Latest Crypto related questions

Score: 1
JamesTheAwesomeDude avatar
Why does CMS' PasswordRecipient use a KEK?
cn flag

When using openssl cms -encrypt -pwri_password, it follows the process described in RFC 3211, which passes the user-provided password into a KDF, but then, rather than using the output of that KDF to encrypt the content, it instead uses that key as a KEK to encrypt the actual content-encryption key (CEK), which is then bundled alongside the content:

SEQUENCE (2 elem)
  OBJECT IDENTIFIER 1.2.840.113549.1 ...
Score: 1
walcott avatar
Multi-party Millionaire's variant: how to find the highest number without revealing who holds it?
in flag

Let's say that $n$ honest-but-curious parties each hold a value $x_i$. The parties want to learn what is the maximum value across the parties $\{x_1...x_n\}$ without sharing their values (unless they hold the maximum), or knowing who holds the maximum (aside from learning that the holder is or is not them). What are some approaches, optimizing for round complexity?

Score: 17
Noah avatar
How Unique is a "NeuralHash"?
gn flag

I was doing some reading today about a major tech company planning to implement a new system for automatically detecting and reporting CSAM in users' photos. Overall, the system as described in their 12-page technical summary seems to be designed quite well, and may be as close as you can get to true privacy, while still allowing for content surveillance.

That being said, the hacker in me can't h ...

Score: 0
tobermory avatar
CBC mode, fixed Key and IV but unique plaintexts
cn flag

My transport channel is sufficiently tiny that I don't want to give up 16 bytes for an IV (AES block size). My environment is also resource constrained such that I have no RNG.

I have read over and over about why fixed K and IV are bad, yet the most common 'warning' is that same plaintexts are revealed by same ciphertexts.

My plaintexts will be between 16 and ~300 bytes and will always be unique, ev ...

Score: 0
user2357 avatar
What are the minimum mathematics and computer science subjects that I need to understand DES and AES?
us flag

I want to study the DES and AES algorithms

The question:

What are the minimum mathematics and computer science subjects that I need to understand DES and AES?

Edit: I mean how they work internally.

Score: 4
Chito Miranda avatar
Prove that a small Ring-LWE secret is unique
us flag

I just want to know whether my proof is correct, which is about proving that if the Ring-LWE secret is small, then it is unique. Before giving my proof, here is a fact:

Fact 1: $\Pr [\Vert r \Vert_\infty \leq \beta: r\xleftarrow{\\\$} R_q]\leq \left(\dfrac{2\beta+1}{q}\right)^n$, where $R_q=\mathbb{Z}_q[X]/(X^n+1)$, where $n$ is a power of two, $q$ is a prime and $\beta$ is some positive real number ...

Score: 0
user9278661 avatar
What information is needed to be stored for RSA private key for decryption
mx flag

I am using rsa module in Python. I use the following line to generate public and private key:

(public_key, private_key) = rsa.newkeys(2048)

And then I encrypt a message using:

encrypted_msg = rsa.encrypt(the_msg, public_key)

Now assume I want to give the private key to someone, along with the encrypted message. What information shall be included in the private key that I give to the other person? ...

Score: 1
user2357 avatar
Is it allowable to put a restriction on the length of the plaintext used in the known-plaintext attack?
us flag

The definition of the known-plaintext attack: I have a plaintext and I can encrypt it to have its ciphertext, then I use this pair to break the cipher.

The question: The only thing I further assume is the length of the used known plaintext, not its content. Is this allowable in the known-plaintext attack?

A note: I think if it is not allowable, then the attack should work with whatever pair of plain ...

Score: 3
Mahsa Bastankhah avatar
Recognize whether two random values are raised to the same power
de flag

Alice selects two random numbers from a finite field $Z_p$ : $a$ and $b$.

