搜索结果: 1-10 共查到“密码学 capacity”相关记录10条 . 查询时间(0.078 秒)
On the Commitment Capacity of Unfair Noisy Channels
Commitment capacity unconditionally secure cryptography unfair noisy channels
2019/5/28
Noisy channels are a valuable resource from a cryptographic point of view. They can be used for exchanging secret-keys as well as realizing other cryptographic primitives such as commitment and oblivi...
Cryptographic applications of capacity theory: On the optimality of Coppersmith's method for univariate polynomials
Coppersmith's method lattices polynomial congruences
2016/12/9
We draw a new connection between Coppersmith's method for finding small solutions to polynomial congruences modulo integers and the capacity theory of adelic subsets of algebraic curves. Coppersmith's...
New Bounds for Keyed Sponges with Extendable Output: Independence between Capacity and Message Length
PRF XOF game playing
2016/3/18
We provide new bounds for the pseudo-random function security
of keyed sponge constructions. For the case c ≤ b/2 (c the capacity
and b the permutation size), our result improves over all previously...
Capacity and Data Complexity in Multidimensional Linear Attack
multidimensional linear attack capacity data complexity
2016/1/27
Multidimensional linear attacks are one of the most powerful
variants of linear cryptanalytic techniques now. However, there is no
knowledge on the key-dependent capacity and data complexity so far....
On the Oblivious Transfer Capacity of Generalized Erasure Channels against Malicious Adversaries
Oblivious transfer generalized erasure channel oblivious transfer capacity
2016/1/6
Noisy channels are a powerful resource for cryptography as they can be
used to obtain information-theoretically secure key agreement, commitment
and oblivious transfer protocols, among others. Obliv...
Riding the Saddle Point: asymptotics of the capacity-achieving simple decoder for bias-based traitor tracing
traitor tracing
2014/3/5
We study the asymptotic-capacity-achieving score function that was recently proposed by Oosterwijk et al. for bias-based traitor tracing codes. For the bias function we choose the Dirichlet distributi...
Non-malleable codes, introduced by Dziembowski, Pietrzak and Wichs (ICS 2010), encode messages $s$ in a manner so that tampering the codeword causes the decoder to either output $s$ or a message that ...
Achieving Oblivious Transfer Capacity of Generalized Erasure Channels in the Malicious
Information-theoretic security oblivious transfer oblivious transfer capacity
2009/12/29
Information-theoretically secure string oblivious transfer (OT) can be
constructed based on discrete memoryless channel (DMC). The oblivious
transfer capacity of a channel characterizes – similarly ...
Commitment Capacity of Discrete Memoryless Channels
Commitment Capacity Discrete Memoryless Channels coin tossing
2009/4/9
In extension of the bit commitment task and following work initiated
by Crépeau and Kilian, we introduce and solve the problem of character-
ising the optimal rate at which a discrete memoryless cha...
Capacity and Examples of Template-Protecting Biometric Authentication Systems
Template-Protecting Biometric Authentication Systems secrecy capacity Cs
2009/3/26
In this paper, we formulate the requirements for privacy pro-
tecting biometric authentication systems. The secrecy capacity Cs is in-
vestigated for the discrete and the continuous case. We present...