Quantcast
Channel: Cryptology ePrint Archive
Browsing all 30150 articles
Browse latest View live

``Ooh Aah... Just a Little Bit'' : A small amount of side channel can go a...

We apply the Flush-Reload side-channel attack based on cache hits/misses to extract a small amount of data from OpenSSL ECDSA signature requests. We then apply a ``standard'' lattice technique to...

View Article


TOWARD CERTIFICATELESS SIGNCRYPTION SCHEME WITHOUT RANDOM ORACLES, by Hu Xiong

Signcryption is a useful paradigm which simultaneously offers both the functions of encryption and signature in a single logic step. It would be interesting to make signcryption certificateless to ease...

View Article


Improved Secure Implementation of Code-Based Signature Schemes on Embedded...

Amongst areas of cryptographic research, there has recently been a widening interest for code-based cryptosystems and their implementations. Besides the {\it a priori} resistance to quantum computer...

View Article

Generalized proper matrices and constructing of $m$-resilient Boolean...

Nonlinearity and resiliency are well known as some of the most important cryptographic parameters of Boolean functions, it is actual the problem of the constructing of functions that have high...

View Article

A NEW SCALAR POINT MULTIPLICATION SCHEME IN ECC BASED ON ZECKENDORF...

With the fast development of cryptography research and computer technology, the cryptosystems of RSA and Diffe-Hellman are getting more and more unsafe, and Elliptic Curve Cryptosystem is becoming the...

View Article


Tuple decoders for traitor tracing schemes, by Jan-Jaap Oosterwijk, Jeroen...

In the field of collusion-resistant traitor tracing, Oosterwijk et al. recently determined the optimal suspicion function for simple decoders. Earlier, Moulin also considered another type of decoder:...

View Article

How to Eat Your Entropy and Have it Too -- Optimal Recovery Strategies for...

Random number generators (RNGs) play a crucial role in many cryptographic schemes and protocols, but their security proof usually assumes that their internal state is initialized with truly random...

View Article

Privacy Failures in Encrypted Messaging Services: Apple iMessage and Beyond,...

Instant messaging services are quickly becoming the most dominant form of communication among consumers around the world. Apple iMessage, for example, handles over 2 billion message each day, while...

View Article


Encryption Quality Analysis of the RCBC Block Cipher Compared with RC6 and...

In this paper, we investigate the encryption quality of the robust chaotic block cipher (RCBC) algorithm; which is based on chaotic map. In addition to visual inspection of images encryption testing,...

View Article


Parallelized hashing via j-lanes and j-pointers tree modes, with applications...

The j-lanes tree hashing is a tree mode that splits an input message to j slices, computes j independent digests of each slice, and outputs the hash value of their concatenation. The j-pointers tree...

View Article

Broadcast Steganography, by Nelly Fazio and Antonio R. Nicolosi and Irippuge...

We initiate the study of broadcast steganography (BS), an extension of steganography to the multi-recipient setting. BS enables a sender to communicate covertly with a dynamically designated set of...

View Article

Formally Proved Security of Assembly Code Against Power Analysis: A Case...

In his keynote speech at CHES 2004, Kocher advocated that side-channel attacks were an illustration that formal cryptography was not as secure as it was believed because some assumptions (e.g., no...

View Article

PUF-Based RFID Authentication Secure and Private under Complete Memory...

RFID tags are getting their presence noticeable and are expected to become an important tool for e-commerce, logistics, point-ofsale transactions, and so on, representing "things" and "human holding...

View Article


Is Bitcoin a Decentralized Currency?, by Arthur Gervais and Ghassan Karame...

Bitcoin has achieved large-scale acceptance and popularity by promising its users a fully decentralized and low-cost virtual currency system. However, recent incidents and observations are revealing...

View Article

Fair Two-Party Computations via Bitcoin Deposits, by Marcin Andrychowicz and...

We show how the Bitcoin currency system (with a small modification) can be used to obtain fairness in any two-party secure computation protocol in the following sense: if one party aborts the protocol...

View Article


An Effective RC4 Stream Cipher, by T.D.B Weerasinghe

RC4 is the most widely used stream cipher around. A lot of modifications of RC4 cipher can be seen in open literature. Most of them enhance the secrecy of the cipher and the security levels have been...

View Article

A novel PUF Scheme, by Jeroen Delvaux

We present a novel PUF-based scheme.

View Article


Continuous Non-malleable Codes, by Sebastian Faust and Pratyay Mukherjee and...

Non-malleable codes are a natural relaxation of error correcting/detecting codes that have useful applications in the context of tamper resilient cryptography. Informally, a code is non-malleable if an...

View Article

Analysis of a Modified RC4 Algorithm, by T.D.B Weerasinghe

In this paper, analysis of a simply modified RC4 algorithm is presented. RC4 is the most widely used stream cipher and it is not considered as a cipher that is strong in security. Many alternatives...

View Article

Secrecy and Performance Analysis of Symmetric Key Encryption Algorithms, by...

In open literature there is a lack of focus on Shannon's secrecy of ciphers as a security measurement of symmetric key encryption, hence in this research, Shannon's theories on secrecy of ciphers were...

View Article
Browsing all 30150 articles
Browse latest View live