Bob does one of the two following steps randomly (sometimes he does step 1; sometimes step 2):

  1. He chooses a random number $r$ from $Z_p$ and calculates $a^r\;mod\;p$ and $b^r\;mod\;p$ and gives these two values to Alice
  2. He chooses two different random numbers $r$ and $r'$ from $Z_p$ and calculates $a^r\;mod\;p$ and $b^{r'}\;mo ...
Score: 1
akaoru avatar
How does Syndrome-Trellis Code (STC) work?
mx flag

Syndrome-trellis code was introduced to minimize embedding distortion in steganography. See this paper: Minimizing Embedding Impact in Steganography using Trellis-Coded Quantization.

Background information

The following paragraph can be found on this website:

Syndrome-trellis codes are essentially binary linear convolutional codes represented by parity-check matrix. This representation allows to us ...

Score: 3
user2357 avatar
What does it mean: Hardware vs software implementation of a cryptosystem
us flag

While reading some cryptography papers, I passed by some new terms like the hardware and software implementation of encryption systems.

The question: what are the hardware and the software implementations of encryption systems? And what is the difference between them?

Score: 3
thzoid avatar
Proof that a message is signed by a member of a group
ng flag

I'm a newbie at cryptography. Here is my question:

  1. Alice makes a list of people: Bob, Carol and Dan;
  2. Alice gives a unique secret key to every member on the list, so they can uniquely sign messages;
  3. Each member has no right to sign more than 1 message;
  4. Grace, an observer, needs to be able to check whether a certain message was signed by a member of Alice's list, but she must not know who signed it.
  5.  ...
Score: 0
Gregory Magarshak avatar
Generating public/private key pair without a trusted dealer
in flag

I want to make an Ethereum wallet where I can prove no one has the private keys in one place.

Basically, I was wondering whether the ECDSA signatures could be generated by multiparty computation like BLS signatures would be.

Failing that, at least can I use Shamir Secret Sharing and use M of N to do some kind of multisig shnorr signature? It needs to be something that Ethereum’s solidity will acce ...

Score: 0
Donald C. Spencer avatar
Which is best: RC5, RC6, CAST-128, LOKI97, or MARS?
cn flag

Considering speed and security, which is best: RC5, RC6, CAST-128, LOKI97, or MARS?

What does the scoreboard look like?

(I'm asking about the abstract math concept, not related to any code implementation. However, hearing about code implementations would be interesting.)

Score: 0
IrAM avatar
Checking Signature File is a Valid one
in flag

We are using a signature file which is in .pkcs7 format and has certificates encoded in it in DER format. In the process of verification of the signature we extract certificates and do final verify.

Is there anyway before we go for extraction of certificates and other crls, to check the signature file is valid(In case a .txt or other is renamed as .pkcs7 etc). Of course the extraction or verific ...

The Stunning Power of Questions

Much of an executive’s workday is spent asking others for information—requesting status updates from a team leader, for example, or questioning a counterpart in a tense negotiation. Yet unlike professionals such as litigators, journalists, and doctors, who are taught how to ask questions as an essential part of their training, few executives think of questioning as a skill that can be honed—or consider how their own answers to questions could make conversations more productive.

That’s a missed opportunity. Questioning is a uniquely powerful tool for unlocking value in organizations: It spurs learning and the exchange of ideas, it fuels innovation and performance improvement, it builds rapport and trust among team members. And it can mitigate business risk by uncovering unforeseen pitfalls and hazards.

For some people, questioning comes easily. Their natural inquisitiveness, emotional intelligence, and ability to read people put the ideal question on the tip of their tongue. But most of us don’t ask enough questions, nor do we pose our inquiries in an optimal way.

The good news is that by asking questions, we naturally improve our emotional intelligence, which in turn makes us better questioners—a virtuous cycle. In this article, we draw on insights from behavioral science research to explore how the way we frame questions and choose to answer our counterparts can influence the outcome of conversations. We offer guidance for choosing the best type, tone, sequence, and framing of questions and for deciding what and how much information to share to reap the most benefit from our interactions, not just for ourselves but for our organizations.