173 research outputs found

    A note on efficient computation of cube roots in characteristic 3

    Get PDF
    The cost of the folklore algorithm for computing cube roots in \F_{3^m} in standard polynomial basis is less that one multiplication, but still O(m2)O(m^2). Here we show that, if \F_{3^m} is represented in trinomial basis as \F_3[x]/(x^m + ax^k + b) with a,b=±1a, b = \pm 1, the actual cost of computing cube roots in \F_{3^m} is only O(m)O(m)

    A Framework for Efficient Adaptively Secure Composable Oblivious Transfer in the ROM

    Get PDF
    Oblivious Transfer (OT) is a fundamental cryptographic protocol that finds a number of applications, in particular, as an essential building block for two-party and multi-party computation. We construct a round-optimal (2 rounds) universally composable (UC) protocol for oblivious transfer secure against active adaptive adversaries from any OW-CPA secure public-key encryption scheme with certain properties in the random oracle model (ROM). In terms of computation, our protocol only requires the generation of a public/secret-key pair, two encryption operations and one decryption operation, apart from a few calls to the random oracle. In~terms of communication, our protocol only requires the transfer of one public-key, two ciphertexts, and three binary strings of roughly the same size as the message. Next, we show how to instantiate our construction under the low noise LPN, McEliece, QC-MDPC, LWE, and CDH assumptions. Our instantiations based on the low noise LPN, McEliece, and QC-MDPC assumptions are the first UC-secure OT protocols based on coding assumptions to achieve: 1) adaptive security, 2) optimal round complexity, 3) low communication and computational complexities. Previous results in this setting only achieved static security and used costly cut-and-choose techniques.Our instantiation based on CDH achieves adaptive security at the small cost of communicating only two more group elements as compared to the gap-DH based Simplest OT protocol of Chou and Orlandi (Latincrypt 15), which only achieves static security in the ROM

    Progress in Cryptology - LATINCRYPT 2010

    Get PDF
    International audienceThis book constitutes the proceedings of the First International Conference on Cryptology and Information Security in Latin America, LATINCRYPT 2010, held in Puebla, Mexico, on August 8-11, 2010. The 19 papers presented together with four invited talks were carefully reviewed and selected from 62 submissions. The topics covered are encryption, elliptic curves, implementation of pairings, implementation of cryptographic algorithms, cryptographic protocols and foundations, cryptanalysis of symmetric primitives, post-quantum cryptography, and side-channel attack

    On a (Flawed) Proposal to Build More Pairing-Friendly Curves

    Get PDF
    In a recent letter, Cui, Duan and Chan propose a generalisation of the Scott-Barreto method to build a larger family of MNT curves, and they claim that their proposal is also applicable to other curve construction methods. Here we show that the Cui-Duan-Chan technique is irrecoverably flawed

    A new one-time signature scheme from syndrome decoding

    Get PDF
    We describe a one-time signature scheme based on the hardness of the syndrome decoding problem, and prove it secure in the random oracle model. Our proposal can be instantiated on general linear error correcting codes, rather than restricted families like alternant codes for which a decoding trapdoor is known to exist

    The SIP Security Enhanced by Using Pairing-assisted Massey-Omura Signcryption

    Get PDF
    Voice over IP (or VoIP) has been adopted progressively not only by a great number of companies but also by an expressive number of people, in Brazil and in other countries. However, this crescent adoption of VoIP in the world brings some concerns such as security risks and threats, mainly on the privacy and integrity of the communication. The risks and threats already exist in the signaling process to the call establishment. This signaling process is performed by specific types of protocols, like the H.323 and SIP (Session Initiation Protocol). Among those risks and threats, we can emphasize the man-in-the-middle attack because of its high danger degree. After doing a bibliographical revision of the current SIP security mechanisms and analyzing some proposals to improve these mechanisms, we verified that the SIP vulnerability to the man-in-the-middle was not totally solved. Then we propose a new security mechanism for SIP in this paper, aiming both to be an alternative security mechanism and a solution for the vulnerability to the man-in-the-middle attack. In our proposal we use a protocol for secure information exchange -- the Massey-Omura protocol -- which, when combined with Pairing-based Cryptography (PBC), provides a better security level for SIP in all its aspects
    • …
    corecore