« first day (3850 days earlier)      last day (818 days later) » 

6:28 AM
1
Q: Can two different hash function create two unlinkable `ed25519` keys from the same randomness?

cryptobeginnerAssume the following scenario: Alice has access to 32 bytes of true randomness $s$. Alice hashes $s$ with SHA-512, and uses the resulting hash as the secret $d_{A}$ for Ed25519. Assume number-clamping and so on are correctly implemented. Alice hashes $s$ with a different hash function, say BLAKE...

 
 
6 hours later…
12:42 PM
3
Q: Can a service provide a hash/encryption key to others that it itself cannot use?

Sean RConsider a service S which receives hashes of documents from a number of providers. If two hashes match, it notifies the providers. We do not want anyone at the service to be able to identify the documents. However the document space is actually quite small (~billions) so a dictionary attack is p...

 
 
10 hours later…
10:27 PM
2
Q: Cyclic codes as ideals of a quotient ring

CreeptographerI'm finding the algebra behind cyclic codes somewhat tricky. The starting point is easy enough: $C\subseteq \mathbb F_q^n$ is cyclic if any cyclic shift of a codeword $c\in \mathbb F_q^n$ is still in $C$. Then I got hit with this: cyclic codes correspond to the ideals of $$\mathbb F_q[x]/(x^n-1)....

 
11:21 PM
2
Q: Modulo p in Elliptic Curve Cryptography

OttotinneTo carry out Elliptic Curve Cryptography between parties, are all elliptic curve equations considered to be in the form $\bmod p$? For example, the $secp256k1$ Bitcoin curve of the equation $y^2=x^3+7$ uses $\bmod p$, where $p=2^{256}-2^{32}-977$.

 
11:56 PM
@MaartenBodewes I want to write an answer to this However, I can't see that ietf.org/archive/id/draft-ietf-openpgp-rfc4880bis-10.html is published. Can't see that it passed the validation and got an RFC number. Any idea?
 

« first day (3850 days earlier)      last day (818 days later) »