Latest Crypto related questions

Score: 2
jocerfranquiz avatar
Is there a quantum algorithm to find SHA256 collisions?
in flag

As I understand, the Bitcoin network can be seen as a supercomputer looking for SHA256 collisions. It hasn't found one yet (March 2022). Also, in the post-quantum cryptography era, you would be capable of reversing SHA256 hashes.

But in the case of finding hash collisions, is there an algorithm already proposed?

Score: 2
PPP avatar
Fast fully homomorphic arithmetic scheme? BFV = slow bootstrapping, TFHE = slow arithmetic
id flag
PPP

The BFV scheme is good for representing lots of integers inside a polynomial and we can even operate on them individually relatively fast. However, bootstrapping on BFV is infeasible, such that no library even implements it.

On the other hand, schemes like TFHE have very fast bootstrapping, but operate on gates. This paper is the newest I could find that finds a way to encode integers on the toru ...

Score: 1
kelalaka avatar
On the correctness of the padding example of RFC 5246
in flag

The PKCS#7 padding is defined in rfc5652#section-6.3

Some content-encryption algorithms assume the input length is a multiple of k octets, where k is greater than one. For such algorithms, the input shall be padded at the trailing end with k-(lth mod k) octets all having value k-(lth mod k), where lth is the length of the input. In other words, the input is padded at the trailing end with one of t ...

Score: 1
Turing101 avatar
Variant of DES and breaking the 16 round DES
ng flag

Consider a variant of DES algorithm, called DES-WEAK. In DES-WEAK, there is no permutation P in a round and all the S-boxes are replaced. The new S-boxes are all identical and defined as follows. Let b0, . . ., b5 represent the six input bits to an S-box and a0, a1, a2, and a3 the four output bits. Then, a0 = b3 ⊕ b0b1b5, a1 = b0 ⊕ b1b3b5, a2 = b1 ⊕ b2b3b5, and a3 = b2 ⊕ b4 ⊕ b1b3b5. • Desig ...

Score: 2
Napoleon avatar
How small is the negligible advantage for DDH?
ma flag

The well known Decisional Diffie Hellman assumption (DDH) assert that for any $n = \log q$ and generator $g$ of $\mathbb{Z}_q$, for uniformly i.i.d $A, B, C \sim U(\mathbb{Z}_q)$, the following are indistinguishable for any PPT $M$: $g^A, g^B, g^C$ vs. $g^A, g^B, g^{AB}$. That is, up to negligible advantage: $$\epsilon = \left| \Pr[M(g^A, g^B, g^C) = 1] - \Pr [M(g^A, g^B, g^{AB}) = 1 \right| \leq 1/\o ...

Score: 2
pintor avatar
How to extract witness from a non-interactive lattice-based proof?
ng flag

I'm trying to figure out how to construct an extractor for a non-interactive lattice-based proof. Specifically, I'm curious about the Fiat-Shamir transform applied to a five-move interactive protocol. Can you please explain to me what strategy should be used? Or share a link to an article with examples (references to extractors for non-interactive three-move protocol are welcome as well). Thank you!

 ...
Score: -1
Giorgi Chubinidze avatar
TRIVIUM Stream cipher how it works
cn flag

Hello I am quite new in cryptography so I found Trivium stream cipher can anyone explain in basic language how Trivium cipher works

Score: 0
CipherX avatar
Anonymous Group Signature
il flag

I have been doing some research in group and ring signature literature for anonymous signatures. I am trying to find a group signature scheme which provide the following proprieties:

  • Anonymity for the signer
  • The signature can be verified by a generic receiver
  • Output just one signature (I do not want a kind of LSAG Signature Scheme)
  • Signer in the group should be able to create the signature on the ...
Score: 4
J. Doe avatar
Given a cycle $x \mapsto x^a$ with his starting point $x_1$. Can another starting point $x_2$ be transformed to generate the same cycle?
at flag

A cyclic sequence can be produced with

$$s_{i+1} = s_i^a \mod N$$ with $N = P \cdot Q$ and $P = 2\cdot p+1$ and $Q = 2\cdot q+1$ with $P,Q,p,q$ primes.
and $a$ a primitive root of $p$ and $q$.
The starting point $s_0$ is a square ($\mod N$)
It will produce a cycle of length $\mathrm{lcm}(p-1.q-1)$
(except $s_0$ is a $p$-th or $q$-th power $\mod N$)

Given now a starting point $s_0 = x_1$ it will  ...

Score: 1
devnull avatar
Camellia 1.2.0: words with 0 at key table
co flag

Testing a code that uses the Camellia 1.2.0 source code, when generating a keyTable from the input key, using:

void Camellia_Ekeygen(const int keyBitLength, 
          const unsigned char *rawKey, 
          KEY_TABLE_TYPE keyTable)

The output shows a few 'zeroed' words at the same places. Two random examples for 256 bits:

E1AE67E4 07AE952B 94B0FCD1 CD366E1C 5160F1A8 45893AE8 0994EC20 1B5782AF

 ...
Score: 0
Vedika avatar
16 or 32 bit Digital Signature for Hardware Level
th flag

I am working on a hardware security problem. It involves authentication of contents of a packet header at the network-on-chip level, which is very resource constrained in nature. I have a Pearson Hash of the header contents, which I would like to digitally sign so that it can be verified by other nodes of the network that the hash was indeed generated by the source node. The hash is of 8 bits. I want to ...

Score: 2
Sheldon avatar
What's the meaning of verifier is "ppt" ? and why we need verifier is ppt in Interactive Proof?
nl flag

I have been studying Zero Knowledge Proof. I found the Definition of Interactive Proof says that Verifier is ppt. And I only found in PP (Complexity) Wikipedia says that ppt:

Turing machines that are polynomially-bound and probabilistic are characterized as PPT, which stands for probabilistic polynomial-time machines.[2] This characterization of Turing machines does not require a bounded error pro ...

The Stunning Power of Questions

Much of an executive’s workday is spent asking others for information—requesting status updates from a team leader, for example, or questioning a counterpart in a tense negotiation. Yet unlike professionals such as litigators, journalists, and doctors, who are taught how to ask questions as an essential part of their training, few executives think of questioning as a skill that can be honed—or consider how their own answers to questions could make conversations more productive.

That’s a missed opportunity. Questioning is a uniquely powerful tool for unlocking value in organizations: It spurs learning and the exchange of ideas, it fuels innovation and performance improvement, it builds rapport and trust among team members. And it can mitigate business risk by uncovering unforeseen pitfalls and hazards.

For some people, questioning comes easily. Their natural inquisitiveness, emotional intelligence, and ability to read people put the ideal question on the tip of their tongue. But most of us don’t ask enough questions, nor do we pose our inquiries in an optimal way.

The good news is that by asking questions, we naturally improve our emotional intelligence, which in turn makes us better questioners—a virtuous cycle. In this article, we draw on insights from behavioral science research to explore how the way we frame questions and choose to answer our counterparts can influence the outcome of conversations. We offer guidance for choosing the best type, tone, sequence, and framing of questions and for deciding what and how much information to share to reap the most benefit from our interactions, not just for ourselves but for our organizations.