Latest Crypto related questions

Score: 0
EC ElGamal multiplicatively Homomorphic
pn flag

Can we make EC ElGamal have multiplicative homomorphic property?

Score: 4
baro77 avatar
Relation between Knowledge extractor and soundness in ZKPoK
gd flag

Reading Why Zk-SNARKs are Argument of Knowledge if a Knowledge Extractor exists? I feel confused by OP first statement:

From what I know, proving the existance of a Knowledge Extractor implies perfect soundness.

Answer focuses on soundness not necessarily being perfect, but it seems implicitly confirming the soundness implication by the extractor.

First of all let me state that when I read "sou ...

Score: 0
Adversaries knowledge of the encryption algorithms internal workings in CPA
pe flag

If I want to prove that an encryption algorithm is CPA secure (or that it isn't), then how much am I allowed to assume the attacker to know about the internal workings of the algorithm? Do I need to assume that the encryption algorithm is just a "black box" from the point of view of the attacker i.e. they can only query it for encryptions of different plaintexts but don't know anything about how it work ...

Score: 0
Rohit Nishad avatar
How Davies–Meyer does work?
ng flag

I am here so if I asked something wrong or in the wrong way please let me know.

How to hash compression large data into the fixed size of the string.

Edit:

How Davies–Meyer does work? Take the example of input as: "Hello this is a demo"

Score: 6
LinusK avatar
Why is the discrete logarithm problem hard?
de flag

Why is the discrete logarithm problem assumed to be hard?

Someone else asked the same question but the answers only explain that exponentiation is in $O(\log(n))$ while the fastest known algorithms to compute discrete logarithms is in $O(n)$. (I'm glossing over details like the runtime of index calculus here.)

Somewhere else I read: "We assume discrete logarithms to be hard because for over 40 years v ...

Score: 1
Can we apply the Pseudo Random Number (PRNG) as post processing method for True Random Number (TRNG)?
de flag

From the NIST SP 800-90B, we can use these cryptographic algorithms (HMAC, AES, Hash function) as a post-processing technique for TRNG. Besides that, can we apply the Pseudo Random Number (PRNG) as a post-processing method for True Random Number (TRNG)? It will become the Hybrid random number generator (Combination of PRNG and TRNG)

Score: 2
Ivan Ivanov avatar
ECDSA adaptor signing and decryption
de flag

I am trying to understand this article. Can someone explain to me how the ECDSA adaptor signing is work?

From the article:

1. ECDSA adaptor signing $$s' = (H(m) + R t p)r^{-1}$$

As I understand this is standard formula where $x = t p$ - is a private key for the signature s'. So public key is $P = t p G$

2. Decryption ECDSA adaptor signature: $$s = s' t^{-1} = (H(m) + R t p)(rt)^{-1}$$

I can't und ...

Score: 1
Mathemagician avatar
Computability of the messages of the Adversary for Semantic Security
cn flag

Semantic Security may be defined using the distinguishability experiment/game, which we recall as follows:

Let $(E,D)$ be an encryption scheme. After the challenger chooses a security parameter $n$ and random key $k$, the (semantic security) adversary choosing two messages $m_0, m_1$ that depend on $n$. The challenger randomly chooses a bit $b \in \{0,1\}$, provides $E_k(m_b)$ to the adversary who then m ...

Score: 1
AES output lengths are not always a multiple of 16
ng flag

I have a C# solution that encrypts a bunch of small data chunks using AES.

        //This is how I'm configuring the Aes object
        var aes = Aes.Create();
        aes.Mode = CipherMode.CBC;
        aes.KeySize = 256;
        aes.Padding = PaddingMode.PKCS7;

I then write the raw ciphertext bytes to SQL Server VARBINARY columns.

Querying the length of these VARBINARY ciphertext columns I expected them ...

The Stunning Power of Questions

Much of an executive’s workday is spent asking others for information—requesting status updates from a team leader, for example, or questioning a counterpart in a tense negotiation. Yet unlike professionals such as litigators, journalists, and doctors, who are taught how to ask questions as an essential part of their training, few executives think of questioning as a skill that can be honed—or consider how their own answers to questions could make conversations more productive.

That’s a missed opportunity. Questioning is a uniquely powerful tool for unlocking value in organizations: It spurs learning and the exchange of ideas, it fuels innovation and performance improvement, it builds rapport and trust among team members. And it can mitigate business risk by uncovering unforeseen pitfalls and hazards.

For some people, questioning comes easily. Their natural inquisitiveness, emotional intelligence, and ability to read people put the ideal question on the tip of their tongue. But most of us don’t ask enough questions, nor do we pose our inquiries in an optimal way.

The good news is that by asking questions, we naturally improve our emotional intelligence, which in turn makes us better questioners—a virtuous cycle. In this article, we draw on insights from behavioral science research to explore how the way we frame questions and choose to answer our counterparts can influence the outcome of conversations. We offer guidance for choosing the best type, tone, sequence, and framing of questions and for deciding what and how much information to share to reap the most benefit from our interactions, not just for ourselves but for our organizations.