Quantcast
Channel: Cryptology ePrint Archive
Browsing all 30146 articles
Browse latest View live

Constant-Round Black-Box Construction of Composable Multi-Party Computation...

We present the first general MPC protocol that satisfies the following: (1) the construction is black-box, (2) the protocol is universally composable in the plain model, and (3) the number of rounds is...

View Article


A Note on Bilinear Groups of a Large Composite Order, by Zhengjun Cao and...

We remark that the structure of bilinear groups of a large composite order(at least 1024 bits) could make group operation inefficient and lose the advantages of elliptic curve cryptography which gained...

View Article


Multi-ciphersuite security and the SSH protocol, by Benjamin Dowling and...

Real-world cryptographic protocols, such as the Transport Layer Security (TLS) and Secure Shell (SSH) protocols, support the negotiation of different combinations of cryptographic algorithms, often...

View Article

RDAS: A Symmetric Key Scheme for Authenticated Query Processing in Outsourced...

In this paper we address the problem of authenticated query processing in outsourced databases. An authenticated query processing mechanism allows a client to verify the validity of the query responses...

View Article

Iterated group products and leakage resilience against NC^1, by Eric Miles

We show that if NC^1 \neq L, then for every element g of the alternating group A_t, circuits of depth O(log t) cannot distinguish between a uniform vector over (A_t)^t with product = g and one with...

View Article


Fast Prime Field Elliptic Curve Cryptography with 256 Bit Primes, by Shay...

This paper studies software optimization of Elliptic Curve Cryptography with 256-bit prime fields. We propose a constant-time implementation of the NIST and SECG standardized curve P-256, that can be...

View Article

Interactive Encryption, Message Authentication, and Anonymous Key Exchange,...

Public-Key Encryption (PKE) and Message Authentication (PKMA, aka as digital signatures) are fundamental cryptographic primitives. Traditionally, both notions are defined as non-interactive (i.e.,...

View Article

On the Relation of Random Grid, Probabilistic and Deterministic Visual...

Visual cryptography is a special type of secret sharing. Two models of visual cryptography have been independently studied: deterministic visual cryptography, introduced by Naor and Shamir, and random...

View Article


Safe enclosures: towards cryptographic techniques for server protection, by...

Cryptography is generally used to protect sensitive data from an untrusted server. In this paper, we investigate the converse question: can we use cryptography to protect a trusted server from...

View Article


On the Security of Recently Proposed RFID Protocols, by Mete Akg\"{u}n, M....

RFID authentication protocols should have a secret updating phase in order to protect the privacy of RFID tags against tag tracing attacks. In the literature, there are many lightweight RFID...

View Article

Errorless Smooth Projective Hash Function based on LWE, by Olivier Blazy and...

Smooth Projective Hash Functions are one of the base tools to build interactive protocols; and this notion has lead to the construction of numerous protocols enjoying strong security notions, such as...

View Article

Leakage Resilient Fully Homomorphic Encryption, by Alexandra Berkoff and...

We construct the first leakage resilient variants of fully homomorphic encryption (FHE) schemes. Our leakage model is bounded adaptive leakage resilience. We first construct a leakage- resilient...

View Article

Another Look at XCB, by {Debrup Chakraborty and Vicente Hernandez-Jimenez and...

XCB is a tweakable enciphering scheme (TES) which was first proposed in 2004. The scheme was modified in 2007. We call these two versions of XCB as XCBv1 and XCBv2 respectively. XCBv2 was later...

View Article


Fair and Efficient Secure Multiparty Computation with Reputation Systems, by...

A reputation system for a set of entities is essentially a list of scores that provides a measure of the reliability of each entity in the set. The score given to an entity can be interpreted (and in...

View Article

EPCGen2 Pseudorandom Number Generators: Analysis of J3Gen, by Alberto Peinado...

This paper analyzes the cryptographic security of J3Gen, a promising pseudo random number generator for low-cost passive RFID tags. Although J3Gen has been shown to fulfill the randomness criteria set...

View Article


Secure multi-party data analysis: end user validation and practical...

Research papers on new secure multi-party computation protocols rarely confirm the need for the developed protocol with its end users. One challenge in the way of such validation is that it is hard to...

View Article

Lower Bounds in the Hardware Token Model, by Shashank Agrawal and Prabhanjan...

We study the complexity of secure computation in the tamper-proof hardware token model. Our main focus is on non-interactive unconditional two-party computation using bit-OT tokens, but we also study...

View Article


Blank Digital Signatures, by Christian Hanser and Daniel Slamanig

In this paper we present a novel type of digital signatures, which we call blank digital signatures. The basic idea behind this scheme is that an originator can define and sign a message template,...

View Article

Lattice Signatures and Bimodal Gaussians, by Léo Ducas and Alain Durmus and...

Our main result is a construction of a lattice-based digital signature scheme that represents an improvement, both in theory and in practice, over today's most efficient lattice schemes. The novel...

View Article

Formally Proved Security of Assembly Code Against Power Analysis, by Pablo...

In his keynote speech at CHES 2004, Kocher advocated that side-channel attacks were an illustration that formal cryptography was not as secure as it was believed because some assumptions (e.g., no...

View Article
Browsing all 30146 articles
Browse latest View live