Cryptography, Vol. 8, Pages 18: An Efficient Homomorphic Argmax Approximation for Privacy-Preserving Neural Networks
MDPI » Cryptography
by Peng Zhang, Ao Duan, Hengrui Lu
1h ago
Cryptography, Vol. 8, Pages 18: An Efficient Homomorphic Argmax Approximation for Privacy-Preserving Neural Networks Cryptography doi: 10.3390/cryptography8020018 Authors: Peng Zhang Ao Duan Hengrui Lu Privacy-preserving neural networks offer a promising solution to train and predict without user privacy leakage, and fully homomorphic encryption (FHE) stands out as one of the key technologies, as it enables homomorphic operations over encrypted data. However, only addition and multiplication homomorphisms are supported by FHE, and thus, it faces huge challenges when implementing non-linear fun ..read more
Visit website
Cryptography, Vol. 8, Pages 19: Auditable Anonymous Electronic Examination
MDPI » Cryptography
by Ádám Vécsi, Attila Pethő
1h ago
Cryptography, Vol. 8, Pages 19: Auditable Anonymous Electronic Examination Cryptography doi: 10.3390/cryptography8020019 Authors: Ádám Vécsi Attila Pethő Ensuring security in electronic examination systems represents a significant challenge, particularly when practical considerations dictate that most involved parties cannot be fully trusted due to self-interest. To enhance the security, we introduce auditability to e-exam systems, enabling an auditing authority to verify the system integrity. This auditability not only ensures system robustness but also creates an opportunity to grant communi ..read more
Visit website
Cryptography, Vol. 8, Pages 16: An Engineered Minimal-Set Stimulus for Periodic Information Leakage Fault Detection on a RISC-V Microprocessor
MDPI » Cryptography
by Idris O. Somoye, Jim Plusquellic, Tom J. Mannos, Brian Dziki
1w ago
Cryptography, Vol. 8, Pages 16: An Engineered Minimal-Set Stimulus for Periodic Information Leakage Fault Detection on a RISC-V Microprocessor Cryptography doi: 10.3390/cryptography8020016 Authors: Idris O. Somoye Jim Plusquellic Tom J. Mannos Brian Dziki Recent evaluations of counter-based periodic testing strategies for fault detection in Microprocessor (μP) have shown that only a small set of counters is needed to provide complete coverage of severe faults. Severe faults are defined as faults that leak sensitive information, e.g., an encryption key on the output of a serial port ..read more
Visit website
Cryptography, Vol. 8, Pages 15: Investigating CRYSTALS-Kyber Vulnerabilities: Attack Analysis and Mitigation
MDPI » Cryptography
by Maksim Iavich, Tamari Kuchukhidze
1w ago
Cryptography, Vol. 8, Pages 15: Investigating CRYSTALS-Kyber Vulnerabilities: Attack Analysis and Mitigation Cryptography doi: 10.3390/cryptography8020015 Authors: Maksim Iavich Tamari Kuchukhidze Significant advancements have been achieved in the field of quantum computing in recent years. If somebody ever creates a sufficiently strong quantum computer, many of the public-key cryptosystems in use today might be compromised. Kyber is a post-quantum encryption technique that depends on lattice problem hardness, and it was recently standardized. Despite extensive testing by the National Institut ..read more
Visit website
Cryptography, Vol. 8, Pages 13: Detour-RS: Reroute Attack Vulnerability Assessment with Awareness of the Layout and Resource
MDPI » Cryptography
by Minyan Gao, Liton Kumar Biswas, Navid Asadi, Domenic Forte
3w ago
Cryptography, Vol. 8, Pages 13: Detour-RS: Reroute Attack Vulnerability Assessment with Awareness of the Layout and Resource Cryptography doi: 10.3390/cryptography8020013 Authors: Minyan Gao Liton Kumar Biswas Navid Asadi Domenic Forte Recent decades have witnessed a remarkable pace of innovation and performance improvements in integrated circuits (ICs), which have become indispensable in an array of critical applications ranging from military infrastructure to personal healthcare. Meanwhile, recent developments have brought physical security to the forefront of concern, particularly consideri ..read more
Visit website
