Quantcast
Channel: Cryptology ePrint Archive
Browsing all 30146 articles
Browse latest View live

Towards Leakage Exploitation Rate Optimality in Template Attack, by Guangjun...

Template Attack is widely accepted to be one of the most powerful side-channel attacks, because it is usually assumed that one has a full knowledge of the targeted crypto devices and thus be well...

View Article


Formal verification of a software countermeasure against instruction skip...

Fault attacks against embedded circuits enabled to define many new attack paths against secure circuits. Every attack path relies on a specific fault model which defines the type of faults that the...

View Article


Cryptosystems Resilient to Both Continual Key Leakages and Leakages from Hash...

Yoneyama et al. introduced Leaky Random Oracle Model (LROM for short) at ProvSec2008 in order to discuss security (or insecurity) of cryptographic schemes which use hash functions as building blocks...

View Article

Distributed Key Generation for Secure Encrypted Deduplication, by Yitao Duan

Large-scale storage systems often attempt to achieve two seemingly conflicting goals: (1) the systems need to reduce the copies of redundant data to save space, a process called deduplication; and (2)...

View Article

A New Algorithm for Solving the General Approximate Common Divisors Problem...

In this paper, we propose a new algorithm for solving the general approximate common divisors (GACD) problems, which is based on lattice reduction algorithms on certain special lattices and linear...

View Article


Automated Proof for Authorization Protocols of TPM 2.0 in Computational Model...

We present the first automated proof of the authorization protocols in TPM 2.0 in the computational model. The Trusted Platform Module(TPM) is a chip that enables trust in computing platforms and...

View Article

Oblivious Radix Sort: An Efficient Sorting Algorithm for Practical Secure...

We propose a simple and efficient sorting algorithm for secure multi-party computation (MPC). The algorithm is designed to be efficient when the number of parties and the size of the underlying field...

View Article

New Way to Construct Cryptographic Hash Function, by WANGYong

In this paper, a new way to construct cryptographic hash function is given. The cryptographic hash function is generalized to uncertain function which has various specific function forms. When...

View Article


FORSAKES: A Forward-Secure Authenticated Key Exchange Protocol Based on...

This paper suggests a model and a definition for forward-secure authenticated key exchange (AKE) protocols, which can be satisfied without depending on the Diffie-Hellman assumption. Protocols...

View Article


Optimal Non-Perfect Uniform Secret Sharing Schemes, by Oriol Farràs and...

A secret sharing scheme is non-perfect if some subsets of participants cannot recover the secret value but have some information about it. This work is dedicated to the search of efficient non-perfect...

View Article

Removing Erasures with Explainable Hash Proof Systems, by Michel Abdalla and...

An important problem in secure multi-party computation is the design of protocols that can tolerate adversaries that are capable of corrupting parties dynamically and learning their internal states. In...

View Article

Public-Key Encryption Resilient Against Linear Related-Key Attacks Revisited,...

Wee (PKC'12) proposed a generic public-key encryption scheme in the setting of related-key attacks. Bellare, Paterson and Thomson (Asiacrypt'12) provided a framework enabling related-key attack (RKA)...

View Article

Algebraic Properties of Modular Addition Modulo a Power of Two, by S. M....

Modular addition modulo a power of two, is one of the most applicable operators in symmetric cryptography; therefore, investigating cryptographic properties of this operator has a significant role in...

View Article


Efficient Three-Party Computation from Cut-and-Choose, by Seung Geol Choi and...

With relatively few exceptions, the literature on efficient (practical) secure computation has focused on secure two-party computation~(2PC). It is, in general, unclear whether the techniques used to...

View Article

How to Use Bitcoin to Design Fair Protocols, by Iddo Bentov and Ranjit Kumaresan

We study a model of fairness in secure computation in which an adversarial party that aborts on receiving output is forced to pay a mutually predefined monetary penalty. We then show how the Bitcoin...

View Article


Selecting Elliptic Curves for Cryptography: An Efficiency and Security...

We select a set of elliptic curves for cryptography and analyze our selection from a performance and security perspective. This analysis complements recent curve proposals that suggest (twisted)...

View Article

Modelling After-the-fact Leakage for Key Exchange, by Janaka Alawatugoda and...

Security models for two-party authenticated key exchange (AKE) protocols have developed over time to prove the security of AKE protocols even when the adversary learns certain secret values. In this...

View Article


Efficient Revocable Identity-Based Encryption via Subset Difference Methods,...

Providing an efficient revocation mechanism for identity-based encryption (IBE) is very important since a user's credential (or private key) can be expired or revealed. Revocable IBE (RIBE) is an...

View Article

Efficient Secure and Verifiable Outsourcing of Matrix Multiplications, by...

With the emergence of cloud computing services, a resource-constrained client can outsource its computationally-heavy tasks to cloud providers. Because such service providers might not be fully trusted...

View Article

Kummer strikes back: new DH speed records, by Daniel J. Bernstein and...

This paper introduces high-security constant-time variable-base-point Diffie--Hellman software using just 274593 Cortex-A8 cycles, 91460 Sandy Bridge cycles, 90896 Ivy Bridge cycles, or 72220 Haswell...

View Article
Browsing all 30146 articles
Browse latest View live