首页 > 最新文献

IACR Cryptol. ePrint Arch.最新文献

英文 中文
Decentralized Finance (DeFi): A Survey 分散化金融(DeFi):一项调查
Pub Date : 2023-08-10 DOI: 10.48550/arXiv.2308.05282
Erya Jiang, Bo Qin, Qin Wang, Zhipeng Wang, Qianhong Wu, Jian Weng, Xinyu Li, Chenyang Wang, Yuhang Ding, Yanran Zhang
Decentralized Finance (DeFi) is a new paradigm in the creation, distribution, and utilization of financial services via the integration of blockchain technology. Our research conducts a comprehensive introduction and meticulous classification of various DeFi applications. Beyond that, we thoroughly analyze these risks from both technical and economic perspectives, spanning multiple layers. Lastly, we point out research directions in DeFi, encompassing areas of technological advancements, innovative economics, and privacy optimization.
去中心化金融(DeFi)是通过整合区块链技术来创造、分配和利用金融服务的新范式。我们的研究对各种DeFi应用进行了全面的介绍和细致的分类。除此之外,我们还从技术和经济角度,跨越多个层面,彻底分析了这些风险。最后,我们指出了DeFi的研究方向,包括技术进步、创新经济学和隐私优化领域。
{"title":"Decentralized Finance (DeFi): A Survey","authors":"Erya Jiang, Bo Qin, Qin Wang, Zhipeng Wang, Qianhong Wu, Jian Weng, Xinyu Li, Chenyang Wang, Yuhang Ding, Yanran Zhang","doi":"10.48550/arXiv.2308.05282","DOIUrl":"https://doi.org/10.48550/arXiv.2308.05282","url":null,"abstract":"Decentralized Finance (DeFi) is a new paradigm in the creation, distribution, and utilization of financial services via the integration of blockchain technology. Our research conducts a comprehensive introduction and meticulous classification of various DeFi applications. Beyond that, we thoroughly analyze these risks from both technical and economic perspectives, spanning multiple layers. Lastly, we point out research directions in DeFi, encompassing areas of technological advancements, innovative economics, and privacy optimization.","PeriodicalId":13158,"journal":{"name":"IACR Cryptol. ePrint Arch.","volume":"112 1","pages":"1210"},"PeriodicalIF":0.0,"publicationDate":"2023-08-10","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"87922782","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
Resolving the Doubts: On the Construction and Use of ResNets for Side-channel Analysis 解疑:边信道分析ResNets的构建与使用
Pub Date : 2023-07-25 DOI: 10.3390/math11153265
Sengim Karayalçın, S. Picek
The deep learning-based side-channel analysis gave some of the most prominent side-channel attacks against protected targets in the past few years. To this end, the research community’s focus has been on creating the following: (1) powerful multilayer perceptron or convolutional neural network architectures and (2) (if possible) minimal multilayer perceptron or convolutional neural network architectures. Currently, we see that, computationally intensive hyperparameter tuning methods (e.g., Bayesian optimization or reinforcement learning) provide the best results. However, as targets with more complex countermeasures become available, these minimal architectures may be insufficient, and we will require novel deep learning approaches.This work explores how residual neural networks (ResNets) perform in side-channel analysis and how to construct deeper ResNets capable of working with larger input sizes and requiring minimal tuning. The resulting architectures, obtained by following our guidelines, are significantly deeper than commonly seen in side-channel analysis, require minimal hyperparameter tuning for specific datasets, and offer competitive performance with state-of-the-art methods across several datasets. Additionally, the results indicate that ResNets work especially well when the number of profiling traces and features in a trace is large.
