搜索结果: 1-11 共查到“军事学 pseudorandomness”相关记录11条 . 查询时间(0.109 秒)
Indistinguishability Obfuscation Without Multilinear Maps: New Paradigms via Low Degree Weak Pseudorandomness and Security Amplification
PFG iO
2019/6/4
The existence of secure indistinguishability obfuscators (iO) has far-reaching implications, significantly expanding the scope of problems amenable to cryptographic study. All known approaches to cons...
Pseudorandomness Against Mean and Variance Bounded Attackers
key derivation cryptography with weak keys pseudorandomness
2018/11/5
The recent progress in key derivation (Barak at al. CRYPTO'11, Dodis Yu TCC'2013) introduced the concept of constrained profiles for attackers advantage, recognizing that security bounds can be signif...
Indistinguishability Obfuscation Without Multilinear Maps: iO from LWE, Bilinear Maps, and Weak Pseudorandomness
Indistinguishability Obfuscation Functional Encryption
2018/6/25
The existence of secure indistinguishability obfuscators (iO) has far-reaching implications, significantly expanding the scope of problems amenable to cryptographic study. All known approaches to cons...
Pseudorandomness of Ring-LWE for Any Ring and Modulus
Learning with Errors lattice-based cryptography worst-case to average-case reduction
2017/3/27
We give a polynomial-time quantum reduction from worst-case (ideal) lattice problems directly to the decision version of (Ring-)LWE. This extends to decision all the worst-case hardness results that w...
Easing Coppersmith Methods using Analytic Combinatorics: Applications to Public-Key Cryptography with Weak Pseudorandomness
Coppersmith Methods Analytic Combinatorics Cryptanalysis
2016/1/27
The Coppersmith methods is a family of lattice-based techniques to find small integer
roots of polynomial equations. They have found numerous applications in cryptanalysis and, in recent
development...
Unified Oblivious-RAM: Improving Recursive ORAM with Locality and Pseudorandomness
Oblivious Ram access pattern locality
2016/1/25
Oblivious RAM (ORAM) is a cryptographic primitive that hides memory access patterns to untrusted storage. ORAM may be used in secure processors for encrypted computation and/or software protection. Wh...
Computational extractors are efficient procedures that map a source of sufficiently high min-entropy to an output that is computationally indistinguishable from uniform. By relaxing the statistical cl...
Computational Extractors and Pseudorandomness
foundations/randomness extractors pseudo-randomness
2012/3/20
Computational extractors are efficient procedures that map a source of sufficiently high min-entropy to an output that is computationally indistinguishable from uniform. By relaxing the statistical cl...
Computational Extractors and Pseudorandomness
foundations / randomness extractors pseudo-randomness
2012/8/28
Computational extractors are efficient procedures that map a source of sufficiently high min-entropy to an output that is computationally indistinguishable from uniform. By relaxing the statistical cl...
Pseudorandomness Analysis of the Lai-Massey Scheme
Pseudorandomness Analysis Lai-Massey Scheme IDEA cipher
2009/6/15
At Asiacrypt’99, Vaudenay modified the structure in the
IDEA cipher to a new scheme, which they called as the Lai-Massey
scheme. It is proved that 3-round Lai-Massey scheme is sufficient for
pseudo...
On the Pseudorandomness of KASUMI Type Permutations
Cryptography block cipher KASUMI pseudorandomness
2009/4/9
KASUMI is a block cipher which has been adopted as a standard of 3GPP.In this paper, we study the pseudorandomness of idealized KASUMI type permutations for adaptive adversaries. We show that• t...