Zobrazeno 1 - 10
of 33
pro vyhledávání: '"Theory of computation ��� Cryptographic primitives"'
Side channel attacks, and in particular timing attacks, are a fundamental obstacle for secure implementation of algorithms and cryptographic protocols. These attacks and countermeasures have been widely researched for decades. We offer a new perspect
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_________::7a3c9e796941b81e3654e7c4bc34c071
Autor:
Hirahara, Shuichi, Nanashima, Mikito
A polynomial-stretch pseudorandom generator (PPRG) in NC⁰ (i.e., constant parallel time) is one of the most important cryptographic primitives, especially for constructing highly efficient cryptography and indistinguishability obfuscation. The cele
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_________::a8ab02299cc966056407a95091d451e7
Autor:
Morimae, Tomoyuki, Yamakawa, Takashi
Assume that Alice can do only classical probabilistic polynomial-time computing while Bob can do quantum polynomial-time computing. Alice and Bob communicate over only classical channels, and finally Bob gets a state |x₀⟩+|x₁⟩ with some bit s
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_dedup___::ed8cd8138108e96d9489fee27bed697e
Most recent works on cryptographic obfuscation focus on the high-end regime of obfuscating general circuits while guaranteeing computational indistinguishability between functionally equivalent circuits. Motivated by the goals of simplicity and effic
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_________::aa7588cc23cf4bd2af864bf99f30edf7
Autor:
Bogdanov, Andrej
We conjecture that the smallest possible share size for binary secrets for the t-out-of-n and (n-t+1)-out-of-n access structures is the same for all 1 ≤ t ≤ n. This is a strenghtening of a recent conjecture by Csirmaz (J. Math. Cryptol., 2020). W
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_________::c05fa50b23b96f521ac99809182b8a87
Autor:
Bogdanov, Andrej, Rosen, Alon
Most n-dimensional subspaces 𝒜 of ℝ^m are Ω(√m)-far from the Boolean cube {-1, 1}^m when n < cm for some constant c > 0. How hard is it to certify that the Nearest Boolean Vector (NBV) is at least γ √m far from a given random 𝒜? Certify
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_________::1ac167e9a00f7de522bc99d8f03442bb
Autor:
Beimel, Amos
A secret-sharing scheme enables a dealer, holding a secret string, to distribute shares to parties such that only pre-defined authorized subsets of parties can reconstruct the secret. The collection of authorized sets is called an access structure. T
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_________::f03c342be21a729cb5de116358e81298
In the classical model of computation, it is well established that one-way functions (OWF) are minimal for computational cryptography: They are essential for almost any cryptographic application that cannot be realized with respect to computationally
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_dedup___::0f777229ffcedf0575c67ae67c1c6607
Secret-sharing allows splitting a piece of secret information among a group of shareholders, so that it takes a large enough subset of them to recover it. In weighted secret-sharing, each shareholder has an integer weight, and it takes a subset of la
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_________::74e0649b40249438c8ad6b84d6825938
Quantum secret sharing (QSS) allows a dealer to distribute a secret quantum state among a set of parties in such a way that certain authorized subsets can reconstruct the secret, while unauthorized subsets obtain no information about it. Previous wor
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_dedup___::651cea8100cf87310e7b274004fdb2e0