Next Issue
Volume 1, December
Previous Issue
Volume 1, June
 
 

Cryptography, Volume 1, Issue 2 (September 2017) – 6 articles

  • Issues are regarded as officially published after their release is announced to the table of contents alert mailing list.
  • You may sign up for e-mail alerts to receive table of contents of newly released issues.
  • PDF is the official format for papers published in both, html and pdf forms. To view the papers in pdf format, click on the "PDF Full-text" link, and use the free Adobe Reader to open them.
Order results
Result details
Section
Select all
Export citation of selected articles as:
681 KiB  
Article
Beyond Bitcoin: A Critical Look at Blockchain-Based Systems
by Diego Romano and Giovanni Schmid
Cryptography 2017, 1(2), 15; https://doi.org/10.3390/cryptography1020015 - 01 Sep 2017
Cited by 45 | Viewed by 26922
Abstract
After more than eight years since the launch of Bitcoin, the decentralized transaction ledger functionality implemented through the blockchain technology is being used not only for cryptocurrencies, but to register, confirm and transfer any kind of contract and property. In this work, we [...] Read more.
After more than eight years since the launch of Bitcoin, the decentralized transaction ledger functionality implemented through the blockchain technology is being used not only for cryptocurrencies, but to register, confirm and transfer any kind of contract and property. In this work, we analyze the most relevant functionalities and known issues of this technology, with the intent of pointing out the possible behaviours that are not as efficient and reliable as they should be when thinking with a broader outlook. Full article
(This article belongs to the Special Issue Cryptographic Protocols)
Show Figures

Figure 1

290 KiB  
Article
Recursive Cheating Strategies for the Relativistic FQ Bit Commitment Protocol
by Rémi Bricout and André Chailloux
Cryptography 2017, 1(2), 14; https://doi.org/10.3390/cryptography1020014 - 24 Aug 2017
Cited by 1 | Viewed by 7797
Abstract
In this paper, we study relativistic bit commitment, which uses timing and location constraints to achieve information theoretic security. Using those constraints, we consider a relativistic bit commitment scheme introduced by Lunghi et al. This protocol was shown secure against classical adversaries as [...] Read more.
In this paper, we study relativistic bit commitment, which uses timing and location constraints to achieve information theoretic security. Using those constraints, we consider a relativistic bit commitment scheme introduced by Lunghi et al. This protocol was shown secure against classical adversaries as long as the number of rounds performed in the protocol is not too large. In this work, we study classical attacks on this scheme. We use the correspondence between this protocol and the CHSHQ game—which is a variant of the CHSH game—to derive cheating strategies for this protocol. Our attack matches the existing security bound for some range of parameters and shows that the scaling of the security in the number of rounds is essentially optimal. Full article
(This article belongs to the Special Issue Quantum-Safe Cryptography)
3060 KiB  
Article
Transparent, Auditable, and Stepwise Verifiable Online E-Voting Enabling an Open and Fair Election
by Xukai Zou, Huian Li, Feng Li, Wei Peng and Yan Sui
Cryptography 2017, 1(2), 13; https://doi.org/10.3390/cryptography1020013 - 17 Aug 2017
Cited by 6 | Viewed by 10478
Abstract
Many e-voting techniques have been proposed but not widely used in reality. One of the problems associated with most existing e-voting techniques is the lack of transparency, leading to a failure to deliver voter assurance. In this work, we p verifiable, viewable, and [...] Read more.
Many e-voting techniques have been proposed but not widely used in reality. One of the problems associated with most existing e-voting techniques is the lack of transparency, leading to a failure to deliver voter assurance. In this work, we p verifiable, viewable, and mutual restraining e-voting protocol that exploits the existing multi-party political dynamics such as in the US. The new e-voting protocol consists of three original technical contributions—universal verifiable voting vector, forward and backward mutual lock voting, and in-process check and enforcement—that, along with a public real time bulletin board, resolves the apparent conflicts in voting such as anonymity vs. accountability and privacy vs. verifiability. Especially, the trust is split equally among tallying authorities who have conflicting interests and will technically restrain each other. The voting and tallying processes are transparent/viewable to anyone, which allow any voter to visually verify that his vote is indeed counted and also allow any third party to audit the tally, thus, enabling open and fair election. Depending on the voting environment, our interactive protocol is suitable for small groups where interaction is encouraged, while the non-interactive protocol allows large groups to vote without interaction. Full article
(This article belongs to the Special Issue Cryptographic Protocols)
Show Figures

