Latest Crypto related questions

Score: 0
ghost avatar
How does knowing the factors of the key help me decrypt?
cn flag

I recently started learning about cryptography and its Quantum aspect and I came across Shor's Algorithm (which solves the following problem: "Given an integer N, find its prime factors").

I also came across this video called "How Quantum Computers Break Encryption | Shor's Algorithm Explained"

I am still confused about how knowing the factors of the key is going to help me solve the problem.

Score: 0
What are the main attacks that can be done against a ZK Σ-protocol like Schnorr's identification scheme?
in flag

I heard about the "Chess Grandmaster Problem", Eavesdropping attacks and Man-in-the-middle.
Can they be applied in any way to a ZK protocol?
I'm not looking for long examples, just what are the main attacks and briefly how they work will do.
Thank you so much!

Score: 1
J. Linne avatar
"Infinite" (crpytographic) pseudorandom sequence
us flag

This is mainly for math purposes although it would be good for cryptographic purposes too, are there any known algorithms for generating an infinitely long (pseudo)random sequence of numbers (say bits). The sequence cannot be repeating or have some pattern and should behave like a "normal" number (i.e. similar the digits of Pi or some other constant).

Score: 0
Paul Uszak avatar
Can a one time public key'd HMAC be secure?
cn flag

Imagine authentication like $hmac = H(nonce, ciphertext)$. $nonce$ is truly random and chosen (randomly and WITHOUT replacement) from predetermined set $N$. So ${nonce} \in N$ and once used cannot be reused ever again. And $N$ is publicly known. There is no algorithmic relationship between $nonce$ and $ciphertext$.

Is the HMAC secure given $N$ is public?

Score: 0
Can I map a message M to a target group of bilinear pairs
cn flag

Consider a bilinear pairing $e(G_1,G_2)=G_T$, let $G_1,G_2,G_T$ be multiplicative cyclic groups of order p. If I have a message $m$, can I map $m$ to $G_T$, and encrypt $m$ as $m \times G_T$?

Score: 2
drawlone avatar
Can semantic security protect against key recovery attack?
sa flag

Do I need to pay special attention to key recovery attack while focusing on semantic security?

The book "A Graduate Course in Applied Cryptography" by Dan Boneh and Victor Shoup doesn't focus on key recovery attack while talking about semantic security, but it does when mentioning on block cipher.

Score: 2
Praneeth Chandra avatar
How do we find differentials in differential cryptanalysis when we don't the details about the S-boxes
cn flag

I m new to cryptanalysis and trying to understand differential cryptanalysis. I have read the paper by Howard M. Heys. I understood the concept of differentials but I m not able to understand how to calculate the probability of a differential to occur when we don't know any information regarding the S-boxes.

It is given that, we give 2 inputs with a difference of say, x to an S-box and get output ...

Score: 1
Titanlord avatar
Post quantum security experiment
tl flag

In cryptography there are 4 basic attack classifications:

  • Ciphertext-Only Attack
  • Known-Plaintext Attack
  • Chosen-Plaintext Attack
  • Chosen-Ciphertext Attack

In Katz & Lindell's textbook (2nd edition) one can find a security definition and experiment for those attacks. E.g. to define CPA-security. Those experiment are between a arbitrary adversary and a challenger. I was wondering, if there exists such  ...

Score: 0
Decrypt one cipher with multiple and independent passwords
ua flag

Consider that an online shop subscribes an embedded external service for their customers. This external webpage is accessible through a clickable banner on the online shop.

On the subscription area of this external service, the registration form asks about the base url domains where the banner will be published:

companya.com
companyb.org
companyc.net 

The purpose is to create a query string dynamically f ...

