Articles tagged with: #cryptography Clear filter
Enhancing TreePIR for a Single-Server Setting via Resampling

Enhancing TreePIR for a Single-Server Setting via Resampling

cs.CR updates on arXiv.org arxiv.org

arXiv:2510.04882v1 Announce Type: new Abstract: Private Information Retrieval (PIR) allows a client to retrieve an entry $\text{DB}[i]$ from a public database $\text{DB}$ held by one or more servers, without revealing the queried index $i$. Traditional PIR schemes achieve sublinear server computation only under strong assumptions, such as the presence of multiple non-colluding servers or the use of public-key cryptography. To overcome these limitations, \textit{preprocessing PIR} schemes...

Selmer-Inspired Elliptic Curve Generation

Selmer-Inspired Elliptic Curve Generation

cs.CR updates on arXiv.org arxiv.org

arXiv:2510.02383v1 Announce Type: new Abstract: Elliptic curve cryptography (ECC) is foundational to modern secure communication, yet existing standard curves have faced scrutiny for opaque parameter-generation practices. This work introduces a Selmer-inspired framework for constructing elliptic curves that is both transparent and auditable. Drawing from $2$- and $3$-descent methods, we derive binary quartics and ternary cubics whose classical invariants deterministically yield candidate...

Hybrid Schemes of NIST Post-Quantum Cryptography Standard Algorithms and Quantum Key Distribution for Key Exchange and Digital Signature

Hybrid Schemes of NIST Post-Quantum Cryptography Standard Algorithms and Quantum Key Distribution for Key Exchange and Digital Signature

cs.CR updates on arXiv.org arxiv.org

arXiv:2510.02379v1 Announce Type: new Abstract: Since the security of post-quantum cryptography (PQC) algorithms is based on the hardness of mathematical problems, while the security of quantum key distribution (QKD) relies on the fundamental principles of quantum physics, each approach possesses distinct advantages and limitations that can complement one another. Consequently, recent studies have proposed hybrid schemes that combine QKD and PQC to establish a dual-layered security model. In...

A Quantitative Security Analysis of S-boxes in the NIST Lightweight Cryptography Finalists

A Quantitative Security Analysis of S-boxes in the NIST Lightweight Cryptography Finalists

cs.CR updates on arXiv.org arxiv.org

arXiv:2404.06094v2 Announce Type: replace Abstract: Lightweight cryptography was primarily inspired by the design criteria of symmetric cryptography. It plays a vital role in ensuring the security, privacy, and reliability of microelectronic devices without compromising the overall functionality and efficiency. However, the increasingly platform specific design requirements prompted the development of a standard lightweight algorithm. In 2017, NIST put forward security requirements for a...

NoMod: A Non-modular Attack on Module Learning With Errors

NoMod: A Non-modular Attack on Module Learning With Errors

cs.CR updates on arXiv.org arxiv.org

arXiv:2510.02162v1 Announce Type: new Abstract: The advent of quantum computing threatens classical public-key cryptography, motivating NIST's adoption of post-quantum schemes such as those based on the Module Learning With Errors (Module-LWE) problem. We present NoMod ML-Attack, a hybrid white-box cryptanalytic method that circumvents the challenge of modeling modular reduction by treating wrap-arounds as statistical corruption and casting secret recovery as robust linear estimation. Our...

Use KQL to Surface Non-Recommended TLS Parameters (IANA-based)

Use KQL to Surface Non-Recommended TLS Parameters (IANA-based)

Detect FYI - Medium detect.fyi

Time ago, I developed a group of KQL queries to flag network negotiations tagged as non-recommended TLS curves and cipher suites based on IANA. Since then, I've repeatedly seen posts and vendor advisories showing that IANA-listed non-recommended items are being deprecated more frequently - for example, recent Microsoft 365 notices ( Legacy TLS cipher suites deprecated in M365 services on October 20 ) - so it's increasingly important to monitor and remediate these legacy parameters. IANA...

Extended c-differential distinguishers of full 9 and reduced-round Kuznyechik cipher

Extended c-differential distinguishers of full 9 and reduced-round Kuznyechik cipher

cs.CR updates on arXiv.org arxiv.org

arXiv:2507.02181v2 Announce Type: replace Abstract: This paper introduces {\em truncated inner $c$-differential cryptanalysis}, a novel technique that for the first time enables the practical application of $c$-differential uniformity to block ciphers. While Ellingsen et al. (IEEE Trans. Inf. Theory, 2020) established the notion of $c$-differential uniformity using $(F(x\oplus a), cF(x))$, a key challenge remained: multiplication by $c$ disrupts the structural properties essential for block...

A Monoid Ring Approach to Color Visual Cryptography

A Monoid Ring Approach to Color Visual Cryptography

cs.CR updates on arXiv.org arxiv.org

arXiv:2510.00763v1 Announce Type: new Abstract: A visual cryptography scheme is a secret sharing scheme in which the secret information is an image and the shares are printed on transparencies, so that the secret image can be recovered by simply stacking the shares on top of each other. Such schemes do therefore not require any knowledge of cryptography tools to recover the secret, and they have widespread applications, for example, when sharing QR codes or medical images. In this work we deal...

