Quantcast
Channel: Cryptology ePrint Archive
Browsing all 30150 articles
Browse latest View live

Key-recovery Attacks on Various RO PUF Constructions via Helper Data...

Physically Unclonable Functions (PUFs) are security primitives that exploit the unique manufacturing variations of an integrated circuit (IC). They are mainly used to generate secret keys. Ring...

View Article


Secure Multiparty Computations on Bitcoin, by Marcin Andrychowicz and Stefan...

Bitcoin is a decentralized digital currency, introduced in 2008, that has recently gained noticeable popularity. Its main features are: (a) it lacks a central authority that controls the transactions,...

View Article


Privacy-Preserving Implicit Authentication, by Nashad Ahmed Safa and Reihaneh...

In an implicit authentication system, a user profile is used as an additional factor to strengthen the authentication of mobile users. The profile consists of features that are constructed using the...

View Article

A Full Proof of the BGW Protocol for Perfectly-Secure Multiparty Computation,...

In the setting of secure multiparty computation, a set of $n$ parties with private inputs wish to jointly compute some functionality of their inputs. One of the most fundamental results of secure...

View Article

Faster Compact Diffie-Hellman: Endomorphisms on the x-line, by Craig Costello...

Abstract: We describe an implementation of fast elliptic curve scalar multiplication, optimized for Diffie-Hellman Key Exchange at the 128-bit security level. The algorithms are compact (using only...

View Article


Tight security bounds for multiple encryption, by Yuanxi Dai, John Steinberger

Multiple encryption---the practice of composing a blockcipher several times with itself under independent keys---has received considerable attention of late from the standpoint of provable security....

View Article

ChipWhisperer: An Open-Source Platform for Hardware Embedded Security...

This paper introduces a complete side channel analysis toolbox, inclusive of the analog capture hardware, target device, capture software, and analysis software. The highly modular design allows use of...

View Article

Unified Oblivious-RAM: Improving Recursive ORAM with Locality and...

Oblivious RAM (ORAM) is a cryptographic primitive that hides memory access patterns to untrusted storage. ORAM may be used in secure processors for encrypted computation and/or software protection....

View Article


Reconsidering Generic Composition, by Chanathip Namprempre and Phillip...

In the context of authenticated encryption (AE), generic composition has referred to the construction of an AE scheme by gluing together a conventional (privacy-only) encryption scheme and a MAC. Since...

View Article


Expressive Attribute-Based Encryption with Constant-Size Ciphertexts from the...

We propose a key-policy attribute-based encryption (KP-ABE) scheme with constant-size ciphertexts, whose (selective) security is proven under the decisional linear (DLIN) assumption in the standard...

View Article

Multiplicative Learning with Errors and Cryptosystems, by Gu Chunsheng

We introduce a new concept, called multiplicative learning with errors (MLWE), which is a corresponding multiplicative version of the additive learning with errors (LWE), and show the equivalence...

View Article

Implementing Lightweight Block Ciphers on x86 Architectures, by Ryad...

Lightweight block ciphers are designed so as to fit into very constrained environments, but usually not really with software performance in mind. For classical lightweight applications where many...

View Article

Cuckoo Cycle: a memory-hard proof-of-work system, by John Tromp

We introduce the first trivially verifiable, scalable, memory-and-tmto-hard proof-of-work system.

View Article


Analysis and Improvement of the Generic Higher-Order Masking Scheme of FSE...

Masking is a well-known technique used to prevent block cipher implementations from side-channel attacks. Higher-order side channel attacks (e.g. higher-order DPA attack) on widely used block cipher...

View Article

Succinct Non-Interactive Zero Knowledge for a von Neumann Architecture, by...

We build a system that provides succinct non-interactive zero-knowledge proofs (zk-SNARKs) for program executions on a von Neumann RISC architecture. The system has two components: a cryptographic...

View Article


Offline Dictionary Attack on Password Authentication Schemes using Smart...

The design of secure and efficient smart-card-based password authentication schemes remains a challenging problem today despite two decades of intensive research in the security community, and the...

View Article

A Little Honesty Goes a Long Way: The Two-Tier Model for Secure Multiparty...

Secure multiparty computation (MPC) as a service is becoming a tangible reality. In such a service, a population of clients wish to utilize a set of servers to delegate privately and reliably a given...

View Article


Structural Cryptanalysis of McEliece Schemes with Compact Keys , by...

A very popular trend in code-based cryptography is to decrease the public-key size by focusing on subclasses of alternant/Goppa codes which admit a very compact public matrix, typically quasi-cyclic...

View Article

Some Randomness Experiments on TRIVIUM, by Subhabrata Samajder and Palash Sarkar

This paper develops two methods for exploring the structure of the stream cipher TRIVIUM. We consider whether it is possible to compute the algebraic normal form (ANF) of such functions. Since the key...

View Article

A Simple Provably Secure Key Exchange Scheme Based on the Learning with...

We use the learning with errors (LWE) problem to build a new simple and provably secure key exchange scheme. The basic idea of the construction can be viewed as certain extension of Diffie-Hellman...

View Article
Browsing all 30150 articles
Browse latest View live