Tagged Chameleon Hash from Lattice and Application to Redactable Blockchain
Chameleon hash (CH) is a trapdoor hash function. Generally it is hard to find collisions, but with the help of...
Category Added in a WPeMatico Campaign
Chameleon hash (CH) is a trapdoor hash function. Generally it is hard to find collisions, but with the help of...
This note provides an update on Keccak performance on the ARMv7-M processors. Starting from the XKCP implementation, we have applied...
At EUROCRYPT 2006, Kelsey and Kohno proposed the so-called chosen target forced-prefix (CTFP) preimage attack, where for any challenge prefix...
Ring-LWE based homomorphic encryption computations in large depth use a combination of two techniques: 1) decomposition of big numbers into...
Compressed oracles (Zhandry, Crypto 2019) are a powerful technique to reason about quantum random oracles, enabling a sort of lazy...
This write-up summarizes the sampling analysis of the expander code from Brakedown . We elaborate their convexity argument for general...
We present Owl, an augmented password-authenticated key exchange (PAKE) protocol that is both efficient and supported by security proofs. Owl...
Fully Homomorphic Encryption (FHE) enables computations to be performed on encrypted data, so one can outsource computations of confidential information...
Anonymous Credentials are an important tool to protect user's privacy for proving possession of certain credentials. Although various efficient constructions...
We present a three-round protocol for threshold ECDSA signing with malicious security against a dishonest majority, which information-theoretically UC-realizes a...