Latest Crypto related questions

Score: 1
Élise Navennec avatar
RSA key generation: why use lcm(p-1, q-1) instead of the totient ϕ(n)?
jm flag

As far as I can see, generating a private key from two prime numbers p and q, having calculated n = pq, starts with calculating λ(n) = lcm(p-1, q-1). This is the detailed explanation given in the wikipedia article for RSA, it's also the implementation I've found in most Python cryptography libraries, and, searching through the openssl source code, it's also how they seem to do it, so I'd say this lo ...

Score: 0
Fiono avatar
Decryption of ElGamal ciphertext
us flag

If someone says that the decryption of an ElGamal ciphertext is "x", how can I be sure that the real value is "x" and not "y", even if he is the owner of the respective private key?

Score: 0
J. Doe avatar
Besides block-cipher which other methods can only be computed step-by-step even with known secret (but fast per step) and can be inverted?
at flag

Depending at the cryptographic function used applying it $i$-times to a given input can be computed in different complexity classes (based at their input size).

$$f^i(m_0) = c_i$$

For example for most block-cipher it takes (even with knowing the secret key) about $i$ times the time as applying it just once (at least as far as I know). Same for $i$ steps backwards. Finding $m_0$ for given $c_i$ also take ...

Score: 0
Group Signature by Camenisch and Stadler
je flag

Page 8, Paper: "Efficient Group Signature Schemes for Large Groups" by Camenisch and Stadler

(1) I was trying to understand membership certificate part. I am have only basic knowledge of math, but there seems to be quite some math behind it. Can somebody help me understand this part? "e" and "y" are not secret. Why is it infeasible to construct a triple (x, y, v) without the help of Group manager?

 ...

Score: 0
Titanlord avatar
Reasons for the asymptotic approach
tl flag

While reading Katz & Lindell's textbook (2nd edition) I stumbled over the chapter about the asymptotic approach. In the first part there is explained, why the concrete approach is not good. Then the asymptotic approach is introduced. A negligible success probability is defined over a function, that is asymptotically smaller than any inverse polynomial function.

My question: Why was it defined over  ...

Score: 2
NB_1907 avatar
What is the current situation of quantum computers?
us flag

Like other research areas of cryptography, quantum computing consists of hidden and open fractions. Apparently, we can't say certain things about governments' capabilities where academical or industrial developments in quantum computers relatively public.

In this context, what is the current developments in quantum computers? Is it serious threat to current cryptographic algorithms in the near fu ...

Score: 4
BeloumiX avatar
Lack of response to CAESAR competition
cn flag

Why is there so little response (e.g. implementation in crypto libraries, programs...) after the end of the CAESAR competition? As far as I can see, there is no shift from AES-GCM to any of the CAESAR algorithms. The response to the Password Hashing Competition, for example, was greater, at least in my perception. Is there a reason for that?

Score: 2
Why can proverif not find value that I just created?
ru flag

I have a really simple ProVerif problem. My current proverif code looks like this:

(* communication channel *)
free c:channel.

(* trying to create a mac scheme *)
type mkey.
fun mac (bitstring , mkey): bitstring.

(* Symmetric encryption *)

type skey.
type coins.

fun internal_senc(bitstring , skey , coins): bitstring.

reduc forall m:bitstring , k:skey , r:coins;
   sdec(internal_senc(m,k,r),k)  ...
Score: 0
Authentication of certificates
in flag

In order to provide authenticity of a sent message, we use certificates as fingerprints. But how do I know that the certificate is not stolen by someone? If the certificates are made public, why cant an attacker just take someones public certificate and identify himself as someone else?

Score: 0
rzxh avatar
Communication cost of bit level calculation for boolean shares in MPC
de flag

Bit operations, such as bit addition/multiplication, are quite efficient from computation point of view. But in MPC, for example, if we use beaver triples for bit multiplication, 2 parties have to exchange intermediate values which leads to network communication. So, although the meaningful data we exchange is not that much (1 bit from each direction), are we consuming too much extra costs (network late ...

Score: 1
PouJa avatar
On an Elliptic Curve is that possible that from $P$ we can tell if $a$ is quadratic residue modulo $N$?
sr flag

Imagine that, On an Elliptic Curve cryptography scheme where $P=a\times G$, Bob shares his public key $P$ with Eve (the devil who wants to know secrets he is not supposed to). Bob has also revealed a clue about $a$ accidentally. The clue can be one or a combination of items from the following list:

  1. The number $a$ is ODD/EVEN integer.
  2. The number $a$ is GREATER/SMALLER than half of the group order
Score: 1
user3776738 avatar
How is a keyImage linked to a ring signature?
cn flag

I'm trying to understand the concept of ring signatures. So as it seems there is a way where you have a group of public keys which can be signed by only one private key of that group without revealing which private key was actually used. On the other hand you have a keyImage to prevent a double spend, so that the observer can be sure that this specific private key was not used yet.

What I don't g ...

Score: 0
Peter_Python avatar
To what degree does a high PKBDF-HMAC-SHA1 iteration count compensate for a weak passphrase entropy?
cn flag

Lost a LUKS-encrypted laptop at the end of 2019 and now trying to figure out the odds of a very sophisticated attacker being able to break in.

The LUKS container was created mid-2017 with LUKS1 default settings.

The CPU I used back then was a Intel Core i7-6700K which I still have.

I ran some benchmarks with cryptsetup benchmark which produced the following value for PBKDF2-sha1.

PBKDF2-sha1      ...
Score: 0
Can the same public key be used for ECDH and ECDSA
us flag

I want to generate a public key that I can use to sign messages and receive messages (using ECDH for exemple).

I want to do so to have the smallest payload to share.

Is it possible and proved secure ?

Score: 2
Antoine Catton avatar
Hash function based cryptographically secure pseudo random number generator
cr flag

I once read/heard that one could generate a cryptographically secure pseudo random number generator based on two cryptographically secure hash functions.

The algorithm goes this way:

  • Let $f$ and $g$ be two independant cryptographically secure hash functions of block size $s$.
  • This algorithm outputs blocks of $s$, the block $n$ is defined as: $output[n \times s; (n+1) \times s] = f(g_{n}(seed))$
  • The  ...

The Stunning Power of Questions

Much of an executive’s workday is spent asking others for information—requesting status updates from a team leader, for example, or questioning a counterpart in a tense negotiation. Yet unlike professionals such as litigators, journalists, and doctors, who are taught how to ask questions as an essential part of their training, few executives think of questioning as a skill that can be honed—or consider how their own answers to questions could make conversations more productive.

That’s a missed opportunity. Questioning is a uniquely powerful tool for unlocking value in organizations: It spurs learning and the exchange of ideas, it fuels innovation and performance improvement, it builds rapport and trust among team members. And it can mitigate business risk by uncovering unforeseen pitfalls and hazards.

For some people, questioning comes easily. Their natural inquisitiveness, emotional intelligence, and ability to read people put the ideal question on the tip of their tongue. But most of us don’t ask enough questions, nor do we pose our inquiries in an optimal way.

The good news is that by asking questions, we naturally improve our emotional intelligence, which in turn makes us better questioners—a virtuous cycle. In this article, we draw on insights from behavioral science research to explore how the way we frame questions and choose to answer our counterparts can influence the outcome of conversations. We offer guidance for choosing the best type, tone, sequence, and framing of questions and for deciding what and how much information to share to reap the most benefit from our interactions, not just for ourselves but for our organizations.