Latest Crypto related questions

Score: 3
Practical implementations of Private Set Membership
cn flag

Problem Statement

Imagine you have a set (no duplicate elements) e.g. S1 = {'a', 'b', 'c'}.

You wish to share a private (and ideally both small in size and integrity protected) representation of this set with another party (who could have pre-shared keys with you) where they can verify (yes or no) if some element of their choice e.g. 'b' is a part of the set S1.

What is the most simple combination of  ...

Score: 2
Turbo avatar
Are there applications which cannot be done with only factoring trapdoor?
ru flag

Suppose we only have to use factoring as trapdoor function and we are disallowed to use other trapdoors, are there applications currently deployed which cannot be done?

Score: 2
oqdn avatar
Are SHA-1 hash collisions harder to find when files are big?
in flag

Was that just a coincidence, or did the 2 "shattered" pdf files whose SHA-1 hashes are identical had to be small in size (412KB) to make the collision attack easier?

Score: 0
Distributed key generation when all parties need to participate
cn flag

Suppose $n$ parties where $t$ are honest want to perform a distributed key generation protocol. There are many existing schemes. In the simpler setting where all $n$ parties must be online, otherwise the protocol aborts, does the following simplified scheme suffice?

  1. Each party $i$ samples $x_i \gets \mathbb{Z}_p$
  2. Compute $X_i \gets g^{x_i}$
  3. Create a zero-knowledge proof for discrete logarithm rel ...
Score: 0
Muath Almusharraf avatar
Plaintext message equals the encrypted message
bw flag

P=11 Q=29 Euler=280 e=3 d=187

When i take a message “88” for example; Encrypt: 88^3(mod 319) = 88 Decrypt: 88^187(mod 319) = 88

Why does the encrypted message equals the decrypted message and why does the plaintext message equals the encrypted message?

Score: 1
Do proof of work hash function arguments have anything in common?
am flag

Some proof of work hashes have a lot of initial zeros. Do the arguments to the hash functions giving these zero containing hashes have anything in common, or are they stochastic?

What I am looking for is if there are any ways to choose the hash function argument distributions in order to improve the rate of initial zeros hashes.

Since there are so many initial zeros hashes found in cryptocurrency m ...

Score: 2
Ozwel avatar
LockBit ranswomware double RSA keys encryption logic
cn flag

In an attempt to understand modern ransomware mechanisms I landed on a blog post about LockBit.

This one is confusing to me since:

  • This ransomware generates a pair of RSA keys on the infected device which is used to encrypt the AES keys used to encrypt files.

  • Then, the private key of that RSA key is encrypted with a public key embedded in the ransomware. That key is unique to each attack/victim ...

Score: 1
WristMan avatar
What is required to verify a zk-SNARK?
za flag

I am trying to verify a zk-SNARK from a solidity contract offline, in Rust.

This is the verifying contract that checks the proof in the solidity side.

And this is the transaction that carries the proof and the public inputs.

The proof is valid and I have been able to replicate the validation offline using Solidity. However, in Rust I don't have access to the solidity precompile that checks BN254 pai ...

Score: 1
Marc Ilunga avatar
Implementation of a "running hash" on constrained devices
tr flag

The following link documents a proposal for a TLS-like alternative for constrained devices. https://github.com/lake-wg/edhoc/blob/4f56898808989e449cc412a8b136674202a0ddce/draft-ietf-lake-edhoc.md#implementation-considerations-impl-cons

Unlike TLS1.3, the proposal does not make use of running hashes. Citing the proposal:

The sequence of transcript hashes in EHDOC (TH_2, TH_3, TH_4) do not make use ...

The Stunning Power of Questions

Much of an executive’s workday is spent asking others for information—requesting status updates from a team leader, for example, or questioning a counterpart in a tense negotiation. Yet unlike professionals such as litigators, journalists, and doctors, who are taught how to ask questions as an essential part of their training, few executives think of questioning as a skill that can be honed—or consider how their own answers to questions could make conversations more productive.

That’s a missed opportunity. Questioning is a uniquely powerful tool for unlocking value in organizations: It spurs learning and the exchange of ideas, it fuels innovation and performance improvement, it builds rapport and trust among team members. And it can mitigate business risk by uncovering unforeseen pitfalls and hazards.

For some people, questioning comes easily. Their natural inquisitiveness, emotional intelligence, and ability to read people put the ideal question on the tip of their tongue. But most of us don’t ask enough questions, nor do we pose our inquiries in an optimal way.

The good news is that by asking questions, we naturally improve our emotional intelligence, which in turn makes us better questioners—a virtuous cycle. In this article, we draw on insights from behavioral science research to explore how the way we frame questions and choose to answer our counterparts can influence the outcome of conversations. We offer guidance for choosing the best type, tone, sequence, and framing of questions and for deciding what and how much information to share to reap the most benefit from our interactions, not just for ourselves but for our organizations.