Quantcast
Channel: Cryptology ePrint Archive
Browsing all 30150 articles
Browse latest View live

What's the Gist? Privacy-Preserving Aggregation of User Profiles, by Igor...

Over the past few years, online service providers have started gathering increasing amounts of personal information to build user profiles and monetize them with advertisers and data brokers. Users...

View Article


Efficient Hidden Vector Encryption with Constant-Size Ciphertext, by Tran...

A Hidden Vector Encryption (HVE) scheme is a special type of anonymous identity-based encryption (IBE) scheme where the attribute string associated with the ciphertext or the user secret key can...

View Article


A Provable Security Analysis of Intel's Secure Key RNG, by Thomas Shrimpton...

We provide the first provable-security analysis of the Intel Secure Key hardware RNG (ISK-RNG), versions of which have appeared in Intel processors since late 2011. To model the ISK-RNG, we generalize...

View Article

Efficient Three-Party Computation from Cut-and-Choose, by Seung Geol Choi and...

With relatively few exceptions, the literature on efficient (practical) secure computation has focused on secure two-party computation (2PC). It is, in general, unclear whether the techniques used to...

View Article

How to Generate and use Universal Parameters, by Dakshita Khurana and Amit...

We introduce the notion of \emph{universal parameters} as a method for generating the trusted parameters for many schemes from just a single trusted setup. In such a scheme a trusted setup process will...

View Article


Protecting Circuits from Computationally Bounded and Noisy Leakage , by...

Physical computational devices leak side-channel information that may, and often does, reveal secret internal states. We present a general transformation that compiles any circuit into a circuit with...

View Article

CMCC: Misuse Resistant Authenticated Encryption with Minimal Ciphertext...

In some wireless environments, minimizing the size of messages is paramount due to the resulting significant energy savings. We present CCS which is a new family of tweakable enciphering schemes (TES)....

View Article

Reducing the Overhead of MPC over a Large Population, by Ashish Choudhury and...

We present a secure honest majority MPC protocol, against a static adversary, which aims to reduce the communication cost in the situation where there are a large number of parties and the number of...

View Article


Selecting Elliptic Curves for Cryptography: An Efficiency and Security...

We select a set of elliptic curves for cryptography and analyze our selection from a performance and security perspective. This analysis complements recent curve proposals that suggest (twisted)...

View Article


Publicly Evaluable Pseudorandom Functions and Their Applications, by Yu Chen...

We put forth the notion of \emph{publicly evaluable} pseudorandom functions (PEPRFs), which is a non-trivial extension of the standard pseudorandom functions (PRFs). Briefly, PEPRFs are defined over...

View Article

Reversing Stealthy Dopant-Level Circuits, by Takeshi Sugawara and Daisuke...

A successful detection of the stealthy dopant-level circuit (trojan), proposed by Becker et al. at CHES 2013, is reported. Contrary to an assumption made by Becker et al., dopant types in active region...

View Article

Privacy preserving delegated word search in the cloud, by Kaoutar Elkhiyaoui...

In this paper, we address the problem of privacy preserving delegated word search in the cloud. We consider a scenario where a data owner outsources its data to a cloud server and delegates the search...

View Article

A Probabilistic Algebraic Attack on the Grain Family of Stream Cipher, by...

In 2005, Hell, Johansson and Meier submitted a stream cipher proposal named Grain v1 to the estream call for stream cipher proposals and it also became one estream nalists in the hardware category. The...

View Article


Constructing CCA-secure predicate encapsulation schemes from CPA-secure...

We present a new transformation of chosen-plaintext secure predicate encryption schemes with public index into chosen-ciphertext secure schemes. Our construction requires only a universal one-way hash...

View Article

Rmind: a tool for cryptographically secure statistical analysis, by Dan...

Secure multi-party computation platforms are becoming more and more practical. This has paved the way for privacy-preserving statistical analysis using secure multi-party computation. Simple...

View Article


RSA meets DPA: Recovering RSA Secret Keys from Noisy Analog Data, by Noboru...

We discuss how to recover RSA secret keys from noisy analog data obtained through physical attacks such as cold boot and side channel attacks. Many studies have focused on recovering correct secret...

View Article

Towards Optimal Leakage Exploitation Rate in Template Attacks, by Guangjun...

Under the assumption that one has a reference device identical or similar to the target device, and thus be well capable of characterizing power leakages of the target device, Template Attacks are...

View Article


Hybrid Model of Fixed and Floating Point Numbers in Secure Multiparty...

This paper develops a new hybrid model of floating point numbers suitable for operations in secure multi-party computations. The basic idea is to consider the significand of the floating point number...

View Article

Zero-Knowledge Password Policy Checks and Verifier-Based PAKE, by Franziskus...

Zero-Knowledge Password Policy Checks (ZKPPC), introduced in this work, enable blind registration of client passwords at remote servers, i.e., client passwords are never transmitted to the servers....

View Article

On Constrained Implementation of Lattice-based Cryptographic Primitives and...

Most lattice-based cryptographic schemes with a security proof suffer from large key sizes and heavy computations. This is also true for the simpler case of authentication protocols which are used on...

View Article
Browsing all 30150 articles
Browse latest View live