基于深度学习的侧信道分析给出了过去几年针对受保护目标的一些最突出的侧信道攻击。为此,研究界的重点是创建以下内容:(1)强大的多层感知器或卷积神经网络架构;(2)(如果可能的话)最小的多层感知器或卷积神经网络架构。目前,我们看到,计算密集型超参数调优方法(例如,贝叶斯优化或强化学习)提供了最好的结果。然而,随着具有更复杂对策的目标变得可用,这些最小的架构可能是不够的,我们将需要新的深度学习方法。这项工作探讨了残差神经网络(ResNets)如何在侧信道分析中执行,以及如何构建能够处理更大输入尺寸且需要最小调优的更深的ResNets。通过遵循我们的指导方针获得的结果架构,比通常在侧信道分析中看到的要深入得多,需要对特定数据集进行最小的超参数调优,并在多个数据集上使用最先进的方法提供具有竞争力的性能。此外,结果表明,当跟踪中的分析跟踪和特征数量很大时,ResNets工作得特别好。
{"title":"Resolving the Doubts: On the Construction and Use of ResNets for Side-channel Analysis","authors":"Sengim Karayalçın, S. Picek","doi":"10.3390/math11153265","DOIUrl":"https://doi.org/10.3390/math11153265","url":null,"abstract":"The deep learning-based side-channel analysis gave some of the most prominent side-channel attacks against protected targets in the past few years. To this end, the research community’s focus has been on creating the following: (1) powerful multilayer perceptron or convolutional neural network architectures and (2) (if possible) minimal multilayer perceptron or convolutional neural network architectures. Currently, we see that, computationally intensive hyperparameter tuning methods (e.g., Bayesian optimization or reinforcement learning) provide the best results. However, as targets with more complex countermeasures become available, these minimal architectures may be insufficient, and we will require novel deep learning approaches.This work explores how residual neural networks (ResNets) perform in side-channel analysis and how to construct deeper ResNets capable of working with larger input sizes and requiring minimal tuning. The resulting architectures, obtained by following our guidelines, are significantly deeper than commonly seen in side-channel analysis, require minimal hyperparameter tuning for specific datasets, and offer competitive performance with state-of-the-art methods across several datasets. Additionally, the results indicate that ResNets work especially well when the number of profiling traces and features in a trace is large.","PeriodicalId":13158,"journal":{"name":"IACR Cryptol. ePrint Arch.","volume":"7 1","pages":"963"},"PeriodicalIF":0.0,"publicationDate":"2023-07-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"78887295","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
Algebraic Restriction Codes and their Applications 代数限制码及其应用
Pub Date : 2023-07-24 DOI: 10.4230/LIPIcs.ITCS.2022.2
Divesh Aggarwal, Nico Döttling, Jesko Dujmovic, Mohammad Hajiabadi, Giulio Malavolta, Maciej Obremski
Consider the following problem: You have a device that is supposed to compute a linear combination of its inputs, which are taken from some finite field. However, the device may be faulty and compute arbitrary functions of its inputs. Is it possible to encode the inputs in such a way that only linear functions can be evaluated over the encodings? I.e., learning an arbitrary function of the encodings will not reveal more information about the inputs than a linear combination. In this work, we introduce the notion of algebraic restriction codes (AR codes), which constrain adversaries who might compute any function to computing a linear function. Our main result is an information-theoretic construction AR codes that restrict any class of function with a bounded number of output bits to linear functions. Our construction relies on a seed which is not provided to the adversary. While interesting and natural on its own, we show an application of this notion in cryptography. In particular, we show that AR codes lead to the first construction of rate-1 oblivious transfer with statistical sender security from the Decisional Diffie–Hellman assumption, and the first-ever construction that makes black-box use of cryptography. Previously, such protocols were known only from the LWE assumption, using non-black-box cryptographic techniques. We expect our new notion of AR codes to find further applications, e.g., in the context of non-malleability, in the future.
