Quantcast
Channel: Cryptology ePrint Archive
Browsing all 30146 articles
Browse latest View live
↧

Ideal Social Secret Sharing Using Birkhoff Interpolation Method, by Nasrollah...

The concept of social secret sharing (SSS) was introduced in 2010 by Nojoumian et al. [1,2]. In this scheme, the number of shares allocated to each party depends on the players reputation and the way...

View Article


On the Classification of Finite Boolean Functions up to Fairness, by Nikolaos...

Two parties, $P_1$ and $P_2$, wish to jointly compute some function $f(x,y)$ where $P_1$ only knows $x$, whereas $P_2$ only knows $y$. Furthermore, and most importantly, the parties wish to reveal only...

View Article


On the Connection between Leakage Tolerance and Adaptive Security, by Jesper...

We revisit the context of leakage-tolerant interactive protocols as defined by Bitanski, Canetti and Halevi (TCC 2012). Our contributions can be summarized as follows: \begin{enumerate} \item For the...

View Article

Proofs of Space: When Space is of the Essence, by Giuseppe Ateniese and...

Proofs of computational effort were devised to control denial of service attacks. Dwork and Naor (CRYPTO '92), for example, proposed to use such proofs to discourage spam. The idea is to couple each...

View Article

Cryptography from Compression Functions: The UCE Bridge to the ROM, by Mihir...

This paper suggests and explores the use of UCE security for the task of turning VIL-ROM schemes into FIL-ROM ones. The benefits we offer over indifferentiability, the current leading method for this...

View Article


Realizing Pico: Finally No More Passwords!, by Jens Hermans and Roel Peeters

In 2011 Stajano proposed Pico, a secure and easy-to-use alternative for passwords. Among the many proposals in this category, Pico stands out by being creative and convincing. However, the description...

View Article

On powers of codes, by Ignacio Cascudo and Ronald Cramer and Diego Mirandola...

Given a linear code $C$, one can define the $d$-th power of $C$ as the span of all componentwise products of $d$ elements of $C$. A power of $C$ may quickly fill the whole space. Our purpose is to...

View Article

Algebraic Complexity Reduction and Cryptanalysis of GOST, by Nicolas T. Courtois

GOST 28147-89 is a well-known Russian government encryption standard. Its large key size of 256 bits at a particularly low implementation cost make that it is widely implemented and used, in OpenSSL...

View Article


Synchronous Sampling and Clock Recovery of Internal Oscillators for Side...

Measuring power consumption for side-channel analysis typically uses an oscilloscope, which measures the data relative to an internal sample clock. By synchronizing the sampling clock to the clock of...

View Article


Flush+Reload: a High Resolution, Low Noise, L3 Cache Side-Channel Attack, by...

Sharing memory pages between non-trusting processes is a common method of reducing the memory footprint of multi-tenanted systems. In this paper we demonstrate that, due to a weakness in the Intel X86...

View Article

An Empirical Study and some Improvements of the MiniMac Protocol for Secure...

Recent developments in Multi-party Computation (MPC) has resulted in very efficient protocols for dishonest majority in the pre- processing model. In particular, two very promising protocols for...

View Article

Superposition Attacks on Cryptographic Protocols, by Ivan Damg{\aa}rd and...

Attacks on cryptographic protocols are usually modeled by allowing an adversary to ask queries to an oracle. Security is then defined by requiring that as long as the queries satisfy some constraint,...

View Article

Some Theoretical Conditions for Menezes--Qu--Vanstone Key Agreement to...

Menezes--Qu--Vanstone key agreement (MQV) is intended to provide implicit key authentication (IKA) and several other security objectives. MQV is approved and specified in five standards. This report...

View Article


CKEF: A Cluster-based Key Establishment Framework for homogenous mobile and...

Mission critical applications on homogenous mobile wireless sensor networks (HMWSNs) mandate new sets of security appliances to be friendly with existing resource constrained hardware platforms. To...

View Article

Investigating the Feasibility of LEAP+ in ZigBee Specification, by Mohammad...

The ZigBee specification is an emerging wireless technology designed to address the specific needs of low-cost, low-power wireless sensor networks and is built upon the physical and medium access...

View Article


Coding Theoretic Construction of Quantum Ramp Secret Sharing, by Ryutaroh...

We show a construction of a quantum ramp secret sharing scheme from a nested pair of linear codes. Necessary and sufficient conditions for qualified sets and forbidden sets are given in terms of...

View Article

Adaptively Secure Puncturable Pseudorandom Functions in the Standard Model,...

We study the adaptive security of constrained PRFs in the standard model. We initiate our exploration with puncturable PRFs. A puncturable PRF family is a special class of constrained PRFs, where the...

View Article


Constrained Pseudorandom Functions: Verifiable and Delegatable, by Nishanth...

Constrained pseudorandom functions (introduced independently by Boneh and Waters (CCS 2013), Boyle, Goldwasser, and Ivan (PKC 2014), and Kiayias, Papadopoulos, Triandopoulos, and Zacharias (CCS 2013)),...

View Article

Fully Secure and Fast Signing from Obfuscation, by Kim Ramchen and Brent Waters

In this work we explore new techniques for building short signatures from obfuscation. Our goals are twofold. First, we would like to achieve short signatures with adaptive security proofs. Second, we...

View Article

Constructing hyper-bent functions from Boolean functions with the Walsh...

Hyper-bent functions as a subclass of bent functions attract much interest and it is elusive to completely characterize hyper-bent functions. Most of known hyper-bent functions are Boolean functions...

View Article
Browsing all 30146 articles
Browse latest View live