We are improving our search experience. To check which content you have full access to, or for advanced search, go back to the old search.

Search

Please fill in this field.
Filters applied:

Search Results

Showing 21-40 of 10,000 results
  1. Improved Polynomial Secret-Sharing Schemes

    Despite active research on secret-sharing schemes for arbitrary access structures for more than 35 years, we do not understand their share size – the...
    Amos Beimel, Oriol Farràs, Or Lasri in Theory of Cryptography
    Conference paper 2023
  2. Yoyo attack on 4-round Lai-Massey scheme with secret round functions

    In this study, we present the first yoyo attack to recover the secret round function of the 4-round Lai-Massey scheme with an affine orthomorphism....

    Le Dong, Danxun Zhang, ... Wenling Wu in Designs, Codes and Cryptography
    Article 03 May 2024
  3. ZK-PCPs from Leakage-Resilient Secret Sharing

    Zero-Knowledge PCPs (ZK-PCPs; Kilian, Petrank, and Tardos, STOC ‘97) are PCPs with the additional zero-knowledge guarantee that the view of any...

    Carmit Hazay, Muthuramakrishnan Venkitasubramaniam, Mor Weiss in Journal of Cryptology
    Article 25 July 2022
  4. On Sigma-Protocols and (Packed) Black-Box Secret Sharing Schemes

    \(\varSigma \) -protocols are a widely utilized, relatively...
    Claudia Bartoli, Ignacio Cascudo in Public-Key Cryptography – PKC 2024
    Conference paper 2024
  5. Obfustopia Built on Secret-Key Functional Encryption

    We show that indistinguishability obfuscation (IO) for all circuits can be constructed solely from secret-key functional encryption (SKFE). In the...

    Fuyuki Kitagawa, Ryo Nishimaki, Keisuke Tanaka in Journal of Cryptology
    Article 03 June 2022
  6. On Abelian and Homomorphic Secret Sharing Schemes

    Homomorphic (resp. abelian) secret sharing is a generalization of ubiquitous linear secret sharing in which the secret value and the shares are taken...

    Amir Jafari, Shahram Khazaei in Journal of Cryptology
    Article 22 September 2021
  7. Why secret detection tools are not enough: It’s not just about false positives - An industrial case study

    Checked-in secrets in version-controlled software projects pose security risks to software and services. Secret detection tools can identify the...

    Md Rayhanur Rahman, Nasif Imtiaz, ... Laurie Williams in Empirical Software Engineering
    Article 17 March 2022
  8. A new image encryption scheme with Feistel like structure using chaotic S-box and Rubik cube based P-box

    In this paper, a novel chaos-based dynamic encryption scheme with a permutation-substitution structure is presented. The S-boxes and P-boxes of the...

    Maryam Mousavi, Babak Sadeghiyan in Multimedia Tools and Applications
    Article 13 January 2021
  9. On Secret Sharing, Randomness, and Random-less Reductions for Secret Sharing

    Secret-sharing is one of the most fundamental primitives in cryptography, and has found several applications. All known constructions of secret...
    Divesh Aggarwal, Eldon Chung, ... João Ribeiro in Theory of Cryptography
    Conference paper 2022
  10. How to Recover a Secret with O(n) Additions

    Threshold cryptography is typically based on the idea of secret-sharing a private-key...
    Benny Applebaum, Oded Nir, Benny Pinkas in Advances in Cryptology – CRYPTO 2023
    Conference paper 2023
  11. Selective encryption of JPEG images with chaotic based novel S-box

    Increased demand of multimedia data over heterogeneous networks has led to the requirement for increased compression and suitable security. Both of...

    Naqash Azeem Khan, Muhammad Altaf, Farman Ali Khan in Multimedia Tools and Applications
    Article 12 November 2020
  12. An Improved Method for Evaluating Secret Variables and Its Application to WAGE

    The cube attack is a powerful cryptanalysis technique against symmetric ciphers, especially stream ciphers. The adversary aims to recover secret key...
    Weizhe Wang, Haoyang Wang, Deng Tang in Information Security and Cryptology
    Conference paper 2024
  13. Enhanced-AES encryption mechanism with S-box splitting for wireless sensor networks

    The sensor networks have revolutionized wireless technology with next-generation internetworking and scalable infrastructure. Since, the autonomous...

    Meeta Gupta, Adwitiya Sinha in International Journal of Information Technology
    Article 25 February 2021
  14. Constrained Pseudorandom Functions from Homomorphic Secret Sharing

    We propose and analyze a simple strategy for constructing 1-key constrained pseudorandom functions (CPRFs) from homomorphic secret sharing. In the...
    Geoffroy Couteau, Pierre Meyer, ... Mahshid Riahinia in Advances in Cryptology – EUROCRYPT 2023
    Conference paper 2023
  15. Practical-Time Related-Key Attack on GOST with Secret S-Boxes

    The block cipher GOST 28147-89 was the Russian Federation encryption standard for over 20 years, and is still one of its two standard block ciphers....
    Orr Dunkelman, Nathan Keller, Ariel Weizmann in Advances in Cryptology – CRYPTO 2023
    Conference paper 2023
  16. Modeling Large S-box in MILP and a (Related-Key) Differential Attack on Full Round PIPO-64/128

    The differential characteristic search problem is converted into mixed integer linear programming (MILP) model to get the bound against differential...
    Conference paper 2022
  17. Reveal the Invisible Secret: Chosen-Ciphertext Side-Channel Attacks on NTRU

    NTRU is a well-known lattice-based cryptosystem that has been selected as one of the four key encapsulation mechanism finalists in Round 3 of NIST’s...
    Zhuang Xu, Owen Pemberton, ... Zhiming Zheng in Smart Card Research and Advanced Applications
    Conference paper 2023
  18. MixColumns Coefficient Property and Security of the AES with A Secret S-Box

    The MixColumns operation is an important component providing diffusion for the AES. The branch number of it ensures that any continuous four rounds...
    **n An, Kai Hu, Meiqin Wang in Progress in Cryptology - AFRICACRYPT 2020
    Conference paper 2020
  19. Forced Independent Optimized Implementation of 4-Bit S-Box

    Searching the optimal circuit implementation of a Boolean function is still an open problem. This work proposes a new optimizing scheme, which could...
    Yanhong Fan, Weijia Wang, ... Meiqin Wang in Information Security and Privacy
    Conference paper 2021
  20. Presence of dynamics of quantum dots in the digital signature using DNA alphabet and chaotic S-box

    The integrity and authenticity of the message, and it’s nonrepudiation, are provided by digital signatures. We introduce quantum digital signature...

    Nafiseh Hematpour, Sodeif Ahadpour, Sohrab Behnia in Multimedia Tools and Applications
    Article 24 November 2020
Did you find what you were looking for? Share feedback.