MSEA: Modified Symmetric Encryption Algorithm, by Rajul Kumar and K. K....
In this article, a new symmetric block cipher named MSEA is proposed. MSEA is based on ARX cryptographic design technique. MSEA is simple in nature due to the use of combinations of elementary...
View ArticleWCFB: a tweakable wide block cipher, by Andrey Jivsov
We define a model for applications that process large data sets in a way that enables additional optimizations of encryption operations. We designed a new strong pseudo-random tweakable permutation,...
View ArticleOn The Orthogonal Vector Problem and The Feasibility of Unconditionally...
We consider unconditionally secure leakage resilient two-party computation, where security means that the leakage obtained by an adversary can be simulated using a similar amount of leakage from the...
View ArticleStructural Lattice Reduction: Generalized Worst-Case to Average-Case...
In lattice cryptography, worst-case to average-case reductions rely on two problems: Ajtai's SIS and Regev's LWE, which refer to a very small class of random lattices related to the group G=Z_q^n. We...
View ArticleResettably Sound Zero-Knoweldge Arguments from OWFs - the (semi) Black-Box...
We show how to construct a O(1)-round resettably-sound zero-knowledge argument of knowledge based on one-way functions where additionally the construction and proof of security is black-box....
View ArticlePrivacy-Enhancing Proxy Signatures from Non-Interactive Anonymous...
Proxy signatures enable an originator to delegate the signing rights for a restricted set of messages to a proxy. The proxy is then able to produce valid signatures only for messages from this...
View ArticleWeaknesses of Password Authentication Scheme Based on Geometric Hashing, by...
We show that a recently proposed password authentication scheme based on geometric hashing has several security weaknesses, and that the use of this scheme should be avoided in practice.
View ArticleActive and Passive Side-Channel Attacks on Delay Based PUF Designs, by Georg...
Physical Unclonable Functions (PUFs) have emerged as a lightweight alternative to traditional cryptography. The fact that no secret key needs to be stored in non-volatile memory makes PUFs especially...
View ArticleResilient Aggregation in Simple Linear Sensor Networks, by Kevin J. Henry and...
A sensor network is a network comprised of many small, wireless, resource-limited nodes that sense data about their environment and report readings to a base station. One technique to conserve power in...
View ArticleAn Empirical Study and some Improvements of the MiniMac Protocol for Secure...
Recent developments in Multi-party Computation (MPC) has resulted in very efficient protocols for dishonest majority in the preprocessing model. In particular, two very promising protocols for Boolean...
View ArticleOptimal Resilience Broadcast against Locally Bounded and General Adversaries,...
We study the Reliable Broadcast problem in incomplete networks, under the locally bounded adversarial model (Koo, 2004), that is, there is a known bound on the number of players that a Byzantine...
View ArticleClassification of Elliptic/hyperelliptic Curves with Weak Coverings against...
The GHS attack is known as a method to map the discrete logarithm problem(DLP) in the Jacobian of a curve C_{0} defined over the d degree extension k_{d} of a finite field k to the DLP in the Jacobian...
View ArticleAccelerating Scalar Conversion for Koblitz Curve Cryptoprocessors on Hardware...
Koblitz curves are a class of computationally efficient elliptic curves where scalar multiplications can be accelerated using $\tau$NAF representations of scalars. However conversion from an integer...
View ArticleTrial multiplication is not optimal but... On the symmetry of finite cyclic...
The Discrete Logarithm Problem is at the base of the famous Diffie Hellman key agreement algorithm and many others. The key idea behind Diffie Helmann is the usage of the Discrete Logarithm function in...
View ArticleImproved Meet-in-the-Middle Attacks on Reduced-Round Camellia-192/256, by...
Camellia is one of the widely used block ciphers, which has been selected as an international standard by ISO/IEC. In this paper, we focus on the key-recovery attacks on reduced-round Camellia-192/256...
View ArticleAn Efficient Abuse-Free Fair Contract-Signing Protocol Based on RSA Signature...
A fair contract-signing protocol is an important mechanism which allows two participants to sign a digital contract via the public computer networks in a fair way. Based on the RSA signature scheme and...
View ArticleThe M3lcrypt Password Based Key Derivation Function, by Isaiah Makwakwa
M3lcrypt (canonical M3lcryptH) is a password based key derivation function built around the Merkle-Damgard hash function H. It supports large [pseudo]random salt values ( 128-bit) and password lengths.
View ArticleZAPs and Non-Interactive Witness Indistinguishability from...
We present new constructions of two-message and one-message witness-indistinguishable proofs (ZAPs and NIWIs). This includes: \begin{itemize} \item ZAP (or, equivalently, non-interactive zero-knowledge...
View ArticleQuantum Attacks on Classical Proof Systems - The Hardness of Quantum...
Quantum zero-knowledge proofs and quantum proofs of knowledge are inherently difficult to analyze because their security analysis uses rewinding. Certain cases of quantum rewinding are handled by the...
View ArticlePipelineable On-Line Encryption, by Farzaneh Abed and Scott Fluhrer and...
Correct authenticated decryption requires the receiver to buffer the decrypted message until the authenticity check has been performed. In high-speed networks, which must handle large message frames at...
View Article