Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                



Dates are inconsistent

Dates are inconsistent

24 results sorted by ID

Possible spell-corrected query: how-Density
2024/876 (PDF) Last updated: 2024-09-22
Distributing Keys and Random Secrets with Constant Complexity
Benny Applebaum, Benny Pinkas
Cryptographic protocols

In the *Distributed Secret Sharing Generation* (DSG) problem $n$ parties wish to obliviously sample a secret-sharing of a random value $s$ taken from some finite field, without letting any of the parties learn $s$. *Distributed Key Generation* (DKG) is a closely related variant of the problem in which, in addition to their private shares, the parties also generate a public ``commitment'' $g^s$ to the secret. Both DSG and DKG are central primitives in the domain of secure multiparty...

2024/366 (PDF) Last updated: 2024-02-28
Key Recovery Attack on the Partial Vandermonde Knapsack Problem
Dipayan Das, Antoine Joux
Attacks and cryptanalysis

The Partial Vandermonde (PV) Knapsack problem is an algebraic variant of the low-density inhomogeneous SIS problem. The problem has been used as a building block for various lattice-based constructions, including signatures (ACNS'14, ACISP'18), encryptions (DCC'15,DCC'20), and signature aggregation (Eprint'20). At Crypto'22, Boudgoust, Gachon, and Pellet-Mary proposed a key distinguishing attack on the PV Knapsack exploiting algebraic properties of the problem. Unfortunately, their attack...

2024/235 (PDF) Last updated: 2024-06-18
Pseudorandom Error-Correcting Codes
Miranda Christ, Sam Gunn
Foundations

We construct pseudorandom error-correcting codes (or simply pseudorandom codes), which are error-correcting codes with the property that any polynomial number of codewords are pseudorandom to any computationally-bounded adversary. Efficient decoding of corrupted codewords is possible with the help of a decoding key. We build pseudorandom codes that are robust to substitution and deletion errors, where pseudorandomness rests on standard cryptographic assumptions. Specifically,...

2024/117 (PDF) Last updated: 2024-09-30
Breaking HWQCS: a code-based signature scheme from high weight QC-LDPC codes
Alex Pellegrini, Giovanni Tognolini
Attacks and cryptanalysis

We analyse HWQCS, a code based signature scheme presented at ICISC 2023, which uses quasi-cyclic low density parity check codes (QC-LDPC). The scheme introduces high Hamming weight errors and signs each message using a fresh ephemeral secret key rather than using only one secret key, so to avoid known attacks on QC-LDPC signature schemes. In this paper, we show that the signatures of HWQCS leak substantial information concerning the ephemeral keys and formally describe this behaviour....

2023/744 (PDF) Last updated: 2023-05-23
On Extremal Algebraic Graphs and implementations of new cubic Multivariate Public Keys
Vasyl Ustimenko, Tymoteusz Chojecki, Michal Klisowski
Public-key cryptography

Algebraic Constructions of Extremal Graph Theory were efficiently used for the construction of Low Density Parity Check Codes for satellite communication, constructions of stream ciphers and Postquantum Protocols of Noncommutative cryptography and corresponding El Gamal type cryptosystems. We shortly observe some results in these applications and present idea of the usage of algebraic graphs for the development of Multivariate Public Keys (MPK). Some MPK schemes are presented at...

2023/302 (PDF) Last updated: 2023-02-28
Does the Dual-Sieve Attack on Learning with Errors even Work?
Léo Ducas, Ludo Pulles

Guo and Johansson (ASIACRYPT 2021), and MATZOV (tech.~report 2022) have independently claimed improved attacks against various NIST lattice candidate by adding a Fast Fourier Transform (FFT) trick on top of the so-called Dual-Sieve attack. Recently, there was more follow up work in this line adding new practical improvements. However, from a theoretical perspective, all of these works are painfully specific to Learning with Errors, while the principle of the Dual-Sieve attack is more...

2023/294 (PDF) Last updated: 2023-02-27
SCA-LDPC: A Code-Based Framework for Key-Recovery Side-Channel Attacks on Post-Quantum Encryption Schemes
Qian Guo, Denis Nabokov, Alexander Nilsson, Thomas Johansson
Attacks and cryptanalysis

Whereas theoretical attacks on standardized crypto primitives rarely lead to actual practical attacks, the situation is different for side-channel attacks. Improvements in the performance of side-channel attacks are of utmost importance. In this paper, we propose a framework to be used in key-recovery side-channel attacks on CCA-secure post-quantum encryption schemes. The basic idea is to construct chosen ciphertext queries to a plaintext checking oracle that collects information on a...

2022/1477 (PDF) Last updated: 2022-10-27
A Post-Quantum Digital Signature Scheme from QC-LDPC Codes
Christian Picozzi, Alessio Meneghetti, Giovanni Tognolini
Cryptographic protocols

We propose a novel post-quantum code-based digital signature algorithm whose security is based on the difficulty of decoding Quasi-Cyclic codes in systematic form, and whose trapdoor relies on the knowledge of a hidden Quasi-Cyclic Low-Density-Parity-Check (QC-LDPC) code. The utilization of Quasi-Cyclic (QC) codes allows us to balance between security and key size, while the LDPC property lighten the encoding complexity, thus the signing algorithm complexity, significantly.

