Quantcast
Channel: Cryptology ePrint Archive
Browsing all 30214 articles
Browse latest View live

Secret Sharing, Rank Inequalities and Information Inequalities, by Sebastia...

Beimel and Orlov proved that all information inequalities on four or five variables, together with all information inequalities on more than five variables that are known to date, provide lower bounds...

View Article


Channel Equalization for Side Channel Attacks, by Colin O'Flynn and Zhizhang...

This paper introduces the use of channel equalization as a method of simplifying side channel analysis attacks, by eeffectively collapsing all points in a power measurement trace into a single random...

View Article


Good is Not Good Enough: Deriving Optimal Distinguishers from Communication...

We find mathematically optimal side-channel distinguishers by looking at the side-channel as a communication channel. Our methodology can be adapted to any given scenario (device, signal-to-noise...

View Article

Privacy-Preserving Minimum Spanning Trees through Oblivious Parallel RAM for...

In this paper, we describe efficient protocols to perform in parallel many reads and writes in private arrays according to private indices. The protocol is implemented on top of the Arithmetic Black...

View Article

Algebraic Fault Analysis of Katan, by Frank Quedenfeld

This paper presents a new and more realistic model for fault attacks and statistical and algebraic techniques to improve fault analysis in general. Our algebraic techniques is an adapted solver for...

View Article


On the Asymptotic Idealness of the Asmuth-Bloom Threshold Secret Sharing...

A necessary and sufficient condition for the asymptotic idealness of the Asmuth-Bloom threshold secret sharing scheme is proposed. Apart from this, a comprehensive analysis of the known variants of the...

View Article

Tamper Detection and Continuous Non-Malleable Codes, by Zahra Jafargholi and...

We consider a public and keyless code $(\Enc,\Dec)$ which is used to encode a message $m$ and derive a codeword $c = \Enc(m)$. The codeword can be adversarially tampered via a function $f \in \F$ from...

View Article

Black Box Separations for Differentially Private Protocols, by Dakshita...

We study the maximal achievable accuracy of distributed differentially private protocols for a large natural class of boolean functions, in the computational setting. In the information theoretic...

View Article


Authenticated Encryption: How Reordering can Impact Performance, by Basel...

In this work, we look at authenticated encryption schemes from a new perspective. As opposed to focusing solely on the {\em ``security''} implications of the different methods for constructing...

View Article


Attacking Suggest Boxes in Web Applications Over HTTPS Using Side-Channel...

Web applications are subject to several types of attacks. In particular, side-channel attacks consist in performing a statistical analysis of the web traffic to gain sensitive information about a...

View Article

Non-Interactive Secure Multiparty Computation, by Amos Beimel and Ariel...

We introduce and study the notion of non-interactive secure multiparty computation (NIMPC). An NIMPC protocol for a function $f(x_1,\ldots,x_n)$ is specified by a joint probability distribution...

View Article

When are Fuzzy Extractors Possible?, by Benjamin Fuller and Leonid Reyzin and...

Fuzzy extractors (Dodis et al., Eurocrypt 2004) convert repeated noisy readings of a high-entropy secret into the same uniformly distributed key. A minimum condition for the security of the key is the...

View Article

Solving Polynomial Systems with Noise over F_2: Revisited, by Zhenyu Huang...

Solving polynomial systems with noise over F_2 is a funda- mental problem in computer science, especially in cryptanalysis. ISBS is a new method for solving this problem based on the idea of incremen-...

View Article


Malicious-Client Security in Blind Seer: A Scalable Private DBMS, by Ben...

The Blind Seer system (Oakland 2014) is an efficient and scalable DBMS that affords both client query privacy and server data protection. It also provides the ability to enforce authorization policies...

View Article

On two windows multivariate cryptosystem depending on random parameters, by...

The concept of multivariate bijective map of an affine space $K^n$ over commutative Ring $K$ was already used in Cryptography. We consider the idea of nonbijective multivariate polynomial map $F_n$ of...

View Article


Predicate Encryption for Multi-Dimensional Range Queries from Lattices, by...

We construct a lattice-based predicate encryption scheme for multi-dimensional range and multi-dimensional subset queries. Our scheme is selectively secure and weakly attribute-hiding, and its security...

View Article

Compact VSS and Efficient Homomorphic UC Commitments, by Ivan Damgård and...

We present a new compact verifiable secret sharing scheme, based on this we present the first construction of a homomorphic UC commitment scheme that requires only cheap symmetric cryptography, except...

View Article


Adaptively Secure, Universally Composable, Multi-Party Computation in...

Cryptographic protocols with adaptive security ensure that security holds against an adversary who can dynamically determine which parties to corrupt as the protocol progresses---or even after the...

View Article

A Dynamic Cube Attack on $105$ round Grain v1, by Subhadeep Banik

As far as the Differential Cryptanalysis of reduced round Grain v1 is concerned, the best results were those published by Knellwolf et al. in Asiacrypt $2011$. In an extended version of the paper, it...

View Article

An Improved Transformation between HILL and Metric Conditional Pseudoentropy,...

HILL Entropy and Metric Entropy are generalizations of the information-theoretic notion of min-entropy to the setting where an adversary is computationally bounded. The notion of HILL Entropy appeared...

View Article
Browsing all 30214 articles
Browse latest View live