Score: 0
Titanlord avatar
Multiple COA-security (IND-EAV-Mult security) cipher
tl flag

Be this the Experiment for multiple COA-security:

  • $PrivK_{\mathcal{A},\Pi}^{mult}(n)$:

  • $(m_0^1 , ... , m_0^t,m_1^1 , ... , m_1^t) \leftarrow \mathcal{A}(1^n), |m_0^i|=|m_1^i| \forall i \in [1,t]$

  • $k\leftarrow Gen(1^n)$

  • $b \leftarrow \{0,1\}$

  • $C = (c_b^1 , ... , c_b^t) \leftarrow (Enc_k(m_b^1) , ... , Enc_k(m_b^t))$

  • $b' \leftarrow \mathcal{A}(C)$

  • if $b' = b$ return 1 else return 0

If $PrivK_{\mat ...

Score: 3
einsteinwein avatar
Hash function requirements for short Schnorr Signature
st flag

Neven et al. stated in their paper Hash Function Requirements for Schnorr Signatures following theorem (using the forking lemma): $\mathbb{G}$ is the generic group (section 2), $s \approx \log_2q$, hash function $H: \lbrace 0,1 \rbrace^* \rightarrow \lbrace 0,1 \rbrace^n$.

Theorem 1 If the discrete logarithm problem in $\mathbb{G}$ is $(t_\text{dlog}, \epsilon_\text{dlog}$-hard, then the Schnorr Signatu ...

Score: 0
Sarada avatar
recover plain text from cipher text in AES-128 ECB mode
eg flag

I have a scenario where I do not have the key but I have plaintext 1, ciphertext 1, and ciphertext 2. Ciphertext 2 is built using the same key that was used to build ciphertext 1. Is there somehow a way to decrypt ciphertext 2 to get plaintext 2?

Score: 0
Niroshan Gihan avatar
How ko = k16 in DES reverse key schedule?
br flag

In the reverse key schedule of Data Encryption Standard how ko = k16 after 16 rounds?

Score: 2
domiee13 avatar
Need help to understand RSA common modulus attack to get private key
gb flag

I'm learning about common modulus attack and learned that public modulus attacks can find out the private key. Assume there are 2 users with public and private keys $(e_1, d_1)$ and $(e_2, d_2)$. Scenario is attacker has his public and private keys $(e_2, d_2)$ and victim's public key $e_1$ Here are the steps to get the secret key:

  1. $t= e_2\cdot d_2-1$
  2. Attacker uses the extended Euclidean algorithm to  ...
Score: 0
Different setup for Pedersen Commitment
tv flag

I have read many question on this website and understood the Pedersen commitment until I came across with this page.

This page, it computes $\mathcal h= g^s \bmod p$ where $s$ is secret, instead of using $h$ and $g$ as a generator of a group $G$ like in first page. Is there a specific reason for this?

The Stunning Power of Questions

Much of an executive’s workday is spent asking others for information—requesting status updates from a team leader, for example, or questioning a counterpart in a tense negotiation. Yet unlike professionals such as litigators, journalists, and doctors, who are taught how to ask questions as an essential part of their training, few executives think of questioning as a skill that can be honed—or consider how their own answers to questions could make conversations more productive.

That’s a missed opportunity. Questioning is a uniquely powerful tool for unlocking value in organizations: It spurs learning and the exchange of ideas, it fuels innovation and performance improvement, it builds rapport and trust among team members. And it can mitigate business risk by uncovering unforeseen pitfalls and hazards.

For some people, questioning comes easily. Their natural inquisitiveness, emotional intelligence, and ability to read people put the ideal question on the tip of their tongue. But most of us don’t ask enough questions, nor do we pose our inquiries in an optimal way.

The good news is that by asking questions, we naturally improve our emotional intelligence, which in turn makes us better questioners—a virtuous cycle. In this article, we draw on insights from behavioral science research to explore how the way we frame questions and choose to answer our counterparts can influence the outcome of conversations. We offer guidance for choosing the best type, tone, sequence, and framing of questions and for deciding what and how much information to share to reap the most benefit from our interactions, not just for ourselves but for our organizations.