Latest Crypto related questions

Score: 1
Yotam Sofer avatar
Does keeping the IV secret in OFB mode makes brute-force more complex?
cl flag

If we keep the IV secret, does that increase the complexity of finding the correct key? My first thought is that it increases complexity, but in real world, I can see that IV's aren't kept secret. We can assume that we have reasonable amount pairs of (x,y) plaintext-ciphertext.

Score: 0
Haroon Malik avatar
Searching in Paillier Cryptosystem
us flag

I have implemented Paillier Cryptosystem. Lets say, I have an encrypted array E(x) = [2,4,5,10,0,20] and I want to find that if 0 exist in that array. Due to the limitations of Paillier cryptosystem I cannot multiply two ciphertext. Is there any other way to find it?

Score: 0
Revealing percentiles of an ordered dataset without revealing its size
br flag
N J

Given an ordered set $S$ of positive integers (eg. $S=\{503, 503, 520, 551...N\}$) I want to be able to reveal the percentile rank (eg. 503 is in the top 10th percentile) for each element of a contiguous subset of $S$ (ie. $\{s_i,s_{i+1},... s_k\} \;|\; i \ge 0, k \lt N$). However I don't want to leak information that can be used to efficiently deduce $N$.

Using the formula for calculating a perc ...

Score: 1
Knowledge proof of private keys from DH key exchange
us flag

Given a group where the computational Diffie–Hellman (DH) assumption holds and generator G.

Say there is a set of private randomly selected keys {a, b, c, d, e,...} and corresponding public keys set {A, B, C, D, E,...} calculated as A=aG. Each public key is publicly linked to its corresponding user/owner.

Alice can use its private key a and the public key of Bob, B, to calculate K=aB. This K is  ...

Score: 1
pajacol avatar
Meet in the middle time complexity
in flag

Hello,
I am wondering why it is stated that double encrypted message with 2 DES keys is possible to break in worst case in $2\times2^{56}$ time using meet in the middle attack.

Here is my reasoning:

  1. Example plaintext & ciphertext pair: AAAAAAAAAAAAAAAA & 35E16A5E44161DB8 (keys to break: BABABABABABABABA & CDCDCDCDCDCDCDCD), additional plaintext & ciphertext pairs to check in step 4 becau ...
Score: 2
user77340 avatar
How to generate a circuit for SHA-256?
ie flag

In "A Boolean Circuit for SHA-256" by Steven Goldfeder, the author gives a Boolean circuit for SHA-256. I find this method very complicated.

May I ask how to construct a Boolean circuit for a hash function? I mean, given an algorithm of a hash function, how to transform it into a circuit as in the article?

Score: 1
danutz_plusplus avatar
HMAC key generation and encoding
ng flag

I've this piece of .NET code that is based on a Microsoft sample on how to generate a key and sign using HMACSH256.

But I've altered the key generation a little bit and also decided to use Base64 to transport the key as a string:

Key generation:

byte[] secretkey = new Byte[64];

using (RNGCryptoServiceProvider rng = new RNGCryptoServiceProvider())
{
    rng.GetBytes(secretkey);
    using (SHA512 mySHA ...
Score: 10
user2357 avatar
Why cannot I assume that cryptography published in venues/journals handled by the same publishers as prestigious journals is serious?
us flag

I do not know if it is allowed to ask this question.

I have been told that "most of the papers on chaos-based cryptography are appearing in fee/generalist journals, whose focus is not security"

However, I found that journals like Springer and Elsevier are filled with these papers.

I thought that these journals are well regarded as good resources. Many great books on cryptology are published by Springer ...

Score: 1
DannyNiu avatar
Is it possible to create a Dilithium Prime or Falcon Prime?
vu flag

In the NTRU Prime submission, principle author, the well-known DJB is adamant that

[the] primary objective [of NTRU Prime] is to eliminate unnecessary complications in security review

So much so, to the extent that the idea of pure cyclotomic ring, module, decryption errors, etc. are exterminated from the design.

I think this is good, as NTRU Prime serve as a model alternative to the other design ...

Score: 1
MM45 avatar
Can a PKE scheme be turned into a signature scheme?
dj flag

Recently, I have been wondering whether you can turn any PKE scheme into a signature scheme and, if so, how (is there a general construction, or is this scheme-specific?). I have found several posts that seem to suggest this is the case (e.g., this post, and this post); however, they don't really elaborate on how.

For some context:
I started wondering this (for some reason) when looking into Sabe ...

Score: 0
SpongeBob avatar
key recovery attack vs key extraction attack
za flag

I want to know what is the difference between the Key Recovery Attack and the Key Extraction Attack, especially in WhiteBox Cryptography? I guess key recovery is for the BlackBox and key extraction is for the WhiteBox.

Score: 1
Novice_researcher avatar
FF1 vs FF3 FPE Encryption
br flag

FF1 and FF3 both are Feistel-based FPE schemes with r=10 rounds and 8 rounds respectively. The other difference I got to know is that the FF1 considers the right half of the message bigger while FF3 considers the left half input to Feistel network bigger. Is there any other difference in the construction of FF1 and FF3?

Score: 1
caveman avatar
How is the Argon2d side channel attack performed?
in flag

How should the adversary behave in order to perform a successful side channel attack against Argon2d?

I'm trying to understand the scenario that Argon2i tries to resist against.

Score: 2
Sean avatar
A field element as the exponent of a group element
yt flag

The R1CS constraints are expressed over finite fields. Many proofing systems, such as zk-SNARK, use prover keys such as $g^{\alpha^0}, g^{\alpha^1}, ..., g^{\alpha^n}$ where $\alpha$ is a field element. Are these field elements actually integers?

Score: -5
Andre Coelho avatar
RSA impossible to be factorized?
nl flag

If the RSA numbers are odd, how can they be factorized by two primes, since a prime is only divisible by itself and 1?

The Stunning Power of Questions

Much of an executive’s workday is spent asking others for information—requesting status updates from a team leader, for example, or questioning a counterpart in a tense negotiation. Yet unlike professionals such as litigators, journalists, and doctors, who are taught how to ask questions as an essential part of their training, few executives think of questioning as a skill that can be honed—or consider how their own answers to questions could make conversations more productive.

That’s a missed opportunity. Questioning is a uniquely powerful tool for unlocking value in organizations: It spurs learning and the exchange of ideas, it fuels innovation and performance improvement, it builds rapport and trust among team members. And it can mitigate business risk by uncovering unforeseen pitfalls and hazards.

For some people, questioning comes easily. Their natural inquisitiveness, emotional intelligence, and ability to read people put the ideal question on the tip of their tongue. But most of us don’t ask enough questions, nor do we pose our inquiries in an optimal way.

The good news is that by asking questions, we naturally improve our emotional intelligence, which in turn makes us better questioners—a virtuous cycle. In this article, we draw on insights from behavioral science research to explore how the way we frame questions and choose to answer our counterparts can influence the outcome of conversations. We offer guidance for choosing the best type, tone, sequence, and framing of questions and for deciding what and how much information to share to reap the most benefit from our interactions, not just for ourselves but for our organizations.