搜索结果: 1-15 共查到“encodings”相关记录25条 . 查询时间(0.064 秒)
Ever since the first candidate white-box implementations by Chow et al. in 2002, producing a secure white-box implementation of AES has remained an enduring challenge. Following the footsteps of the o...
On Kilian's Randomization of Multilinear Map Encodings
Multilinear maps key-exchange Approximate-GCD problem
2018/11/29
Indistinguishability obfuscation constructions based on matrix branching programs generally proceed in two steps: first apply Kilian's randomization of the matrix product computation, and then encode ...
We present the first provably secure, practical approach to proving file replication (or other erasure coding) in distributed storage networks (DSNs). Storing multiple copies of a file FF is essential...
On the Ineffectiveness of Internal Encodings - Revisiting the DCA Attack on White-Box Cryptography
white-box cryptography differential computational analysis software execution traces
2018/4/4
The goal of white-box cryptography is to implement cryptographic algorithms securely in software in the presence of an adversary that has complete access to the software's program code and execution e...
Garbled Circuits as Randomized Encodings of Functions: a Primer
randomized encoding garbled circuits
2017/5/5
Yao's garbled circuit construction is a central cryptographic tool with numerous applications. In this tutorial, we study garbled circuits from a foundational point of view under the framework of rand...
Indistinguishability Obfuscation from DDH-like Assumptions on Constant-Degree Graded Encodings
Obfuscation Constant-Degree Graded Encoding Schemes SXDH
2016/12/10
All constructions of general purpose indistinguishability obfuscation (IO) rely on either meta-assumptions that encapsulate an exponential family of assumptions (e.g., Pass, Seth and Telang, CRYPTO 20...
Functional Encryption for Computational Hiding in Prime Order Groups via Pair Encodings
Doubly Selective Security Dual System Encryption Attribute Based Encryption
2016/12/8
Lewko and Waters introduced the computational hiding technique in Crypto'12. In their technique, two computational assumptions that achieve selective and co-selective security proofs lead to adaptive ...
On Removing Graded Encodings from Functional Encryption
functional-encryption obfuscation graded-encodings
2016/12/8
Functional encryption (FE) has emerged as an outstanding concept. By now, we know that beyond the immediate application to computation over encrypted data, variants with {\em succinct ciphertexts} are...
Generic Transformations of Predicate Encodings: Constructions and Applications
Predicate Encryption Attribute-Based Encryption Predicate Encodings
2016/12/7
Predicate encodings are information-theoretic primitives that
can be transformed generically into predicate encryption schemes for a
broad class of predicates (Wee, TCC 2014; Chen, Gay, Wee, EUROCRY...
On the Relationship between Statistical Zero-Knowledge and Statistical Randomized Encodings
Cryptography Complexity Statsitical Zero Knowldge
2016/5/30
\emph{Statistical Zero-knowledge proofs} (Goldwasser, Micali and Rackoff, SICOMP 1989) allow a computationally-unbounded server to convince a computationally-limited client that an input x is in a lan...
Succinct Randomized Encodings and their Applications
Obfuscation Randomized-Encoding Garbled-Circuit
2016/1/7
A {\em randomized encoding} allows to represent a ``complex'' function f(x) by a ``simpler'' randomized function f^(x;r) whose output distribution encodes f(x), while revealing nothing else regarding ...
Zeroizing without zeroes: Cryptanalyzing multilinear maps without encodings of zero
public-key cryptography Cryptanalysis, Multilinear Maps
2016/1/6
We extend the recent zeroizing attacks of Cheon et al. on multilinear maps to some settings where no encodings of zero below the maximal level are available. Some of the new attacks apply to the CLT s...
Multilinear Maps Using Ideal Lattices without Encodings of Zero
Multilinear maps Ideal lattices Multipartite Diffie-Hellman key exchange
2016/1/5
Garg, Gentry and Halevi (GGH) described the first candidate multilinear maps using
ideal lattices. However, Hu and Jia recently presented an efficient attack for two applications based
on the GGH ma...
Duality in ABE: Converting Attribute Based Encryption for Dual Predicate and Dual Policy via Computational Encodings
Attribute-based encryption Dual scheme conversion Key-policy
2016/1/4
We show a generic conversion that converts an attribute based encryption (ABE)
scheme for arbitrary predicate into an ABE scheme for its dual predicate. In particular, it
can convert key-policy ABE ...
We introduce the notion of predicate encodings, an information-theoretic primitive reminiscent
of linear secret-sharing that in addition, satisfies a novel notion of reusability. Using this notion, w...