CryptoSRAM: Enabling High-Throughput Cryptography on MCUs via In-SRAM Computing

CryptoSRAM: Enabling High-Throughput Cryptography on MCUs via In-SRAM Computing

cs.CR updates on arXiv.org arxiv.org

arXiv:2509.22986v1 Announce Type: new Abstract: Secure communication is a critical requirement for Internet of Things (IoT) devices, which are often based on Microcontroller Units (MCUs). Current cryptographic solutions, which rely on software libraries or dedicated hardware accelerators, are fundamentally limited by the performance and energy costs of data movement between memory and processing units. This paper introduces CryptoSRAM, an in-SRAM computing architecture that performs...

A Generalized $\chi_n$-Function

A Generalized $\chi_n$-Function

cs.CR updates on arXiv.org arxiv.org

arXiv:2509.20880v1 Announce Type: new Abstract: The mapping $\chi_n$ from $\F_{2}^{n}$ to itself defined by $y=\chi_n(x)$ with $y_i=x_i+x_{i+2}(1+x_{i+1})$, where the indices are computed modulo $n$, has been widely studied for its applications in lightweight cryptography. However, $\chi_n $ is bijective on $\F_2^n$ only when $n$ is odd, restricting its use to odd-dimensional vector spaces over $\F_2$. To address this limitation, we introduce and analyze the generalized mapping $\chi_{n, m}$...

Reliability Analysis of Fully Homomorphic Encryption Systems Under Memory Faults

Reliability Analysis of Fully Homomorphic Encryption Systems Under Memory Faults

cs.CR updates on arXiv.org arxiv.org

arXiv:2509.20686v1 Announce Type: new Abstract: Fully Homomorphic Encryption (FHE) represents a paradigm shift in cryptography, enabling computation directly on encrypted data and unlocking privacy-critical computation. Despite being increasingly deployed in real platforms, the reliability aspects of FHE systems, especially how they respond to faults, have been mostly neglected. This paper aims to better understand of how FHE computation behaves in the presence of memory faults, both in terms...

A Taxonomy of Data Risks in AI and Quantum Computing (QAI) - A Systematic Review

A Taxonomy of Data Risks in AI and Quantum Computing (QAI) - A Systematic Review

cs.CR updates on arXiv.org arxiv.org

arXiv:2509.20418v1 Announce Type: new Abstract: Quantum Artificial Intelligence (QAI), the integration of Artificial Intelligence (AI) and Quantum Computing (QC), promises transformative advances, including AI-enabled quantum cryptography and quantum-resistant encryption protocols. However, QAI inherits data risks from both AI and QC, creating complex privacy and security vulnerabilities that are not systematically studied. These risks affect the trustworthiness and reliability of AI and QAI...

Advice - Switching to GRC (How possible to land a job? + Cert Recommendations)

Advice - Switching to GRC (How possible to land a job? + Cert Recommendations)

cybersecurity www.reddit.com

I really want to move into GRC, but there are a few things I'm still not completely clear on, hoping someone can help me out here! My Background ~4 years in IT (Helpdesk then Systems administration) ~6 years in Devops/Platform Engineering I have quite a strong interest in infosec. I haven't done as much lately, but I've been to defcon/schmoocon, done some mooks on cryptography, played around with htb and similar platforms, follow several security blogs, and have read alot of security books on...

Compressed Permutation Oracles

Compressed Permutation Oracles

cs.CR updates on arXiv.org arxiv.org

arXiv:2509.18586v1 Announce Type: cross Abstract: The analysis of quantum algorithms which query random, invertible permutations has been a long-standing challenge in cryptography. Many techniques which apply to random oracles fail, or are not known to generalize to this setting. As a result, foundational cryptographic constructions involving permutations often lack quantum security proofs. With the aim of closing this gap, we develop and prove soundness of a compressed permutation oracle. Our...

Impossibility Results of Card-Based Protocols via Mathematical Optimization

Impossibility Results of Card-Based Protocols via Mathematical Optimization

cs.CR updates on arXiv.org arxiv.org

arXiv:2509.17595v1 Announce Type: new Abstract: This paper introduces mathematical optimization as a new method for proving impossibility proofs in the field of card-based cryptography. While previous impossibility proofs were often limited to cases involving a small number of cards, this new approach establishes results that hold for a large number of cards. The research focuses on single-cut full-open (SCFO) protocols, which consist of performing one random cut and then revealing all cards....

A Lightweight Authentication and Key Agreement Protocol Design for FANET

A Lightweight Authentication and Key Agreement Protocol Design for FANET

cs.CR updates on arXiv.org arxiv.org

arXiv:2509.17409v1 Announce Type: new Abstract: The advancement of low-altitude intelligent networks enables unmanned aerial vehicle (UAV) interconnection via flying ad-hoc networks (FANETs), offering flexibility and decentralized coordination. However, resource constraints, dynamic topologies, and UAV operations in open environments present significant security and communication challenges. Existing multi-factor and public-key cryptography protocols are vulnerable due to their reliance on...

TENET CTF

TENET CTF

Technical Information Security Content & Discussion www.reddit.com

Dates Registration Deadline: 11th Oct 2025, 23:59 IST CTF Date: 12th Oct 2025 Guidelines Format: Jeopardy-style Capture the Flag (CTF) competition Mode: Hybrid (Online + Offline) Theme: Special Ops Team Size: 2 - 4 members Duration: 8 Hours Prize Pool: ₹12,000 Number of Questions: 25 Join our Discord for latest updates https://discord.gg/ZK6b2NkqSB Categories: Web Forensics Cryptography Reverse Engineering Miscellaneous / OSINT Schedule 09:00 AM - 10:00 AM → Registrations & Setup 10:00 AM - ...