Latest Crypto related questions

Score: 0
Hunger Learn avatar
Could anyone provide any idea of such a protocol?
ua flag

Could anybody provide the seminal paper and/or every specific manual in mathematics that describes a secure multiparty computation procedure, where the players will exchange encrypted messages (possibly privately) of their secret that they share with each others. The share that they will give to every other player will differ (as it is done in a similar scheme with Shamir's sharing scheme) and in order  ...

Score: 0
Hunger Learn avatar
Sharing information scheme of cryptography - operations in modular arithmetic
ua flag

Taking into account my previous question here and the answer about the proposed encryption-decryption scheme. I am trying to understand how to make possible operations in modular arithmetic for a secret sharing scheme as proposed there

Suppose that $\mathbb{F}$ is a finite field such that $x\in\mathbb{F}$. We consider a network of five agents denoting with $i$ the generic agent and every player knows her  ...

Score: 1
Foobar avatar
What does the syntax Pr[D = 1] mean?
fr flag

I'm looking at this PDF to understand the hybrid argument: http://www.cs.columbia.edu/~tal/4261/F14/hybrid.pdf

The first few lines go as follows:

Suppose you have two oracles, or input distributions, $O_0,O_1$, and you want to prove that they're in-distinguishable, i.e. for every probabilistic, polynomial-time (PPT) distinguisher, D, the following must hold: $$ |Pr[D^{O_1} = 1] - Pr[D^{O_0} = 1]| = negl ...

Score: 1
Protect messages in online messaging system
my flag

On a website, I would like to implement a system where users can message each other. The content of the messages should be protected against attackers that are trying to read them.

My first thought was to use a public/private key pair for each user and encrypt the private key with the password of the user. In this way, a hacker gaining access to the database would not be able to decrypt the messa ...

Score: 3
Generic avatar
Do there exists PRNGs that provably pass the next bit test?
lu flag

I am wondering if there are any results in literature which construct a PRNG that is proved to pass the next bit test? If so, can you state what the PRNG is and where I can find more details on it? And if not, then why not; are there any important theoretical implications what would follow from existence of such a PRNG? Thanks in advance!

Score: 1
Looking for an E2EE protocol
in flag

I'm working on an application that allows people to share different types of data with other people that are in the same group. Group limit is 16 people. Logic behind it is very similar to group chats.

This application would greatly benefit from an end-to-end encryption to encrypt some of the information. I'm currently looking into E2EE to understand if it's a good fit for this project and would  ...

Score: 1
Is it secure to use RSA to exchange AES key?
jp flag

I have to create a Client-Server Application using Java and I want to make the communication secure. I thought to use AES to encrypt the messages and for key exchange I make the next steps:

  • Client generates RSA keys and send public key to server
  • Server will encrypt the AES key with RSA Public key (AES key is generated random for every client)
  • Client decrypt the message with its RSA Private key and then ...
Score: 1
IN RSA encryption why do the values of p and q need to be far apart?
fi flag

I was doing research into RSA and i read that the prime numbers need to be far apart in order to strengthen the key. Why is that?

Score: 1
Dylan avatar
How to set parameters (i.e., gen, ords and mvec) for bootstrapping in HElib?
bb flag

I'm using the homomorphic encryption library, HElib, to do experiments. I tried to use bootstrapping with parameters that are not in the table provided with HElib. But I have no idea how to choose the parameters (i.e, gen, ords and mvec) for bootstrapping.

Below is an example in HElib (examples/BGV_binary_arithmetic.cpp)

  // Plaintext prime modulus.
  long p = 2;
  // Cyclotomic polynomial - defin ...
Score: 8
Is possible to a implement AES in a electromechanical machine in the 1900?
us flag

Can AES be implemented in a electromechanical machine in early 20th century?

Specifically does any machine from that era

  • have the capability to implement byte-oriented S-Box, or to implement the optimized word-based S-Box that computes SubBytes and MixColumn in less steps?

