Latest Crypto related questions

Score: 2
PouJa avatar
How is the difficulty of discrete logarithm problem related to elliptic curve cryptography?
sr flag

By definition, the discrete logarithm problem is to solve the following congruence for $x$ and it is known that there are no efficient algorithm for that, in general.

$$\begin{align*} b^x\equiv r&\pmod p\quad(1)\end{align*}$$ It is to find $x$ (if exists any) for given $r,b$ as integers smaller than a prime $p$.

Am I right so far? please correct me if I am misunderstanding anything.

In elliptic cur ...

Score: 1
Rick avatar
Evaluation criteria for NIST finalist candidates
mx flag

I have seen several recent papers mention that side-channel resistance and countermeasure will be a major evaluation criterion for the NIST finalist candidates. However, I don't find any reference to this. Has NIST officially declared this criterion? I can find this document which has mentioned only about performance but nothing about side-channels. Thank you in advance for your help.

Score: 1
Generate unique random values for unqiue input values
pk flag
VSB

I'm going to generate unique random values based per a range of unique input values.

In other words I have range of input values which these numbers are part of a series (like a range of serial numbers which are increasing one by one) and there are no duplicate values among them. I want to generate random values based per each of input values which there should not be any duplicate values in output  ...

Score: 3
LeonMSH avatar
The better algorithm for Modular Exponentiation on secp256k1/r1
us flag

I know Modular Exponentiation ($r = b^e \bmod m$) is important for RSA, and I can find some algorithm that if e is expressed in binary form (for exp: )--in such way for a n-bit long e, one can expect ~1.5n rounds multiply modular operation.

I am working on making a public key recovery methodology for ECC like secp256k1/r1. There is a very efficient implementation in the secp256k1 lib, but that was co ...

Score: -1
How long does it take to generate signature for Elliptic Curve keys using the P-256 curve?
mx flag

If you have a plain text document, known public key to verify generated signature strings against. EDIT: You do NOT know the private key, this is all you have.

Using a modern computing power with 4 cores, 12 threads, (or GPUs, if that is faster) - how long would it take to come up with a signature that the given public key would authenticate?

Score: 0
Is it possible to extract a signature from a HTTPS webpage?
se flag

Let's say I want to prove to someone that a webpage claims X. I could take a screenshot, but it could easily be doctored. However, the webpage's contents are encrypted by the domain using its private key. Is there a way to use the encrypted message to prove to someone that I haven't modified it?

I think this is possible if I generate a temporary private key and use it in the connection, then pres ...

Score: 2
Natural resistance to side channel attacks of XMSS/LMS/SPHINCS+
cn flag

All these post quantum signature schemes are claimed by the authors to be naturally resistant to side channel attacks. My question is, why or how?

Score: 0
Shima avatar
Quantum secure algorithms
ro flag

I want to know if the below algorithm , secure against quantum computing attack, and how I can compute the running time for the original algorithm and the proposed attack

further fixed image


Source: Yan Zhu, HuaiXi Wang, ZeXing Hu, Gail-Joon Ahn & HongXin Hu, Zero-knowledge proofs of retrievability, in Sci. China Inf. Sci. 54, 1608 (2011).

Score: 1
Jakub Bibro avatar
X3DH and key exchange between Alice identity key and Bob pre signed key (DH1)
in flag

I'm getting familiar with Signal key exchange phase and as far as I understand all 3 exchanges between Alice ephemeral key and all of Bob keys from the bundle, I have some thoughts about key exchange between Alice identity key and Bob pre signed key.

I'm aware this is to authenticate Alice and confirm she has identity private key but could this exchange be replaced with one of:

  1. Alice identity key &l ...
Score: 3
Leafar avatar
How to decide if an element is a public key in NTRU encryption scheme?
ng flag

First, I'm using the settings of https://en.wikipedia.org/wiki/NTRUEncrypt, with $L_f$ set of polynomials with $d_f+1$ coefficients equal to 1, $d_f$ equal to $-1$ and the remaining $N-2d_f-1$ equal to 0; and $L_g$ the set of polynomials with $d_g$ coefficients equal to 1, $d_g$ equal to $-1$ and the remaining $N-2d_g$ equal to 0. The natural numbers $d_f$ and $d_g$ are just fixed parameters of the sche ...

Score: 0
Tom avatar
Adding Weyl sequence to random mapping - expected cycle size
tf flag
Tom

In order to improve the quality of random generators, Weyl sequences have been added to the Middle Square (Widynski) and Xorshift (Marsaglia) generators:

https://arxiv.org/abs/1704.00358

https://www.jstatsoft.org/article/view/v008i14

As I understand, it was also about extending generator cycles, especially when it comes to Middle Square, which works like random mapping.

I also have a generator that work ...

Score: 1
user3556757 avatar
Polynomial notation of LFSR
se flag

I was following along with Christof Paar's lecture on Linear Feedback Shift Registers. He explains the structure coherently as a set of flip flops where the 'taps' are defined by a bit vector (0 for no tap on that flip flop, 1 for a tap on that flip flop). This makes perfect sense to me.

But then he brings up the point that people describe an LFSR not as a set of flip flops and a bit vector to define ...

Score: 0
Mary avatar
malleability of the Elgamal cryptosystem
tn flag

In bidding for a contract, a company might outbid its competitor by simply multiplying its rival company’s encrypted bid by 0.9, without even knowing the bid. Now Suppose we are given the ciphertext c = (c 1 , c 2 ) of some unknown message m, where c 1 ≡ g k (mod p) for some unknown random integer k ∈ Z p−1 and c 2 ≡ m · h k (mod p), where h is the public key of some unknown private key x, in ...

Score: 1
Saikat avatar
Question related to Searchable Encryption
cn flag

What are the future prospects of Searchable Encryption?

Are industry based labs interested in Searchable Encryption?

Will doing a PhD in Searchable Encryption help my join industry based research labs?

How active is the field of Searchable Encryption?

The Stunning Power of Questions

Much of an executive’s workday is spent asking others for information—requesting status updates from a team leader, for example, or questioning a counterpart in a tense negotiation. Yet unlike professionals such as litigators, journalists, and doctors, who are taught how to ask questions as an essential part of their training, few executives think of questioning as a skill that can be honed—or consider how their own answers to questions could make conversations more productive.

That’s a missed opportunity. Questioning is a uniquely powerful tool for unlocking value in organizations: It spurs learning and the exchange of ideas, it fuels innovation and performance improvement, it builds rapport and trust among team members. And it can mitigate business risk by uncovering unforeseen pitfalls and hazards.

For some people, questioning comes easily. Their natural inquisitiveness, emotional intelligence, and ability to read people put the ideal question on the tip of their tongue. But most of us don’t ask enough questions, nor do we pose our inquiries in an optimal way.

The good news is that by asking questions, we naturally improve our emotional intelligence, which in turn makes us better questioners—a virtuous cycle. In this article, we draw on insights from behavioral science research to explore how the way we frame questions and choose to answer our counterparts can influence the outcome of conversations. We offer guidance for choosing the best type, tone, sequence, and framing of questions and for deciding what and how much information to share to reap the most benefit from our interactions, not just for ourselves but for our organizations.