Latest Crypto related questions

Score: 3
András Korn avatar
How certain is it that a shorter password can't match the salted hash of a long one?
ua flag

We (collectively) salt passwords, then hash them; maybe even run them through something like PBKDF2 first (depending on how the password will be used).

The end result is that we have a string $p$ and map it to a fixed-length string $p'$ using a surjective transformation with the property that it is difficult to find any particular $p$ that maps to a given $p'$.

The fact that there are $\aleph_0$ pos ...

Score: 0
Goel77 avatar
How can I impersonate Bob without creating a new session
bw flag

Good morning,

I've been struggling with this protocol for the last few days and I'm out of ideas now. The goal is to impersonate Bob by just modifying or dropping packages. The attacker(me) is a Proxy that is between the clients and the servers so any messages are first sent to me and I send relay them to the servers.

I have thought about setting up two sessions and do a Reflection but then the sess ...

Score: 0
gabe_torres avatar
Using plaintext + ciphertext combination as substitute for authentication/signature in elliptic curve cryptography
so flag

I'm working on a system where I need to sign some data using an ECC private key and share the data and signature over a BLE ADV packet. Since an ADV packet is limited in space, I can't use a full ECDSA signature as the output is too large. As far as I understand, you can't readily truncate an ECDSA signature as you can with AES.

As an alternative, I am considering simply encrypting the data I nee ...

Score: 0
How much of SHA3's internal state can be reached?
in flag

After reading that about "37% of the 256-bit outputs" of SHA-256 are unreachable when fed only 256-bit inputs [1] I'm curious & confused. The formula from the proof here considers a fixed "h-bit" input & output. How does this translate to the maximum number of internal states that are reachable within SHA3?

Does this mean ~37% of the internal states of SHA3 are unreachable after each of it ...

Score: 1
bjpo027 avatar
Substitution Cipher
nc flag

For the Substitution Cipher, for functions such as $$f(x) = x^k \pmod{26}$$ or $$f(x) = x^k + k \pmod{26}$$ (functions that consist of x^k), why do the values of k=5 or k=7 or k > 10 have one-to-one mapping? I know 5 and 7 are relatively prime to 26, however, what about 3 or 9? Also why do it map when k > 10?

Score: 0
Amo avatar
RFC: Approach to CSPRNG
zw flag
Amo

I've been experimenting in python with different approaches to cryptographically secure pseudo random number generators, comparing them using the NIST testsuite implemented by https://github.com/InsaneMonster/NistRng/tree/master. My requirements are:

  • must be cryptographically secure, so its output is suitable as encryption key
  • only a relatively low number of outputs need to be produced (possibly ...
Score: 1
user2284570 avatar
Is it possible to get the negative point with −x in that version of the Pedersen hash over the BaybyJubJub curve?
in flag

The Pedersen hash is a low constraints friendly hash for Zk-Snarks.
Unlike many algorithms, the Pedersen hash returns a point P = (x,y) on a curve as a hash. Depending on the selected curve, there can exist a fast deterministic way to compute a different input that yields −P=(x,−y) using the Weierstrass form or −P=(−x,y) in the twisted Edwards form like the case here with BabyJubJub.

But in ...

Score: 0
Hristo Todorov avatar
Threshold signature computing
pw flag

0

I have two questions:

  1. Can someone point me to some solution providing multi-party {t,n}-threshold ECDSA?
  2. I imagine that such a scheme works first by creating an ECDSA private key then sharding it to n subkeys, t of which subkeys are required to generate the initial ECDSA private key. Am I right?

I would appreciate any feedback on this topic as I am trying to wrap my head around such systems.

Score: 0
PLONK: Reducing the number of Field Elements Trick
et flag

From the PLONK paper.

Page 18

We describe an optimization by Mary Maller to reduce the number of $F$-elements in the proof from $M$. We begin with an illustrating example. Suppose $V$ wishes to check the identity $h1(X) \cdot h2(X) − h3(X) \equiv 0$. The compilation described above would have $P$ send the values of $h1$, $h2$, $h3$ at a random $x \in F$; and $V$ would check if $h1(x)h2(x)−h3(x) = 0$

Score: 0
opag avatar
Why does TFHE/Concrete only support <8 Bit numbers?
us flag

It seems to have something to do with their bootstrapping technique, that is build on blind rotations, but I fail to see why less than $8$ bits are used.

Score: 0
Bluetail avatar
Relationship between the scaling factor and polynomial degree in CKKS variant of homomorphic encryption?
in flag

I have come across the TenSEAL tutorial on implementing homomorphic encryption (HE) and they mention the global_scale parameter.

(https://github.com/OpenMined/TenSEAL/blob/main/tutorials/Tutorial%202%20-%20Working%20with%20Approximate%20Numbers.ipynb)

global_scale: the scaling factor, here set to 2^40.

I am struggling to understand what it means and how to set its value in relation to the polynomial degre ...