考虑以下问题:您有一个设备,它应该计算其输入的线性组合,这些输入来自某个有限域。然而,该设备可能出现故障并计算其输入的任意函数。是否有可能以这样一种方式对输入进行编码,即只有线性函数可以对编码进行评估?也就是说,学习编码的任意函数不会比线性组合揭示更多关于输入的信息。在这项工作中,我们引入了代数限制码(AR码)的概念,它将可能计算任何函数的对手限制为计算线性函数。我们的主要成果是一个信息理论结构的AR码,它将任何一类具有有限输出位的函数限制为线性函数。我们的建设依赖于一种没有提供给对手的种子。虽然它本身很有趣和自然,但我们展示了这个概念在密码学中的应用。特别地,我们展示了AR代码导致了第一个基于decision Diffie-Hellman假设的具有统计发送方安全性的rate-1无关传输的构造,以及第一个使密码学成为黑盒使用的构造。以前,这样的协议只能从LWE假设中知道,使用非黑盒加密技术。我们希望我们的AR代码的新概念能够在未来找到进一步的应用,例如,在不可延展性的背景下。
{"title":"Algebraic Restriction Codes and their Applications","authors":"Divesh Aggarwal, Nico Döttling, Jesko Dujmovic, Mohammad Hajiabadi, Giulio Malavolta, Maciej Obremski","doi":"10.4230/LIPIcs.ITCS.2022.2","DOIUrl":"https://doi.org/10.4230/LIPIcs.ITCS.2022.2","url":null,"abstract":"Consider the following problem: You have a device that is supposed to compute a linear combination of its inputs, which are taken from some finite field. However, the device may be faulty and compute arbitrary functions of its inputs. Is it possible to encode the inputs in such a way that only linear functions can be evaluated over the encodings? I.e., learning an arbitrary function of the encodings will not reveal more information about the inputs than a linear combination. In this work, we introduce the notion of algebraic restriction codes (AR codes), which constrain adversaries who might compute any function to computing a linear function. Our main result is an information-theoretic construction AR codes that restrict any class of function with a bounded number of output bits to linear functions. Our construction relies on a seed which is not provided to the adversary. While interesting and natural on its own, we show an application of this notion in cryptography. In particular, we show that AR codes lead to the first construction of rate-1 oblivious transfer with statistical sender security from the Decisional Diffie–Hellman assumption, and the first-ever construction that makes black-box use of cryptography. Previously, such protocols were known only from the LWE assumption, using non-black-box cryptographic techniques. We expect our new notion of AR codes to find further applications, e.g., in the context of non-malleability, in the future.","PeriodicalId":13158,"journal":{"name":"IACR Cryptol. ePrint Arch.","volume":"13 1","pages":"1177"},"PeriodicalIF":0.0,"publicationDate":"2023-07-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"87440843","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Quantum Money from Abelian Group Actions 来自阿贝尔群行为的量子货币
Pub Date : 2023-07-22 DOI: 10.48550/arXiv.2307.12120
Mark Zhandry
We give a construction of public key quantum money, and even a strengthened version called quantum lightning, from abelian group actions, which can in turn be constructed from suitable isogenies over elliptic curves. We prove security in the generic group model for group actions under a plausible computational assumption, and develop a general toolkit for proving quantum security in this model. Along the way, we explore knowledge assumptions and algebraic group actions in the quantum setting, finding significant limitations of these assumptions/models compared to generic group actions.
