Quantcast
Channel: Cryptology ePrint Archive
Browsing all 30150 articles
Browse latest View live

Dynamic Searchable Encryption in Very-Large Databases: Data Structures and...

We design and implement dynamic symmetric searchable encryption schemes that efficiently and privately search server-held encrypted databases with tens of billions of record-keyword pairs. Our basic...

View Article


Power Analysis Attack on Hardware Implementation of MAC-Keccak on FPGAs, by...

Keccak is the hash function selected by NIST as the new SHA-3 standard. Keccak is built on Sponge construction and it provides a new MAC function called MAC-Keccak. These new algorithms have raised...

View Article


Relating Undisturbed Bits to Other Properties of Substitution Boxes, by...

Recently it was observed that for a particular nonzero input difference to an S-Box, some bits in all the corresponding output differences may remain invariant. These specific invariant bits are called...

View Article

Leakage-Resilient Circuits Revisited -- Optimal Number of Computing...

Side channel attacks -- attacks that exploit implementation-dependent information of a cryptosystem -- have been shown to be highly detrimental, and the cryptographic community has recently focused on...

View Article

Pseudonymous Secure Computation from Time-Lock Puzzles, by Jonathan Katz and...

In standard models of secure computation, point-to-point channels between parties are as- sumed to be authenticated by some pre-existing means. In other cases, even stronger pre-existing setup--e.g., a...

View Article


Adaptively Secure, Universally Composable, Multi-Party Computation in...

Cryptographic protocols with adaptive security ensure that security holds against an adversary who can dynamically determine which parties to corrupt as the protocol progresses---or even after the...

View Article

Provably secure pairing-free identity-based partially blind signature scheme...

The blind signature scheme permits the user to acquire a signature from the signer; however, the message and the final signature are unknown to the signer. In a partially blind signature (PBS) scheme,...

View Article

Differential Factors: Improved Attacks on SERPENT, by Cihangir Tezcan and...

A differential attack tries to capture the round keys corresponding to the S-boxes activated by a differential. In this work, we show that for a fixed output difference of an S-box, it may not be...

View Article


Cats and Dogs An Integrity for Voting Systems Based on Paper Ballots, by...

Abstract--Voting systems based on paper ballots has a long history with various problems. Vote-selling and correct outcome are two major problems among many. In this work, we propose a new solution to...

View Article


Low-Latency ECDSA Signature Verification - A Road Towards Safer Traffic -, by...

Car-to-car and Car-to-Infrastructure messages exchanged in Intelligent Transportation Systems can reach reception rates up to and over 1000 messages per second. As these messages contain ECDSA...

View Article

A Unified Approach to Idealized Model Separations via Indistinguishability...

It is well known that the random oracle model is not sound in the sense that there exist cryptographic systems that are secure in the random oracle model but when instantiated by any family of hash...

View Article

How to Choose Interesting Points for Template Attack More Effectively?, by...

Template Attacks are widely accepted to be the most powerful side-channel attacks from an information theoretic point of view. For Template Attacks to be practical, one needs to choose some special...

View Article

Impossibility Results for Leakage-Resilient Zero Knowledge and Multi-Party...

In [AGP14] Ananth et al. showed that continual leakage-resilient non-transferable interactive proofs exist when a leak-free input-encoding phase is allowed and a common reference string is available....

View Article


Self-Destruct Non-Malleability, by Sandro Coretti and Yevgeniy Dodis and...

We introduce a new security notion for public-key encryption (PKE) that we dub non-malleability under (chosen-ciphertext) self-destruct attacks (NM-SDA), which appears to be the strongest natural PKE...

View Article

Random Oracle Uninstantiability from Indistinguishability Obfuscation, by...

Assuming the existence of an indistinguishability obfuscator (iO), we show that a number of prominent constructions in the random-oracle model are uninstantiable in the standard model. We first show...

View Article


Functional Encryption for Randomized Functionalities in the Private-Key...

We present a construction of a private-key functional encryption scheme for any family of randomized functionalities based on any such scheme for deterministic functionalities that is sufficiently...

View Article

Exponent Blinding May Not Prevent Timing Attacks on RSA, by Werner Schindler

The references \cite{Schi00,BrBo03,AcSK05} treat timing attacks on RSA with CRT and Montgomery's multiplication algorithm in unprotected implementations. It has been widely believed that exponent...

View Article


Dynamic Behavior of RS latches using FIB processing and probe connection, by...

PUF (Physically Unclonable Function) technologies attract attention as a candidate to prevent counterfeit chips. A latch PUF is known as a high performance PUF among various types of proposed PUFs. In...

View Article

An algorithm for MD5 single-block collision attack using high-performance...

The parallel algorithm and its implementation for performing a single-block collision attack on MD5 are described. The algorithm is implemented as MPI program based upon the source code of Dr Marc...

View Article

Recent Results in Scalable Multi-Party Computation, by Jared Saia and Mahdi...

Secure multi-party computation (MPC) allows multiple parties to compute a known function over inputs held by each party, without any party having to reveal its private input. Unfortunately, traditional...

View Article
Browsing all 30150 articles
Browse latest View live