2021/257 (PDF) Last updated: 2022-03-30
Cryptanalysis of the quantum public-key cryptosystem OTU under heuristics from combinatorial statements
Shoichi Kamada
Public-key cryptography

The knapsack cryptography is the public-key cryptography whose security depends mainly on the hardness of the subset sum problem. Many of knapsack schemes were broken by low-density attacks, which are attack methods to use the situation that a shortest vector or a closest vector in a lattice corresponds to a solution of the subset sum problem. For the case when the Hamming weight of a solution for a random instance of the subset sum problem is arbitrary, if the density is less than...

2020/1015 (PDF) Last updated: 2020-08-22
On Multivariate Algorithms of Digital Signatures of Linear Degree and Low Density.
Vasyl Ustimenko
Public-key cryptography

Multivariate cryptography studies applications of endomorphisms of K[x_1, x_2, …, x_n] where K is a finite commutative ring. The importance of this direction for the construction of multivariate digital signature systems is well known. We suggest modification of the known digital signature systems for which some of cryptanalytic instruments were found . This modification prevents possibility to use recently developed attacks on classical schemes such as rainbow oil and vinegar system,...

2020/455 (PDF) Last updated: 2020-04-20
Cryptanalysis of LEDAcrypt
Daniel Apon, Ray Perlner, Angela Robinson, Paolo Santini
Public-key cryptography

We report on the concrete cryptanalysis of LEDAcrypt, a 2nd Round candidate in NIST's Post-Quantum Cryptography standardization process and one of 17 encryption schemes that remain as candidates for near-term standardization. LEDAcrypt consists of a public-key encryption scheme built from the McEliece paradigm and a key-encapsulation mechanism (KEM) built from the Niederreiter paradigm, both using a quasi-cyclic low-density parity-check (QC-LDPC) code. In this work, we identify a large...

2018/1158 (PDF) Last updated: 2019-02-20
Adversarially Robust Property Preserving Hash Functions
Elette Boyle, Rio LaVigne, Vinod Vaikuntanathan
Foundations

Property-preserving hashing is a method of compressing a large input x into a short hash h(x) in such a way that given h(x) and h(y), one can compute a property P(x, y) of the original inputs. The idea of property-preserving hash functions underlies sketching, compressed sensing and locality-sensitive hashing. Property-preserving hash functions are usually probabilistic: they use the random choice of a hash function from a family to achieve compression, and as a consequence, err on some...

2018/498 (PDF) Last updated: 2020-07-15
Modeling Soft Analytical Side-Channel Attacks from a Coding Theory Viewpoint
Qian Guo, Vincent Grosso, François-Xavier Standaert, Olivier Bronchain
Implementation

One important open question in side-channel analysis is to find out whether all the leakage samples in an implementation can be exploited by an adversary, as suggested by masking security proofs. For attacks exploiting a divide-and-conquer strategy, the answer is negative: only the leakages corresponding to the first/last rounds of a block cipher can be exploited. Soft Analytical Side-Channel Attacks (SASCA) have been introduced as a powerful solution to mitigate this limitation. They...

2017/093 (PDF) Last updated: 2017-02-10
On new multivariate cryptosystems based on hidden Eulerian equations over finite fields
Vasyl Ustimenko
Public-key cryptography

We propose new multivariate cryptosystems over $n$-dimensional vector space over a finite field $F_q$ based on idea of hidden discrete logarithm problem for ${F^*}_q$. These cryptosystems are based on hidden eulerian equations $x^{\alpha}=a$, $(\alpha, q-1)=1$. The method is based on the idea of Eulerian transformations, which allow us to use asymmetric algorithms based on families of nonlinear multiplicatively injective maps of prescribed polynomial density and flexible degree.

2016/880 (PDF) Last updated: 2017-06-25
Naor-Yung Paradigm with Shared Randomness and Applications
Silvio Biagioni, Daniel Masny, Daniele Venturi
Public-key cryptography

The Naor-Yung paradigm (Naor and Yung, STOC '90) allows to generically boost security under chosen-plaintext attacks (CPA) to security against chosen-ciphertext attacks (CCA) for public-key encryption (PKE) schemes. The main idea is to encrypt the plaintext twice (under independent public keys), and to append a non-interactive zero-knowledge (NIZK) proof that the two ciphertexts indeed encrypt the same message. Later work by Camenisch, Chandran, and Shoup (Eurocrypt '09) and Naor and Segev...

2015/229 (PDF) Last updated: 2015-06-14
Improving GGH Public Key Scheme Using Low Density Lattice Codes
Reza Hooshmand

Goldreich-Goldwasser-Halevi (GGH) public key cryptosystem is an instance of lattice-based cryptosystems whose security is based on the hardness of lattice problems. In fact, GGH cryptosystem is the lattice version of the first code-based cryptosystem, proposed by McEliece. However, it has a number of drawbacks such as; large public key length and low security level. On the other hand, Low Density Lattice Codes (LDLCs) are the practical classes of lattice codes which can achieve capacity on...

