Quantcast
Channel: Cryptology ePrint Archive
Browsing all 30146 articles
Browse latest View live

On cross joining de Bruijn sequences, by Johannes Mykkeltveit and Janusz Szmidt

We explain the origins of Boolean feedback functions of nonlinear feedback shift registers (NLFSRs) of fixed order n generating de Bruijn binary sequences. They all come into existence by cross joining...

View Article


Multi-user collisions: Applications to Discrete Logs, Even-Mansour and...

In this paper, we investigate the multi-user setting both in public-key and in secret-key cryptanalytic applications. In this setting, the adversary tries to recover keys of many users in parallel more...

View Article


Self-Updatable Encryption: Time Constrained Access Control with Hidden...

Revocation and key evolving paradigms are central issues in cryptography, and in PKI in particular. A novel concern related to these areas was raised in the recent work of Sahai, Seyalioglu, and Waters...

View Article

Predicate- and Attribute-Hiding Inner Product Encryption in a Public Key...

In this paper, we propose a reasonable definition of predicate-hiding inner product encryption (IPE) in a public key setting, which we call inner product encryption with ciphertext conversion (IPE-CC),...

View Article

Dynamic Countermeasure Against the Zero Power Analysis, by Jean-Luc Danger...

Elliptic Curve Cryptography can be vulnerable to Side-Channel Attacks, such as the Zero Power Analysis (ZPA). This attack takes advantage of the occurrence of special points that bring a zero-value...

View Article


Kurosawa-Desmedt Key Encapsulation Mechanism, Revisited, by Kaoru Kurosawa...

While the hybrid public key encryption scheme of Kurosawa and Desmedt (CRYPTO 2004) is provably secure against chosen ciphertext attacks (namely, IND-CCA-secure), its associated key encapsulation...

View Article

RankSign : an efficient signature algorithm based on the rank metric, by P....

In this paper we propose a new approach to code-based signatures that makes use in particular of rank metric codes. When the classical approach consists in finding the unique preimage of a syndrome...

View Article

Misuse Resistant Parallel Authenticated Encryptions, by Nilanjan Datta and...

The authenticated encryptions which resist misuse of initial value (or nonce) at some desired level of privacy are two-pass or Mac-then-Encrypt constructions (inherently inefficient but provide full...

View Article


VMPC-R Cryptographically Secure Pseudo-Random Number Generator Alternative to...

We present a new Cryptographically Secure Pseudo-Random Number Generator. It uses permutations as its internal state, similarly to the RC4 stream cipher. We describe a statistical test which revealed...

View Article


Broadcast Amplification, by Martin Hirt and Ueli Maurer and Pavel Raykov

A $d$-broadcast primitive is a communication primitive that allows a sender to send a value from a domain of size $d$ to a set of parties. A broadcast protocol emulates the $d$-broadcast primitive...

View Article

Efficient Template Attacks, by Omar Choudary and Markus G. Kuhn

Template attacks remain a powerful side-channel technique to eavesdrop on tamper-resistant hardware. They model the probability distribution of leaking signals and noise to guide a search for secret...

View Article

TOT, a Fast Multivariate Public Key Cryptosystem with Basic Secure Trapdoor,...

In this paper, we design a novel one-way trapdoor function, and then propose a new multivariate public key cryptosystem called $\rm TOT$, which can be used for encryption, signature and authentication....

View Article

Beyond Modes: Building a Secure Record Protocol from a Cryptographic Sponge...

BLINKER is a light-weight cryptographic suite and record protocol built from a single permutation. Its design is based on the Sponge construction used by the SHA-3 algorithm KECCAK. We examine the...

View Article


CBEAM: Efficient Authenticated Encryption from Feebly One-Way $\phi$...

We show how efficient and secure cryptographic mixing functions can be constructed from low-degree rotation-invariant $\phi$ functions rather than conventional S-Boxes. These novel functions have...

View Article

Multi-Input Functional Encryption, by S. Dov Gordon and Jonathan Katz and...

\emph{Functional encryption} (FE) is a powerful primitive enabling fine-grained access to encrypted data. In an FE scheme, secret keys (``tokens'') correspond to functions; a user in possession of a...

View Article


Differential Cryptanalysis and Linear Distinguisher of Full-Round Zorro, by...

Zorro is an AES-like lightweight block cipher proposed in CHES 2013, which only uses 4 S-boxes per round. The designers showed the resistance of the cipher against various attacks and concluded the...

View Article

Location Leakage in Distance Bounding: Why Location Privacy does not Work, by...

In many cases, we can only have access to a service by proving we are sufficiently close to a particular location (e.g. in automobile or building access control). In these cases, proximity can be...

View Article


Construction of Multiplicative Monotone Span Program, by Yuenai Chen and...

Multiplicative monotone span program is one of the important tools to realize secure multiparty computation. It is essential to construct multiplicative monotone span programs for secure multiparty...

View Article

Multi-Stage Fault Attacks on Block Ciphers, by Philipp Jovanovic and Martin...

This paper introduces Multi-Stage Fault Attacks, which allow Differential Fault Analysis of block ciphers having independent subkeys. Besides the specification of an algorithm implementing the...

View Article

Distributed Group Authentication for RFID Supply Management, by Mike...

We investigate an application of Radio Frequency Identification (RFID) referred to in the literature as group scanning, in which an RFID reader device interrogates several RFID tags to establish...

View Article
Browsing all 30146 articles
Browse latest View live