Latest Crypto related questions

Score: 0
Zero Knowledge proof of correct ElGamal encryption
do flag

Suppose for $sk = x$, $pk = g^x$ we encrypt message $m$ with ElGamal encryption as $(g^r,m\cdot pk^r)$. My goal is to prove that I performed the encryption correctly, i.e. that the same $r$ is used across $g^r$ and $m\cdot pk^r$.

I thought of a simple $\Sigma$-protocol to show this as follows:

  1. Prover samples $q_1,q_2$, computes $R_1 = q_1\cdot pk^{q_2}$ and $R_2 = g^{q_2}$ and sends $R_1, R_2$ to Veri ...
Score: 0
user avatar
Why we need DSPR or Eq. 14 for the proof of SPHNICS+?
va flag

The paper says that

We show that preimage resistance (PRE) follows tightly from the conjunction of second-preimage resistance (SPR) and decisional second-preimage resistance (DSPR).

As I understand from here instead of assuming the hash function SPR and PRE we can assume DSPR and PRE to have secure scheme.

And the original proof of SPHNICS+ we need to assume PRE and Eq 14 to have SPR property.

Score: 0
zbo avatar
Reference Implementation of RLWE-Based schemes?
br flag
zbo

Now RLWE-based Encryption scheme is so popular because of its post-quantum property and application in Homomorphic Encryption. I am trying to get more familar with RLWE-based Encryption by implementing it. I know there is a lot of library already give some industrial implementation like NIST post quantum submissions, Microsoft SEAL . But it uses so many optimization like NTT transform , RNS representa ...

Score: 2
How less secure were those random bytes?
kn flag

In our Python codebase, some random bytes were generated that we wanted to be cryptographically secure. Previously, the code was:

capability = "".join(secrets.choice(string.digits) for i in range(33))

I've changed it to:

capability = secrets.token_bytes(16)

By my estimation, the first version chose 33 times between 10 digits and so had 33*log2(10)=110bits of entropy, while the second has 128bits of ...

Score: 4
G. Stergiopoulos avatar
Can there be identical elliptic curve groups of points from different irreducible polynomials in binary extension fields?
lu flag

Let $E$ be an elliptic curve over a binary extension field $GF(2^m)$, with constructing polynomial $f(z)$ be an irreducible, primitive polynomial over $GF(2)$, and let $G(x_g,y_g)$ be a generator point on the curve.

Is there any possibility that two (or more) different $f(z)$ can produce exactly the same GAL group for an elliptic curve (same polynomials as elements)? We do not allow adjustments of coeff ...

Score: 0
Leo avatar
ElGamal-based BBS proxy re-encryption implementation?
br flag
Leo

are there any available tools/libraries that implement the idea of EIGamal-based proxy re-encryption scheme shown below? Preferably in Golang. Thank you! enter image description here enter image description here

Source of this picture: https://www.cs.jhu.edu/~susan/600.641/scribes/lecture17.pdf

Score: 1
soul king avatar
Offset Parameters in BLAKE2b
in flag

In my course about cryptography, we started looking at hash functions. As homework, we had to pick a modern hash function and describe it in class. I chose BLAKE2b, which I can understand well when it is explained in words, but the official implementation raises questions.

static void G(int roundNum, int i, int a, int b, int c, int d)
    {
        int p = (roundNum << 4) + 2 * i;
        in ...
Score: 1
M.Z. avatar
multi-user deterministic symmetric encryption
er flag

I was wondering whether there exists a symmetric encryption scheme such that

  1. there is 1 sender and n receivers. Each receiver has 1 random and independent symmetric key. The sender knows the symmetric keys of all receivers in advance.
  2. the sender can encrypt one message using the above n keys and produce a ciphertext. Each receiver can decrypt the ciphertext using his own symmetric key to recover the m ...
Score: 3
Public-key/asymmetric encryption where you can only leak the decrypted message by leaking your password
in flag

A bunch of friends are using public-key encryption to send encrypted messages to each other using an open public forum. I.e. each friend has a public key (which you can use to encrypt messages for them) and a private key (which they use to decrypt messages for them).

