搜索结果: 1-15 共查到“军事学 correctness”相关记录15条 . 查询时间(0.062 秒)
On Perfect Correctness in (Lockable) Obfuscation
Obfuscation Lockable Obfuscation Perfect Correctness
2019/9/16
In a lockable obfuscation scheme a party takes as input a program PP, a lock value αα, a message mm and produces an obfuscated program P~P~. The obfuscated program can be evaluated on an input xx to l...
On Perfect Correctness without Derandomization
Indistinguishability Obfuscation Correctness Functional Encryption
2019/9/16
We give a method to transform any indistinguishability obfuscator that suffers from correctness errors into an indistinguishability obfuscator that is perfectlyperfectly correct, assuming hardness of ...
Keeping or Losing Tiny-Error Correctness of Cryptosystems Implemented by Secure Pseudorandom Generators
foundations implementation pseudo-randomness
2018/8/2
Randomness is essential but expensive resource for cryptography, and secure (and efficient) implementations of randomness using pseudorandom generators (PRGs) are much concerned in this area. On the o...
Tendermint-core blockchains offer strong consistency (no forks) in an open system relying on two ingredients (i) a set of validators that generate blocks via a variant of Practical Byzantine Fault Tol...
Simplifying Game-Based Definitions: Indistinguishability up to Correctness and Its Application to Stateful AE
indistinguishability oracle silencing provable security
2018/6/5
Often the simplest way of specifying game-based cryptographic definitions is apparently barred because the adversary would have some trivial win. Disallowing or invalidating these wins can lead to com...
Linearly Homomorphic Authenticated Encryption with Provable Correctness and Public Verifiability
Authenticated Encryption Public Verifiability Cloud Computing
2017/7/24
In this work the first linearly homomorphic authenticated encryption scheme with public verifiability and provable correctness, called LEPCoV, is presented. It improves the initial proposal by avoidin...
Enforcing Input Correctness via Certification in Garbled Circuit Evaluation
secure multiparty computation garbled circuit input correctness
2017/6/15
Secure multi-party computation allows a number of participants to securely evaluate a function on their private inputs and has a growing number of applications. Two standard adversarial models that tr...
Universal Obfuscation and Witness Encryption: Boosting Correctness and Combining Security
Indistinguishability Obfuscation Witness Encryption Combiners
2016/3/14
Over the last few years a new breed of cryptographic primitives has arisen: on one hand they have previously unimagined utility and on the other hand they are not based on simple to state and tried ou...
On Statistically Secure Obfuscation with Approximate Correctness
obfuscation approximate iO statistical iO
2016/3/2
Goldwasser and Rothblum (TCC '07) prove that statistical indistinguishability obfuscation (iO) cannot exist if the obfuscator must maintain perfect correctness (under a widely believed complexity theo...
Proving Correctness and Security of Two-Party Computation Implemented in Java in Presence of a Semi-Honest Sender
cryptographic protocols interactive theorem-proving implementation-level analysis
2016/1/8
We provide a proof of correctness and security of a two-party-computation protocol based
on garbled circuits and oblivious transfer in the presence of a semi-honest sender. To achieve this we are
th...
A Note on Perfect Correctness by Derandomization
Derandomization Public-Key Encryption Indistinguishability Obfuscation
2015/12/21
In this note, we show how to transform a large class of erroneous cryptographic schemes into
perfectly correct ones. The transformation works for schemes that are correct on every input
with probabi...
A generic construction for voting correctness at minimum cost - Application to Helios
voting protocols Helios correctness full correctness verifiability
2013/4/18
Most voting schemes aim at providing verifiability: voters should be able to check that their ballots did contribute to the outcome (individual verifiability) and that the tallying authorities did the...
Correctness of Li’s Generalization of RSA Cryptosystem
Li’s Generalization RSA Cryptosystem
2009/6/11
For given N=pq with p and q different odd primes and natural m Li introduced the public
key cryptosystem. In the case m=1 the system is just the famous RSA system. We answer the Li’s question about c...
On the Correctness of An Approach Against Side-channel attacks
Provable security Side-channel attack Symmetric encryption
2009/6/10
Side-channel attacks are a very powerful cryptanalytic technique.
Li and Gu [ProvSec’07] proposed an approach against side-channel
attacks, which states that a symmetric encryption scheme is IND-sec...
Formal Proof for the Correctness of RSA-PSS
cryptography specification verification digital signature
2008/10/20
Formal verification is getting more and more important in
computer science. However the state of the art formal verification methods
in cryptography are very rudimentary. This paper is one step t...