搜索结果: 1-15 共查到“军事学 computational”相关记录89条 . 查询时间(0.093 秒)
Composable and Finite Computational Security of Quantum Message Transmission
Quantum cryptography composable security computational security
2019/8/14
Recent research in quantum cryptography has led to the development of schemes that encrypt and authenticate quantum messages with computational security. The security definitions used so far in the li...
ILC: A Calculus for Composable, Computational Cryptography
provable security universal composability process calculus
2019/4/23
The universal composability (UC) framework is the established standard for analyzing cryptographic protocols in a modular way, such that security is preserved under concurrent composition with arbitra...
Improved Classical Cryptanalysis of the Computational Supersingular Isogeny Problem
Post-quantum cryptography supersingular elliptic curves isogenies
2019/3/21
Two recent papers have made significant advances towards a better understanding of the concrete hardness of the computational supersingular isogeny (CSSI) problem; this problem underlies the supersing...
Unifying computational entropies via Kullback-Leibler divergence
one-way functions pseudo-randomness bit commitment
2019/3/6
We introduce KL-hardness, a new notion of hardness for search problems which on the one hand is satisfied by all one-way functions and on the other hand implies both next-block pseudoentropy and inacc...
Computational Limitations in Robust Classification and Win-Win Results
Robust Classification Learning Parity with Noise
2019/2/28
We continue the study of statistical/computational tradeoffs in learning robust classifiers, following the recent work of Bubeck, Lee, Price and Razenshteyn who showed examples of classification tasks...
Non-Malleable Secret Sharing in the Computational Setting: Adaptive Tampering, Noisy-Leakage Resilience, and Improved Rate
secret sharing non-malleability leakage resilience computational security
2019/2/27
We revisit the concept of *non-malleable* secret sharing (Goyal and Kumar, STOC 2018) in the computational setting. In particular, under the assumption of one-to-one one-way functions, we exhibit a *c...
Lattices in Euclidean spaces are important research objects in geometric number theory, and they have important applications in many areas, such as cryptology. The shortest vector problem (SVP) and th...
Pseudo-Free Families of Computational Universal Algebras
universal algebras families of computational universal algebras pseudo-freeness
2018/12/3
Let ΩΩ be a finite set of operation symbols. We initiate the study of (weakly) pseudo-free families of computational ΩΩ-algebras in arbitrary varieties of ΩΩ-algebras. Most of our results concern (wea...
Simulation-based Receiver Selective Opening CCA Secure PKE from Standard Computational Assumptions
public key encryption receiver selective opening security chosen ciphertext security
2018/11/12
In the situation where there are one sender and multiple receivers, a receiver selective opening (RSO) attack for a public key encryption (PKE) scheme considers adversaries that can corrupt some of th...
Space Efficient Computational Multi-Secret Sharing and Its Applications
multi-secret sharing fair MPC dynamic threshold
2018/11/2
In a (t_1,...,t_l)-multi-secret sharing scheme (MSSS), l independent secrets s_1,...,s_l are shared with n parties in such a way that at least t_i parties are required to recover the secret s_i (while...
Ciphertext Expansion in Limited-Leakage Order-Preserving Encryption: A Tight Computational Lower Bound
Encrypting plaintexts CRYPTO
2018/6/5
Order-preserving encryption emerged as a key ingredient underlying the security of practical database management systems. Boldyreva et al. (EUROCRYPT '09) initiated the study of its security by introd...
Trapdoor Functions from the Computational Diffie-Hellman Assumption
Trapdoor Functions Computational Diffie-Hellman Assumption
2018/6/5
Trapdoor functions (TDFs) are a fundamental primitive in cryptography. Yet, the current set of assumptions known to imply TDFs is surprisingly limited, when compared to public-key encryption. We prese...
On the Hardness of the Computational Ring-LWR Problem and its Applications
Lattice Techniques Public Key Cryptography
2018/6/5
In this paper, we propose a new assumption, the Computational Learning With Rounding over rings, which is inspired by the computational Diffie-Hellman problem. Assuming the hardness of ring-LWE, we pr...
Out-of-Band Authentication in Group Messaging: Computational, Statistical, Optimal
Computational Statistical Optimal
2018/5/28
Extensive efforts are currently put into securing messaging platforms, where a key challenge is that of protecting against man-in-the-middle attacks when setting up secure end-to-end channels. The vas...
Semantic Security Invariance under Variant Computational Assumptions
semantic security proof verification automation
2018/1/15
A game-based cryptographic proof is a relation that establishes equivalence between probabilistic sequences of actions by real and ideal world players. The author of a proof selects a hardness assumpt...