Bob sends Alice the encrypted message $y$, which, when decrypted, yields the text $x=$"I'm going to murder you unless you send me \$1000".  ...

Score: 2
user15651 avatar
Modular Reduction in the Ring $\mathbb{Z}_{q}[x]/(x^n + 1)$
ca flag

May someone please explain how the reduction is done? I am familiar with other algebraic structures but wondering if I am doing reduction correctly for this.

It is understood that a Polynomial Ring of this form, $\mathbb{Z}_{q}[x]/(x^n + 1)$, consists of the set of all polynomials defined by $(x^n + 1)$ with coefficients over $\mathbb{Z}_q = \{0, 1, ..., q-1\}$.

For simplicity, say I am working in

Score: 1
Is it possible to have a Hierarchical Deterministic KD for ECC with child key leak not impacting parent key?
cn flag

From what I understand, in BIP 32, the knowledge of the parent public key and the child private key provides the parent private key, in a non-hardened path. Indeed, it's only a matter of substracting the part provides by the current path from the child's key to get back the parent's key.

I have an application in which I would like:

  • the people to be able to derive the public key of a given ID ("child pub ...
Score: 1
curiouscupcake avatar
Compute OTP key if set of plain texts and its set of cipher texts are known
cn flag

Given a set of plain texts $P \subseteq \{0, 1\}^n$. Assume we know the corresponding set of cipher texts $C \subseteq \{0, 1\}^n$ produced by applying one-time pad with an unknown key $k \in \{0, 1\}^n$.

Question: How to compute $k$, based on $P$ and $C$?

My approach: For every pair $(p, c) \in P \times C$, compute the key $k' = p \oplus c$. Output the key most frequent key $k'$.

My question: What ...

Score: 2
caveman avatar
For any numbers $a, b$, what are the operators $X, Y$ such that revealing $a\ X\ b$ and $a\ Y\ b$ doesn't reveal info about $a,b$?
in flag

Previously I thought about a pair of 8-bit uniformly distributed random numbers $(a,b) \in \{0,1\}^8$, and $X$ to be bitwise XOR, $Y$ to be 8-bit addition. But it turned out that revealing $a \text{ XOR } b, a+b \bmod{2^8}$ does reveal a lot of information bits about $a,b$.

A smart dude here mentioned "dependence" as a property. So I guess I am looking for independent operators? Or, at least, oper ...

The Stunning Power of Questions

Much of an executive’s workday is spent asking others for information—requesting status updates from a team leader, for example, or questioning a counterpart in a tense negotiation. Yet unlike professionals such as litigators, journalists, and doctors, who are taught how to ask questions as an essential part of their training, few executives think of questioning as a skill that can be honed—or consider how their own answers to questions could make conversations more productive.

That’s a missed opportunity. Questioning is a uniquely powerful tool for unlocking value in organizations: It spurs learning and the exchange of ideas, it fuels innovation and performance improvement, it builds rapport and trust among team members. And it can mitigate business risk by uncovering unforeseen pitfalls and hazards.

For some people, questioning comes easily. Their natural inquisitiveness, emotional intelligence, and ability to read people put the ideal question on the tip of their tongue. But most of us don’t ask enough questions, nor do we pose our inquiries in an optimal way.

The good news is that by asking questions, we naturally improve our emotional intelligence, which in turn makes us better questioners—a virtuous cycle. In this article, we draw on insights from behavioral science research to explore how the way we frame questions and choose to answer our counterparts can influence the outcome of conversations. We offer guidance for choosing the best type, tone, sequence, and framing of questions and for deciding what and how much information to share to reap the most benefit from our interactions, not just for ourselves but for our organizations.