Latest Crypto related questions

Score: 2
MichaelW avatar
How does Authentication-Key Recovery for GCM work?
in flag

In his Paper "Authentication weaknesses in GCM" Ferguson describes, how some bits of the error polynomial can be set to zero, thereby increasing significantly the chance of a forgery.

Q: What does it mean in detail? That the resulting equations do not solve the problem of obtaining forgery completely, but the solution space is significantly reduced? So we can fix some bits of the error polynomial ...

Score: 0
Factoring RSA when reusing N
cz flag

Suppose in two RSA instances the same $p,q,N$ are used, but different public keys $a,b$ (and corresponding private keys)

Suppose now we have the two equations

$c_{1}=m^{a} \bmod N$

$c_{2}=m^{b} \bmod N$

Is it possibe to retrieve the original message $m$ with this information?

Score: 1
Thierry Sans avatar
Proving ownership of an encryption key
pk flag

In the context of a host-proof storage service, is there an encryption scheme that allows me to prove to the server that I own the secret key to decrypt the ciphertext I am currently uploading but (indeed) without revealing the key nor the plaintext message?

Said differently, is there a way for the server to be sure that 1) an uploaded file is encrypted and that 2) the user owns the key to decryp ...

Score: 3
MichaelW avatar
Factorization of polynomial in GF(2^128) used in GCM
in flag

It is widely known, that using a GCM nonce twice or even more often can be used to disclose the authentication key H. I understand, why this is theoretically possible. However, I have no feeling about the computational effort behind obtaining polynomial roots in GF($2^{128}$). Is there a straightforward algorithm available or do we need to apply some brute-force methods to factor a given polynomia ...

Score: 0
cinnamon avatar
The security level of secret share compared to homomorphic encryption
us flag

I want to compare additive secret share to Paillier encryption. However, I haven't found out how to set the parameters in such a way that the security level is consistent. Additive secret share (explained in SecureML) just like this: $a_1 = a - a_0 \mod 2^l$

Score: 0
Кирилл Волков avatar
Zero Knowledge Discrete Logarithm on Elliptic Curves
ph flag

Can the Discrete Logarithm ZK be implemented on elliptic curves? It seems that such an implementation should look like the following:

  1. $Y = \alpha G$
  2. Random pick $v$
  3. $t = vG$
  4. $c = H(G, y, t)$
  5. $r = v - cx$
  6. Check: $t = rG + cY$

If yes, can I use ed25519 for this purpose and how can I select $G$?

Score: 0
Кирилл Волков avatar
Discrete Logarithm Fiat-Shamir Parameters Selection
ph flag

According to Fiat–Shamir heuristic there are two parameters of the algorithm: big prime number $p$ and primitive root $g$. Thus several questions arise:

  1. How big should the prime number $p$ be? How to select $p$ so that, for example, Pohlig–Hellman algorithm or other known algorithms could not break it?
  2. How to select the primitive root $g$? As far as I know, it is an NP problem
  3. Is it safe to u ...
Score: 1
DotNET Afficionado avatar
Is using only one or two test vector(s) for ChaCha20 enough for validation of coded algorithm?
it flag

For validating the ChaCha20 encryption/decryption algorithm written in VB.NET, I am looking for more ChaCha20 test vectors that are based on the final spec for ChaCha20 that can be found here. See the test vector in sub-chapter 2.3.2. This test vector validates my code which provides the exact result specified in the test vector. (there is an almost identical vector later in on the document, two blocks wi ...

Score: 2
DurandA avatar
Randomness extraction from a Santha-Vazirani (semi-random) source
us flag

In a quest to better understand randomness extractors (in the context of TRNG post-processing), I read some papers about the von Neumann Extractor and Santha-Vazirani (SV-) sources. The von Neumann extractor is a simple algorithm that works on independent, biased sources such as a biased coin. However, available physical sources of randomness are imperfect and are biased and correlated. Santha and Va ...

Score: 2
Eddie avatar
In TLS 1.3, is the Binder Key in a non-PSK derived key schedule always a consistent value?
in flag

The Key Schedule in the TLS 1.3 RFC starts like this:

             0
             |
             v
   PSK ->  HKDF-Extract = Early Secret
             |
             +-----> Derive-Secret(., "ext binder" | "res binder", "")
             |                     = binder_key
             |
             +-----> Derive-Secret(., "c e traffic", ClientHello)
             |                     =  ...
Score: 1
Rikudou avatar
Where exactly do you add the zeroes to a URL in a padding oracle attack? Also, how would you decrypt a file this way?
uz flag

I have been studying various crypto attacks, and one of the attacks that I have recently studied was the padding oracle attack. Now, I mostly understand it, but there is one aspect of the padding oracle attack that different teachers from different sources have confused me about:

Let's say I have a URL:

http://somesite.com/place?ciphertext=aaaaaaaaaaaaaaaabbbbbbbbbbbbbbbbccccccccccccccccdddddddddddddddd ...

Score: 0
Using random invertible matrices over finite fields to define the hash of a list
in flag

This is a follow-up to a prior question Does matrix multiplication of hash digests admit manipulation of the result?; this formulation failed because it admitted singular matrices and therefore degenerates to the zero matrix after enough elements are multiplied. The answerer suggested using a field like $GF(256)$ instead of a ring and rejecting singular matrices, which is what this question explo ...

Score: 2
Is the relationship between private and public keys an example of bijection between two sets?
ng flag

Just want to make sure that my understanding is correct whether there is only one public key for any private key, and vice versa.

I know that there are many algorithms, and this may not be a property of all of them (or is it?..), hence the tagging of RSA only.

Score: 3
walter7x avatar
How can malicious garbling compromise evaluator's input in Yao's garbled circuit
tr flag

Suppose, we have a circuit which outputs a sha256 hash of a concatenation of Alice's input and Bob's input (where Alice is the garbler and Bob is the evaluator).

I am trying to understand what methods can Alice resort to when garbling the circuit maliciously to leak at least one bit of Bob's input into the output. (It is not as important in my case that the circuit's output will be wrong, only th ...

Score: 0
Karam Mohamed avatar
Examples of post-quantum hash functions
in flag

We already know many examples of post-quantum cryptography for asymmetric, symmetric and digital signature algorithms, but is there any risk for hash functions to be attacked with quantum computers and are there any examples of post-quantum hash functions?

The Stunning Power of Questions

Much of an executive’s workday is spent asking others for information—requesting status updates from a team leader, for example, or questioning a counterpart in a tense negotiation. Yet unlike professionals such as litigators, journalists, and doctors, who are taught how to ask questions as an essential part of their training, few executives think of questioning as a skill that can be honed—or consider how their own answers to questions could make conversations more productive.

That’s a missed opportunity. Questioning is a uniquely powerful tool for unlocking value in organizations: It spurs learning and the exchange of ideas, it fuels innovation and performance improvement, it builds rapport and trust among team members. And it can mitigate business risk by uncovering unforeseen pitfalls and hazards.

For some people, questioning comes easily. Their natural inquisitiveness, emotional intelligence, and ability to read people put the ideal question on the tip of their tongue. But most of us don’t ask enough questions, nor do we pose our inquiries in an optimal way.

The good news is that by asking questions, we naturally improve our emotional intelligence, which in turn makes us better questioners—a virtuous cycle. In this article, we draw on insights from behavioral science research to explore how the way we frame questions and choose to answer our counterparts can influence the outcome of conversations. We offer guidance for choosing the best type, tone, sequence, and framing of questions and for deciding what and how much information to share to reap the most benefit from our interactions, not just for ourselves but for our organizations.