Results 1 to 10 of about 26 (26)

The mF mode of authenticated encryption with associated data

open access: yesJournal of Mathematical Cryptology, 2022
In recent years, the demand for lightweight cryptographic protocols has grown immensely. To fulfill this necessity, the National Institute of Standards and Technology (NIST) has initiated a standardization process for lightweight cryptographic encryption.
Chakraborty Bishwajit, Nandi Mridul
doaj   +1 more source

Accountable multi-authority attribute-based data access control in smart grids

open access: yesJournal of King Saud University: Computer and Information Sciences, 2023
The developments of AI, information security and network technology have improved the security, efficiency of the smart grid system. However real-time data and consume data sharing make privacy leakage, malicious entities and users be uncontrollable ...
Leyou Zhang   +3 more
doaj   +1 more source

A construction of encryption protocols over some semidirect products

open access: yesJournal of Mathematical Cryptology, 2023
In CANDARW ’18, Isobe et al. proposed a secure encryption protocol on non-abelian groups based on the Anshel–Anshel–Goldfeld key exchange protocol. There have remained two weak points on the protocol: one is that the protocol is indistinguishable against
Isobe Shuji, Koizumi Eisuke
doaj   +1 more source

Provable security against generic attacks on stream ciphers

open access: yesJournal of Mathematical Cryptology, 2023
Recent lightweight hardware-based stream cipher designs keep an external non-volatile internal state that is not part of the cipher’s hardware module. The purpose of these so-called small-state ciphers is to keep the size of the hardware and the power ...
Moch Alexander
doaj   +1 more source

New approach to practical leakage-resilient public-key cryptography

open access: yesJournal of Mathematical Cryptology, 2020
We present a new approach to construct several leakage-resilient cryptographic primitives, including leakage-resilient public-key encryption (PKE) schemes, authenticated key exchange (AKE) protocols and low-latency key exchange (LLKE) protocols.
Chakraborty Suvradip   +2 more
doaj   +1 more source

Towards a Ring Analogue of the Leftover Hash Lemma

open access: yesJournal of Mathematical Cryptology, 2020
The leftover hash lemma (LHL) is used in the analysis of various lattice-based cryptosystems, such as the Regev and Dual-Regev encryption schemes as well as their leakage-resilient counterparts. The LHL does not hold in the ring setting, when the ring is
Dachman-Soled Dana   +3 more
doaj   +1 more source

Efficiently Processing Complex-Valued Data in Homomorphic Encryption

open access: yesJournal of Mathematical Cryptology, 2020
We introduce a new homomorphic encryption scheme that is natively capable of computing with complex numbers. This is done by generalizing recent work of Chen, Laine, Player and Xia, who modified the Fan–Vercauteren scheme by replacing the integral ...
Bootland Carl   +3 more
doaj   +1 more source

Another look at normal approximations in cryptanalysis

open access: yesJournal of Mathematical Cryptology, 2016
Statistical analysis of attacks on symmetric ciphers often requires assuming the normal behaviour of a test statistic. Typically such an assumption is made in an asymptotic sense.
Samajder Subhabrata, Sarkar Palash
doaj   +1 more source

(In)Security of Ring-LWE Under Partial Key Exposure

open access: yesJournal of Mathematical Cryptology, 2020
We initiate the study of partial key exposure in Ring-LWE (RLWE)-based cryptosystems. Specifically, we (1) Introduce the search and decision Leaky R-LWE assumptions (Leaky R-SLWE, Leaky R-DLWE), to formalize the hardness of search/decision RLWE under ...
Dachman-Soled Dana   +3 more
doaj   +1 more source

Security analysis of Modified Rivest Scheme

open access: yesJournal of Mathematical Cryptology, 2014
The Modified Rivest Scheme (MRS) is an additive homomorphic scheme recently used in many applications which demands third party processing of encrypted data. The present study carries out a comprehensive security analysis of MRS.
Haridas Deepthi   +2 more
doaj   +1 more source

Home - About - Disclaimer - Privacy