Quantcast
Channel: Cryptology ePrint Archive
Browsing all 30150 articles
Browse latest View live

Scrutinizing and Improving Impossible Differential Attacks: Applications to...

Impossible differential cryptanalysis has shown to be a very powerful form of cryptanalysis against block ciphers. These attacks, even if extensively used, remain not fully understood because of their...

View Article


Bounded Pre-Image Awareness and the Security of Hash-Tree Keyless Signatures,...

We present a new tighter security proof for unbounded hash tree keyless signature (time-stamping) schemes that use Merkle-Damg\aa rd (MD) hash functions with Preimage Aware (PrA) compression functions....

View Article


An Practical Iterative Side Channel Cube Attack on AES-128/256, by Erfan...

The Side Channel Cube Attack (SCCA) is a kind of Algebraic Side Channel Attack (ASCA) consisting of theoretical and practical aspects. This paper presents a general framework for the SCCA (called a...

View Article

Defeating ISO9797-1 MAC Algo 3 by Combining Side-Channel and Brute Force...

Side-channel analysis is a well-known and efficient hardware technique to recover embedded secrets in microprocessors. Over the past years, the state-of-the-art side-channel attacks has significantly...

View Article

Linearity Measures for MQ Cryptography, by Simona Samardjiska and Danilo...

We propose a new general framework for the security of multivariate quadratic (\mathcal{MQ}) schemes with respect to attacks that exploit the existence of linear subspaces. We adopt linearity measures...

View Article


A Lever Function to a New Codomain with Adequate Indeterminacy, by Shenghui...

The key transform of the REESSE1+ cryptosystem is Ci = (Ai * W^l(i))^d (% M) with l(i) in O = {5, 7, ..., 2n + 3} for i = 1, ..., n, where l(i) is called a lever function. In this paper, the authors...

View Article

Cryptanalysis of Iterated Even-Mansour Schemes with Two Keys, by Itai Dinur,...

The iterated Even-Mansour (EM) scheme is a generalization of the original 1-round construction proposed in 1991, and can use one key, two keys, or completely independent keys. In this paper, we...

View Article

Logic Synthesis based Public Key Scheme, by Boaz Shahar

This article proposes a method for the construction of a public key system that is based on VLSI logic synthesis algorithms. First, we discuss the properties of VLSI logic synthesis algorithms. Then we...

View Article


Function-Private Identity-Based Encryption: Hiding the Function in Functional...

We put forward a new notion, function privacy, in identity-based encryption and, more generally, in functional encryption. Intuitively, our notion asks that decryption keys reveal essentially no...

View Article


Sieve-in-the-Middle: Improved MITM Attacks (Full Version), by Anne Canteaut...

This paper presents a new generic technique, named sieve-in-the-middle, which improves meet-in-the-middle attacks in the sense that it provides an attack on a higher number of rounds. Instead of...

View Article

Algebraic MACs and Keyed-Verification Anonymous Credentials, by Melissa Chase...

We consider the problem of constructing anonymous credentials for use in a setting where the issuer of credentials is also the verifier, or more generally where the issuer and verifier have a shared...

View Article

Multiple Differential Cryptanalysis of Round-Reduced PRINCE (Full version),...

PRINCE is a lightweight block cipher proposed by Borghoff et al. at Asiacrypt 2012. Due to its originality, novel design and low number of rounds, it has already attracted the attention of a large...

View Article

Improved Impossible Differential Attacks against Round-Reduced LBlock, by...

Impossible differential attacks are among the most powerful forms of cryptanalysis against block ciphers. We present in this paper an in-depth complexity analysis of these attacks. We show an unified...

View Article


A 128-bit Block Cipher Based on Three Group Arithmetics, by Shenghui Su and...

Enlightened by the IDEA block cipher, the authors put forward the REESSE3+ block cipher (a symmetric key cryptosystem) based on three group arithmetics: addition modulo 2 (bit XOR), addition modulo 2 ^...

View Article

Structure-Preserving Signatures on Equivalence Classes and their Application...

Structure-preserving signatures are a quite recent but important building block for many cryptographic protocols. In this paper, we introduce a new type of structure-preserving signatures, which allows...

View Article


The Feasibility of Outsourced Database Search in the Plain Model, by Carmit...

The problem of securely outsourcing computation to an untrusted server gained momentum with the recent penetration of cloud computing services. The ultimate goal in this setting is to design efficient...

View Article

Analysis Of Variance and CPA in SCA, by Sebastien Tiran and Guillaume Reymond...

This paper introduces Side-Channel Analysis results obtained on an unprotected circuit characterized by a surprisingly non-linear leakage. While in such a case, Correlation Power Analysis is not...

View Article


Formal Treatment of Privacy-Enhancing Credential Systems, by Jan Camenisch...

Privacy-enhancing attribute-based credentials (PABCs) are the core ingredient to privacy-friendly authentication systems, allowing users to obtain credentials on attributes and prove possession of...

View Article

A Note on Quantum Security for Post-Quantum Cryptography, by Fang Song

Shor's quantum factoring algorithm and a few other efficient quantum algorithms break many classical crypto-systems. In response, people proposed post-quantum cryptography based on computational...

View Article

Time-Memory Trade-offs for Index Calculus in Genus 3, by Kim Laine and...

In this paper, we present a variant of Diem's $\widetilde{O}(q)$ index calculus algorithm to attack the discrete logarithm problem (DLP) in Jacobians of genus $3$ non-hyperelliptic curves over a finite...

View Article
Browsing all 30150 articles
Browse latest View live