搜索结果: 1-15 共查到“Rounds”相关记录47条 . 查询时间(0.044 秒)
The Exchange Attack: How to Distinguish 6 Rounds of AES with $2^{88.2}$ chosen plaintexts
SPN AES Exchange Equivalence Attacks
2019/6/5
In this paper we present exchange equivalence attacks which is a cryptanalytic attack technique suitable for SPN-like block cipher designs. Our new technique results in a secret-key chosen plaintext d...
Perfect Secure Computation in Two Rounds
MPC MPRE
2018/11/9
We show that any multi-party functionality can be evaluated using a two-round protocol with perfect correctness and perfect semi-honest security, provided that the majority of parties are honest. This...
Synchronous Byzantine Agreement with Expected $O(1)$ Rounds, Expected $O(n^2)$ Communication, and Optimal Resilience
Optimal Resilience authenticated setting
2018/11/2
We present new protocols for Byzantine agreement in the synchronous and authenticated setting, tolerating the optimal number of ff faults among n=2f+1n=2f+1 parties. Our protocols achieve an expected ...
Efficient and Constant-Rounds Secure Comparison through Dynamic Groups and Asymmetric Computations
cryptographic protocols secure comparison
2018/3/6
Within recent years, secure comparison protocols have been proposed using binary decomposition and properties of algebraic fields. These have been repeatedly optimized and increased in efficiency, but...
We revisit the exact round complexity of secure two-party computation. While four rounds are known to be sufficient for securely computing general functions that provide output to one party [Katz-Ostr...
Delayed-Input Non-Malleable Zero Knowledge and Multi-Party Coin Tossing in Four Rounds
delayed-input protocols non-malleable zero knowledge multi-party coin tossing
2017/9/26
4-round non-malleable zero knowledge (NMZK): Goyal et al. in FOCS 2014 showed the first 4-round one-one NMZK argument from one-way functions (OWFs). Their construction requires the prover to know the ...
Resettably-Sound Resettable Zero Knowledge in Constant Rounds
zero knowledge resettable ZK resettable soundness
2017/9/25
In FOCS 2001 Barak et al. conjectured the existence of zero-knowledge arguments that remain secure against resetting provers and resetting verifiers. The conjecture was proven true by Deng et al. in F...
Cryptanalysis of 22 1/2 rounds of Gimli
cryptanalysis permutation-based cryptography meet-in-the-middle attack
2017/8/10
Bernstein et al. have proposed a new permutation, Gimli, which aims to provide simple and performant implementations on a wide variety of platforms. One of the tricks used to make Gimli performant is ...
Refined Probability of Differential Characteristics Including Dependency Between Multiple Rounds
differential cryptanalysis independent S-box fixed key
2017/5/31
The current paper studies the probability of differential characteristics for an unkeyed (or with a fixed key) construction. Most notably, it focuses on the gap between two probabilities of differenti...
Distinguisher-Dependent Simulation in Two Rounds and its Applications
input-delayed weak zero knowledge strong witness indistinguishability
2017/4/19
Our three-round protocols can be based on DDH or QR or N^th residuosity and our two-round protocols require quasi-polynomial hardness of the same assumptions. In particular, prior to this work, two-ro...
Group-Based Secure Computation: Optimizing Rounds, Communication, and Computation
secure computation homomorphic secret sharing share conversion
2017/2/23
A recent work of Boyle et al. (Crypto 2016) suggests that ``group-based'' cryptographic protocols, namely ones that only rely on a cryptographically hard (Abelian) group, can be surprisingly powerful....
Five Rounds are Sufficient and Necessary for the Indifferentiability of Iterated Even-Mansour
block cipher ideal cipher iterated Even-Mansour
2017/2/20
We prove that the 5-round iterated Even-Mansour (IEM) construction (which captures the high-level structure of the class of key-alternating ciphers) with a non-idealized key-schedule (such as the triv...
Secure Multiparty RAM Computation in Constant Rounds
Secure computation RAM computation Garbled RAM
2016/12/10
Securing computation of a random access machine (RAM) program typically entails that it be first converted into a circuit. This conversion is unimaginable in the context of big-data applications where...
Concurrent Non-Malleable Commitments (and More) in 3 Rounds
non-malleability commitments PoKs
2016/6/6
The round complexity of commitment schemes secure against man-in-the-middle attacks has
been the focus of extensive research for about 25 years. The recent breakthrough of Goyal,
Pandey and Richelso...
The QARMA Block Cipher Family -- Almost MDS Matrices Over Rings With Zero Divisors, Nearly Symmetric Even-Mansour Constructions With Non-Involutory Central Rounds, and Search Heuristics for Low-Latency S-Boxes
Tweakable Block Ciphers Almost MDS Matrices Even-Mansour Schemes
2016/5/9
We introduce and analyse a family of Almost MDS matrices defined over a ring with zero divisors that allows us to encode rotations in its operation while maintaining the minimal latency associated to ...