2014/410 (PDF) Last updated: 2014-06-04
Soft Analytical Side-Channel Attacks
Nicolas Veyrat-Charvillon, Benoît Gérard, François-Xavier Standaert
Implementation

In this paper, we introduce a new approach to side-channel key recovery, that combines the low time/memory complexity and noise tolerance of standard (divide and conquer) differential power analysis with the optimal data complexity of algebraic side-channel attacks. Our fundamental contribution for this purpose is to change the way of expressing the problem, from the system of equations used in algebraic attacks to a code, essentially inspired by low density parity check codes. We then show...

2013/394 (PDF) Last updated: 2017-04-30
A Public Key Cryptoscheme Using Bit-pair Shadows
Shenghui Su, Shuwang Lü, Maozhi Xu, Tao Xie

This paper gives the definition and property of a bit-pair shadow, and devises the three algorithms of a public key cryptoscheme called JUOAN that is based on a multivariate permutation problem and an anomalous subset product problem to which no subexponential time solutions are found so far, and regards a bit-pair as a manipulation unit. The authors demonstrate that the decryption algorithm is correct, deduce the probability that a plaintext solution is nonunique is nearly zero, analyze the...

2011/525 (PDF) Last updated: 2011-10-18
A Note on the Density of the Multiple Subset Sum Problems
Yanbin Pan, Feng Zhang

It is well known that the general subset sum problem is NP-complete. However, almost all subset sum problems with density less than $0.9408\ldots$ can be solved in polynomial time with an oracle that can find the shortest vector in a special lattice. In this paper, we give a similar result for the multiple subset sum problems which has $k$ subset sum problems with the same solution. Some extended versions of the multiple subset sum problems are also considered. In addition, a modified...

2010/189 (PDF) Last updated: 2010-04-09
New generic algorithms for hard knapsacks
Nick Howgrave-Graham, Antoine Joux
Foundations

In this paper, we study the complexity of solving hard knapsack problems, i.e., knapsacks with a density close to $1$ where lattice-based low density attacks are not an option. For such knapsacks, the current state-of-the-art is a 31-year old algorithm by Schroeppel and Shamir which is based on birthday paradox techniques and yields a running time of $\TildeOh(2^{n/2})$ for knapsacks of $n$ elements and uses $\TildeOh(2^{n/4})$ storage. We propose here two new algorithms which improve on...

2009/537 (PDF) Last updated: 2009-11-05
Cryptanalysis of two knapsack public-key cryptosystems
Jingguo Bi, Xianmeng Meng, Lidong Han
Public-key cryptography

In this paper, we cryptanalyze two knapsack cryptosystems. The first one is proposed by Hwang et al [4], which is based on a new permutation algorithm named Permutation Combination Algorithm. We show that this permutation algorithm is useless to the security of the cryptosystem. Because of the special super increasing structure, we can break this cryptosystem use the method provided by Shamir at Crypto'82. The second one is provided by Su et al [16], which is based on the elliptic curve...

2008/106 (PDF) (PS) Last updated: 2008-03-12
Knapsack cryptosystems built on NP-hard instances
Laurent Evain
Public-key cryptography

We construct three public key knapsack cryptosystems. Standard knapsack cryptosystems hide easy instances of the knapsack problem and have been broken. The systems considered in the article face this problem: They hide a random (possibly hard) instance of the knapsack problem. We provide both complexity results (size of the key, time needed to encypher/decypher...) and experimental results. Security results are given for the second cryptosystem ( the fastest one and the one with the shortest...

2007/107 (PDF) Last updated: 2007-03-26
Knapsack Public-Key Cryptosystem Using Chinese Remainder Theorem
Yasuyuki MURAKAMI, Takeshi NASAKO
Public-key cryptography

The realization of the quantum computer will enable to break public-key cryptosystems based on factoring problem and discrete logarithm problem. It is considered that even the quantum computer can not solve NP-hard problem in a polynomial time. The subset sum problem is known to be NP-hard. Merkle and Hellman proposed a knapsack cryptosystem using the subset sum problem. However, it was broken by Shamir or Adleman because there exist the linearity of the modular transformation and the...

2007/066 (PDF) Last updated: 2007-02-28
Low-Density Attack Revisited
Tetsuya Izu, Jun Kogure, Takeshi Koshiba, Takeshi Shimoyama
Public-key cryptography

The low-density attack proposed by Lagarias and Odlyzko is a powerful algorithm against the subset sum problem. The improvement algorithm due to Coster et al. would solve almost all the problems of density < 0.9408... in the asymptotical sense. On the other hand, the subset sum problem itself is known as an NP-hard problem, and a lot of efforts have been paid to establish public-key cryptosystems based on the problem. In these cryptosystems, densities of the subset sum problems should be...

Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.