Cryptography, Vol. 8, Pages 14: Analysis of Biometric-Based Cryptographic Key Exchange Protocols—BAKE and BRAKE
MDPI » Cryptography
by Maksymilian Gorski, Wojciech Wodo
3w ago
Cryptography, Vol. 8, Pages 14: Analysis of Biometric-Based Cryptographic Key Exchange Protocols—BAKE and BRAKE Cryptography doi: 10.3390/cryptography8020014 Authors: Maksymilian Gorski Wojciech Wodo Biometric authentication methods offer high-quality mechanisms to confirm the identity of individuals in security systems commonly used in the modern world, such as physical access control, online banking, or mobile device unlocking. They also find their application in cryptographic solutions, which allow the biometrically authenticated exchange of cryptographic keys between users and se ..read more
Visit website
Cryptography, Vol. 8, Pages 11: Lookup Table-Based Design of Scalar Multiplication for Elliptic Curve Cryptography
MDPI » Cryptography
by Yan-Duan Ning, Yan-Haw Chen, Cheng-Sin Shih, Shao-I Chu
1M ago
Cryptography, Vol. 8, Pages 11: Lookup Table-Based Design of Scalar Multiplication for Elliptic Curve Cryptography Cryptography doi: 10.3390/cryptography8010011 Authors: Yan-Duan Ning Yan-Haw Chen Cheng-Sin Shih Shao-I Chu This paper is aimed at using a lookup table method to improve the scalar multiplication performance of elliptic curve cryptography. The lookup table must be divided into two polynomials and requires two iterations of point doubling operation, for which negation operations are needed. It is well known that an inversion operation requires a lot of multiplication time. The adva ..read more
Visit website
Cryptography, Vol. 8, Pages 10: E-Coin-Based Priced Oblivious Transfer with a Fast Item Retrieval
MDPI » Cryptography
by Francesc Sebé, Sergi Simón
1M ago
Cryptography, Vol. 8, Pages 10: E-Coin-Based Priced Oblivious Transfer with a Fast Item Retrieval Cryptography doi: 10.3390/cryptography8010010 Authors: Francesc Sebé Sergi Simón Priced oblivious transfer (POT) is a cryptographic protocol designed for privacy-preserving e-commerce of digital content. It involves two parties: the merchant, who provides a set of priced items as input, and a customer, who acquires one of them. After the protocol has run, the customer obtains the item they chose, while the merchant cannot determine which one. Moreover, the protocol guarantees that the customer get ..read more
Visit website
Cryptography, Vol. 8, Pages 9: NLU-V: A Family of Instruction Set Extensions for Efficient Symmetric Cryptography on RISC-V
MDPI » Cryptography
by Hakan Uzuner, Elif Bilge Kavun
2M ago
Cryptography, Vol. 8, Pages 9: NLU-V: A Family of Instruction Set Extensions for Efficient Symmetric Cryptography on RISC-V Cryptography doi: 10.3390/cryptography8010009 Authors: Hakan Uzuner Elif Bilge Kavun Cryptographic primitives nowadays are not only implemented in high-performance systems but also in small-scale systems, which are increasingly powered by open-source processors, such as RISC-V. In this work, we leverage RISC-V’s modular base instruction set and architecture to propose a generic instruction set extension (ISE) for symmetric cryptography. We adapt the work fro ..read more
Visit website
Cryptography, Vol. 8, Pages 8: FPGA-Based Acceleration of K-Nearest Neighbor Algorithm on Fully Homomorphic Encrypted Data
MDPI » Cryptography
by Sagarika Behera, Jhansi Rani Prathuri
2M ago
Cryptography, Vol. 8, Pages 8: FPGA-Based Acceleration of K-Nearest Neighbor Algorithm on Fully Homomorphic Encrypted Data Cryptography doi: 10.3390/cryptography8010008 Authors: Sagarika Behera Jhansi Rani Prathuri The suggested solution in this work makes use of the parallel processing capability of FPGA to enhance the efficiency of the K-Nearest Neighbor (KNN) algorithm on encrypted data. The suggested technique was assessed utilizing the breast cancer datasets and the findings indicate that the FPGA-based acceleration method provides significant performance improvements over software implem ..read more
Visit website

Follow MDPI » Cryptography on FeedSpot

Continue with Google
Continue with Apple
OR