搜索结果: 1-15 共查到“密码学 extension”相关记录56条 . 查询时间(0.156 秒)
Black-Box Language Extension of Non-Interactive Zero-Knowledge Arguments
NIZK USS-NIZK black-box construction
2019/6/13
Highly efficient non-interactive zero-knowledge arguments (NIZK) are often constructed for limited languages and it is not known how to extend them to cover wider classes of languages in general. In t...
SpOT-Light: Lightweight Private Set Intersection from Sparse OT Extension
private set intersection OT extension
2019/6/4
We describe a novel approach for two-party private set intersection (PSI) with semi-honest security. Compared to existing PSI protocols, ours has a more favorable balance between communication and com...
Protecting ECC Against Fault Attacks: The Ring Extension Method Revisited
Elliptic curves formal groups degenerate curves
2019/5/21
Due to its shorter key size, elliptic curve cryptography (ECC) is gaining more and more popularity. However, if not properly implemented, the resulting cryptosystems may be susceptible to fault attack...
Efficient Pseudorandom Correlation Generators: Silent OT Extension and More
Secure computation correlated randomness pseudorandom correlation generator
2019/5/9
Secure multiparty computation (MPC) often relies on sources of correlated randomness for better efficiency and simplicity. This is particularly useful for MPC with no honest majority, where input-inde...
Field Extension in Secret-Shared Form and Its Applications to Efficient Secure Computation
secure computation secret sharing, active security
2019/4/16
Secure computation enables participating parties to jointly compute a function over their inputs while keeping them private. Secret sharing plays an important role for maintaining privacy during the c...
Faster Initial Splitting for Small Characteristic Composite Extension Degree Fields
Discrete Log Finite fields Function Field Sieve Cryptography
2019/3/21
Let pp be a small prime and n=n1n2>1n=n1n2>1 be a composite integer. For the function field sieve algorithm applied to FpnFpn, Guillevic (2019) had proposed an algorithm for initial splitting of the t...
Security Evaluation for Snow 2.0-like Stream Ciphers Against Correlation Attacks over Extension Fields
symmetric cryptography stream cipher correlation attack
2019/3/20
We propose a general method for security evaluation of SNOW 2.0-like ciphers against correlation attacks that are built similarly to known attacks on SNOW 2.0. Unlike previously known methods, the met...
Efficient UC Commitment Extension with Homomorphism for Free (and Applications)
cryptographic protocols UC
2018/11/5
Homomorphic universally composable (UC) commitments allow for the sender to reveal the result of additions and multiplications of values contained in commitments without revealing the values themselve...
Actively Secure OT-Extension from q-ary Linear Codes
cryptographic protocols oblivious transfer
2018/6/19
We consider recent constructions of 11-out-of-NN OT-extension from Kolesnikov and Kumaresan (CRYPTO 2013) and from Orrú et al. (CT-RSA 2017), based on binary error-correcting codes. We generalize thei...
On the Round Complexity of OT Extension
Oblivious Transfer Extension Symmetric Key Primitives Random Oracle Model
2017/12/13
We show that any OT extension protocol based on one-way functions (or more generally any symmetric-key primitive) either requires an additional round compared to the base OTs or must make a non-black-...
SWiM: Secure Wildcard Pattern Matching From OT Extension
Pattern Matching Oblivious Transfer PRF
2017/11/28
Suppose a server holds a long text string and a receiver holds a short pattern string. Secure pattern matching allows the receiver to learn the locations in the long text where the pattern appears, wh...
Batched Multi-hop Multi-key FHE from ring-LWE with Compact Ciphertext Extension
multikey FHE batching BGV FHE
2017/9/25
Traditional fully homomorphic encryption (FHE) schemes support computation on data encrypted under a single key. In STOC 2012, López-Alt et al. introduced the notion of multi-key FHE (MKFHE), which al...
Error-free protection of EC point multiplication by modular extension
elliptic curve point multiplication modulus extension
2017/2/28
An implementation of a point multiplication function in an elliptic-curve cryptosystem can be attacked by fault injections in order to reveal the secret multiplier. A special kind of such an attack is...
Optimal Extension Protocols for Byzantine Broadcast and Agreement
Byzantine Broadcast Byzantine Agreement Round complexity
2017/2/20
The problem of Byzantine Broadcast (BB) and Byzantine Agreement (BA) are of interest to both distributed computing and cryptography community. Often, these primitives require prohibitive communication...
Scalable Private Set Intersection Based on OT Extension
oblivious transfer private set intersection
2016/12/8
Private set intersection (PSI) allows two parties to compute the intersection of their sets without revealing any information about items that are not in the intersection. It is one of the best studie...