Results 1 to 10 of about 241 (86)
An efficient post-quantum KEM from CSIDH
The SIDH and CSIDH are now the two most well-known post-quantum key exchange protocols from the supersingular isogeny-based cryptography, which have attracted much attention in recent years and served as the building blocks of other supersingular isogeny-
Qi Mingping
doaj +1 more source
Provable security against generic attacks on stream ciphers
Recent lightweight hardware-based stream cipher designs keep an external non-volatile internal state that is not part of the cipher’s hardware module. The purpose of these so-called small-state ciphers is to keep the size of the hardware and the power ...
Moch Alexander
doaj +1 more source
Discretisation and Product Distributions in Ring-LWE
A statistical framework applicable to Ring-LWE was outlined by Murphy and Player (IACR eprint 2019/452). Its applicability was demonstrated with an analysis of the decryption failure probability for degree-1 and degree-2 ciphertexts in the homomorphic ...
Murphy Sean, Player Rachel
doaj +1 more source
The Oribatida v1.3 Family of Lightweight Authenticated Encryption Schemes
Permutation-based modes have been established for lightweight authenticated encryption, as can be seen from the high interest in the ongoing NIST lightweight competition.
Bhattacharjee Arghya +3 more
doaj +1 more source
A note on secure multiparty computation via higher residue symbols
We generalize a protocol by Yu for comparing two integers with relatively small difference in a secure multiparty computation setting. Yu's protocol is based on the Legendre symbol.
Cascudo Ignacio, Schnyder Reto
doaj +1 more source
Persistent asymmetric password-based key exchange
Asymmetric password based key exchange is a key exchange protocol where a client and a server share a low entropic password while the server additionally owns a high entropic secret with respect to a public key. There are simple solutions for this, e.g.,
Jiang Shaoquan
doaj +1 more source
Revisiting structure graphs: Applications to CBC-MAC and EMAC
In [2], Bellare, Pietrzak and Rogaway proved an O(ℓq2/2n)${O(\ell q^{2}/2^{n})}$ bound for the PRF (pseudorandom function) security of the CBC-MAC based on an n-bit random permutation Π, provided ...
Jha Ashwin, Nandi Mridul
doaj +1 more source
A detailed analysis of the hybrid lattice-reduction and meet-in-the-middle attack
Over the past decade, the hybrid lattice-reduction and meet-in-the middle attack (called hybrid attack) has been used to evaluate the security of many lattice-based cryptographic schemes such as NTRU, NTRU Prime, BLISS and more.
Wunderer Thomas
doaj +1 more source
Multiple differential-zero correlation linear cryptanalysis of reduced-round CAST-256
CAST-256 (or CAST6) is a symmetric-key block cipher published in June 1998. It was submitted as a candidate for Advanced Encryption Standard (AES). In this paper, we will propose a new chosen text attack, the multiple differential-zero correlation linear
Hadian Dehkordi Massoud +1 more
doaj +1 more source
Quasi-subfield Polynomials and the Elliptic Curve Discrete Logarithm Problem
We initiate the study of a new class of polynomials which we call quasi-subfield polynomials. First, we show that this class of polynomials could lead to more efficient attacks for the elliptic curve discrete logarithm problem via the index calculus ...
Huang Ming-Deh +4 more
doaj +1 more source