Score: 1
A problem related to three outputs of the majority function for nine rotations of three bitstrings
de flag

Let $r(b,t)$ denote the bitstring $b$ rotated to the left by $t$ bits: for example, $$r(00110101,5)=10100110.$$

Let $m(b_1,b_2,b_3)$ denote the majority function: for example, $$m(10010111,00101110,10100000)=10100110.$$

Consider the following game. Player A picks three arbitrary $n$-bit strings $(S_1,S_2,S_3)$ and nine arbitrary integers $(k_1,k_2,\ldots,k_9)$ less than $n.$ Then Player A computes

 ...

Score: 0
TheBestMagician avatar
Cryptographic Applications of Composite Modular Exponentiation
bt flag

I've developed an algorithm for fast modular exponentiation modulo composite numbers with known factorization. I'm not very well versed in cryptography, so I'm wondering if any of you know of an application of this algorithm to some cryptosystem. Even if there is no cryptosystem where this can be used, I'm also interested in similar applications, like pseudorandom number generation.

The main issu ...

Score: 0
questionman123 avatar
PCD vs Recursive SNARK vs Non-uniform IVC
om flag

I was wondering if anyone could clarify the differences between PCD vs Recursive SNARKs(like pickles) vs Non-uniform IVC(like hypernova)

They all seem very similar to me

Score: 2
Kevin Stefanov avatar
Concrete example of Montgomery Multiplication
pa flag

I have read about Montgomery Multiplication on several sites, but I haven't found any examples on specific numbers that explain the algorithm to someone who doesn't have a PhD in number theory.

I know it involves converting the numbers into a special form called Montgomery Form, which makes modular operations easy and fast, and that converting to and from that form isn't exactly cheap, so we'd pr ...

Score: 0
user1035648 avatar
Functional Encryption in Private-key setting vs. Public-key setting
pt flag

$\bullet$ What does private-key functional encryption mean? Or functional encryption in private-key setting?
Wasn't functional encryption a generalization of public key encryption? So now, why do we have private-key functional encryption?! It's a little confusing.
I've seen a few sentences in Romain Gay's PhD thesis [Romain Gay's thesis 2019, pages 10-11].

A new construction of multi-input function ...

Score: 1
Zpeed78 avatar
LWE assumption in cryptographic applications
sa flag

The LWE assumption states that it is hard to distinguish LWE samples from uniformly distributed samples. That is, the distinction $(A,b)$ with $A$ and $b$ uniformly distributed, is hard to distinguish from $(A,b=As+e)$, where $A$, $s$ are uniformly distributed and $e$ follows a different distribution.

However, in cryptographic applications, we have an additional message $m$ that we want to hide wit ...

Score: 0
azn  avatar
Protocol security
hk flag

Protocol

This protocol is designed to establish a session key K'AB between two parties without the interaction with a server. In this case, the key KAB is a long-term key shared between Alice and Bob. I am supposed to create an attack, where i imitate Bob. I think it is a problem with the missing verification of Bob. I'm stuck with this task for a couple of days and can't get a proper answer. Please help

 ...
Score: 1
Kevin Stefanov avatar
Special algorithms for edge cases of binary arithmetic?
pa flag

I have several mathematical operations on binary numbers that are special cases of more general arithmetic operations. I am wondering whether there exist more specialized algorithms purpose-made for these edge cases that are faster than the general algorithm. Could someone point me to such algorithms if they exist?

Please note I'm talking specifically about doing math on binary unsigned integers only. ...

Score: 0
rrrrrrrrrrrrrrrr avatar
Is keccak256 (and similar hash functions) a suitable KBKDF for 256-bit keys?
mx flag

Let's temporarily work upon the assumption that proper KBKDF functions do not exist, for the sake of argument.

Would keccak256 be a secure choice for a KBKDF that derives 256-bit keys from a 256-bit master secret $k_{256}$ with an arbitrary-length derivation path $p$? And is this true in general for hash functions that have the properties outlined below?

My thinking is:

  • The input $k_{256}$ is high  ...
Score: 1
bluebird avatar
Tensor product of Pseudorandom States
ky flag

I am reading the paper Pseudorandom Quantum States,where the following candidate was shown to be a Pseudorandom state, called the complex random phase state:
$\mathrm{PRF}_k:X → X$ be a keyed pseudorandom function where $X = \{0, 1, 2, . . . , N − 1\}$ and $N = 2^n$ with $n$ being the security parameter. The family of pseudorandom states is then defined to be $$|\phi_k\rangle =\frac{1}{\sqrt{N} ...

Score: 1
TheBestMagician avatar
What's the catch with this Diffie-Hellman based cryptosystem?
bt flag

This is most likely a dumb question. I'm doing a mathematical research project that overflowed a bit into cryptography. It got me thinking about something. Can the following cryptosystem work?

