Quantcast
Channel: Cryptology ePrint Archive
Browsing all 30146 articles
Browse latest View live

The Boomerang Attacks on BLAKE and BLAKE2, by Yonglin Hao

n this paper, we study the security margins of hash functions BLAKE and BLAKE2 against the boomerang attack. We launch boomerang attacks on all four members of BLAKE and BLAKE2, and compare their...

View Article


Computational Independence, by Björn Fay

We will introduce different notions of independence, especially computational independence (or more precise independence by polynomial-size circuits (PSC)), which is the analog to computational...

View Article


Double-and-Add with Relative Jacobian Coordinates, by Björn Fay

One of the most efficient ways to implement a scalar multiplication on elliptic curves with precomputed points is to use mixed coordinates (affine and Jacobian). We show how to relax these...

View Article

Compact Accumulator using Lattices, by Mahabir Prasad Jhanwar and Reihaneh...

An accumulator is a succinct aggregate of a set of values where it is possible to issue short membership proofs for each accumulated value. A party in possession of such a membership proof can then...

View Article

Modified SIMON and SPECK: Lightweight Hybrid Design for Embedded Security, by...

Lightweight cryptography is an emerging field that will play a critical role in areas like pervasive computing and Internet of Things (IoT). In recent years, many lightweight ciphers have been designed...

View Article


Sorting and Searching Behind the Curtain: Private Outsourced Sort and...

We study the problem of private outsourced sorting of encrypted data. We start by proposing a novel sorting protocol that allows a user to outsource his data to a cloud server in an encrypted form and...

View Article

Handycipher: a Low-tech, Randomized, Symmetric-key Cryptosystem, by Bruce...

Handycipher is a low-tech, randomized, symmetric-key, stream cipher, simple enough to permit pen-and-paper encrypting and decrypting of messages, while providing a significantly high level of security...

View Article

Protecting Encrypted Cookies from Compression Side-Channel Attacks, by Janaka...

Compression is desirable for network applications as it saves bandwidth; however, when data is compressed before being encrypted, the amount of compression leaks information about the amount of...

View Article


Certificateless Proxy Re-Encryption Without Pairing: Revisited, by Akshayaram...

Proxy Re-Encryption was introduced by Blaze, Bleumer and Strauss to efficiently solve the problem of delegation of decryption rights. In proxy re-encryption, a semi-honest proxy transforms a ciphertext...

View Article


Algebraic Algorithms for LWE Problems, by Martin Albrecht and Carlos Cid and...

We analyse the complexity of algebraic algorithms for solving systems of linear equations with \emph{noise}. Such systems arise naturally in the theory of error-correcting codes as well as in...

View Article

Related-Key Differential Cryptanalysis of Reduced-Round ITUBee, by Xiaoming...

ITU{\scriptsize{BEE}} is a software oriented lightweight block cipher, which is first proposed at LightSec 2013. The cipher is especially suitable for limited resource application, such as sensor nodes...

View Article

Side-Channel Leakage and Trace Compression using Normalized Inter-Class...

Security and safety critical devices must undergo penetration testing including Side-Channel Attacks (SCA) before certification. SCA are powerful and easy to mount but often need huge computation...

View Article

Tightly-Secure Signatures from Chameleon Hash Functions, by Olivier Blazy and...

We give a new framework for obtaining signatures with a tight security reduction from standard hardness assumptions. Concretely, we show that any Chameleon Hash function can be transformed into a...

View Article


Cuckoo Cycle: a memory bound graph-theoretic proof-of-work, by John Tromp

We introduce the first graph-theoretic proof-of-work system, based on finding small cycles or other structures in large random graphs. Such problems are trivially verifiable and arbitrarily scalable,...

View Article

An Efficient Transform from Sigma Protocols to NIZK with a CRS and...

In this short paper, we present a Fiat-Shamir type transform that takes any Sigma protocol for a relation $R$ and outputs a non-interactive zero-knowledge proof (not of knowledge) for the associated...

View Article


Short Signatures With Short Public Keys From Homomorphic Trapdoor Functions,...

We present a lattice-based stateless signature scheme provably secure in the standard model. Our scheme has a \emph{constant} number of matrices in the public key and a single lattice vector (plus a...

View Article

Topology-Hiding Computation, by Tal Moran and Ilan Orlov and Silas Richelson

Secure Multi-party Computation (MPC) is one of the foundational achievements of modern cryptography, allowing multiple, distrusting, parties to jointly compute a function of their inputs, while...

View Article


How to Generate Repeatable Keys Using Physical Unclonable Functions...

We present an algorithm for repeatably generating keys using entropy from a Physical Unclonable Function (PUF). PUFs are logically identical physical constructs with Challenge-Response Pairs (CRPs)...

View Article

Cryptanalysis of a New Additive Homomorphic Encryption based on the co-ACD...

In CCS'14, Cheon et al. proposed a new additive homomorphic encryption scheme which is claimed to be the most efficient among the additive homomorphic encryption schemes. The security is proved based...

View Article

XPIRe: Private Information Retrieval for Everyone, by Carlos Aguilar-Melchor...

A single-database computationally-Private Information Retrieval (hereafter PIR) scheme is a protocol in which a user retrieves a record from a database while hiding which from the database...

View Article
Browsing all 30146 articles
Browse latest View live