Results 31 to 40 of about 380,993 (266)
A Cryptographic Test of Quantumness and Certifiable Randomness from a Single Quantum Device [PDF]
We give a protocol for producing certifiable randomness from a single untrusted quantum device that is polynomial-time bounded. The randomness is certified to be statistically close to uniform from the point of view of any computationally unbounded ...
Zvika Brakerski +4 more
semanticscholar +1 more source
APTE: An Algorithm for Proving Trace Equivalence [PDF]
This paper presents APTE, a new tool for automatically proving the security of cryptographic protocols. It focuses on proving trace equivalence between processes, which is crucial for specifying privacy type properties such as anonymity and unlinkability.
B. Blanchet +5 more
core +1 more source
Towards Isogeny-Based Password-Authenticated Key Establishment
Password authenticated key establishment (PAKE) is a cryptographic primitive that allows two parties who share a low-entropy secret (a password) to securely establish cryptographic keys in the absence of public key infrastructure.
Taraskin Oleg +3 more
doaj +1 more source
Xoodyak, a lightweight cryptographic scheme
In this paper, we present Xoodyak, a cryptographic primitive that can be used for hashing, encryption, MAC computation and authenticated encryption. Essentially, it is a duplex object extended with an interface that allows absorbing strings of arbitrary ...
J. Daemen +4 more
semanticscholar +1 more source
A device-independent protocol for XOR oblivious transfer [PDF]
Oblivious transfer is a cryptographic primitive where Alice has two bits and Bob wishes to learn some function of them. Ideally, Alice should not learn Bob's desired function choice and Bob should not learn any more than what is logically implied by the ...
Srijita Kundu +2 more
doaj +1 more source
Automatically eliminating speculative leaks from cryptographic code with blade
We introduce Blade, a new approach to automatically and efficiently eliminate speculative leaks from cryptographic code. Blade is built on the insight that to stop leaks via speculative execution, it suffices to cut the dataflow from expressions that ...
Marco Vassena +7 more
semanticscholar +1 more source
Sound Hashing Modes of Arbitrary Functions, Permutations, and Block Ciphers
Cryptographic hashing modes come in many flavors, including Merkle-Damgård with various types of strengthening, Merkle trees, and sponge functions. As underlying primitives, these functions use arbitrary functions, permutations, or block ciphers. In this
Joan Daemen +2 more
doaj +1 more source
Uncloneable Cryptographic Primitives with Interaction
44 pages, 3 ...
Broadbent, Anne, Culf, Eric
openaire +2 more sources
Implementation and Optimization of Zero-Knowledge Proof Circuit Based on Hash Function SM3
With the increasing demand for privacy protection in the blockchain, the universal zero-knowledge proof protocol has been developed and widely used. Because hash function is an important cryptographic primitive in a blockchain, the zero-knowledge proof ...
Yang Yang +7 more
doaj +1 more source
Quantum advantage for probabilistic one-time programs
Information Theoretically-secure deterministic programs that self-destruct after a single use are known to be impossible to implement. Here, the authors use quantum states to implement a probabilistic version of this fundamental cryptographic primitive ...
Marie-Christine Roehsner +4 more
doaj +1 more source

