Quantcast
Channel: Cryptology ePrint Archive
Browsing all 30150 articles
Browse latest View live

A Simple Recursive Tree Oblivious RAM, by Benny Pinkas and Tzachy Reinman

Oblivious RAM (ORAM) has received increasing attention in the past few years. The goal of oblivious RAM is to enable a client, that can locally store only a small (preferably constant) amount of data,...

View Article


FFS Factory: Adapting Coppersmith's "Factorization Factory" to the Function...

In 1993, Coppersmith introduced the "factorization factory" approach as a means to speed up the Number Field Sieve algorithm (NFS) when factoring batches of integers of similar size: at the expense of...

View Article


Bounded Fully Homomorphic Signature Schemes, by Xiang Xie and Rui Xue

Homomorphic signatures enable anyone to publicly perform computations on signed data and produce a compact tag to authenticate the results. In this paper, we construct two bounded fully homomorphic...

View Article

FNR : Arbitrary length small domain block cipher proposal, by Sashank Dara,...

We propose a practical flexible (or arbitrary) length small domain block cipher. FNR can cipher small domain data formats like IPv4, Port numbers, MAC Addresses, IPv6 address, any random short strings...

View Article

System-level non-interference for constant-time cryptography, by Gilles...

Cache-based attacks are a class of side-channel attacks that are particularly effective in virtualized or cloud-based environments, where they have been used to recover secret keys from cryptographic...

View Article


The Hash Function "Fugue", by Shai Halevi and William E. Hall and Charanjit...

We describe Fugue, a hash function supporting inputs of length upto 2^{64}-1 bits and hash outputs of length upto 512 bits. Notably, Fugue is not based on a compression function. Rather, it is directly...

View Article

Constructing Abelian Surfaces for Cryptography via Rosenhain Invariants, by...

This paper presents an algorithm to construct cryptographically strong genus 2 curves and their Kummer surfaces via Rosenhain invariants and related Kummer parameters. The most common version of the...

View Article

Note of Multidimensional MITM Attack on 25-Round TWINE-128, by Long Wen and...

TWINE is a lightweight block cipher proposed in SAC 2012 by Suzaki et al. TWINE operates on 64-bit block and supports 80 or 128-bit key, denoted as TWINE-80 and TWINE-128 respectively. TWINE has...

View Article


Efficient Authentication and Pseudorandomness from Weaker (Ring-)LPN...

We propose a two new approaches to authentication based on the (ring-)LPN problem. In contrast to all known approaches, we can use a noise rate for the LPN problem that is arbitrarily close to 1/2,...

View Article


Fast point multiplication algorithms for binary elliptic curves with and...

In this paper we introduce new methods for computing constant-time variable-base point multiplications over the Galbraith-Lin-Scott (GLS) and the Koblitz families of elliptic curves. Using a...

View Article

How to Eat Your Entropy and Have it Too -- Optimal Recovery Strategies for...

Random number generators (RNGs) play a crucial role in many cryptographic schemes and protocols, but their security proof usually assumes that their internal state is initialized with truly random...

View Article

Efficiently Verifiable Computation on Encrypted Data, by Dario Fiore and...

We study the task of efficient verifiable delegation of computation on encrypted data. First, we improve previous definitions in order to tolerate adversaries that learn whether or not clients accept...

View Article

Secret-Sharing for NP, by Ilan Komargodski and Moni Naor and Eylon Yogev

A computational secret-sharing scheme is a method that enables a dealer, that has a secret, to distribute this secret among a set of parties such that a "qualified" subset of parties can efficiently...

View Article


Sequential Aggregate Signatures with Lazy Verification from Trapdoor...

Sequential aggregate signature schemes allow n signers, in order, to sign a message each, at a lower total cost than the cost of n individual signatures. We present a sequential aggregate signature...

View Article

Practical Multilinear Maps over the Integers, by Jean-Sebastien Coron and...

Extending bilinear elliptic curve pairings to multilinear maps is a long-standing open problem. The first plausible construction of such multilinear maps has recently been described by Garg, Gentry and...

View Article


Affine-evasive Sets Modulo a Prime, by Divesh Aggarwal

In this work, we describe a simple and efficient construction of a large subset S of F_p, where p is a prime, such that the set A(S) for any non-identity affine map A over F_p has small intersection...

View Article

Dual System Encryption via Doubly Selective Security: Framework, Fully-secure...

Dual system encryption techniques introduced by Waters in Crypto'09 are powerful approaches for constructing fully secure functional encryption (FE) for many predicates. However, there are still some...

View Article


Kurosawa-Desmedt Key Encapsulation Mechanism, Revisited and More, by Kaoru...

While the hybrid public key encryption scheme of Kurosawa and Desmedt (CRYPTO 2004) is provably secure against chosen ciphertext attacks (namely, IND-CCA-secure), its associated key encapsulation...

View Article

Memento: How to Reconstruct your Secrets from a Single Password in a Hostile...

Passwords are inherently vulnerable to dictionary attacks, but are quite secure if guessing attempts can be slowed down, for example by an online server. If this server gets compromised, however, the...

View Article

Revisiting the Gentry-Szydlo Algorithm, by H. W. Lenstra and A. Silverberg

We put the Gentry-Szydlo algorithm into a mathematical framework, and show that it is part of a general theory of ``lattices with symmetry''. For large ranks, there is no good algorithm that decides...

View Article
Browsing all 30150 articles
Browse latest View live