Results 31 to 40 of about 241 (86)
New approach to practical leakage-resilient public-key cryptography
We present a new approach to construct several leakage-resilient cryptographic primitives, including leakage-resilient public-key encryption (PKE) schemes, authenticated key exchange (AKE) protocols and low-latency key exchange (LLKE) protocols.
Chakraborty Suvradip +2 more
doaj +1 more source
Designing Efficient Dyadic Operations for Cryptographic Applications
Cryptographic primitives from coding theory are some of the most promising candidates for NIST’s Post-Quantum Cryptography Standardization process. In this paper, we introduce a variety of techniques to improve operations on dyadic matrices, a particular
Banegas Gustavo +3 more
doaj +1 more source
Stochastic methods defeat regular RSA exponentiation algorithms with combined blinding methods
Extra-reductions occurring in Montgomery multiplications disclose side-channel information which can be exploited even in stringent contexts. In this article, we derive stochastic attacks to defeat Rivest-Shamir-Adleman (RSA) with Montgomery ladder ...
Dugardin Margaux +2 more
doaj +1 more source
Hash functions from superspecial genus-2 curves using Richelot isogenies
In 2018 Takashima proposed a version of Charles, Goren and Lauter’s hash function using Richelot isogenies, starting from a genus-2 curve that allows for all subsequent arithmetic to be performed over a quadratic finite field 𝔽p2.
Castryck Wouter +2 more
doaj +1 more source
Linearity in decimation-based generators: an improved cryptanalysis on the shrinking generator
Decimation-based sequence generators are a class of non-linear cryptographic generators designed to be used in hardware implementations. An inherent characteristic of such generators is that their output sequences are interleaved sequences.
Cardell Sara D. +2 more
doaj +1 more source
Improved cryptanalysis of a ElGamal Cryptosystem Based on Matrices Over Group Rings
ElGamal cryptosystem has emerged as one of the most important construction in Public Key Cryptography (PKC) since Diffie-Hellman key exchange protocol was proposed. However, public key schemes which are based on number theoretic problems such as discrete
Pandey Atul +2 more
doaj +1 more source
Remarks on a Tropical Key Exchange System
We consider a key-exchange protocol based on matrices over a tropical semiring which was recently proposed in [2]. We show that a particular private parameter of that protocol can be recovered with a simple binary search, rendering it insecure.
Rudy Dylan, Monico Chris
doaj +1 more source
Protecting ECC Against Fault Attacks: The Ring Extension Method Revisited
Due to its shorter key size, elliptic curve cryptography (ECC) is gaining more and more popularity. However, if not properly implemented, the resulting cryptosystems may be susceptible to fault attacks.
Joye Marc
doaj +1 more source
One Bit is All It Takes: A Devastating Timing Attack on BLISS’s Non-Constant Time Sign Flips
As one of the most efficient lattice-based signature schemes, and one of the only ones to have seen deployment beyond an academic setting (e.g., as part of the VPN software suite strongSwan), BLISS has attracted a significant amount of attention in terms
Tibouchi Mehdi, Wallet Alexandre
doaj +1 more source
Attack on Kayawood protocol: uncloaking private keys
We analyze security properties of a two-party key-agreement protocol recently proposed by I. Anshel, D. Atkins, D. Goldfeld, and P. Gunnels, called Kayawood protocol.
Kotov Matvei +2 more
doaj +1 more source

