Questions tagged [reference-request]

A reference request is a request to be provided with a source from documentation, official papers, and specs related to one or more specific algorithms or cryptographic procedures. Open ended literature recommendation requests are off topic! Also: Crypto.SE is not an optimal replacement for a search engine. The reference-request tag is not something that provides a base to replace research efforts.

A reference request is a request to be provided with a source from documentation, official papers, and specs related to one or more specific algorithms or cryptographic procedures, to provide a trusted base for what's being said or written.

Open ended literature recommendation are off topic! For details, see: Do we want “literature recommendations” and similar “list/subjective questions”?

For example:

  • "Where are NIST's key length recommendations for RSA defined" would be an on-topic reference request;
  • "What should I read to learn about X" would be off-topic.

Also note that Crypto.SE is not an optimal replacement for a search engine. A reference request is a request to be provided with a trusted base for what's being said or written in a question or answer. It is not something that provides a base to replace research efforts.

431 questions
60
votes
4 answers

Is secp256r1 more secure than secp256k1?

Curves secp256r1 and secp256k1 are both examples of two elliptic curves used in various asymmetric cryptography. Googling for these shows most of the top results are Bitcoin related. I've heard the claim that… Satoshi picked non-standard crypto…
ripper234
  • 1,077
  • 1
  • 10
  • 13
39
votes
4 answers

Is there a string that's hash is equal to itself?

I was wondering if there's any string that has a hash equal to itself, so that – when using any (none specific) hash function – the hash would be equal to that string? so that: hash(x) = x Note that this is not an assignment or anything. I’m just…
Mostafa Berg
  • 493
  • 1
  • 4
  • 8
39
votes
1 answer

Who first published the interest of more than two prime factors in RSA?

Multi-prime RSA is now a well known technique (described here): it uses $k>2$ distinct secret prime factors in the public RSA modulus, with the advantage that, using the CRT, we can gain a speed boost in private-key operation, with little…
fgrieu
  • 149,326
  • 13
  • 324
  • 622
31
votes
2 answers

When using Curve25519, why does the private key always have a fixed bit at 2^254?

When using Curve25519, the private key always seems to have a fixed bit set at position $2^{254}$. Why is that? Is there any good reason to use a fixed positioned most-significant-bit in the private key?
Trina
  • 694
  • 7
  • 21
28
votes
1 answer

Examples of modern, widely used ciphers that suddenly fell?

RC4 and GOST are two major ciphers (defined as being widely used to encrypt large amounts of data) that fell to cryptanalysis (relatively) suddenly. The first becoming totally broken and the second fell from $2^{256}$ bit security to $2^{99.5}$ bit…
Demi
  • 4,853
  • 1
  • 22
  • 40
25
votes
5 answers

Developing algorithm for detecting plain text via frequency analysis

I'm currently attempting the Matasano Crypto Challenges as a basic intro to cryptography. For solving some of the earlier challenges I utilised n-grams to determine which is going to be the most likely English plain text. It has been quite…
CryptoNoob
  • 253
  • 1
  • 3
  • 6
24
votes
3 answers

Selective format-compliant JPEG encryption?

I am working towards building a format-compliant encryption system for pictures. The aim of it is to be able to obscure specific areas of a picture (i.e. faces, car license numbers...) while keeping the rest unaltered. The aim would be, for…
22
votes
2 answers

Does SHA-1024 hash exist?

Does SHA-1024 cryptographic hash function exist similarly to SHA-512? If not, what's the reason for that? Links: SHA-2 at Wikipedia SHA-3 at Wikipedia
kenorb
  • 697
  • 1
  • 9
  • 19
20
votes
2 answers

Use case for extendable-output functions (XOF) such as SHAKE128/SHAKE256

FIPS 202 defines 2 functions, SHAKE128 and SHAKE256, as extendable-output functions (XOFs) that can have variable output length. But in Appendix A.2 marks: it is possible to use an XOF as a hash function by selecting a fixed output length.…
Hauleth
  • 336
  • 5
  • 13
20
votes
2 answers

What is "witness encryption"?

I recently skimmed over tho papers on time-lock encryption: “Time-release Protocol from Bitcoin and Witness Encryption for SAT” by Liu, Garcia, and Ryan “How to Build Time-Lock Encryption” by Jager To get the data released on a specific point in…
SEJPM
  • 46,697
  • 9
  • 103
  • 214
19
votes
2 answers

Is Bruce Schneier Applied Cryptography, Second ed. up to date?

I like Applied Cryptography, and I am returning to cryptography after a while. So I am wondering if that book is up to date or can be complemented with other references. I am looking for a book, authoritative, well documented. Possibly including…
user7338039
  • 301
  • 6
19
votes
0 answers

Adding bit constants to the key schedule to reduce rounds?

Bit constants are often added to the key schedule to reduce slide attacks. I have reviewed David Wagner's work, where he showed that the increased rounds in a Feistel network do not help if you have key symmetry. I have been trying to find some…
b degnan
  • 5,110
  • 1
  • 27
  • 49
19
votes
3 answers

Webcam random number generator

I have a question about random number generators. I have read from a real random number generator, based on a webcam ("randcam"). My problem is, that I do not really understand how the generation of the random numbers works. Has anyone heard of…
18
votes
3 answers

Digital signature that is only verifiable by one specific person

I would like to digitally sign a message in such a way that the signature can only be verified by one specific person. Simply encrypting the signature will not work, because that person could then decrypt and publish the signature and everyone else…
Jesbus
  • 281
  • 2
  • 8
17
votes
2 answers

Status of Algebraic Eraser key exchange?

Algebraic Eraser™ is a relatively new asymmetric key agreement protocol (also designated the Colored Burau Key Agreement Protocol), based on a simultaneous conjugacy search problem in a braid group. An initial exposition is: Iris Anshel, Michael…
fgrieu
  • 149,326
  • 13
  • 324
  • 622
1
2 3
28 29