Quantcast
Channel: Cryptology ePrint Archive
Browsing all 30146 articles
Browse latest View live

Witness Encryption from Instance Independent Assumptions, by Craig Gentry and...

Witness encryption was proposed by Garg, Gentry, Sahai, and Waters as a means to encrypt to an instance, x, of an NP language and produce a ciphertext. In such a system, any decryptor that knows of a...

View Article


Weak instances of composite order protocols, by Sorina Ionica and Malika...

In pairing-based cryptography, the security of protocols using composite order groups relies on the difficulty of factoring a composite number N. Boneh et al. proposed the Cocks-Pinch method to...

View Article


Identity-based encryption and digital signature schemes using extended...

This paper designed a new extended chaotic map-based Identity-based encryption (ECM-IBE) scheme and Identity-based digital signature (ECM-IDS) scheme using extended chaotic maps. The security of the...

View Article

Design of identity-based digital signature schemes using extended chaotic...

Inspired from the Identity-based cryptosystem proposed by Adi Shamir, and Boneh and Franklin, this paper designed a new Identity-based digital signature (ECM-IDS) scheme using extended chaotic maps....

View Article

New Treatment of the BSW Sampling and Its Applications to Stream Ciphers, by...

By combining the time-memory-data tradeoff (TMDTO) attack independently proposed by Babbage and Goli\'{c} (BG) with the BSW sampling technique, this paper explores to mount a new TMDTO attack on stream...

View Article


Domain-Polymorphic Programming of Privacy-Preserving Applications, by Dan...

Secure Multiparty Computation (SMC) is seen as one of the main enablers for secure outsourcing of computation. Currently, there are many different SMC techniques (garbled circuits, secret sharing,...

View Article

Mixcoin: Anonymity for Bitcoin with accountable mixes, by Joseph Bonneau and...

We propose Mixcoin, a protocol to facilitate anonymous payments in Bitcoin and similar cryptocurrencies. We build on the emergent phenomenon of currency mixes, adding an accountability mechanism to...

View Article

Optimal Non-Perfect Uniform Secret Sharing Schemes, by Oriol Farràs and...

A secret sharing scheme is non-perfect if some subsets of participants that cannot recover the secret value have partial information about it. The information ratio of a secret sharing scheme is the...

View Article


The MAC function Pelican 2.0, by Joan Daemen and Vincent Rijmen

We present an update of the Pelican MAC function, called Pelican 2.0. Both versions have the Alred construction and are based on Rijndael. they are a factor 2.5 more efficient than CBC-MAC with...

View Article


A Flyweight RFID Authentication Protocol, by Mike Burmester and Jorge Munilla

We propose a lightweight RFID authentication protocol that supports forward and backward security. The only cryptographic mechanism that this protocol uses is a pseudo-random number generator (PRNG)...

View Article

Bypassing Passkey Authentication in Bluetooth Low Energy, by Tomas Rosa

This memo describes new cryptographic weakness of the passkey-based pairing of Bluetooth Low Energy (also known as Bluetooth Smart). The vulnerability discussed here extends the set of possible...

View Article

Analysis of BLAKE2, by Jian Guo and Pierre Karpman and Ivica Nikolic and Lei...

We present a thorough security analysis of the hash function family BLAKE2, a recently proposed and already in use tweaked version of the SHA-3 finalist BLAKE. We study how existing attacks on BLAKE...

View Article

Parallelizable Rate-1 Authenticated Encryption from Pseudorandom Functions,...

This paper proposes a new scheme for authenticated encryption (AE) which is typically realized as a blockcipher mode of operation. The proposed scheme has attractive features for fast and compact...

View Article


Indistinguishability Obfuscation from Semantically-Secure Multilinear...

We define a notion of semantic security of multilinear (a.k.a. graded) encoding schemes, which stipulates security of a general (but quite restrictive) \emph{class} of DDH-type assumptions: roughly...

View Article

Exact Smooth Projective Hash Function based on LWE, by Olivier Blazy and...

Smooth Projective Hash Functions are one of the base tools to build interactive protocols; and this notion has lead to the construction of numerous protocols enjoying strong security notions, such as...

View Article


EPCGen2 Pseudorandom Number Generators: Analysis of J3Gen, by Alberto Peinado...

This paper analyzes the cryptographic security of J3Gen, a promising pseudo random number generator for low-cost passive RFID tags. Although J3Gen has been shown to fulfill the randomness criteria set...

View Article

Lattice Decoding Attacks on Binary LWE, by Shi Bai and Steven D. Galbraith

We consider the binary-LWE problem, which is the learning with errors problem when the entries of the secret vector are chosen from $\{ 0, 1\}$ or $\{ -1, 0, 1 \}$ (and the error vector is sampled from...

View Article


SNR to Success Rate: Reaching the Limit of Non-Profiling DPA, by Suvadeep...

Many profiling power analysis attacks estimate the multivariate probability distribution using a profiling step, and thus, can optimally combine the leakages of multiple sample points. Though there...

View Article

Stronger Security Notions for Decentralized Traceable Attribute-Based...

Traceable attribute-based signatures extend standard attribute-based signatures by granting a designated tracing authority the power to revoke the anonymity of signatures by revealing who signed them....

View Article

Improved Impossible Differential Attacks against Round-Reduced LBlock, by...

Impossible differential attacks are among the most powerful forms of cryptanalysis against block ciphers. We present in this paper an in-depth complexity analysis of these attacks. We show an unified...

View Article
Browsing all 30146 articles
Browse latest View live