Quantcast
Channel: Cryptology ePrint Archive
Browsing all 30150 articles
Browse latest View live

Expressive and Secure Searchable Encryption in the Public Key Setting (Full...

Searchable encryption allows an untrusted server to search on encrypted data without knowing the underlying data contents. Traditional searchable encryption schemes focus only on single keyword or...

View Article


Optimally Resilient and Adaptively Secure Multi-Party Computation with Low...

Secure multi-party computation (MPC) has been thoroughly studied over the past decades. The vast majority of works assume a full communication pattern: every party exchanges messages with all the...

View Article


Practical Attribute Based Encryption: Traitor Tracing, Revocation, and Large...

In Ciphertext-Policy Attribute-Based Encryption (CP-ABE), a user's decryption key is associated with attributes which in general are not related to the user's identity, and the same set of attributes...

View Article

Nearly Practical and Privacy-Preserving Proofs on Authenticated Data, by...

We study the problem of privacy-preserving proofs on authenticated data in which a party receives data from a trusted source and is requested to prove statements over the data to third parties in a...

View Article

Proving Correctness and Security of Two-Party Computation Implemented in Java...

We provide a proof of correctness and security of a two-party-computation protocol based on garbled circuits and oblivious transfer in the presence of a semi-honest sender. To achieve this we are the...

View Article


THE NEW HEURISTIC GUESS AND DETERMINE ATTACK ON SNOW 2.0 STREAM CIPHER, by...

SNOW 2.0 is a word oriented stream cipher that has been selected as a standard stream cipher on ISO/IEC 18033-4. One of the general attacks on the stream ciphers is Guess and Determine attack....

View Article

The M3dcrypt Password Scheme, by Isaiah Makwakwa

M3dcrypt is a password authentication scheme built around the ad- vanced Ecryption Standard (AES) and the arcfour pseudorandom func- tion. It uses up to 256-bit pseudorandom salt values and supports...

View Article

(Nothing else) MATor(s): Monitoring the Anonymity of Tor's Path Selection, by...

In this paper we present MATor: a framework for rigorously assessing the degree of anonymity in the Tor network. The framework explicitly addresses how user anonymity is impacted by real-life...

View Article


Fully Secure Attribute Based Encryption from Multilinear Maps, by Sanjam Garg...

We construct the first fully secure attribute based encryption (ABE) scheme that can handle access control policies expressible as polynomial-size circuits. Previous ABE schemes for general circuits...

View Article


Privacy and Imperfect Randomness, by Yevgeniy Dodis and Yanqing Yao

We revisit the impossibility of a variety of cryptographic tasks including privacy and differential privacy with imperfect randomness. For traditional notions of privacy, such as security of...

View Article

KT-ORAM: A Bandwidth-efficient ORAM Built on K-ary Tree of PIR Nodes, by...

This paper proposes KT-ORAM, a new hybrid ORAM-PIR construction, to preserve a client's access pattern to his/her outsourced data. The construction organizes the server storage as a $k$-ary tree with...

View Article

Efficient, Oblivious Data Structures for MPC, by Marcel Keller and Peter Scholl

We present oblivious implementations of several data structures for secure multiparty computation (MPC) such as arrays, dictionaries, and priority queues. The resulting oblivious data structures have...

View Article

Private and Dynamic Time-Series Data Aggregation with Trust Relaxation, by...

With the advent of networking applications collecting user data on a massive scale, the privacy of individual users appears to be a major concern. The main challenge is the design of a solution that...

View Article


Pretty Understandable Democracy 2.0, by Stephan Neumann and Christian Feier...

The technological advance is entering almost all aspects of our everyday life. One interesting aspect is the possibility to conduct elections over the Internet. However, many proposed Internet voting...

View Article

Two-round password-only authenticated key exchange in the three-party...

We present the first provably-secure 3-party password-only authenticated key exchange (PAKE) protocol that can run in only two communication rounds. Our protocol is generic in the sense that it can be...

View Article


Maliciously Circuit-Private FHE, by Rafail Ostrovsky and Anat...

We present a framework for transforming FHE (fully homomorphic encryption) schemes with no circuit privacy requirements into maliciously circuit-private FHE. That is, even if both maliciously formed...

View Article

Multi-ciphersuite security of the Secure Shell (SSH) protocol, by Florian...

The Secure Shell (SSH) protocol is widely used to provide secure remote access to servers, making it among the most important security protocols on the Internet. We show that the signed-Diffie--Hellman...

View Article


One-Way Functions and (Im)perfect Obfuscation, by Ilan Komargodski and Tal...

A program obfuscator takes a program and outputs an "scrambled" version of it, where the goal is that the obfuscated program will not reveal much about its structure beyond what is apparent from...

View Article

Get Your Hands Off My Laptop: Physical Side-Channel Key-Extraction Attacks on...

We demonstrate physical side-channel attacks on a popular software implementation of RSA and ElGamal, running on laptop computers. Our attacks use novel side channels, based on the observation that the...

View Article

On Modes of Operations of a Block Cipher for Authentication and Authenticated...

This work deals with the various requirements of encryption and authentication in cryptographic applications. The approach is to construct suitable modes of operations of a block cipher to achieve the...

View Article
Browsing all 30150 articles
Browse latest View live