Quantcast
Channel: Cryptology ePrint Archive
Browsing all 30150 articles
Browse latest View live

A comprehensive empirical comparison of parallel ListSieve and GaussSieve, by...

The security of lattice-based cryptosystems is determined by the performance of practical implementations of, among others, algo- rithms for the Shortest Vector Problem (SVP). In this paper, we conduct...

View Article


Cryptanalysis on `Robust Biometrics-Based Authentication Scheme for...

Authentication plays an important role in an open network environment in order to authenticate two communication parties among each other. Authentication protocols should protect the sensitive...

View Article


Wire-Tap Codes as Side-Channel Countermeasure - an FPGA-based experiment, by...

In order to provide security against side-channel attacks a masking scheme which makes use of wire-tap codes has recently been proposed. The scheme benefits from the features of binary linear codes,...

View Article

How to Split a Secret into Unknown Shares, by Ruxandra F. Olimid

Grigoriev and Shpilrain recently considered secret sharing systems for which nobody (including the dealer) knows the share of a particular party and introduced a construction for the special case of...

View Article

Square Span Programs with Applications to Succinct NIZK Arguments, by George...

We propose a new characterization of NP using square span programs (SSPs). We first characterize NP as affine map constraints on small vectors. We then relate this characterization to SSPs, which are...

View Article


Bivariate Polynomials Modulo Composites and their Applications, by Dan Boneh...

We investigate the hardness of finding solutions to bivariate polynomial congruences modulo RSA composites. We establish necessary conditions for a bivariate polynomial to be one-way, second preimage...

View Article

Adaptively Secure Constrained Pseudorandom Functions, by Dennis Hofheinz and...

A constrained pseudo random function (PRF) behaves like a standard PRF, but with the added feature that the (master) secret key holder, having secret key K, can produce a constrained key, K_f, that...

View Article

On Shor's Factoring Algorithm with More Registers and the Problem to Certify...

Shor's factoring algorithm uses two quantum registers. By introducing more registers we show that the measured numbers in these registers which are of the same pre-measurement state, should be equal if...

View Article


Differential Cryptanalysis of SipHash, by Christoph Dobraunig and Florian...

SipHash is an ARX based message authentication code developed by Aumasson and Bernstein. SipHash was designed to be fast on short messages. Already, a lot of implementations and applications for...

View Article


Crypto-analyses on "secure and efficient privacy-preserving public auditing...

Recently, Worku et al. pointed out that the work "privacy-preserving public auditing for data storage security in cloud computing" proposed by Wang et al. is insecure and their second work "privacy-...

View Article

A Modular Framework for Multi-Factor Authentication and Key Exchange, by Nils...

Multi-Factor Authentication (MFA), often coupled with Key Exchange (KE), offers very strong protection for secure communication and has been recommended by many major governmental and industrial bodies...

View Article

Catena : A Memory-Consuming Password-Scrambling Framework, by Christian...

It is a common wisdom that servers should store the one-way hash of their clients' passwords, rather than storing the password in the clear. In this paper we introduce a set of functional properties a...

View Article

Formally Proved Security of Assembly Code Against Power Analysis: A Case...

In his keynote speech at CHES 2004, Kocher advocated that side-channel attacks were an illustration that formal cryptography was not as secure as it was believed because some assumptions (e.g., no...

View Article


PillarBox: Combating next-generation malware with fast forward-secure...

Security analytics is a catchall term for vulnerability assessment in large organizations capturing a new emerging approach to intrusion detection. It leverages a combination of automated and manual...

View Article

Multi-user collisions: Applications to Discrete Logarithm, Even-Mansour and...

In this paper, we investigate the multi-user setting both in public and in secret-key cryptanalytic applications. In this setting, the adversary tries to recover keys of many users in parallel more...

View Article


Simulatable Leakage: Analysis, Pitfalls, and new Constructions, by J. Longo...

In 2013, Standaert \emph{et al.} proposed the notion of simulatable leakage to connect theoretical leakage resilience with the practice of side channel attacks. Their use of simulators, based on...

View Article

Fully secure constrained pseudorandom functions using random oracles, by...

A constrained pseudorandom function (CPRF) PRF allows to derive constrained evaluation keys that only allow to evaluate PRF on a subset of inputs. CPRFs have only recently been introduced independently...

View Article


Good is Not Good Enough: Deriving Optimal Distinguishers from Communication...

We find mathematically optimal side-channel distinguishers by looking at the side-channel as a communication channel. Our methodology can be adapted to any given scenario (device, signal-to-noise...

View Article

Countermeasures Against High-Order Fault-Injection Attacks on CRT-RSA, by...

In this paper we study the existing CRT-RSA countermeasures against fault-injection attacks. In an attempt to classify them we get to achieve deep understanding of how they work. We show that the many...

View Article

Protecting Encrypted Cookies from Compression Side-Channel Attacks, by Janaka...

Compression is desirable for network applications as it saves bandwidth; however, when data is compressed before being encrypted, the amount of compression leaks information about the amount of...

View Article
Browsing all 30150 articles
Browse latest View live