Quantcast
Channel: Cryptology ePrint Archive
Browsing all 30832 articles
Browse latest View live

RAW Path ORAM: A Low-Latency, Low-Area Hardware ORAM Controller with...

We propose \emph{RAW Path ORAM}, an ORAM construction that improves the state of the art Path ORAM in several ways. First, RAW Path ORAM reduces the amount of encryption operations by $4\times$...

View Article


Composable Authentication with Global PKI, by Ran Canetti and Daniel Shahaf...

Message authentication is one of the most basic tasks of cryptography, and authentication based on public-key infrastructure (PKI) is one of the most prevalent methods for message and entity...

View Article


A Statistical Model for Higher Order DPA on Masked Devices, by A. Adam Ding...

A popular effective countermeasure to protect block cipher implementations against differential power analysis (DPA) attacks is to mask the internal operations of the cryptographic algorithm with...

View Article

Just a Little Bit More, by Joop van de Pol and Nigel P. Smart and Yuval Yarom

We extend the FLUSH+RELOAD side-channel attack of Benger et al. to extract a significantly larger number of bits of information per observed signature when using OpenSSL. This means that by observing...

View Article

Wait a minute! A fast, Cross-VM attack on AES, by Gorka Irazoqui and Mehmet...

In cloud computing, efficiencies are reaped by resource sharing such as co-location of computation and deduplication of data. This work exploits resource sharing in virtualization software to build a...

View Article


Synthesis of Fault Attacks on Cryptographic Implementations, by Gilles Barthe...

Fault attacks are active attacks in which an adversary with physical access to a cryptographic device, for instance a smartcard, tampers with the execution of an algorithm to retrieve secret material....

View Article

Rounding and Chaining LLL: Finding Faster Small Roots of Univariate...

In a seminal work at EUROCRYPT '96, Coppersmith showed how to find all small roots of a univariate polynomial congruence in polynomial time: this has found many applications in public-key cryptanalysis...

View Article

Security of Symmetric Encryption against Mass Surveillance, by Mihir Bellare...

Motivated by revelations concerning population-wide surveillance of encrypted communications, we formalize and investigate the resistance of symmetric encryption schemes to mass surveillance. The focus...

View Article


Efficient Non-Interactive Verifiable Outsourced Computation for Arbitrary...

Non-interactive verifiable outsourced computation enables a computationally weak client to outsource the computation of a function $f$ on input $x$ to a more powerful but untrusted server, who will...

View Article


Double Level Montgomery Cox-Rower Architecture, New Bounds, by Jean-Claude...

Recently, the Residue Number System and the Cox-Rower architecture have been used to compute efficiently Elliptic Curve Cryptography over FPGA. In this paper, we are rewriting the conditions of...

View Article

Secure Two-Party Computation via Cut-and-Choose Oblivious Transfer, by Yehuda...

Protocols for secure two-party computation enable a pair of parties to compute a function of their inputs while preserving security properties such as privacy, correctness and independence of inputs....

View Article

PRINCE - A Low-latency Block Cipher for Pervasive Computing Applications...

This paper presents a block cipher that is optimized with respect to latency when implemented in hardware. Such ciphers are desirable for many future pervasive applications with real-time security...

View Article

Extended Criterion for Absence of Fixed Points, by Oleksandr Kazymyrov and...

One of the criteria for substitutions used in block ciphers is the absence of fixed points. In this paper we show that this criterion must be extended taking into consideration a mixing key function....

View Article


Breaking `128-bit Secure' Supersingular Binary Curves (or how to solve...

In late 2012 and early 2013 the discrete logarithm problem (DLP) in finite fields of small characteristic underwent a dramatic series of breakthroughs, culminating in a heuristic quasi-polynomial time...

View Article

Improved Generic Attacks Against Hash-based MACs and HAIFA, by Itai Dinur and...

The security of HMAC (and similar hash-based MACs) against state-recovery and universal forgery attacks was very recently shown to be suboptimal, following a series of surprising results by Leurent et...

View Article


Secure Outsourced Computation of the Characteristic Polynomial and...

Linear algebra plays an important role in computer science, especially in cryptography.Numerous cryptog-raphic protocols, scientific computations, and numerical computations are based on linear...

View Article

Minimizing the Two-Round Even-Mansour Cipher, by Shan Chen and Rodolphe Lampe...

The $r$-round (iterated) \emph{Even-Mansour cipher} (also known as \emph{key-alternating cipher}) defines a block cipher from $r$ fixed public $n$-bit permutations $P_1,\ldots,P_r$ as follows: given a...

View Article


Solving shortest and closest vector problems: The decomposition approach, by...

In this paper, we present a heuristic algorithm for solving exact, as well as approximate, shortest vector and closest vector problems on lattices. The algorithm can be seen as a modified sieving...

View Article

On the Implausibility of Differing-Inputs Obfuscation and Extractable Witness...

The notion of differing-inputs obfuscation (diO) was introduced by Barak et al. (CRYPTO 2001). It guarantees that, for any two circuits $C_0, C_1$, if it is difficult to come up with an input $x$ on...

View Article

New and Improved Key-Homomorphic Pseudorandom Functions, by Abhishek Banerjee...

A \emph{key-homomorphic} pseudorandom function (PRF) family $\set{F_{s} \colon D \to R}$ allows one to efficiently compute the value $F_{s+t}(x)$ given $F_{s}(x)$ and $F_{t}(x)$. Such functions have...

View Article
Browsing all 30832 articles
Browse latest View live