Quantcast
Channel: Cryptology ePrint Archive
Browsing all 30856 articles
Browse latest View live

Separations in Circular Security for Arbitrary Length Key Cycles, by Venkata...

While standard notions of security suffice to protect any message supplied by an adversary, in some situations stronger notions of security are required. One such notion is n-circular security, where...

View Article


Improved Leakage Model Based on Genetic Algorithm, by Zhenbin Zhang and Liji Wu

The classical leakage model usually exploits the power of one single S-box, which is called divide and conquer. Taking DES algorithm for example, the attack on each S-box needs to search the key space...

View Article


Statistical weaknesses in 20 RC-4 like algorithms and (probably) the simplest...

We find statistical weaknesses in 20 RC-4 like algorithms including the original RC4, RC4A, PC-RC4 and others. This is achieved using a simple statistical test. We found only one algorithm which was...

View Article

Offline Dictionary Attack on Password Authentication Schemes using Smart...

The design of secure and efficient smart-card-based password authentication schemes remains a challenging problem today despite two decades of intensive research in the security community, and the...

View Article

Efficient Cryptosystems From $2^k$-th Power Residue Symbols, by Marc Joye and...

Goldwasser and Micali (1984) highlighted the importance of randomizing the plaintext for public-key encryption and introduced the notion of semantic security. They also realized a cryptosystem meeting...

View Article


Some Theoretical Conditions for Menezes--Qu--Vanstone Key Agreement to...

Menezes--Qu--Vanstone key agreement (MQV) is intended to provide implicit key authentication (IKA) and several other security objectives. MQV is approved and specified in five standards. This report...

View Article

Explicit Non-Malleable Codes Resistant to Permutations, by Shashank Agrawal...

The notion of non-malleable codes was introduced as a relaxation of standard error-correction and error-detection. Informally, a code is non-malleable if the message contained in a modified codeword is...

View Article

Analysis of NORX, by Philipp Jovanovic and Samuel Neves and Jean-Philippe...

This paper presents a thorough security analysis of the AEAD scheme NORX, focussing on differential and rotational properties of the core permutation. To examine its differential properties, we first...

View Article


Index calculus in the trace zero variety, by Elisa Gorla and Maike Massierer

We discuss how to apply Gaudry's index calculus algorithm for abelian varieties to solve the discrete logarithm problem in the trace zero variety of an elliptic curve. We treat in particular the...

View Article


Preimage attacks on Reduced-round Stribog, by Riham AlTawy and Amr M. Youssef

In August 2012, the Stribog hash function was selected as the new Russian cryptographic hash standard (GOST R 34.11-2012). Stribog employs twelve rounds of an AES-based compression function operating...

View Article

Improved Differential Cryptanalysis of Round-Reduced Speck, by Itai Dinur

Simon and Speck are families of lightweight block ciphers designed by the U.S. National Security Agency and published in 2013. Each of the families contains 10 variants, supporting a wide range of...

View Article

Efficient Quantum-Immune Keyless Signatures with Identity, by Ahto Buldas and...

We show how to extend hash-tree based data signatures to server-assisted personal digital signature schemes. The new signature scheme does not use trapdoor functions and is based solely on...

View Article

Misuse Resistant Parallel Authenticated Encryptions, by Nilanjan Datta and...

The authenticated encryptions which resist misuse of initial value (or nonce) at some desired level of privacy are two-pass or Mac-then-Encrypt constructions (inherently inefficient but provide full...

View Article


Coding Theoretic Construction of Quantum Ramp Secret Sharing, by Ryutaroh...

We show a construction of a quantum ramp secret sharing scheme from a nested pair of linear codes. Necessary and sufficient conditions for qualified sets and forbidden sets are given in terms of...

View Article

Salvaging Indifferentiability in a Multi-stage Setting, by Arno Mittelbach

The indifferentiability framework by Maurer, Renner and Holenstein (MRH; TCC 2004) formalizes a sufficient condition to safely replace a random oracle by a construction based on a (hopefully) weaker...

View Article


Optimizing Obfuscation: Avoiding Barrington's Theorem, by Prabhanjan Ananth...

In this work, we seek to optimize the efficiency of secure general-purpose obfuscation schemes. We focus on the problem of optimizing the obfuscation of general Boolean formulas -- this corresponds to...

View Article

Some Remarks on Honeyword Based Password-Cracking Detection, by Imran Erguler

Recently, Juels and Rivest proposed honeywords (decoy pass- words) to detect attacks against hashed password databases. For each user account, the legitimate password is stored with several honeywords...

View Article


From Single-Bit to Multi-Bit Public-Key Encryption via Non-Malleable Codes,...

One approach towards basing public-key encryption schemes on weak and credible assumptions is to build ``stronger'' or more general schemes generically from ``weaker'' or more restricted schemes. One...

View Article

A practical forgery and state recovery attack on the authenticated cipher...

PANDA is a family of authenticated ciphers submitted to CARSAR, which consists of two ciphers: PANDA-s and PANDA-b. In this work we present a state recovery attack against PANDA-s with time complexity...

View Article

Chosen Ciphertext Secure Keyed-Homomorphic Public-Key Encryption, by Keita...

In homomorphic encryption schemes, anyone can perform homomorphic operations, and therefore, it is difficult to manage when, where and by whom they are performed. In addition, the property that anyone...

View Article
Browsing all 30856 articles
Browse latest View live


Latest Images