• No results found

[PDF] Top 20 Garbled RAM From One-Way Functions

Has 10000 "Garbled RAM From One-Way Functions" found on our website. Below are the top 20 most common "Garbled RAM From One-Way Functions".

Garbled  RAM  From  One-Way  Functions

Garbled RAM From One-Way Functions

... value from a memory location, we need to have a key hardcoded in the garbled circuits that produces two values for any memory location, one of which is in the garbled ...using one ... See full document

32

Monotone Circuits: One-Way Functions versus Pseudorandom Generators

Monotone Circuits: One-Way Functions versus Pseudorandom Generators

... One-way functions and pseudorandom generators play a central role in computational complexity theory and ...speaking, one-way functions (OWFs) are functions that are easy ... See full document

8

Statistical  Concurrent  Non-malleable  Zero-knowledge  from  One-way  Functions

Statistical Concurrent Non-malleable Zero-knowledge from One-way Functions

... commitments from the adversary and returns their committed values to the ...commitments from the adversary and returns the committed values only after the adversary finishes the interaction with the ... See full document

38

Simple  composition  theorems  of  one-way  functions --  proofs   and  presentations

Simple composition theorems of one-way functions -- proofs and presentations

... One-way functions are both central to cryptographic theory and a clear example of its complexity as a ...theory. From the aim to understand theories, proofs, and communicability of proofs in ... See full document

18

(Almost)  Optimal  Constructions  of  UOWHFs  from 1-to-1,  Regular  One-way  Functions   and  Beyond

(Almost) Optimal Constructions of UOWHFs from 1-to-1, Regular One-way Functions and Beyond

... PRGs from known-regular OWFs (see [25]), namely, seed length O(ω(1)·n) or even Θ(n) if the hardness of the underlying OWF is ...of one-way functions with succinct key/seed length O(n · log ... See full document

30

CBEAM:  Efficient  Authenticated  Encryption  from  Feebly  One-Way $\phi$  Functions

CBEAM: Efficient Authenticated Encryption from Feebly One-Way $\phi$ Functions

... Our contributions and structure of this paper. We first give some basic observations on φ functions and their cryptanalysis in Section 2. Inspired by our discovery of a unique, particularly strong 5-input φ ... See full document

19

The  Randomized  Iterate  Revisited -  Almost  Linear  Seed  Length  PRGs  from  A  Broader  Class  of  One-way  Functions

The Randomized Iterate Revisited - Almost Linear Seed Length PRGs from A Broader Class of One-way Functions

... optimally from known(-almost)-regular one-way functions, ...underlying one-way functions (and at the same time improving the efficiency of the resulting pseudorandom ... See full document

24

One-Way  Functions   and (Im)perfect  Obfuscation

One-Way Functions and (Im)perfect Obfuscation

... require from C is that it is a “witness encryption” [GGSW13] (at least according to the definition from [BCP14]) of the string ...enables one to encrypt a message m with respect to an NP-language L, ... See full document

26

Algebraic (Trapdoor)  One  Way  Functions   and  their  Applications

Algebraic (Trapdoor) One Way Functions and their Applications

... As mentioned above, the only known schemes supporting small fields are those by Boneh and Freeman [11, 10]. Such schemes are also secure in the random oracle model, but rely on the hardness of SIS-related problems over ... See full document

39

Hardness  of  Non-Interactive  Differential  Privacy  from  One-Way  Functions

Hardness of Non-Interactive Differential Privacy from One-Way Functions

... On one hand we would like to ensure differential privacy [DMNS06]—a strong notion of individual privacy that guarantees no individual’s data has a significant influence on the ... See full document

27

Constructing  CCA-secure  predicate  encapsulation  schemes  from  CPA-secure  schemes   and  universal  one-way  hash  functions

Constructing CCA-secure predicate encapsulation schemes from CPA-secure schemes and universal one-way hash functions

... The original scheme is proven to be adaptively CPA-secure. Furthermore, Galindo and Kiltz [KG09] presented an extension, which is also adaptively CCA-secure. Their construction is exactly the same as the resulting ... See full document

18

Foundations  of  Garbled  Circuits

Foundations of Garbled Circuits

... x))). One can certainly relax this requirement, and you would have to in order to regard what goes on within Lindell and Pinkas [41], say, as a garbling ...undesirable way to do ...the functions to ... See full document

45

An  Efficient  Multistage  Secret  Sharing  Scheme  Using  Linear  One-way  Functions   and  Bilinear  Maps

An Efficient Multistage Secret Sharing Scheme Using Linear One-way Functions and Bilinear Maps

... than one secret to be shared. Still, each partic- ipant receives one master-shadow, the size of which is the same as the size of each ...sub-shadows from their master-shadows and the public ... See full document

10

On  Constructing  One-Way  Permutations  from  Indistinguishability  Obfuscation

On Constructing One-Way Permutations from Indistinguishability Obfuscation

... However, as observed by Asharov and Segev [AS15], most of the non-black-box techniques that are used on such constructions have essentially the same flavor: The obfuscator is applied to functions that can be ... See full document

36

Wave:  A  New  Family  of  Trapdoor  One-Way  Preimage  Sampleable  Functions  Based  on  Codes

Wave: A New Family of Trapdoor One-Way Preimage Sampleable Functions Based on Codes

... The Far Away Decoding Problem. The message security of Wave relates to the hardness of finding a codeword far from a given word. A recent work [BCDL19] adapts the best ISD techniques for low weight [MMT11, BJMM12] ... See full document

63

A  Note  on  Quantum  Security  for  Post-Quantum  Cryptography

A Note on Quantum Security for Post-Quantum Cryptography

... signatures from one-way functions and and a more efficient variant proposed in [BDH11] carry over to the quantum ...(classical) one-way functions that are resistant to ... See full document

18

There  is  no  Indistinguishability  Obfuscation  in  Pessiland

There is no Indistinguishability Obfuscation in Pessiland

... Borrowing from Impagliazzo’s terminology [11], we can summarize the state of a ff airs as ...where one-way functions exist but public-key encryption is not possible, is ruled out due to the ... See full document

5

Yao's  millionaires'  problem   and  decoy-based  public  key  encryption  by  classical  physics

Yao's millionaires' problem and decoy-based public key encryption by classical physics

... attention from the main point made in our paper [2], which is showing that there are secure encryption protocols that do not employ any one-way functions, but instead rely in their security on ... See full document

9

Building  Quantum-One-Way  Functions  from  Block  Ciphers:  Davies-Meyer   and  Merkle-Damgrd  Constructions

Building Quantum-One-Way Functions from Block Ciphers: Davies-Meyer and Merkle-Damgrd Constructions

... Remark 5.1. In the above theorem, security bound is valid only for the case that key length m is less than block length n. (We do not know if there exist any attacks that exploit long key lengths. The condition that key ... See full document

60

Coin Flipping of Any Constant Bias Implies One-Way Functions

Coin Flipping of Any Constant Bias Implies One-Way Functions

... of one-way functions is typically proven by looking at the primitive core function — an efficiently computable function (not necessarily unique) whose inver- sion on uniformly chosen outputs implies ... See full document

10

Show all 10000 documents...