We are improving our search experience. To check which content you have full access to, or for advanced search, go back to the old search.

Search

Please fill in this field.
Filters applied:

Search Results

Showing 1-20 of 10,000 results
  1. Randomized Functions with High Round Complexity

    Consider two-party secure function evaluation against an honest-but-curious adversary in the information-theoretic plain model. We study the round...
    Saugata Basu, Hamidreza Amini Khorasgani, ... Hai H. Nguyen in Theory of Cryptography
    Conference paper 2023
  2. Beyond Honest Majority: The Round Complexity of Fair and Robust Multi-party Computation

    Two of the most sought-after properties of multi-party computation (MPC) protocols are fairness and guaranteed output delivery (GOD), the latter also...

    Arpita Patra, Divya Ravi in Journal of Cryptology
    Article 29 June 2023
  3. CCA security for contracting (quasi-)Feistel constructions with tight round complexity

    Feistel constructions using contracting round functions were introduced in 1990s and generalized by Yun et al. (Des Codes Cryptogr 58(1):45–72, 2011)...

    Chun Guo, Ling Song in Designs, Codes and Cryptography
    Article 23 March 2024
  4. Yoyo attack on 4-round Lai-Massey scheme with secret round functions

    In this study, we present the first yoyo attack to recover the secret round function of the 4-round Lai-Massey scheme with an affine orthomorphism....

    Le Dong, Danxun Zhang, ... Wenling Wu in Designs, Codes and Cryptography
    Article 03 May 2024
  5. On the Round Complexity of Randomized Byzantine Agreement

    We prove lower bounds on the round complexity of randomized Byzantine agreement (BA) protocols, bounding the halting probability of such protocols...

    Ran Cohen, Iftach Haitner, ... Alex Samorodnitsky in Journal of Cryptology
    Article 04 March 2022
  6. Expected linear round synchronization: the missing link for linear Byzantine SMR

    State Machine Replication (SMR) solutions often divide time into rounds, with a designated leader driving decisions in each round. Progress is...

    Oded Naor, Idit Keidar in Distributed Computing
    Article 08 January 2024
  7. Improved attacks against reduced-round Whirlwind

    The Whirlwind hash function was proposed by Barreto et al. (Des Codes Cryptogr 56(2–3):141–162, 2010, https://doi.org/10.1007/s10623-010-9391-y ...

    Congming Wei, Bingyou Dong, ... Guoyan Zhang in Designs, Codes and Cryptography
    Article 08 July 2023
  8. On the Exact Round Complexity of Secure Three-Party Computation

    We settle the exact round complexity of three-party computation (3PC) in honest-majority setting, for a range of security notions such as selective...

    Arpita Patra, Divya Ravi in Journal of Cryptology
    Article 18 August 2021
  9. On the Round Complexity of Fully Secure Solitary MPC with Honest Majority

    We study the problem of secure multiparty computation for functionalities where only one party receives the output, to which we refer as solitary...
    Saikrishna Badrinarayanan, Peihan Miao, ... Divya Ravi in Theory of Cryptography
    Conference paper 2023
  10. Adaptively Secure MPC with Sublinear Communication Complexity

    A central challenge in the study of MPC is to balance between security guarantees, hardness assumptions, and resources required for the protocol. In...

    Ran Cohen, Abhi Shelat, Daniel Wichs in Journal of Cryptology
    Article 22 March 2023
  11. Partial Sums Meet FFT: Improved Attack on 6-Round AES

    The partial sums cryptanalytic technique was introduced in 2000 by Ferguson et al., who used it to break 6-round AES with time complexity of...
    Orr Dunkelman, Shibam Ghosh, ... Victor Mollimard in Advances in Cryptology – EUROCRYPT 2024
    Conference paper 2024
  12. Full-round impossible differential attack on shadow block cipher

    Lightweight block ciphers are the essential encryption algorithm for devices with limited resources. Its goal is to ensure the security of data...

    Yuting Liu, Yongqiang Li, ... Mingsheng Wang in Cybersecurity
    Article Open access 07 December 2023
  13. Cube Attacks on Round-Reduced Grain-128AEAD

    Lightweight cryptography aims to design secure and efficient cryptographic algorithms for resource-constrained devices. Traditional cryptographic...
    Wil Liam Teng, Iftekhar Salam, ... Jia Yew Teh in Emerging Technologies in Computing
    Conference paper 2024
  14. Preimage attacks on reduced-round Ascon-Xof

    Ascon , a family of algorithms that supports authenticated encryption and hashing, has been selected as the new standard for lightweight cryptography...

    Seungjun Baek, Giyoon Kim, Jongsung Kim in Designs, Codes and Cryptography
    Article 30 March 2024
  15. Zero-correlation linear attack on reduced-round SKINNY

    At ToSC 2019, Ankele et al. proposed a novel idea for constructing zero-correlation linear distinguishers in a related-tweakey model. This paper...

    Yi Zhang, Ting Cui, Congjun Wang in Frontiers of Computer Science
    Article 12 December 2022
  16. Improved key-recovery attacks on reduced-round WEM-8

    Proposed in CT-RSA’2017, WEM is a family of white-box block ciphers based on the Even-Mansour structure and AES. Due to its elegant structure and...

    Jun Liu, Dachao Wang, ... Baocang Wang in Designs, Codes and Cryptography
    Article 26 August 2022
  17. The Time Complexity of Consensus Under Oblivious Message Adversaries

    We study the problem of solving consensus in synchronous directed dynamic networks, in which communication is controlled by an oblivious message...

    Kyrill Winkler, Ami Paz, ... Ulrich Schmid in Algorithmica
    Article Open access 13 February 2024
  18. Practical Single-Round Secure Wildcard Pattern Matching

    Secure pattern matching allows a client who holds a substring (pattern) to find all the substring’s locations appearing in the long string (text)...
    Jun Xu, Shengnan Zhao, ... Liming Fang in ICT Systems Security and Privacy Protection
    Conference paper 2024
  19. Differential Cryptanalysis of Round-Reduced SPEEDY Family

    SPEEDY is a family of ultra low latency block ciphers proposed at TCHES 2021 by Leander et al.. The standard version, SPEEDY-6-192 offers 128-bit...
    Qingyuan Yu, Keting Jia, ... Guoyan Zhang in Information Security and Cryptology
    Conference paper 2023
  20. Square Attacks on Reduced-Round FEA-1 and FEA-2

    FEA-1 and FEA-2 are the South Korean Format-Preserving Encryption (FPE) standards. In this paper, we discuss the security of FEA-1 and FEA-2 against...
    Amit Kumar Chauhan, Abhishek Kumar, Somitra Kumar Sanadhya in Stabilization, Safety, and Security of Distributed Systems
    Conference paper 2023
Did you find what you were looking for? Share feedback.