Latest Crypto related questions

Score: 2
FooBar avatar
Ed25519 to X25519 transportation
ru flag

Using

montgomeryX = (edwardsY + 1)*inverse(1 - edwardsY) mod p

it is possible to transport an Edwards curve point (Ed25519 public key) to the Montgomery curve. Does it have any side effects if the Ed25519 public key is not valid, in case of a small subgroup or invalid curve attack for example?

And if yes, what would be the best solution to handle that properly?

Score: 4
Max1z avatar
The different bounds of PRP/PRF switching lemma
kr flag

The PRP/PRF switching lemma is usually denoted as follows: enter image description here

I understand the proof of this version of the bound $\frac{q(q-1)}{2^{n+1}}$ and the game-playing technique behind it.

However, I came across a different version of this lemma recently, which is used more often in papers. It is denoted as follows: enter image description here

This version of the bound turns out to be $\frac{q^{2}}{2^{n+1}}$ (or something like this). Th ...

Score: 1
Sheldon avatar
Does concept "Collision Resistance" and "Binding Commitment" in cryptography similar?
nl flag

I found there are two perplexing and related concept "Collision Resistance" and "Computation Binding in Commitment" in cryptography. I found the wikipedia's explanation is confusing. And no resources clarify their difference

Especially, I found I can't differentiate the two concepts' common ideas which is given certain inputs, there is no more than one output for a particular Hash function.

Score: 4
JohnAndrews avatar
Why did Google Cloud accept a lower FIPS 140-2 Level compared to IBM Cloud?
th flag

FIPS 140-2 is a standard which handles cryptographic modules and the ones that organizations use to encrypt data-at-rest and data-in-motion. FIPS 140-2 has 4 levels of security, with level 1 being the least secure, and level 4 being the most secure.

Google Cloud has a lower level (level 3) compared to IBM Cloud (level 4). I wonder why Google choose to accept this lower level? I am assuming that G ...

Score: 0
BeloumiX avatar
Keyfiles in password encryption
cn flag

Some programs use keyfiles as a second factor besides the password. VeraCrypt and its predecessor TrueCrypt, for example, use a function built from CRC-32 that captures the first 1024 bits of a file. Both the processing of keyfiles and the length of generated files (KeePass 32 bytes, DiskCryptor and Kryptor 64 bytes) is very different. It looks like generated keyfiles are often twice as long as t ...

Score: 0
OWF from PRG and OWF
cn flag

Let $f : \mathcal{U}_{2\lambda} \to \mathcal{U}_{2\lambda}$ be a OWF, and $G : \mathcal{U}_{\lambda} \to \mathcal{U}_{2\lambda}$ be a PRG with $\lambda$-bit stretch. Establish whether the following function $f' : \mathcal{U}_{\lambda} \to \mathcal{U}_{2\lambda}$ is one-way or not: \begin{equation*} f'(x) = f(G(x) \oplus (0^\lambda \| x)) \end{equation*}

I don't know how to solve this. Is this ...

Score: 2
shfk avatar
Probabilistic Verifiers for NIZK in the CRS model
br flag

Can we assume without loss of generality that the verifier for non-interactive zero-knowledge proofs in the common reference string model is deterministic, or does random randomization add extra power?

Score: 4
Encryption/Cryptographic techniques in financial documents (pre-1970s)
hk flag

do you know anyone who works in finance/banking who knows about encryption of financial documents? This is for an academic research paper, whereby I would be interested to research further information about encryption that was used in financial documents i.e. before David Chaum's blind signature research that developed into further encryption techniques. So I mean pre-1970s encryption/cryptography/stega ...

Score: 0
sanscrit avatar
Is sha256, when using an input of 32 bytes, a perfect hash function?
ua flag

As the title says, is sha256 collision-free if the input is 32-byte long (same size as its output)?

In case it's not, what is the most efficient and non-reversible collision-free function? (it doesn't even need to be a hash function).

Score: 0
Shweta Aggrawal avatar
How to map output of SHA to $\mathbb{F}_q^n$
us flag

I have an arbitrary string. I want to know how to implement a hash function $H: \{0,1\}^* \to \mathbb F_q^n$ which takes arbitrary strings to an element of $\mathbb{F}_q^n$. Here $\mathbb{F}_q$ denotes the finite field of order $q$.

Edit: $q=256$

Edit 2: $\mathbb F_q^n$ simply means $n$ dimensional vector space over $\mathbb{F}_q$. If $x \in \mathbb F_q^n$, it means $x$ has the following form

$$x=(x_1,x ...

Score: 0
Sangjin Kim avatar
Comparing digital certification and blockchain certification
in flag

I am trying to understand the benefits of using blockchain technology in document certifications such as university diplomas. I would like to know the difference between digital certification and blockchain certification. To be more specific, the digital certification that I am considering works as follows. A trusted certification authority issues public-key certificates to universities. A university is ...

Score: 1
Brad avatar
RSADP/RSAEP with zero base/message value
ng flag

I have a question about how RSADP/RSAEP are defined (in RFC2437 https://datatracker.ietf.org/doc/html/rfc2437#section-5.1.2):

RSADP (and RSAEP) are described with the same limits for the message (m) and ciphertext (c), namely 0 <= m < n. In this case the modular exponentiation primitive assumes padding has already occurred, so leaving that out of the picture.

5.1.2 RSADP

   RSADP (K, c)

   Inp ...
Score: 1
Josh avatar
Where did affine cipher get its name from?
fr flag

I was wondering where did affine cipher get its name from. I am curious to know its origin and how it is related to the cipher. The Affine Transformation page on Wikipedia states:

In Euclidean geometry, an affine transformation, or an affinity (from the Latin, affinis, "connected with"), is a geometric transformation that preserves lines and parallelism (but not necessarily distances and angles) ...

The Stunning Power of Questions

Much of an executive’s workday is spent asking others for information—requesting status updates from a team leader, for example, or questioning a counterpart in a tense negotiation. Yet unlike professionals such as litigators, journalists, and doctors, who are taught how to ask questions as an essential part of their training, few executives think of questioning as a skill that can be honed—or consider how their own answers to questions could make conversations more productive.

That’s a missed opportunity. Questioning is a uniquely powerful tool for unlocking value in organizations: It spurs learning and the exchange of ideas, it fuels innovation and performance improvement, it builds rapport and trust among team members. And it can mitigate business risk by uncovering unforeseen pitfalls and hazards.

For some people, questioning comes easily. Their natural inquisitiveness, emotional intelligence, and ability to read people put the ideal question on the tip of their tongue. But most of us don’t ask enough questions, nor do we pose our inquiries in an optimal way.

The good news is that by asking questions, we naturally improve our emotional intelligence, which in turn makes us better questioners—a virtuous cycle. In this article, we draw on insights from behavioral science research to explore how the way we frame questions and choose to answer our counterparts can influence the outcome of conversations. We offer guidance for choosing the best type, tone, sequence, and framing of questions and for deciding what and how much information to share to reap the most benefit from our interactions, not just for ourselves but for our organizations.