[PDF][PDF] Cryptographic algorithms: a review of the literature, weaknesses and open challenges

Y Salami, V Khajevand, E Zeinali - J. Comput. Robot, 2023 - journals.iau.ir
Abstract Information security has become an important issue in the modern world due to its
increasing popularity in Internet commerce and communication technologies such as the …

{DupLESS}:{Server-Aided} encryption for deduplicated storage

S Keelveedhi, M Bellare, T Ristenpart - 22nd USENIX security …, 2013 - usenix.org
Cloud storage service providers such as Dropbox, Mozy, and others perform deduplication
to save space by only storing one copy of each file uploaded. Should clients conventionally …

Another look at tightness

S Chatterjee, A Menezes, P Sarkar - … , Toronto, ON, Canada, August 11-12 …, 2012 - Springer
We examine a natural, but non-tight, reductionist security proof for deterministic message
authentication code (MAC) schemes in the multi-user setting. If security parameters for the …

Verifiable random functions from standard assumptions

D Hofheinz, T Jager - Theory of Cryptography Conference, 2015 - Springer
The question whether there exist verifiable random functions with exponential-sized input
space and full adaptive security based on a non-interactive, constant-size assumption is a …

On the security of the PKCS# 1 v1. 5 signature scheme

T Jager, SA Kakvi, A May - Proceedings of the 2018 ACM SIGSAC …, 2018 - dl.acm.org
The RSA PKCS# 1 v1. 5 signature algorithm is the most widely used digital signature
scheme in practice. Its two main strengths are its extreme simplicity, which makes it very …

Efficient noninteractive certification of RSA moduli and beyond

S Goldberg, L Reyzin, O Sagga, F Baldimtsi - International Conference on …, 2019 - Springer
In many applications, it is important to verify that an RSA public key (N, e) specifies a
permutation over the entire space Z _N, in order to prevent attacks due to adversarially …

Approximate divisor multiples–factoring with only a third of the secret CRT-exponents

A May, J Nowakowski, S Sarkar - … on the Theory and Applications of …, 2022 - Springer
Abstract We address Partial Key Exposure attacks on CRT-RSA on secret exponents dp, dq
with small public exponent e. For constant e it is known that the knowledge of half of the bits …

Oblivious transfer from trapdoor permutations in minimal rounds

AR Choudhuri, M Ciampi, V Goyal, A Jain… - Theory of Cryptography …, 2021 - Springer
Oblivious transfer (OT) is a foundational primitive within cryptography owing to its connection
with secure computation. One of the oldest constructions of oblivious transfer was from …

A black-box construction of fully-simulatable, round-optimal oblivious transfer from strongly uniform key agreement

D Friolo, D Masny, D Venturi - … 2019, Nuremberg, Germany, December 1–5 …, 2019 - Springer
We show how to construct maliciously secure oblivious transfer (M-OT) from a strengthening
of key agreement (KA) which we call strongly uniform KA (SU-KA), where the latter roughly …

New results on modular inversion hidden number problem and inversive congruential generator

J Xu, S Sarkar, L Hu, H Wang, Y Pan - Annual International Cryptology …, 2019 - Springer
Abstract The Modular Inversion Hidden Number Problem (MIHNP), introduced by Boneh,
Halevi and Howgrave-Graham in Asiacrypt 2001, is briefly described as follows: Let MSB _ δ …