Let Alice and Bob share a private key $d$ using the Diffie Hellman key exchange, where $d\in \mathbb{F}_p$ for some prime $p$. If Alice wants to send Bob a message $x$, then Alice sends Bob the encrypted message  ...

Score: 0
Jeff Burdges avatar
Very small domains in FF1 or similar
us flag

I want a family of efficiently computable random-ish bijections $f_{k,n} : [0..n) \to [0..n)$ for $n \le 2048$. We cannot make the $f_{k,n}$ be secure for encryption at this domain size of course, but I really only need the set $f_{k,n}\big( [0..n/3) \big)$ to be distributed somewhat randomly. In particular, those set overlaps should've expected size $n / 3^j$ for $j$ distinct random $k$.

I could simpl ...

Score: 1
Knm avatar
Can anyone explain the algorithm that OpenSSL uses to add two points on an elliptic curve?
py flag
Knm

I am trying to understand how OpenSSL adds points on an elliptic curve. I have understood from here that ossl_ec_GFp_simple_add() is where the addition op works. Can anyone explain the algorithm used here? I know that it's working on Projective/Jacobian coordinates. Is it following the algorithm explained here?

Score: 1
NB_1907 avatar
Tag Management Problem in Authenticated Disk Encryption
us flag

1) For authenticated disk encryption, there are extra data such as IV or tag that need to be stored for all the alternative mods that are placed in Table 1. For these data, it will be necessary to use a sector other than the sector where the encrypted data is located. Consumed space by extra storage of tags or iv is relatively small problem. The main problem here is that you have to process at least ...

Score: 1
Temporary Alternate avatar
Fully-encrypted (non-fingerprintable) symmetric encryption algorithm?
cm flag

I am a student in the process of creating a firewall circumvention program based on smuggling data inside of legitimate HTTP. I have limited cryptographic knowledge.

I need a way to encrypt my higher-level protocol such that I get a random bytestream indistinguishable from random data that can then be disguised as images/video/etc. I plan to use symmetric encryption with pre-shared keys for simpl ...

Score: 2
Melab avatar
Easy-to-update parallelizable hashes
nz flag

Do any parallelizable cryptographic hash algorithms that allow for quick—preferably constant-time—recalculation of a hash result upon updating a portion of the data input exist?

I know that BLAKE3 is called "parallelizable", but a Merkle tree doesn't seem like it's what I'm looking for when the time taken to recalculate the final result changes according the input's size. I figured something  ...

Score: 2
intrigued_66 avatar
HMAC SHA256 walkthrough examples
bs flag

I'm trying to implement HMAC SHA256 (I've implemented SHA256 successfully).

I am trying to find examples where they show the results after each HMAC stage (XOR, append, H etc).

Does anyone know of any resources which contain examples with the results from each step?

Score: 1
Dani Vilardell avatar
Is it possible to batch ZKP proofs from different polynomials but same point?
pw flag

According to the ZKP MOOC lecture by Dan Boneh, it is possible to batch proofs from different polynomials and different points into a single group element: Slide from ZKP MOOC lecture

Nonetheless, I haven't been able to find any protocol that provides this functionality since most of them batch proofs of the same polynomial on different points.

How could that be done?

Score: 1
Aaron avatar
Does compressed data expose information about non-compressed data when encrypted together?
bw flag

I know that compressing data before encrypting it can cause a compression oracle attack such as in the CRIME and BREACH attacks, but if only part of the data is compressed, e.g. non-user controlled and/or non-sensitive data, and the user controlled/sensitive data is not compressed, but they are then encrypted together, does the compressed portion affect the security of the non-compressed portion? ...

The Stunning Power of Questions

Much of an executive’s workday is spent asking others for information—requesting status updates from a team leader, for example, or questioning a counterpart in a tense negotiation. Yet unlike professionals such as litigators, journalists, and doctors, who are taught how to ask questions as an essential part of their training, few executives think of questioning as a skill that can be honed—or consider how their own answers to questions could make conversations more productive.

That’s a missed opportunity. Questioning is a uniquely powerful tool for unlocking value in organizations: It spurs learning and the exchange of ideas, it fuels innovation and performance improvement, it builds rapport and trust among team members. And it can mitigate business risk by uncovering unforeseen pitfalls and hazards.

For some people, questioning comes easily. Their natural inquisitiveness, emotional intelligence, and ability to read people put the ideal question on the tip of their tongue. But most of us don’t ask enough questions, nor do we pose our inquiries in an optimal way.

The good news is that by asking questions, we naturally improve our emotional intelligence, which in turn makes us better questioners—a virtuous cycle. In this article, we draw on insights from behavioral science research to explore how the way we frame questions and choose to answer our counterparts can influence the outcome of conversations. We offer guidance for choosing the best type, tone, sequence, and framing of questions and for deciding what and how much information to share to reap the most benefit from our interactions, not just for ourselves but for our organizations.