Quantcast
Channel: Cryptology ePrint Archive
Browsing all 30150 articles
Browse latest View live
↧

Analysis of BLAKE2, by Jian Guo and Pierre Karpman and Ivica Nikolic and Lei...

We present a thorough security analysis of the hash function family BLAKE2, a recently proposed and already in use tweaked version of the SHA-3 finalist BLAKE. We study how existing attacks on BLAKE...

View Article


How To Construct Extractable One-Way Functions Against Uniform Adversaries,...

A function $f$ is extractable if it is possible to algorithmically ``extract,'' from any program that outputs a value $y$ in the image of $f,$ a preimage of $y$. % under $f$. When combined with...

View Article


Security analysis of Quantum-Readout PUFs in the case of challenge-estimation...

Quantum Readout PUFs (QR-PUFs) have been proposed as a technique for remote authentication of objects. The security is based on basic quantum information theoretic principles and the assumption that...

View Article

Revocable IBE Systems with Almost Constant-size Key Update, by Le Su and Hoon...

Identity-based encryption (IBE) has been regarded as an attractive alternative to more conventional certificate-based public key systems. It has recently attracted not only considerable research from...

View Article

One-Sided Adaptively Secure Two-Party Computation, by Carmit Hazay and Arpita...

Adaptive security is a strong security notion that captures additional security threats that are not addressed by static corruptions. For instance, it captures real-world scenarios where ``hackers''...

View Article


Linear Cryptanalysis of Round Reduced SIMON, by Javad Alizadeh, Nasour...

SIMON is a family of lightweight block ciphers that was proposed by U.S National Security Agency (NSA). A cipher in this family with $K$-bit key and $N$-bit block is called SIMON ${N}/{K}$. In this...

View Article

Universally composable privacy preserving finite automata execution with low...

In this paper, we propose efficient protocols to obliviously execute non-deterministic and deterministic finite automata (NFA and DFA) in the arithmetic black box (ABB) model. In contrast to previous...

View Article

Examination of a New Defense Mechanism: Honeywords, by Ziya Alper Genc,...

It has become much easier to crack a password hash with the advancements in the graphicalprocessing unit (GPU) technology. An adversary can recover a user's password using brute-force attack on...

View Article


Limits of Extractability Assumptions with Distributional Auxiliary Input, by...

Extractability, or "knowledge," assumptions (such as the "knowledge-of-exponent" assumption) have recently gained popularity in the cryptographic community--leading to the study of primitives such as...

View Article


Efficient Statistical Zero-Knowledge Authentication Protocols for Smart Cards...

In this paper, we construct two statistical zero-knowledge authentication protocols for smart cards based on general assumptions. The first protocol can only resist active attacks, where the smart card...

View Article

A Secure Obfuscator for Encrypted Blind Signature Functionality, by Xiao Feng...

This paper introduces a new obfuscation called obfuscation of encrypted blind signature. Informally, Alice is Signer and Bob is User. Bob needs Alice to sign a message, but he does not want Alice to...

View Article

NICV: Normalized Inter-Class Variance for Detection of Side-Channel Leakage,...

Side-Channel Attacks (SCA) are considered a serious threat against embedded cryptography. Therefore security critical chips must be tested for SCA resistance before deployment or certification. SCA are...

View Article

The Realm of the Pairings, by Diego F. Aranha and Paulo S. L. M. Barreto and...

Bilinear maps, or pairings, initially proposed in a cryptologic context for cryptanalytic purposes, proved afterward to be an amazingly flexible and useful tool for the construction of cryptosystems...

View Article


Amplifying Privacy in Privacy Amplification, by Divesh Aggarwal and Yevgeniy...

We study the classical problem of privacy amplification, where two parties Alice and Bob share a weak secret $X$ of min-entropy $k$, and wish to agree on secret key $R$ of length $m$ over a public...

View Article

Homomorphic Authenticated Encryption Secure Against Chosen-Ciphertext Attack,...

We study homomorphic authenticated encryption, where privacy and authenticity of data are protected simultaneously. We define homomorphic versions of various security notions for privacy and...

View Article


Modified Alternating Step Generators, by Robert Wicik and Tomasz Rachwalik

Irregular clocking of feedback shift registers is a popular technique to improve parameters of keystream generators in stream ciphers. Another technique is to implement nonlinear functions. We join...

View Article

A Key Compromise Impersonation attack against Wang's Provably Secure...

In a 2005 IACR report, Wang published an efficient identity-based key agreement protocol (IDAK) suitable for resource constraint devices. The author shows that the IDAK key agreement protocol is secure...

View Article


Weakness of F_{3^{6*1429}} and F_{2^{4*3041}} for Discrete Logarithm...

In 2013, Joux and then Barbulsecu et al. presented new algorithms for computing discrete logarithms in finite fields of small characteristic. Shortly thereafter, Adj et al. presented a concrete...

View Article

On the Resilience and Uniqueness of CPA for Secure Broadcast, by Chris Litsas...

We consider the Secure Broadcast problem in incomplete networks. We study the resilience of the Certified Propagation Algorithm (CPA), which is particularly suitable for ad hoc networks. We address the...

View Article

NEW DIGITAL SIGNATURE SCHEME USING MULTIPLE PRIVATE KEYS OVER NON-COMMUTATIVE...

In this paper, we propose a new signature scheme connecting two private keys and two public keys based on general non-commutative division semiring. The key idea of our technique engrosses three core...

View Article
Browsing all 30150 articles
Browse latest View live