Latest Crypto related questions

Score: 0
user7113370 avatar
Generating Complex Passwords from (Non-)Memorable Phrases - Need Advice
mg flag

I've been thinking about creating strong and unique passwords for my online accounts, but I also want them to be memorable. I've come across the idea of using a memorable passphrase as the basis for a complex password generation. Specifically, I'm considering hashing the passphrase to generate the complex password, such as hash function like SHA-256 or bcrypt to convert the passphrase into a fixed-lengt ...

Score: 1
scr4tchy avatar
Obsidian.md's "end-to-end" encryption & privacy
bo flag

Obsidian.md claims

End-to-end encryption means that the data is encrypted from the moment it leaves your device, and can only be decrypted using your encryption key once it's back on one of your devices.

We can't read your data. Neither can any potential eavesdroppers, such as your internet service provider.

In the rare case of a complete server breach, your data remains encrypted—no one can de ...

Score: 0
Justice Almanzar avatar
Why are my Curve25519 points so different than standard?
pf flag

I'm trying to implement X25519 for a little game I'm working on. I knew nothing about this stuff a week ago so it's been a bit of a learning curve (that was really funny).

Most of the resources I found online were easy to follow, so I have a seemingly working implementation. While looking around I saw that apparently you only need to send the x-coord over as a public value, and this kinda made sen ...

Score: 1
user109993 avatar
How can the validity of signatures in layer-2 transactions be proven in zk-rollup?
ag flag

I have many questions about the details of using zk-SNARK technology in zk-rollup:

  1. How can the validity of signatures in layer-2 transactions be proven in zk-rollup?
  2. In zk-rollup, is a single large zero-knowledge proof circuit used to prove the validity of signatures for a batch of transactions, or is it separately proving the validity of each signature and then aggregating these proofs?
  3. Are there an ...
Score: 1
Nathan avatar
Constantly changing encryption for transferring data
sx flag

I had an idea for safely transmitting sensitive data online, and I wanted an expert opinion.

Would it be safe to encrypt data (for simplicity at this point just use plain text) with a ruleset (an array with specific instructions on how each letter should be encrypted by any means).

Of course, you can guess the ruleset. So my idea is that you keep on changing this ruleset.

The server controlling the dat ...

Score: 0
Aviril Smith avatar
Determining the order of operations in elliptic curve cryptography: Point doubling vs point addition for obtaining x and y values of a public key
au flag

I have a question regarding the operations performed on an elliptic curve, specifically related to point doubling and point addition. I am trying to understand whether it is possible to determine the order in which these calculations were performed in order to obtain the x and y values of a public key.

To provide some context, in elliptic curve cryptography, point doubling refers to the operation ...

Score: 0
warren avatar
Does TLS1.3 support DHE_EXPORT cipher suite?
pg flag

I just wanted to know for sure that TLS 1.3 does not support DHE_EXPORT cipher suits.

Score: 1
Maarten Bodewes avatar
Why does ECIES use "Key Encapsulation"? Does it?
in flag

In yet another twist that is the terminology around key establishment I found out that ECIES is often denoted as key encapsulation followed by data encapsulation. I'm wondering how the term "key encapsulation" can be applied to ECIES.

ECIES consists of the following:

  1. key agreement using ECDH, giving the master secret;
  2. key derivation using a KBKDF which results in the symmetric data key being estab ...
Score: 1
warren avatar
In TLS 1.2 and TLS 1.3, does the EC curve used to generate the ephemeral keys be the same on both client and server sides?
pg flag

In TLS 1.2 and TLS 1.3, does the EC curve used to generate the ephemeral keys at the client side, does it need to be the same as that on the and server sides?

For example can I use secp521r1 at the client side and secp256r1 at the server side, and visa-versa?

I am asking this question, since in TLS 1.2 you can use finite state DHE ciphers to generate the ephemeral keys on the client side and DHE_Exp ...

Score: 0
warren avatar
In TLS 1.3 and TLS 1.2 does the EC curve used in ECDHE need to be the same as the one used for ephemeral key generation?
pg flag

In TLS 1.2 and TLS 1.3, does the EC curve used in ECDHE calculation of the premaster secret, does it need to be the same curve as that used to generate the ephemeral keys at the client and server sides?

For example can I use secp521r1 for ECDHE calculations and secp256r1 for ephemeral key generation?

Score: 1
js wang avatar
[About parameters effect LWE and SIS to be computation or perfect secure]
cn flag

Hello I am new to lattice cryptography I am reading the paper More Efficient Commitments from Structured Lattice Assumptions
They define bound B in page 3
enter image description here

Then In figure 1 in page 9
enter image description here


Can someone kindly explain why the bound increase/decrease will change the LWE/SIS from computation hard to statistical hard? (It seems to me it make sense that the changing of bound will effect the hardness, b ...
Score: 1
Jack Lloyd avatar
What are the implications of BLS signature verification without checking the elements are in the prime subgroup?
in flag

Consider a BLS signature verification using BLS12-381 where signatures are in $G_1$ and public keys are in $G_2$. Verification is performed by checking that

$e(sig, G2) = e(H(m), pk)$

or equivalently (by taking advantage of the bilinearity property to avoid one of the final exponentiations) that

$e(sig, -G2) * e(H(m), pk)$ is the $G_t$ identity element.

