Latest Crypto related questions

Score: 0
Why are public keys derived from elliptic curve cryptography (ECC) and not from hashing?
cn flag

I've just started studying Bitcoin and cryptocurrencies, so I might be wrong, but so far my understanding is that public keys are derived from private keys using ECDSA, in Bitcoin's case using secp256k1. This is a one-way function and is, technically, computationally safe... Until you take into account quantum computing. With quantum computing, you might be able to brute force and figure out private k ...

Score: 4
Abdul Muneeb avatar
Testing of PQC NIST round3 submissions
eg flag

I am new to this field and have some concerns regarding PQC;

How does NIST do a comparison that a particular algorithm is efficient and its security can not be broken by future quantum attacks? I am enthusiastic to understand the criteria.

Had NIST tried to break the Encryption algorithm by applying Shor's algorithm using the available IBM's quantum computer?

What is the NIST's criteria to check the PQ ...

Score: 0
Balazs F avatar
Is the base equally well protected by the discrete logarithm problem as the exponent?
jp flag

I'd like to ask if in case of modular exponentiation, reverse engineering the base would be equally difficult, when knowing the exponent as determining the exponent is hard when the base is provided? The modulus should be considered to be safe and the same in both cases.

In equations:

secret  ^ public1 mod public_prime = public2a
public1 ^ secret  mod public_prime = public2b

Is the secret equally well pr ...

Score: 1
Teja avatar
AWS IoT - Unique Keys per each device - Data encryption
rs flag

(Probably not the right board to ask. But here goes)

I'm designing an IoT Solution with RPi as client and AWS as the server. On the client hardware, I have an Security Chip that can securely generate and store ECC, RSA, AES Keys/Pairs and can perform variety of cryptographic operations including ECDH, ECDSA, KeyGen, etc.,

My broader objectives on the cloud side are the following:

  1. On AWS Server sid ...
Score: 1
eddydee123 avatar
Is there any fundamental difference between the block cipher operations encryption and decryption?
mk flag

Is there any fundamental reason to designate one direction of a block cipher as "encryption" and the other "decryption"? Or are these arbitrary choices? Or perhaps practical decisions for specific cipher designs?

Put another way, if the designers of DES or AES had chosen to label what are known as "encryption" as "decryption" and vice versa, would the world be any different?

Is it that there is an i ...

Score: 1
nimrodel avatar
What are security reductions of symmetric-key algorithms?
cz flag

I was reading Wikipedia page of post-quantum cryptography. It says that it is desirable for cryptographic algorithms to be reducible to some particular mathematical problem, that is intractability of the system should be essentially stemming from hardness of some mathematical problem.

For example, lattice-based cryptography, Diffie-Hellman, RSA, McEliece system, multivariate cryptography reduce t ...

Score: 0
Luqus avatar
Bringing a key to 256 bit by a hash algorithm
us flag

For example, if I use Rijndael for encryption, I have to specify a key of a certain length. For user convenience, I want the user to be able to use a key of any length. Then, to get the key to the required length of the algorithm, I build the hash value, which I then use for encryption and decryption. Is the security of the ciphertext still guaranteed if I use SHA-256 for instance? Should I rather pad t ...

Score: 9
eddydee123 avatar
Any advantage to a block cipher which is not efficiently invertible?
mk flag

The classic definition of a PRP includes efficient invertibility.

Given that many modern cipher modes (CTR-based e.g. GCM) use only the forward direction of the block cipher, it seems that the efficient invertibility part of the definition is not actually necessary for practical purposes.

Would such a relaxation gain us anything? i.e. are there practical PRP constructions which are efficiently compu ...

Score: 5
Chygo Runner avatar
Shamir secret sharing where some specific people are required to participate
ru flag

By using SSSS we distribute the key to "N" people where any "k" (N>=k) are required to participate to unlock the code. But what if I wish to have the people "x" and "y" always be part of "k".

Any provisions for that??

