute-Based...

The notion of oblivious transfer with hidden access control policies (HACOT) was recently proposed by Camenisch et al.~(Public-Key Cryptography~2011). This primitive allows a user to anonymously query...

View Article


Practical and Employable Protocols for UC-Secure Circuit Evaluation over...

We present a set of new, efficient, universally composable two-party protocols for evaluating reactive arithmetic circuits modulo n, where n is a safe RSA modulus of unknown factorization. Our...

View Article

Two-Server Password-Authenticated Secret Sharing UC-Secure Against Transient...

Protecting user data entails providing authenticated users access to their data. The most prevalent and probably also the most feasible approach to the latter is by username and password. With password...

View Article


Dismantling real-world ECC with Horizontal and Vertical Template Attacks, by...

Recent side-channel attacks on elliptic curve algorithms have shown that the security of these cryptosystems is a matter of serious concern. The development of techniques in the area of Template...

View Article

Attacking the Network Time Protocol, by Aanchal Malhotra and Isaac E. Cohen...

We explore the risk that network attackers can exploit unauthenticated Network Time Protocol (NTP) traffic to alter the time on client systems. We first discuss how an on-path attacker, that hijacks...

View Article


Threshold-optimal DSA/ECDSA signatures and an application to Bitcoin wallet...

While threshold signature schemes have been presented before, there has never been an optimal threshold signature algorithm for DSA. Due to the properties of DSA, it is far more difficult to create a...

View Article

Foundations of Hardware-Based Attested Computation and Application to SGX, by...

Exciting new capabilities of modern trusted hardware technologies allow for the execution of arbitrary code within environments completely isolated from the rest of the system and provide cryptographic...

View Article

Quantum Collision-Resistance of Non-Uniformly Distributed Functions, by Ehsan...

We study the quantum query complexity of finding a collision for a function $f$ whose outputs are chosen according to a distribution with min-entropy $k$. We prove that $\Omega(2^{k/9})$ quantum...

View Article
Browsing all 30150 articles
Browse latest View live