Latest Crypto related questions

Score: -1
Is it possible to have collision resistance but not pre-image and 2nd pre-image resistance?
in flag

I have studied cryptographic hash functions quite a lot, but have not completely understood whether it is possible to have collision resistance but not pre-image and 2nd pre-image resistance at the same time.

Is it possible?

Please answer this question with a general example.

Score: 1
caveman avatar
How many times is Blake2b called with Argon2?
in flag

How many times is Blake2b called with Argon2?

Say argon2 thisissomesalt -d -k 1048576 -p 4 -t 20.

Score: 0
Mittal G avatar
Why has ID-based PKC not been included in the NIST PQC competition?
co flag

Although there are several proposals of ID-based PKC based on lattices, multivariate cryptography, I want to know why identity (ID) based PKC is not included in the NIST post-quantum competition.

Is there any cryptographic standard of NIST that endorses ID-based PKC?

Please explain.

Score: 1
R1w avatar
Extracting genome from a Ciphertext
tn flag
R1w

Is it Probable to extract the ciphertext's genome and Visualizing it ?

Converting this:

60AD5A78FB4A4030EC542C8974CD15F55384E836554CEDD9A322D5F4135C6267
A9D20970C54E6651070B0144D43844C899320DD8FA7819F7EBC6A7715287332E
C8675C136183B3F8A1F81EF969418267130A756FDBB2C71D9A667446E34E0EAD
9CF31BFB66F816F319D0B7E430A5F2891553986E003720261C7E9022C0D9F11F

To this:

ciphers genome

Encryption is like grinding the meat, once yo ...

Score: 0
neolith avatar
Can the Berlekamp-Massey algorithm falsely detect an LFSR?
cn flag

Is it possible that the BMA detects an irreducible polynomial from a sequence that was not generated by an LFSR? I am feeding a sequence into the BMA under the assumption that it was generated by an LFSR. It detects a polynomial of a certain length, but the sequence can’t be reconstructed from that polynomial. I don’t want to assume that the implementation of the BMA has a bug. If the question above ...

Score: 3
Nick Allen avatar
XDH vs DH and ECDSA vs EDDSA
bd flag

I am new to security area. I came across mutiple words I can't understand and there is little infomration I can get from google.

  1. What is XDH/XEC, is the X means 'enhanced'? Are they just have a different way of generating key pair?
  2. According to RFC8422 ECDHE_ECDSA supports the EdDSA as well, does this means EdDSA is just a different set of curves?
Score: 3
ShallMate avatar
$n=pq$ and $n=p^2q$. How to take the value of two $n$ is the same in security
us flag

For example, Paillier's RSA modulus is $n=pq$, but OU's RSA modulus is $p^2q$. I think when two $n$ are the same, the security of the two cryptographic schemes must be different. So for example, if I take 3072 for Paillier's $n$, how long should I take for OU's $n$?

Score: 1
Why is Masking used in CMAC?
cn flag

I am working on masking in CMAC.

If masking is not used, then what will be the behavior of CMAC?

Score: 0
Andre avatar
How many valid signatures can the same message have using ElGamal?
pt flag

I know that messages in ElGamal are not deterministic, so a message can have more than one valid signature. But is the number of valid subscriptions infinite?

Score: 2
TurkBitig avatar
How does WhatsApp synchronize messages between phone and web browser or computer application?
fr flag

I would like to learn about message synchronization process of whatsapp cross platform applications for same user. I've checked WA whitepaper and couldn't see any explanation.

I'm using both WA WebApp and Phone App at the same time. To achive end to end encryption do my phone and web app create different tunnels between my contacts (which doesn't make any sense, because it can synchronize my older m ...

Score: 3
Why is an ephemeral key required to prove possession of a static private key in Key-Establishment Schemes
br flag

In the NIST 800-56A rev3 "Recommendation for Pair-Wise Key-Establishment Schemes Using Discrete Logarithm Cryptography" in section 5.6.2.2.3.2 "Recipient Obtains Assurance [of the Static Private Key] Directly from the Claimed Owner (i.e., the Other Party)" it requires 2 conditions to be met during a key-agreement transaction for the "Public Key Recipient" to prove that the other party possesses the co ...

Score: 0
user13017275 avatar
Zero-knowledge proof set - one time proof construction and different verifications
cn flag

Is it possible to construct a zero-knowledge proof set and then change the verification query without reconstructing the proof? For instance, my set could include red, blue and green but while, at first, I want to verify that red is included, later I might want to check whether blue is included.

Score: 1
common2k avatar
How to calculate a common encryption key between sender and receiver
pt flag

In the picture below, for the text underlined in red color: 7X(MOD 11) = 72(MOD 11) =49(MOD 11)

My questions are:

(1) obviously there is no equal relationship between 72(MOD 11) and 49 (MOD 11), and where does 49 come from?

(2) X and Y are picked up randomly, are 7 and 7 in 7X and 11 in MOD 11 also picked up randomly, or is it some algorithm? there is no any explanation in the textbook I have

(3) in the ...

Score: 3
How to calculate the n in n-bit security of a crypto algorithm?
ng flag

I think I'm likely missing the term because searching for this is coming up with not so precise results. I'm looking to calculate the n-bit security of say Paillier vs ElGamal vs EC ElGamal, when I use an x-bit key.

This paper states that "in order to achieve the 128-bit security level, 4096-bit p and 256-bit q are normally used in ElGamal, while in Paillier, the size of n is normally chosen to be 4096  ...

Score: 11
Titanlord avatar
Common Classical Ciphers
tl flag

When studying cryptography, the first thing every student learns is some historical ciphers. There are way too many of those ciphers to name them all. So my question is: What are the most important classical ciphers (every cryptographer should have heard about)?

The Stunning Power of Questions

Much of an executive’s workday is spent asking others for information—requesting status updates from a team leader, for example, or questioning a counterpart in a tense negotiation. Yet unlike professionals such as litigators, journalists, and doctors, who are taught how to ask questions as an essential part of their training, few executives think of questioning as a skill that can be honed—or consider how their own answers to questions could make conversations more productive.

That’s a missed opportunity. Questioning is a uniquely powerful tool for unlocking value in organizations: It spurs learning and the exchange of ideas, it fuels innovation and performance improvement, it builds rapport and trust among team members. And it can mitigate business risk by uncovering unforeseen pitfalls and hazards.

For some people, questioning comes easily. Their natural inquisitiveness, emotional intelligence, and ability to read people put the ideal question on the tip of their tongue. But most of us don’t ask enough questions, nor do we pose our inquiries in an optimal way.

The good news is that by asking questions, we naturally improve our emotional intelligence, which in turn makes us better questioners—a virtuous cycle. In this article, we draw on insights from behavioral science research to explore how the way we frame questions and choose to answer our counterparts can influence the outcome of conversations. We offer guidance for choosing the best type, tone, sequence, and framing of questions and for deciding what and how much information to share to reap the most benefit from our interactions, not just for ourselves but for our organizations.