If an implementation fails to check that $s ...

Score: 2
Starscream512 avatar
How to generate n unique numbers from the output of a hash function?
bq flag

What would be an easy way to use the hexadecimal output of a hash function (like md5) to generate n unique numbers from, say 0 to 15. Of course I could generate n numbers by using each digit of the digest, but I need those numbers to be unique.

Score: 1
Melwyn avatar
is it possible to calculate the difference between 2 public keys of secp256k1
um flag

I am inquiring about the feasibility of calculating the point difference between two distinct secp256k1 elliptic curve points. Given the nature of secp256k1, which is widely used in cryptographic applications such as blockchain technology, I am interested in understanding the process and potential challenges involved in determining the point difference between these specific curve points.

Could y ...

Score: 1
accountnujen avatar
What is the probability of decrypting AES-128-ECB if some of the information is available?
mk flag

There is a JSON array like this:

[
  {
    "date": "28.08.23 10:52",
    "type": "text",
    "data": "card number including expiration date and CVC"
  },
  {
    "date": "29.08.23 10:52",
    "type": "text",
    "data": "bank password in the form admin:password"
  },
  {
    "date": "30.08.23 10:52",
    "type": "text",
    "data": "coordinates where I buried the corpse."
  }
]

This array is then subj ...

Score: 1
How do we represent a Gate involving a constant to the left or right of the operator in PLONK?
et flag

Let's say I have the following equation to be arithmetised in PLONK

$x^3 + x + 5 = 35$ and the witness is $x = 3$

$3 * 3 = 9$

$9 * 3 = 27$

$27 + 3 = 30$

$30 + 5 = 35$

Now the 4th gate can be expressed as

  1. $Q_l\cdot 30 + Q_r\cdot 5 + Q_m(30\cdot 5) + Q_c + Q_o\cdot(35)$

with $Q_l = 1, Q_r = 1, Q_m = 0, Q_c = 0, Q_o = -1$

Or as

  1. $Q_l\cdot 30 + Q_r\cdot ? + Q_m(30\cdot ?) + Q_c + Q_o\cdot(35)$

with

Score: 1
ijaz khalid avatar
How have the authors performed uniform random sampling for the secret values s1 and s2 in dilithium?
no flag

I am currently trying to understand and implement the design of post quantum algorithm signature algorithm Dilithium. I have read the document several times and they have just used uniform random sampling for s1 and s2 and they have not provided any algorithm regarding its calculation. Viewing the reference code, doesn't help because I am still unable to understand why have they:

  1. used 205 for multipl ...
Score: -1
Vickey Kumar avatar
pair wise independent hash function
gt flag

Let H be a pairwise independent hash function family with key space K, input space {0, 1}ℓ and output space {0, 1}ℓ. Use H to construct an encryption scheme with message space {0, 1}ℓ such that the scheme satisfies O(2−ℓ)-perfect two-time security. (Note: your encryption scheme must be stateless.) You must provide a detailed proof of security, including appropriate hybrid experiments. 1-3

 ...
Score: 0
anticommutative avatar
Multiplicative inverse protocol for MPC that outputs 0 when input is 0
be flag

Setting: Shamir secret-sharing over the field $GF(p)$, $p$ a prime.

For $a\in GF(p)$, I would like a protocol that takes a sharing $[a]$ as input, and outputs: $[a^{-1}]$ if $a\neq 0$, and $[0]$ if $a=0$.

I cannot think of an easy way to modify the well-known protocol that computes $a^{-1}$ using a multiplicative mask, and cannot think of another approach.

Any ideas are welcome!

Score: 0
Luka Gecko avatar
When trying to break a PBKDF2 SHA512 hash, how fast is an RTX 4090 or similar GPU with the given parameters
io flag

I'm writing a paper for uni about password security, specifically about cracking passwords in the context of a password manager. I've coded a password encryption scheme which uses PBKDF2(SHA512) to hash a master password into a key that AES256 uses to encrypt a password database or vault.

I'm trying to estimate the time to crack a password with this encryption scheme via a brute force attack gues ...

Score: 3
eitan avatar
how 0/n split prevent BEAST attack against TLS?
il flag

I read that to mitigrate BEAST attack openSSL tried to inject empty TLS record before each real TLS record. and by doing that there is no opportunity to execute an attack but i dont understand way? what the diffrence between normal TLS? the attacker can still xor the block he want to guess with the last block to disable the iv affect.

