搜索结果: 1-15 共查到“军事学 rate”相关记录33条 . 查询时间(0.237 秒)
Efficient Range-Trapdoor Functions and Applications: Rate-1 OT and More
Trapdoor functions range trapdoor hash power DDH
2019/9/3
Substantial work on trapdoor functions (TDFs) has led to many powerful notions and applications. However, despite tremendous work and progress, all known constructions have prohibitively large public ...
Leveraging Linear Decryption: Rate-1 Fully-Homomorphic Encryption and Time-Lock Puzzles
Fully-Homomorphic Encryption High-Rate Time-Lock Puzzles
2019/6/19
We show how to combine a fully-homomorphic encryption scheme with linear decryption and a linearly-homomorphic encryption schemes to obtain constructions with new properties. Specifically, we present ...
Non-Malleable Secret Sharing in the Computational Setting: Adaptive Tampering, Noisy-Leakage Resilience, and Improved Rate
secret sharing non-malleability leakage resilience computational security
2019/2/27
We revisit the concept of *non-malleable* secret sharing (Goyal and Kumar, STOC 2018) in the computational setting. In particular, under the assumption of one-to-one one-way functions, we exhibit a *c...
Rate-Optimizing Compilers for Continuously Non-Malleable Codes
non-malleable codes tamper-proof security
2019/1/26
For the case of split-state tampering, we establish the existence of rate-one continuously non-malleable codes with computational security, in the (non-programmable) random oracle model. We further ex...
On the Decoding Failure Rate of QC-MDPC Bit-Flipping Decoders
code-based cryptography MDPC codes iterative decoding
2018/12/20
Quasi-cyclic moderate density parity check codes allow the design of McEliece-like public-key encryption schemes with compact keys and a security that provably reduces to hard decoding problems for qu...
A remark on a success rate model fpr DPA and CPA
Side-channel attacks evaluation metric success rate
2018/11/16
The success rate is the most common evaluation metric for measuring the performance of a particular side channel attack scenario. We improve on an analytic formula for the success rate.
Embedding Multiplications at a Linear Rate and its Applications
algebraic function fields Embedding Multiplications
2018/5/2
Although the study of this embedding problem is of independent theoretical interest, we present a few representative applications to secure computation. We construct a linear number of oblivious trans...
Conditional Disclosure of Secrets and d-Uniform Secret Sharing with Constant Information Rate
secret sharing information-theoretic cryptography
2018/1/12
Our main result applies to exponentially long secrets, and so it should be mainly viewed as a barrier against amortizable lower-bound techniques. We also show that in some natural simple cases (e.g., ...
Information-Theoretic Secret-Key Agreement: The Secret-Key Rate as a Function of the Channel Quality Ratio
Secret-Key Agreement Information-theoretic security Satellite model
2017/11/28
Information theoretically secure secret-key exchange between two parties, Alice and Bob, is a well-studied problem that is provably impossible without additional assumptions. However, it has shown to ...
Decoding Linear Codes with High Error Rate and its Impact for LPN Security
Decoding binary linear codes BJMM Nearest Neighbors
2017/11/28
Technically, our improvement comes from the heavy use of Nearest Neighbor techniques in all steps of the construction, whereas the BJMM-algorithm can only take advantage of Nearest Neighbor search in ...
Constant-rate Three-state Non-malleable Code
Non-malleable Codes Split State Constant Rate
2017/11/1
Dziembowski, Pietrzak, and Wichs (ICS--2010) introduced the notion of non-malleable codes as a relaxation of the error-correcting codes. Intuitively, a non-malleable code ensures that the tampered cod...
Four-state Non-malleable Codes with Explicit Constant Rate
information theoretic cryptography non-malleability
2017/9/26
Non-malleable codes (NMCs), introduced by Dziembowski, Pietrzak and Wichs (ITCS 2010), generalize the classical notion of error correcting codes by providing a powerful guarantee even in scenarios whe...
A Simpler Rate-Optimal CPIR Protocol
Communication complexity computationally-private information retrieval cryptographic protocols
2017/7/28
In PETS 2015, Kiayias, Leonardos, Lipmaa, Pavlyk, and Tang proposed the first (n,1)(n,1)-CPIR protocol with rate 1−o(1)1−o(1). They use advanced techniques from multivariable calculus (lik...
A standard method to protect data and secrets is to apply threshold cryptography in the form of secret sharing. This is motivated by the acceptance that adversaries will compromise systems at some poi...
What Lies Ahead: Extending TVLA Testing Methodology Towards Success Rate
NICV SNR Success Rate
2016/12/24
Evaluation of side channel vulnerability of a cryptosystem has seen significant advancement in recent years. Researchers have proposed several metrics like Test Vector Leakage Assessment Methodology (...