Quantcast
Channel: Cryptology ePrint Archive
Browsing all 30856 articles
Browse latest View live

(Efficient) Universally Composable Oblivious Transfer Using a Minimal Number...

We continue the line of work initiated by Katz (Eurocrypt 2007) on using tamper-proof hardware for universally composable secure computation. As our main result, we show an efficient oblivious-transfer...

View Article


Trust Views for the Web PKI, by Johannes Braun, Florian Volk, Johannes...

The steadily growing number of certication authorities (CAs) assigned to the Web Public Key Infrastructure (Web PKI) and trusted by current browsers imposes severe security issues. Apart from being...

View Article


Analogues of Velu's Formulas for Isogenies on Alternate Models of Elliptic...

Isogenies are the morphisms between elliptic curves, and are accordingly a topic of interest in the subject. As such, they have been well-studied, and have been used in several cryptographic...

View Article

Does My Device Leak Information? An a priori Statistical Power Analysis of...

The development of a leakage detection testing methodology for the side-channel resistance of cryptographic devices is an issue that has received recent focus from standardisation bodies such as NIST....

View Article

Detecting Hidden Leakages, by Amir Moradi and Sylvain Guilley and Annelie Heuser

Reducing the entropy of the mask is a technique which has been proposed to mitigate the high performance overhead of masked software implementations of symmetric block ciphers. Rotating S-box Masking...

View Article


A Study of Goldbach's conjecture and Polignac's conjecture equivalence...

The famous Goldbach's conjecture and Polignac's conjecture are two of all unsolved problems in the field of number theory today. As well known, the Goldbach's conjecture and the Polignac's conjecture...

View Article

A generic view on trace-and-revoke broadcast encryption schemes, by Dennis...

At Eurocrypt 2011, Wee presented a generalization of threshold public key encryption, threshold signatures, and revocation schemes arising from threshold extractable hash proof systems. In particular,...

View Article

How to Keep a Secret: Leakage Deterring Public-key Cryptography, by Aggelos...

How is it possible to prevent the sharing of cryptographic functions? This question appears to be fundamentally hard to address since in this setting the owner of the key {\em is} the adversary: she...

View Article


A new attack on RSA with a composed decryption exponent, by Abderrahmane...

In this paper, we consider an RSA modulus $N=pq$, where the prime factors $p$, $q$ are of the same size. We present an attack on RSA when the decryption exponent $d$ is in the form $d=Md_1+d_0$ where...

View Article


Ultralightweight cryptography for passive RFID system, by Umar Mujahid,...

RFID (Radio Frequency Identification) is one of the most growing technologies among the pervasive systems. Non line of sight capability makes RFID systems much faster than its other contending systems...

View Article

Weakness of Several Identity-based Tripartite Authenticated Key Agreement...

Key agreement allows multi-parties exchanging public information to create a common secret key that is known only to those entities over an insecure network. In recent years, several identity-based...

View Article

Pushing the Limit of Non-Profiling DPA using Multivariate Leakage Model, by...

Profiling power attacks like Template attack and Stochastic attack optimize their performance by jointly evaluating the leakages of multiple sample points. However, such multivariate approaches are...

View Article

Secure Floating-Point Arithmetic and Private Satellite Collision Analysis, by...

In this paper we show that it is possible and, indeed, feasible to use secure multiparty computation for calculating the probability of a collision between two satellites. For this purpose, we first...

View Article


Power and Timing Side Channels for PUFs and their Efficient Exploitation, by...

This paper discusses combined modeling and side channel attacks on Strong Physical Unclonable Functions (Strong PUFs). We illustrate our method by the example of the two currently most secure (CCS...

View Article

Improved Boomerang Attacks on Round-Reduced SM3 and BLAKE-256, by Dongxia Bai...

In this paper we study the security of hash functions SM3 and BLAKE-256 against boomerang attack. SM3 is designed by X. Wang et al. and published by Chinese Commercial Cryptography Administration...

View Article


Automatic Search for Differential Trails in ARX Ciphers (Extended Version),...

We propose a tool for automatic search for differential trails in ARX ciphers. By introducing the concept of a partial difference distribution table (pDDT) we extend Matsui's algorithm, originally...

View Article

Exploiting Collisions in Addition Chain-based Exponentiation Algorithms Using...

Public key cryptographic algorithms are typically based on group exponentiation algorithms where the exponent is private. A collision attack is typically where an adversary seeks to determine whether...

View Article


Multiple-Use Transferable E-Cash , by Pratik Sarkar

Ecash is a concept of electronic cash which would allow users to carry money in form of digital coins. Transaction can be done both offline and online in absence of a third party/financial institution....

View Article

Weaknesses in a Recently Proposed RFID Authentication Protocol, by Mete...

Many RFID authentication protocols have been proposed to provide desired security and privacy level for RFID systems. Almost all of these protocols are based symmetric cryptography because of the...

View Article

Tightly-Secure Signatures From Lossy Identification Schemes, by Michel...

In this paper we present three digital signature schemes with tight security reductions. Our first signature scheme is a particularly efficient version of the short exponent discrete log based scheme...

View Article
Browsing all 30856 articles
Browse latest View live


Latest Images