Quantcast
Channel: Cryptology ePrint Archive
Browsing all 30146 articles
Browse latest View live
↧

On Cryptographic Applications of Matrices Acting on Finite Commutative Groups...

In this paper, we investigate matrices acting on finite commutative groups and rings; in fact, we study modules on ring of matrices over Z_N and also modules over the ring (F_2^t,\oplus,\land); these...

View Article


Leakage-Resilient Cryptography from Minimal Assumptions, by Carmit Hazay and...

We present new constructions of leakage-resilient cryptosystems, which remain provably secure even if the attacker learns some arbitrary partial information about their internal secret key. For any...

View Article


Property Preserving Symmetric Encryption Revisited, by Sanjit Chatterjee and...

At EUROCRYPT 2012 Pandey and Rouselakis introduced the notion of property preserving symmetric encryption. Such encryption schemes may be used for checking for a property on plaintexts by running a...

View Article

Efficient RAM and control flow in verifiable outsourced computation, by Riad...

Recent work on proof-based verifiable computation has resulted in built systems that employ tools from complexity theory and cryptography to address a basic problem in systems security: allowing a...

View Article

Ballot secrecy with malicious bulletin boards, by Ben Smyth and David Bernhard

This letter proposes a formal definition of ballot secrecy in the computational model of cryptography. The definition builds upon and strengthens earlier definitions by Bernhard et al. (ASIACRYPT'12,...

View Article


Distance Lower Bounding, by Xifan Zheng and Reihaneh Safavi-Naini and Hadi...

Distance (upper)-bounding (DUB) allows a verifier to know whether a proving party is located within a certain distance bound. DUB protocols have many applications in secure authentication and location...

View Article

Catena : A Memory-Consuming Password-Scrambling Framework, by Christian...

It is a common wisdom that servers should store the one-way hash of their clients' passwords, rather than storing the password in the clear. In this paper we introduce a set of functional properties a...

View Article

Actively Secure Private Function Evaluation, by Payman Mohassel and Saeed...

We propose the first general framework for designing actively secure private function evaluation (PFE), not based on universal circuits. Our framework is naturally divided into pre-processing and...

View Article


Minimizing the Two-Round Even-Mansour Cipher, by Shan Chen and Rodolphe Lampe...

The $r$-round (iterated) \emph{Even-Mansour cipher} (also known as \emph{key-alternating cipher}) defines a block cipher from $r$ fixed public $n$-bit permutations $P_1,\ldots,P_r$ as follows: given a...

View Article


Optimal Proximity Proofs, by Ioana Boureanu and Serge Vaudenay

Provably secure distance-bounding is a rising subject, yet an unsettled one; indeed, very few distance-bounding protocols, with formal security proofs, have been proposed. In fact, so far only two...

View Article

Proof of Proximity of Knowledge, by Serge Vaudenay

Public-key distance bounding schemes are needed to defeat relay attacks in payment systems. So far, only two such schemes exist, but fail to fully protect against malicious provers. In this paper, we...

View Article

Classification of the CAESAR Candidates, by Farzaneh Abed and Christian...

The ongoing CAESAR competition aims at finding authenticated encryption schemes that offer advantages over AES-GCM and are suitable for widespread adoption. At the moment, 50 remaining first-round...

View Article

Distributed Cryptography Based on the Proofs of Work, by Marcin Andrychowicz...

Motivated by the recent success of Bitcoin we study the question of constructing distributed cryptographic protocols in a fully peer-to-peer scenario (without any trusted setup) under the assumption...

View Article


Overview of the Candidates for the Password Hashing Competition -- And their...

In this work we provide an overview of the candidates of the Password Hashing Competition (PHC) regarding to their functionality, e.g., client-independent update and server relief, their security,...

View Article

Boosting Higher-Order Correlation Attacks by Dimensionality Reduction, by...

Multi-variate side-channel attacks allow to break higher-order masking protections by combining several leakage samples. But how to optimally extract all the information contained in all possible...

View Article


Cryptanalysis of Full PRIDE Block Cipher, by Yibin Dai and Shaozhen Chen

PRIDE is a lightweight block ciphers designed by Albrecht et al., appears in CRYPTO 2014. The designers claim that the construction of linear layers is nicely in line with a bit-sliced implementation...

View Article

Armadillo: a compilation chain for privacy preserving applications, by Sergiu...

In this work we present Armadillo a compilation chain used for compiling applications written in a high-level language (C++) to work on encrypted data. The back-end of the compilation chain is based on...

View Article


Controlled Homomorphic Encryption: Definition and Construction, by Yvo...

Fully Homomorphic Encryption schemes (FHEs) and Functional Encryption schemes (FunctEs) have a tremendous impact in Cryptography both for the natural questions that they address and for the wide range...

View Article

Combining Secret Sharing and Garbled Circuits for Efficient Private IEEE 754...

Two of the major branches in secure multi-party computation research are secret sharing and garbled circuits. This work succeeds in combining these to enable seamlessly switching to the technique more...

View Article

Constant-Round Concurrent Zero-knowledge from Indistinguishability...

We present a constant-round concurrent zero-knowledge protocol for NP. Our protocol relies on the existence of families of collision-resistant hash functions, one-way permutations, and...

View Article
Browsing all 30146 articles
Browse latest View live