搜索结果: 1-12 共查到“知识库 军事学 worst-case”相关记录12条 . 查询时间(0.078 秒)
We give Proofs of Work (PoWs) whose hardness is based on well-studied worst-case assumptions from fine-grained complexity theory. This extends the work of (Ball et al., STOC '17), that presents PoWs t...
Worst-Case Hardness for LPN and Cryptographic Hashing via Code Smoothing
LPN Worst-Case to Average Case Reductions Collision-Resistant Hashing
2018/3/23
We present a worst case decoding problem whose hardness reduces to that of solving the Learning Parity with Noise (LPN) problem, in some parameter regime. Prior to this work, no worst case hardness re...
A Systematic Approach to the Side-Channel Analysis of ECC Implementations with Worst-Case Horizontal Attacks
side-channel elliptic curves scalar multiplications
2017/6/28
The wide number and variety of side-channel attacks against scalar multiplication algorithms makes their security evaluations complex, in particular in case of time constraints making exhaustive analy...
Boolean Searchable Symmetric Encryption with Worst-Case Sub-Linear Complexity
searchable encryption structured encryption sub-linear boolean search
2017/2/20
Recent work on searchable symmetric encryption (SSE) has focused on increasing its expressiveness. A notable example is the OXT construction (Cash et al., CRYPTO '13 ) which is the first SSE scheme to...
Structural Lattice Reduction: Generalized Worst-Case to Average-Case Reductions and Homomorphic Cryptosystems
Lattices Worst-case to Average-case Reductions Homomorphic Encryption
2016/1/23
In lattice cryptography, worst-case to average-case reductions rely on two problems: Ajtai’s SIS and Regev’s LWE, which both refer to a very small class of random lattices related to the group G = Z...
Making NTRUEncrypt and NTRUSign as Secure as Standard Worst-Case Problems over Ideal Lattices
public-key cryptography Lattice based cryptography
2013/1/11
NTRUEncrypt, proposed in 1996 by Hoffstein, Pipher and Silverman, is the fastest known lattice-based encryption scheme. Its moderate key-sizes, excellent asymptotic performance and conjectured resista...
Oblivious RAM with O((log N)^3) Worst-Case Cost
cryptographic protocols / Oblivious RAM worst-case cost
2011/11/28
Oblivious RAM (O-RAM) is a useful primitive that allows a client to hide its data access patterns from an untrusted server in storage outsourcing applications. This paper proposes novel O-RAM construc...
Improving Additive and Multiplicative Homomorphic Encryption Schemes Based on Worst-Case Hardness Assumptions}
homomorphic encryption secure function evaluation lattices
2011/11/10
In CRYPTO 2010, Aguilar et al. proposed a somewhat homomorphic encryption scheme, i.e. an encryption scheme allowing to compute a limited amount of sums and products over encrypted data, with a securi...
Improving Additive and Multiplicative Homomorphic Encryption Schemes Based on Worst-Case Hardness Assumptions}
homomorphic encryption secure function evaluation lattices
2011/11/9
In CRYPTO 2010, Aguilar et al. proposed a somewhat homomorphic encryption scheme, i.e. an encryption scheme allowing to compute a limited amount of sums and products over encrypted data, with a securi...
Improving Additive and Multiplicative Homomorphic Encryption Schemes Based on Worst-Case Hardness Assumptions}
homomorphic encryption secure function evaluation lattices
2011/11/9
In CRYPTO 2010, Aguilar et al. proposed a somewhat homomorphic encryption scheme, i.e. an encryption scheme allowing to compute a limited amount of sums and products over encrypted data, with a securi...
Public-Key Cryptosystems from the Worst-Case Shortest Vector Problem
Lattice-based cryptography learning with errors quantum computation
2009/6/10
We construct public-key cryptosystems that are secure assuming the worst-case hardness of approximating
the length of a shortest nonzero vector in an n-dimensional lattice to within a small poly(n) f...
Lattices that Admit Logarithmic Worst-Case to Average-Case Connection Factors
Lattices Admit Logarithmic Worst-Case Average-Case Connection Factors
2009/1/5
We demonstrate an average-case problem which is as hard as finding
(n)-approximate shortest vectors in certain n-dimensional lattices in the worst case, where
(n) = O(plog n).The previously best k...