Score: 2
mini minions avatar
How to convert a Modular addition to conjunctive normal form (CNF)?
mx flag

If I have three integers $x,y,z\in \mathbb{F}_{2^n}$,

How do I convert the modulo addition operation into conjunctive normal form (CNF)? $$ (x+y)\pmod{2^n-1}=z $$

Score: 2
js wang avatar
Question about the description from ring SIS to SIS in the survey paper: A Decade of Lattice Cryptography
cn flag

I am currently reading "A Decade of Lattice Cryptography" At page 30, section 4.3.2, it descrip left multiplication by any fixed ring element a
enter image description here

It mention something about curcilant matrix whose first column is the coefficient vector a. I am confused why multiply a circulant matrix will yield a SIS instance? Can someone kindly explain it?
Thanks a lot

Score: 2
Justice Almanzar avatar
How secure is this modified RSA (SRA / Mental Poker) algorithm?
pf flag

I'm making a peer-to-peer game client using an already existing protocol where messages are broadcasted to all people on the network, and messages are already proven to be from a given user. One of the games I want to add is UNO, and I found this paper from the same authors of RSA that describes an algorithm that perfectly suits my needs:

  • Will allow a shared state of a shuffled deck without any of th ...
Score: 1
O. Nawwar avatar
Interpretation of NIST suite test results with asterisks
la flag

I have a question on how to interpret test results of NIST test suite. First, when the asterisk mark appear on the report, what does it mean? I thought it means the random sequence fails the test. However, some p-values are more than 0.01 and it appears

enter image description here

second, some tests have p-value lower than 0.01. However, the asterisk mark did not appear. why is that (like the RUN test in the report below.)

Score: 0
Jeff avatar
UUID / Format 8-4-4-16
nf flag

What is the name of the UUID scheme that prints the UUID using 8-4-4-16 instead of the more common 8-4-4-4-12?

Score: -2
user229302 avatar
Which Canadian exchanges support NEO?
gq flag

I have NEO in my NEON wallet and want to know how I can sell this and cash it out as a person living in Canada. I had no luck finding a Canadian exchange that supports NEO.

Score: 0
user167622 avatar
Lower bound on additive error when releasing vector of values differentially privately
ch flag

I have a vector of $n$ elements where each entry is a non-negative integer. Neighboring vectors differ in one element where the absolute value difference between the elements that differ is $1$. I want to release the entire vector differentially privately. We can do this easily using the Laplace mechanism with sensitivity $1$, which results in the expected maximum noise added to any value to be $ ...

Score: 1
drydrydesert avatar
Disjunctive ZK Proof of knowledge of discrete log
td flag

I want to construct a non-interactive ZK proof that in a set of pairs of group (where the DDH-assumption holds true) elements:

$(g_1, Y_1), (g_2, Y_2), ..., (g_n, Y_n)$

, the prover knows at least one private key $x_i$ such that $g_i^{x_i} = Y_i$. The proof should also not reveal $i$.

The protocol would be based on $\Sigma$-protocols and the Fiat-Shamir protocol. The steps are:

(Assume WLOG that i = 1, i. ...

Score: 1
user4242 avatar
Post-quantum EU-CMA security from OWF-only
bj flag

In the paper: "Universal One-Way Hash Functions and their Cryptographic Applications". The following is proven: "If 1-1 one-way functions exist, then the one-way based signature scheme described above is secure." For a signature scheme defined in the paper, where by secure they mean "existentially unforgeable under an adaptive chosen plaintext attack", if I understand correctly this is EU-CMA.

Now SPH ...

The Stunning Power of Questions

Much of an executive’s workday is spent asking others for information—requesting status updates from a team leader, for example, or questioning a counterpart in a tense negotiation. Yet unlike professionals such as litigators, journalists, and doctors, who are taught how to ask questions as an essential part of their training, few executives think of questioning as a skill that can be honed—or consider how their own answers to questions could make conversations more productive.

That’s a missed opportunity. Questioning is a uniquely powerful tool for unlocking value in organizations: It spurs learning and the exchange of ideas, it fuels innovation and performance improvement, it builds rapport and trust among team members. And it can mitigate business risk by uncovering unforeseen pitfalls and hazards.

For some people, questioning comes easily. Their natural inquisitiveness, emotional intelligence, and ability to read people put the ideal question on the tip of their tongue. But most of us don’t ask enough questions, nor do we pose our inquiries in an optimal way.

The good news is that by asking questions, we naturally improve our emotional intelligence, which in turn makes us better questioners—a virtuous cycle. In this article, we draw on insights from behavioral science research to explore how the way we frame questions and choose to answer our counterparts can influence the outcome of conversations. We offer guidance for choosing the best type, tone, sequence, and framing of questions and for deciding what and how much information to share to reap the most benefit from our interactions, not just for ourselves but for our organizations.