Score: 3
Why does CBC-MAC(M) = CFB-MAC(M)?
us flag

I don't understand why $\text{CBC-MAC}(M) = \text{CFB-MAC}(M)$. Has it something to do with $\text{CBC-MAC}(M) = C_L$ and $\text{CFB-MAC}(M) = E_K(C'_{L-1})$?

Score: 1
Majed Badawi avatar
Hashing function: Generate unique 3 letters Identifier
cn flag

I need to create an id generation function that takes 4-digit number and returns a unique 3-letter identifier.

I already have a function that generates a 2-letter id from 3-digit number with some limitations (between 100 and 775), but I'm not sure how to change it to meet the new requirement.

if order_id < 775:
  alphabet = list('ABCDEFGHIJKLMNOPQRSTUVWXYZ')
  alpha_index = ''
  _i_1 = 0
  _i_2 = 0 ...
Score: 0
Sam avatar
Homomorphic Encryption Library Supporting Addition, Multiplication & Logical Shift
pk flag
Sam

Does anyone know of a C++ homomorphic encryption library that supports addition, multiplication and logical right shift over integers? Some set of instructions that allows the implementation of logical shifts would work as well. The range should be at least sufficient to support signed 32-bit integers and the scheme should support arbitrary depth. I tried using Palisade, but found no way of implementing ...

Score: 0
João Víctor Melo avatar
Number of Involuntory Keys in Permutation Cipher
au flag

I've came with the following problem from the Theory and Practice book by Stinson-Paterson. It states the following:

2.17

(a) Prove that a permutation $\pi$ in the Permutation Cipher is an involuntory kei iff (if and only if) $\pi(i) = j$ implies $\pi(j) = > i$, for all $i,j \in \{1,...,m \}$.

(b) Determine the number of involutory keys in the Permutation Cipher for $m = 2,3,4,5, $ and 6.

I've prove ...

Score: 0
Pretty much confused about pretty good privacy-:
cn flag
  1. Authentication-:

I understand that authentication is basically digital signature. But what I don't understand is how it has been explained here specially the RSA key part. It is leading me to huge confusions.

enter image description here

enter image description here

In RSA encrpytion, we use public key(of whose sender or receiver?) for encrpytion and private key(of whom?) for decryption.

They say hash is encrypted using RSA. But why are we using PRIVAT ...

Score: 1
Rabindra Moirangthem avatar
computation time of pairing operations and their securities
in flag

Suppose G1 is an elliptic group and G2 be a multiplicative group and they are of same prime order p and e is a bilinear pairing, e: G1 X G1 -> G2. The operations e(p,q)r and e(pr,q) gives equal result where p, q $\in$ G1 and r $\in$ Z*p.

The computation time of different cryptographic operations are given below source:

 ...
Operation Computation time (in ms)
Scalar multiplication in G1 0.24

The Stunning Power of Questions

Much of an executive’s workday is spent asking others for information—requesting status updates from a team leader, for example, or questioning a counterpart in a tense negotiation. Yet unlike professionals such as litigators, journalists, and doctors, who are taught how to ask questions as an essential part of their training, few executives think of questioning as a skill that can be honed—or consider how their own answers to questions could make conversations more productive.

That’s a missed opportunity. Questioning is a uniquely powerful tool for unlocking value in organizations: It spurs learning and the exchange of ideas, it fuels innovation and performance improvement, it builds rapport and trust among team members. And it can mitigate business risk by uncovering unforeseen pitfalls and hazards.

For some people, questioning comes easily. Their natural inquisitiveness, emotional intelligence, and ability to read people put the ideal question on the tip of their tongue. But most of us don’t ask enough questions, nor do we pose our inquiries in an optimal way.

The good news is that by asking questions, we naturally improve our emotional intelligence, which in turn makes us better questioners—a virtuous cycle. In this article, we draw on insights from behavioral science research to explore how the way we frame questions and choose to answer our counterparts can influence the outcome of conversations. We offer guidance for choosing the best type, tone, sequence, and framing of questions and for deciding what and how much information to share to reap the most benefit from our interactions, not just for ourselves but for our organizations.