Quantcast
Channel: Cryptology ePrint Archive
Browsing all 30150 articles
Browse latest View live

Switching Lemma for Bilinear Tests and Constant-size NIZK Proofs for Linear...

We state a switching lemma for tests on adversarial inputs involving bilinear pairings in hard groups, where the tester can effectively switch the randomness used in the test from being given to the...

View Article


Obfuscation ==> (IND-CPA Security =/=> Circular Security), by Antonio...

Circular security is an important notion for public-key encryption schemes and is needed by several cryptographic protocols. In circular security the adversary is given an extra ``hint'' consisting of...

View Article


More on the Impossibility of Virtual-Black-Box Obfuscation with Auxiliary...

We show that if there exist indistinguishability obfuscators for a certain class C of circuits then there do not exist independent-auxiliary-input virtual-black-box (VBB) obfuscators for any family of...

View Article

Asynchronous MPC with t < n/2 Using Non-equivocation, by Michael Backes and...

Multiparty computation (MPC) among n parties can tolerate up to t

View Article

APE: Authenticated Permutation-Based Encryption for Lightweight Cryptography,...

The domain of lightweight cryptography focuses on cryptographic algorithms for extremely constrained devices. It is very costly to avoid nonce reuse in such environments, because this requires either a...

View Article


Authenticating Computation on Groups: New Homomorphic Primitives and...

In this paper we introduce new primitives to authenticate computation on data expressed as elements in (cryptographic) groups. As for the case of homomorphic authenticators, our primitives allow to...

View Article

Differential Indistinguishability for Cryptography with (Bounded) Weak...

Indistinguishability-based definitions of cryptographic primitives such as encryption, commitments, and zero-knowledge proofs are proven to be impossible to realize in scenarios where parties have...

View Article

Exact Smooth Projective Hash Function based on LWE, by Olivier Blazy and...

Smooth Projective Hash Functions are one of the base tools to build interactive protocols; and this notion has lead to the construction of numerous protocols enjoying strong security notions, such as...

View Article


Construction of New Families of ‎MDS‎ Diffusion Layers, by S. M....

Diffusion layers are crucial components of symmetric ciphers‎. ‎These components‎, ‎along with suitable Sboxes‎, ‎can make symmetric ciphers resistant against statistical attacks like linear and...

View Article


DAA-related APIs in TPM2.0 Revisited, by Li Xi

In TPM2.0, a single signature primitive is proposed to support various signature schemes including Direct Anonymous Attestation (DAA), U-Prove and Schnorr signature. This signature primitive is...

View Article

Unified, Minimal and Selectively Randomizable Structure-Preserving...

We construct a structure-preserving signature scheme that is selectively randomizable and works in all types of bilinear groups. We give matching lower bounds showing that our structure-preserving...

View Article

Tight security bounds for multiple encryption, by Yuanxi Dai, John Steinberger

Multiple encryption---the practice of composing a blockcipher several times with itself under independent keys---has received considerable attention of late from the standpoint of provable security....

View Article

A Simple Framework for Noise-Free Construction of Fully Homomorphic...

We propose a new and simple framework for constructing fully homomorphic encryption (FHE) which is completely different from the previous work. We use finite non-commutative (a.k.a., non-abelian)...

View Article


Towards Characterizing Complete Fairness in Secure Two-Party Computation, by...

The well known impossibility result of Cleve (STOC 1986) implies that in general it is impossible to securely compute a function with \emph{complete fairness} without an honest majority. Since then,...

View Article

Indistinguishability Obfuscation and UCEs: The Case of Computationally...

Random oracles are powerful cryptographic objects. They facilitate the security proofs of an impressive number of practical cryptosystems ranging from KDM-secure and deterministic encryption to...

View Article


Improved Slender-set Linear Cryptanalysis, by Guo-Qiang Liu and Chen-Hui Jin...

In 2013, Borghoff \emph{et al}. introduced a slender-set linear cryptanalysis on PRESENT-like ciphers with key-dependent secret S-boxes. In this paper, we propose an improved slender-set linear attack...

View Article

Dishonest Majority Multi-Party Computation for Binary Circuits, by Enrique...

We extend the Tiny-OT two party protocol of Nielsen et al (CRYPTO 2012) to the case of $n$ parties in the dishonest majority setting. This is done by presenting a novel way of transferring pairwise...

View Article


Actively Secure Private Function Evaluation, by Payman Mohassel and Saeed...

We propose the first general framework for designing actively secure private function evaluation (PFE), not based on universal circuits. Our framework is naturally divided into pre-processing and...

View Article

SHipher: Families of Block Ciphers based on SubSet-Sum Problem, by Xiali Hei...

In this paper, we describe the families of block ciphers named SHipher. We show a symmetric encryption framework based on the SubSet-Sum problem. This framework can provide families of secure,...

View Article

Space-efficient, byte-wise incremental and perfectly private encryption...

The problem raised by incremental encryption is the overhead due to the larger storage space required by the provision of random blocks together with the ciphered versions of a given document. Besides,...

View Article
Browsing all 30150 articles
Browse latest View live