我们给出了一个公钥量子货币的构造,甚至一个增强版的量子闪电,它可以由椭圆曲线上合适的同基因构造而成。我们在一个合理的计算假设下证明了群行为的通用群模型的安全性,并开发了一个通用的工具来证明该模型中的量子安全性。在此过程中,我们探索了量子环境下的知识假设和代数群体行为,发现与一般群体行为相比,这些假设/模型存在显著的局限性。
{"title":"Quantum Money from Abelian Group Actions","authors":"Mark Zhandry","doi":"10.48550/arXiv.2307.12120","DOIUrl":"https://doi.org/10.48550/arXiv.2307.12120","url":null,"abstract":"We give a construction of public key quantum money, and even a strengthened version called quantum lightning, from abelian group actions, which can in turn be constructed from suitable isogenies over elliptic curves. We prove security in the generic group model for group actions under a plausible computational assumption, and develop a general toolkit for proving quantum security in this model. Along the way, we explore knowledge assumptions and algebraic group actions in the quantum setting, finding significant limitations of these assumptions/models compared to generic group actions.","PeriodicalId":13158,"journal":{"name":"IACR Cryptol. ePrint Arch.","volume":"6 1","pages":"1097"},"PeriodicalIF":0.0,"publicationDate":"2023-07-22","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"78064408","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Two-Round Multi-Signatures from Okamoto Signatures 来自冈本签名的两轮多重签名
Pub Date : 2023-07-22 DOI: 10.3390/math11143223
Kwangsu Lee, Hyoseung Kim
Multi-signatures (MS) are a special type of public-key signature (PKS) in which multiple signers participate cooperatively to generate a signature for a single message. Recently, applications that use an MS scheme to strengthen the security of blockchain wallets or to strengthen the security of blockchain consensus protocols are attracting a lot of attention. In this paper, we propose an efficient two-round MS scheme based on Okamoto signatures rather than Schnorr signatures. To this end, we first propose a new PKS scheme by modifying the Okamoto signature scheme and prove the unforgeability of our PKS scheme under the discrete logarithm assumption in the algebraic group model (AGM) and the non-programmable random oracle model (ROM). Next, we propose a two-round MS scheme based on the new PKS scheme and prove the unforgeability of our MS scheme under the discrete logarithm assumption in the AGM and the non-programmable ROM. Our MS scheme is the first one to prove security among two-round MS based on Okamoto signatures.
多签名(multiple signature, MS)是一种特殊类型的公钥签名(public-key signature, PKS),其中多个签名者协作参与,为单个消息生成签名。最近,使用MS方案来增强区块链钱包的安全性或增强区块链共识协议的安全性的应用备受关注。本文提出了一种基于Okamoto签名而不是Schnorr签名的高效两轮MS方案。为此,我们首先在修改Okamoto签名方案的基础上提出了一种新的PKS方案,并在代数群模型(AGM)和非可编程随机oracle模型(ROM)的离散对数假设下证明了PKS方案的不可伪造性。其次,我们在新的PKS方案的基础上提出了一个两轮MS方案,并在AGM和不可编程ROM中证明了离散对数假设下我们的MS方案的不可伪造性。我们的MS方案是第一个证明基于冈本签名的两轮MS方案的安全性的方案。
{"title":"Two-Round Multi-Signatures from Okamoto Signatures","authors":"Kwangsu Lee, Hyoseung Kim","doi":"10.3390/math11143223","DOIUrl":"https://doi.org/10.3390/math11143223","url":null,"abstract":"Multi-signatures (MS) are a special type of public-key signature (PKS) in which multiple signers participate cooperatively to generate a signature for a single message. Recently, applications that use an MS scheme to strengthen the security of blockchain wallets or to strengthen the security of blockchain consensus protocols are attracting a lot of attention. In this paper, we propose an efficient two-round MS scheme based on Okamoto signatures rather than Schnorr signatures. To this end, we first propose a new PKS scheme by modifying the Okamoto signature scheme and prove the unforgeability of our PKS scheme under the discrete logarithm assumption in the algebraic group model (AGM) and the non-programmable random oracle model (ROM). Next, we propose a two-round MS scheme based on the new PKS scheme and prove the unforgeability of our MS scheme under the discrete logarithm assumption in the AGM and the non-programmable ROM. Our MS scheme is the first one to prove security among two-round MS based on Okamoto signatures.","PeriodicalId":13158,"journal":{"name":"IACR Cryptol. ePrint Arch.","volume":"134 1","pages":"1117"},"PeriodicalIF":0.0,"publicationDate":"2023-07-22","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"72741017","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