  • Have the capability to carry out ShiftRows in the memory (or storage) that's available to the machine?

  • Have enough memory to ...

Score: 3
DannyNiu avatar
Why is WalnutDSA specified for COSE?
vu flag

WalnutDSA was a 1st-round entrant in the NIST Post-Quantum Cryptography project. It had a significant cryptanalytic break close to almost breaking the security of the cryptosystem, only survived due to the break cannot fit a bogous signature into the length field of the encoded signature.

Why was such (almost) broken crypto system specified for use with COSE? Who was pushing for it?

Score: 0
phantomcraft avatar
Hashing 64-bit counters with different keys and XORing to blocks of plaintext, multiple times: Some questions
pf flag

Let's suppose I want a 2048-bit block encryption.

I take a 512-bit hash funcion (as Blake2b), provide a counter and a key and hash the counter and so XOR the hashed value in a ciphertext block, and repeat this process more times with different counters and keys up to the fourth key (2048/4=512=bits taken by hash function).

Will this method be vulnerable to MITM attacks?

Will this method be vulnerable ...

Score: 0
Foobar avatar
Why do we need to use PRGs to generate random numbers for a one-time-pad?
fr flag

I'm looking at the following idea for using a symmetric key to encrypt multiple messages (back & forth communication between Alice & Bob). It can be summarized as follows:

  • Both sides agree upon a key
  • Both sides generate $2^n$ bits using a PRG (which I believe is seeded with the key). Since PRGs are deterministic, both sides have the same $2^n$ bits.
  • When one side wants to encrypt the message, ...
Score: 0
Proving the output of a generic function
ma flag

Is there any generic construction to prove the correctness of the output of a function? In other words, is there a general way to produce a witness for the statement $y = f(x)$?

More formally, let $f: X \rightarrow Y$ be a generic function. Given $f$, is there any general way to build a witness-generating function $p: X \rightarrow W$ and a proposition $V(x, y, w)$ such that, for all $x$, only $V(x, f ...

Score: 1
João Víctor Melo avatar
How to Prove matrix $m \times m$ is invertible is equivalent to be $LI$ over $\mathbb{Z_{2}}$?
au flag

I came up with one problem that says that a $m \times m$ matrix is invertible is the same as to say that its rows are LI (linearly independent) over $\mathbb{Z_{2}}$.

First of all, I'd like to know how to prove it, in order to prove the following:

Supposing $$z_{m+i} = \sum_{j = 0}^{m-1} c_jz_{i+j} \text{ mod 2}$$

where $(z_1, z_2, ..., z_m)$ comprises the initialization vector. For $i \geq 1$, w ...

The Stunning Power of Questions

Much of an executive’s workday is spent asking others for information—requesting status updates from a team leader, for example, or questioning a counterpart in a tense negotiation. Yet unlike professionals such as litigators, journalists, and doctors, who are taught how to ask questions as an essential part of their training, few executives think of questioning as a skill that can be honed—or consider how their own answers to questions could make conversations more productive.

That’s a missed opportunity. Questioning is a uniquely powerful tool for unlocking value in organizations: It spurs learning and the exchange of ideas, it fuels innovation and performance improvement, it builds rapport and trust among team members. And it can mitigate business risk by uncovering unforeseen pitfalls and hazards.

For some people, questioning comes easily. Their natural inquisitiveness, emotional intelligence, and ability to read people put the ideal question on the tip of their tongue. But most of us don’t ask enough questions, nor do we pose our inquiries in an optimal way.

The good news is that by asking questions, we naturally improve our emotional intelligence, which in turn makes us better questioners—a virtuous cycle. In this article, we draw on insights from behavioral science research to explore how the way we frame questions and choose to answer our counterparts can influence the outcome of conversations. We offer guidance for choosing the best type, tone, sequence, and framing of questions and for deciding what and how much information to share to reap the most benefit from our interactions, not just for ourselves but for our organizations.