Figure 1

333 KiB  
Article
Multiparty Delegated Quantum Computing
by Elham Kashefi and Anna Pappa
Cryptography 2017, 1(2), 12; https://doi.org/10.3390/cryptography1020012 - 30 Jul 2017
Cited by 32 | Viewed by 9751
Abstract
Quantum computing has seen tremendous progress in the past few years. However, due to limitations in the scalability of quantum technologies, it seems that we are far from constructing universal quantum computers for everyday users. A more feasible solution is the delegation of [...] Read more.
Quantum computing has seen tremendous progress in the past few years. However, due to limitations in the scalability of quantum technologies, it seems that we are far from constructing universal quantum computers for everyday users. A more feasible solution is the delegation of computation to powerful quantum servers on the network. This solution was proposed in previous studies of blind quantum computation, with guarantees for both the secrecy of the input and of the computation being performed. In this work, we further develop this idea of computing over encrypted data, to propose a multiparty delegated quantum computing protocol in the measurement-based quantum computing framework. We prove the security of the protocol against a dishonest server and against dishonest clients, under the assumption of common classical cryptographic constructions. Full article
(This article belongs to the Special Issue Quantum-Safe Cryptography)
Show Figures

Figure 1

277 KiB  
Article
Simple, Near-Optimal Quantum Protocols for Die-Rolling
by Jamie Sikora
Cryptography 2017, 1(2), 11; https://doi.org/10.3390/cryptography1020011 - 08 Jul 2017
Cited by 5 | Viewed by 7965
Abstract
Die-rolling is the cryptographic task where two mistrustful, remote parties wish to generate a random D-sided die-roll over a communication channel. Optimal quantum protocols for this task have been given by Aharon and Silman (New Journal of Physics, 2010) but are based [...] Read more.
Die-rolling is the cryptographic task where two mistrustful, remote parties wish to generate a random D-sided die-roll over a communication channel. Optimal quantum protocols for this task have been given by Aharon and Silman (New Journal of Physics, 2010) but are based on optimal weak coin-flipping protocols that are currently very complicated and not very well understood. In this paper, we first present very simple classical protocols for die-rolling that have decent (and sometimes optimal) security, which is in stark contrast to coin-flipping, bit-commitment, oblivious transfer, and many other two-party cryptographic primitives. We also present quantum protocols based on the idea of integer-commitment, a generalization of bit-commitment, where one wishes to commit to an integer. We analyze these protocols using semidefinite programming and finally give protocols that are very close to Kitaev’s lower bound for any D 3 . Lastly, we briefly discuss an application of this work to the quantum state discrimination problem. Full article
(This article belongs to the Special Issue Quantum-Safe Cryptography)
1353 KiB  
Article
Password-Hashing Status
by George Hatzivasilis
Cryptography 2017, 1(2), 10; https://doi.org/10.3390/cryptography1020010 - 27 Jun 2017
Cited by 20 | Viewed by 17326
Abstract
Computers are used in our everyday activities, with high volumes of users accessing provided services. One-factor authentication consisting of a username and a password is the common choice to authenticate users in the web. However, the poor password management practices are exploited by [...] Read more.
Computers are used in our everyday activities, with high volumes of users accessing provided services. One-factor authentication consisting of a username and a password is the common choice to authenticate users in the web. However, the poor password management practices are exploited by attackers that disclose the users’ credentials, harming both users and vendors. In most of these occasions the user data were stored in clear or were just processed by a cryptographic hash function. Password-hashing techniques are applied to fortify this user-related information. The standardized primitive is currently the PBKDF2 while other widely-used schemes include Bcrypt and Scrypt. The evolution of parallel computing enables several attacks in password-hash cracking. The international cryptographic community conducted the Password Hashing Competition (PHC) to identify new efficient and more secure password-hashing schemes, suitable for widespread adoption. PHC advanced our knowledge of password-hashing. Further analysis efforts revealed security weaknesses and novel schemes were designed afterwards. This paper provides a review of password-hashing schemes until the first quarter of 2017 and a relevant performance evaluation analysis on a common setting in terms of code size, memory consumption, and execution time. Full article
Show Figures

Figure 1

Previous Issue
Next Issue
Back to TopTop