Quantcast
Channel: Cryptology ePrint Archive
Browsing all 30146 articles
Browse latest View live

Secure Two-Party Computation via Cut-and-Choose Oblivious Transfer, by Yehuda...

Protocols for secure two-party computation enable a pair of parties to compute a function of their inputs while preserving security properties such as privacy, correctness and independence of inputs....

View Article


On Cryptographic Applications of Matrices Acting on Finite Commutative Groups...

In this paper, we investigate matrices acting on finite commutative groups and rings; in fact, we study modules on ring of matrices over Z_N and also modules over the ring (F_2^t,\oplus,\land); these...

View Article


Leveled Fully Homomorphic Signatures from Standard Lattices, by Daniel Wichs

In a homomorphic signature scheme, a user Alice signs some large data $x$ using her secret signing key and stores the signed data on a server. The server can then run some computation $y=g(x)$ on the...

View Article

Faulty Clock Detection for Crypto Circuits Against Differential Fault...

Clock glitch based Differential Fault Analysis (DFA) attack is a serious threat to cryptographic devices. Previous error detection schemes for cryptographic devices target improving the circuit...

View Article

Efficient Stochastic Methods: Profiled Attacks Beyond 8 Bits, by Omar...

Template attacks and stochastic models are among the most powerful side-channel attacks. However, they can be computationally expensive when processing a large number of samples. Various compression...

View Article


Accountable Storage, by Giuseppe Ateniese and Michael T. Goodrich and...

We introduce Accountable Storage (AS), a framework allowing a client with small local space to outsource n file blocks to an untrusted server and be able (at any point in time after outsourcing) to...

View Article

Hardware Implementation of Secure Shamir's Secret Sharing Scheme , by Pei Luo...

Shamir's secret sharing scheme is an effective way to distribute secret to a group of shareholders. But this scheme is vulnerable to cheaters and attackers and thus how to protect the system from...

View Article

Distance Lower Bounding, by Xifan Zheng and Reihaneh Safavi-Naini and Hadi...

Distance (upper)-bounding (DUB) allows a verifier to know whether a proving party is located within a certain distance bound. DUB protocols have many applications in secure authentication and location...

View Article


Efficient Zero-Knowledge Proofs for Commitments from Learning With Errors...

We design an efficient commitment scheme, and companion zero-knowledge proofs of knowledge, based on the learning with errors over rings (RLWE) problem. In particular, for rings in which almost all...

View Article


Fast Evaluation of Polynomials over Binary Finite Fields and Application to...

We describe a new technique for evaluating polynomials over binary finite fields. This is useful in the context of anti-DPA countermeasures when an S-box is expressed as a polynomial over a binary...

View Article

Conversion from Arithmetic to Boolean Masking with Logarithmic Complexity, by...

A general method to protect a cryptographic algorithm against side-channel attacks consists in masking all intermediate variables with a random value. For cryptographic algorithms combining Boolean...

View Article

Breaking Existential Unforgeability of a Signature Scheme from Asiacrypt...

We show how to compute an existential forgery after querying 4 signatures on chosen messages for a signature scheme presented at Asiacrypt 2014.

View Article

Advanced Algebraic Attack on Trivium, by Frank Quedenfeld and Christopher Wolf

This paper presents an algebraic attack against Trivium that breaks 625 rounds using only $4096$ bits of output in an overall time complexity of $2^{42.2}$ Trivium computations. While other attacks can...

View Article


THE UBERCRYPT FRAMEWORK: A NEW APPROACH IN CRYPTOSYSTEMS, by Joe Chiarella...

This article describes a novel and unique cryptosystem making use of a small set of private security parameters and public initialization values to produce a pseudorandom byte stream with large period....

View Article

Analysis of ARX Functions: Pseudo-linear Methods for Approximation,...

This paper explores the approximation of addition mod $2^n$ by addition mod $2^w$, where $1 \le w \le n$, in ARX functions that use large words (e.g., 32-bit words or 64-bit words). Three main areas...

View Article


Efficiently Making Secure Two-Party Computation Fair, by Handan Kılınç and...

Secure two-party computation cannot be fair in general against malicious adversaries, unless a trusted third party (TTP) is involved, or gradual-release type of costly protocols with super-constant...

View Article

Leveled Fully Homomorphic Signatures from Standard Lattices, by Sergey...

In a homomorphic signature scheme, a user Alice signs some large dataset $x$ using her secret signing key and uploads the signed data to an untrusted remote server. The server can then run some...

View Article


A key recovery attack to the scale-invariant NTRU-based somewhat homomorphic...

In this paper we present a key recovery attack to the scale-invariant NTRU-based somewhat homomorphic encryption scheme proposed by Bos et al~\cite{NTRUbasedFHE} in 2013. The attack allows us to...

View Article

Side Channel Power Analysis of an AES-256 Bootloader, by Colin O'Flynn and...

Side Channel Attacks (SCA) using power measurements are a known method of breaking cryptographic algorithms such as AES. Published research into attacks on AES frequently target only AES-128, and often...

View Article

Some Security Results of the RC4 + Stream Cipher, by Subhadeep Banik and Sonu...

RC4+ stream cipher was proposed by Maitra et. al. at Indocrypt 2008. It was claimed by the authors that this new stream cipher is designed to overcome all the weaknesses reported on the alleged RC4...

View Article
Browsing all 30146 articles
Browse latest View live