Latest Crypto related questions

Score: 1
Zyansheep avatar
Is it possible to provably make cryptocurrency tokens inaccessible?
cn flag

Would it be possible to generate an agreed upon public key that has no corresponding private key (maybe by using the latest few block hashes of a blockchain) and then send cryptocurrency to that account to provably make your tokens inaccessible?

If so, this would be a really easy way to implement cross-chain exchange of value.

Score: 2
Gilles 'SO- stop being evil' avatar
How do I validate Curve448 public keys?
cn flag

Performing an ECDH calculation with an invalid public key can leak information about your own private key. With Weierstrass curves, it's important to verify that the peer's public key is actually a point on the curve, and not the point at infinity. (See “Validation of Elliptic Curve Public Keys” by Antipa et al. §3, also Why do public keys need to be validated?).

With Curve25519, all 32-byte strings  ...

Score: 3
fadedbee avatar
Can you create an encryption algorithm from a signing algorithm, or vice versa?
br flag

I remember reading, a few years ago, that you couldn't prohibit encryption without prohibiting signing, as you can always make a public key encryption algorithm from a signing algorithm.

(It might be that you can always make a signing algorithm from a public key encryption algorithm.)

Furthermore I remember than this operated bitwise, so that each bit needed to be signed in some manner in order to e ...

Score: 2
jacobi_matrix avatar
Auxiliary-Input Random Oracle Model
in flag

Referring to https://eprint.iacr.org/2007/168.pdf, is it true that the auxiliary input random oracle model strengthens the RO model captures the fact that an attacker may know (eg. have hardcoded) a fixed amount of collisions and/or preimages?

Score: 1
Bob avatar
How is the Chinese remainder theorem used in this proof?
cn flag
Bob

enter image description here

Can you explain it in detail ?

Score: -2
Arturo Roman avatar
What are the security flaws of SHA?
in flag

I have been researching SHA algorithms extensively, specifically SHA1, SHA2-256, SHA2-512, SHA3-256, and SHA3-512, and have found many instances of successful collision attacks as well as methods.

In my list are the following:

  • Brute Force attacks
    • Birthday attacks
    • Yuval's Birthday attack (improved birthday attack with different conditions)
  • Reduced round attacks
    • Successful on attacks on all SHA al ...
Score: 2
Jonas Metzger avatar
non-interactive secure computation with a twist?
cn flag

non-interactive secure computation (NISC) (introduced by this paper, followed by others) is a variant of secure 2PC/MPC defined as the following setting:

Alice publishes an encrypted version of f(*, y), such that Bob or anyone else who knows some x can construct a message m that reveals f(x, y) to Alice (without requiring any other interaction with Alice).

However, in the current proposals Bob would not  ...

Score: 2
DannyNiu avatar
Does SHA-256 have (128-time + 128-space = 256-overall)-bit collision resistance?
vu flag

First, we consider those hash functions that can actually provide 256-bit pre-image security, and not something like SHAKE128<l=256bits> where the sponge parameters provides only a security capacity of 128-bit.

We know that cryptanalysis doesn't have just a time dimension - it also has a space dimension, i.e. the amount of working memory needed to execute the cryptanalysis algorithm. So if we expe ...

Score: 2
Fateh avatar
Detailed running time analysis for Shamir secret sharing scheme
cz flag

I am successfully working on Shamir's secret sharing scheme for few months. But the only issue I am facing is the calculation of theoretical time complexity.

Since I am from algorithmic background, I am unaware of the time complexities of the cryptographic operations. Although I found a question that discuss about running times of cryptographic primitive operations, I cannot able to figure out the ...

Score: 1
pnkj avatar
Why does it take more time to decrypt the same file with 256 bit RSA in TEE than in REE?
cn flag

We all know that TEE can utilize almost all of the CPU's performance, so its time spent encrypting files using RSA256 is less than that of REE.

But why isn't decryption?

Why does it take more time to decrypt the same file with 256 bit RSA in TEE than in REE?

Score: 3
Franko avatar
Problem with point addition about [n-1]+[2]G and [n-1]+G on on Secp256k1
cn flag

I apologize in advance for my question. I am trying to make my own simple Secp256k1 calculator, just addition and subtraction, and one thing keeps confusing me. When I add 2 points, and I know what result of addition should be a bigger number than $n$, and as far as I understand, the result should be 0, because it is the point at infinity.

However, my calculator shows a different result. For examp ...

Score: 2
Sam Smith avatar
Difference between a key value commitment and authenticated dictionary
in flag

I was wondering about the difference between an authenticated dictionary and a key value commitment scheme like KVac. Are they the same thing or they have different model or definitions? Thanks

Score: -1
ShAr avatar
Does this paper find cryptographic weakness of SHA-256?
cn flag

I found only the abstract and tables of this paper https://dl.acm.org/doi/abs/10.1145/3409501.3409513

From the abstract

In this paper, the researchers proved that the modified SHA256 is viable to length extension, brute-force and dictionary attacks. Randomness tests also showed uniform random distribution of the hashes generated by the modified SHA256

enter image description here

The meaning of each randomness test:

Monobit

The Stunning Power of Questions

Much of an executive’s workday is spent asking others for information—requesting status updates from a team leader, for example, or questioning a counterpart in a tense negotiation. Yet unlike professionals such as litigators, journalists, and doctors, who are taught how to ask questions as an essential part of their training, few executives think of questioning as a skill that can be honed—or consider how their own answers to questions could make conversations more productive.

That’s a missed opportunity. Questioning is a uniquely powerful tool for unlocking value in organizations: It spurs learning and the exchange of ideas, it fuels innovation and performance improvement, it builds rapport and trust among team members. And it can mitigate business risk by uncovering unforeseen pitfalls and hazards.

For some people, questioning comes easily. Their natural inquisitiveness, emotional intelligence, and ability to read people put the ideal question on the tip of their tongue. But most of us don’t ask enough questions, nor do we pose our inquiries in an optimal way.

The good news is that by asking questions, we naturally improve our emotional intelligence, which in turn makes us better questioners—a virtuous cycle. In this article, we draw on insights from behavioral science research to explore how the way we frame questions and choose to answer our counterparts can influence the outcome of conversations. We offer guidance for choosing the best type, tone, sequence, and framing of questions and for deciding what and how much information to share to reap the most benefit from our interactions, not just for ourselves but for our organizations.