An attack on a key exchange protocol based on max-times and min-times algebras 对基于最大次代数和最小次代数的密钥交换协议的攻击
Pub Date : 2023-07-21 DOI: 10.1007/s13226-023-00469-0
M. Kotov, A. Treier, Ivan Buchinskiy
{"title":"An attack on a key exchange protocol based on max-times and min-times algebras","authors":"M. Kotov, A. Treier, Ivan Buchinskiy","doi":"10.1007/s13226-023-00469-0","DOIUrl":"https://doi.org/10.1007/s13226-023-00469-0","url":null,"abstract":"","PeriodicalId":13158,"journal":{"name":"IACR Cryptol. ePrint Arch.","volume":"1 1","pages":"1644"},"PeriodicalIF":0.0,"publicationDate":"2023-07-21","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"80579291","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Autoencoder-enabled Model Portability for Reducing Hyperparameter Tuning Efforts in Side-channel Analysis 支持自编码器的模型可移植性,以减少侧信道分析中的超参数调整工作
Pub Date : 2023-07-21 DOI: 10.1007/s13389-023-00330-4
Marina Krček, Guilherme Perin
{"title":"Autoencoder-enabled Model Portability for Reducing Hyperparameter Tuning Efforts in Side-channel Analysis","authors":"Marina Krček, Guilherme Perin","doi":"10.1007/s13389-023-00330-4","DOIUrl":"https://doi.org/10.1007/s13389-023-00330-4","url":null,"abstract":"","PeriodicalId":13158,"journal":{"name":"IACR Cryptol. ePrint Arch.","volume":"22 1","pages":"19"},"PeriodicalIF":0.0,"publicationDate":"2023-07-21","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"90272108","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
AutoPOI: Automated Points Of Interest Selection for Side-channel Analysis 自动兴趣点选择侧通道分析
Pub Date : 2023-07-20 DOI: 10.1007/s13389-023-00328-y
Mick G. D. Remmerswaal, Lichao Wu, S. Tiran, N. Mentens
{"title":"AutoPOI: Automated Points Of Interest Selection for Side-channel Analysis","authors":"Mick G. D. Remmerswaal, Lichao Wu, S. Tiran, N. Mentens","doi":"10.1007/s13389-023-00328-y","DOIUrl":"https://doi.org/10.1007/s13389-023-00328-y","url":null,"abstract":"","PeriodicalId":13158,"journal":{"name":"IACR Cryptol. ePrint Arch.","volume":"133 1","pages":"8"},"PeriodicalIF":0.0,"publicationDate":"2023-07-20","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"80165041","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Binary Tree Based Forward Secure Signature Scheme in the Random Oracle Model 随机Oracle模型中基于二叉树的前向安全签名方案
Pub Date : 2023-07-20 DOI: 10.24425/ijet.2021.137868
M. Jurkiewicz
—In this paper we construct and consider a new group-based digital signature scheme with evolving secret key, which is built using a bilinear map. This map is an asymmetric pairing of Type 3, and although, for the reason of this paper, it is treated in a completely abstract fashion it ought to be viewed as being actually defined over E ( F q n )[ p ] × E ( F q nk )[ p ] → F q nk [ p ] . The crucial element of the scheme is the key updater algorithm. With the adoption of pairings and binary trees where a number of leaves is the same as a number of time periods, we are assured that an updated secret key can not be used to recover any of its predecessors. This, in consequence, means that the scheme is forward-secure. To formally justify this assertion, we conduct analysis in fu - cma security model by reducing the security of the scheme to the computational hardness of solving the Weak ℓ -th Bilinear Diffie-Hellman Inversion problem type. We define this problem and explain why it can be treated as a source of security for cryptographic schemes. As for the reduction itself, in general case, it could be possible to make only in the random oracle model.
在本文中,我们构造并考虑了一种新的基于群的具有演化密钥的数字签名方案,该方案使用双线性映射构造。这个映射是类型3的非对称配对,尽管由于本文的原因,它以完全抽象的方式处理,但它应该被视为实际上定义在E (F q n)[p] × E (F q nk)[p]→F q nk [p]上。该方案的关键是密钥更新算法。通过采用配对和二叉树,其中叶子的数量与时间段的数量相同,我们可以确保更新的密钥不能用于恢复其前任的任何密钥。因此,这意味着该方案是前向安全的。为了正式证明这一断言,我们在fu - cma安全模型中进行了分析,将该方案的安全性降低到求解弱i -th双线性Diffie-Hellman反演问题类型的计算硬度。我们定义了这个问题,并解释了为什么它可以被视为加密方案的安全来源。至于缩减本身,在一般情况下,它可能只在随机oracle模型中进行。
{"title":"Binary Tree Based Forward Secure Signature Scheme in the Random Oracle Model","authors":"M. Jurkiewicz","doi":"10.24425/ijet.2021.137868","DOIUrl":"https://doi.org/10.24425/ijet.2021.137868","url":null,"abstract":"—In this paper we construct and consider a new group-based digital signature scheme with evolving secret key, which is built using a bilinear map. This map is an asymmetric pairing of Type 3, and although, for the reason of this paper, it is treated in a completely abstract fashion it ought to be viewed as being actually defined over E ( F q n )[ p ] × E ( F q nk )[ p ] → F q nk [ p ] . The crucial element of the scheme is the key updater algorithm. With the adoption of pairings and binary trees where a number of leaves is the same as a number of time periods, we are assured that an updated secret key can not be used to recover any of its predecessors. This, in consequence, means that the scheme is forward-secure. To formally justify this assertion, we conduct analysis in fu - cma security model by reducing the security of the scheme to the computational hardness of solving the Weak ℓ -th Bilinear Diffie-Hellman Inversion problem type. We define this problem and explain why it can be treated as a source of security for cryptographic schemes. As for the reduction itself, in general case, it could be possible to make only in the random oracle model.","PeriodicalId":13158,"journal":{"name":"IACR Cryptol. ePrint Arch.","volume":"89 4 1","pages":"1505"},"PeriodicalIF":0.0,"publicationDate":"2023-07-20","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"83933824","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
A New RSA Variant Based on Elliptic Curves 一种基于椭圆曲线的RSA新变体
Pub Date : 2023-07-19 DOI: 10.3390/cryptography7030037
Maher Boudabra, Abderrahmane Nitaj
In this paper, we propose a new scheme based on ephemeral elliptic curves over a finite ring with an RSA modulus. The new scheme is a variant of both the RSA and the KMOV cryptosystems and can be used for both signature and encryption. We study the security of the new scheme and show that it is immune to factorization attacks, discrete-logarithm-problem attacks, sum-of-two-squares attacks, sum-of-four-squares attacks, isomorphism attacks, and homomorphism attacks. Moreover, we show that the private exponents can be much smaller than the ordinary exponents in RSA and KMOV, which makes the decryption phase in the new scheme more efficient.
本文提出了一种基于具有RSA模的有限环上的暂态椭圆曲线的新方案。新方案是RSA和KMOV密码系统的变体,可用于签名和加密。我们研究了新方案的安全性,并证明了它对分解攻击、离散对数问题攻击、二平方和攻击、四平方和攻击、同构攻击和同态攻击具有免疫力。此外,我们证明了私有指数可以比RSA和KMOV中的普通指数小得多,这使得新方案中的解密阶段更加高效。
{"title":"A New RSA Variant Based on Elliptic Curves","authors":"Maher Boudabra, Abderrahmane Nitaj","doi":"10.3390/cryptography7030037","DOIUrl":"https://doi.org/10.3390/cryptography7030037","url":null,"abstract":"In this paper, we propose a new scheme based on ephemeral elliptic curves over a finite ring with an RSA modulus. The new scheme is a variant of both the RSA and the KMOV cryptosystems and can be used for both signature and encryption. We study the security of the new scheme and show that it is immune to factorization attacks, discrete-logarithm-problem attacks, sum-of-two-squares attacks, sum-of-four-squares attacks, isomorphism attacks, and homomorphism attacks. Moreover, we show that the private exponents can be much smaller than the ordinary exponents in RSA and KMOV, which makes the decryption phase in the new scheme more efficient.","PeriodicalId":13158,"journal":{"name":"IACR Cryptol. ePrint Arch.","volume":"2 1","pages":"1299"},"PeriodicalIF":0.0,"publicationDate":"2023-07-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"89967871","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
IACR Cryptol. ePrint Arch.
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1