搜索结果: 1-15 共查到“密码学 Auxiliary Input”相关记录15条 . 查询时间(0.093 秒)
In this note, we show that a strong notion of KDM security cannot be obtained by any encryption scheme in the auxiliary input setting, assuming Learning With Errors (LWE) and one-way permutations. The...
Candidate Differing-Inputs Obfuscation from Indistinguishability Obfuscation and Auxiliary-Input Point Obfuscation
Indistinguishability Obfuscation Auxiliary-Input Point Obfuscation
2018/11/2
Differing-inputs obfuscation (diO), first proposed by Barak et. al. [4], provides stronger security than that provided by indistinguishability obfuscation (iO). An iO scheme provides indistinguishabil...
On the Complexity of Simulating Auxiliary Input
Leakage Simulation Lemma Simulating Auxiliary Input Leakage-Resilient Stream-Cipher
2018/3/6
We construct a simulator for the simulating auxiliary input problem with complexity better than all previous results and prove the optimality up to logarithmic factors by establishing a black-box lowe...
Authentication from Weak PRFs with Hidden Auxiliary Input
3 round authentication protocol weak PRF
2017/9/1
In this work, we study a class of randomized weak pseudorandom functions, which we call weak PRFs with hidden auxiliary input (HIwPRF). Compared to Learning Parity with Noise (LPN) or Learning with Er...
Leakage Resilient One-Way Functions: The Auxiliary-Input Setting
leakage resilience one-way function auxiliary input
2016/12/10
Most cryptographic schemes are designed in a model where perfect secrecy of the secret key is assumed. In most physical implementations, however, some form of information leakage is inherent and unavo...
Cryptography with Auxiliary Input and Trapdoor from Constant-Noise LPN
Foundations Cryptography with Auxiliary Input Learning Parity with Noise
2016/5/30
Dodis, Kalai and Lovett (STOC 2009) initiated the study of the Learning Parity with
Noise (LPN) problem with (static) exponentially hard-to-invert auxiliary input. In particular,
they showed that un...
Indistinguishability Obfuscation versus Multi-Bit Point Obfuscation with Auxiliary Input
indistinguishability obfuscation differing-inputs obfuscation point function obfuscation
2016/1/9
In a recent celebrated breakthrough, Garg et al. (FOCS 2013) gave the first candidate
for so-called indistinguishability obfuscation (iO) thereby reviving the interest in obfuscation for
a general p...
More on the Impossibility of Virtual-Black-Box Obfuscation with Auxiliary Input
Auxiliary Input Virtual-Black-Box
2014/3/6
We show that if there exist indistinguishability obfuscators for a certain class C of circuits then there do not exist independent-auxiliary-input virtual-black-box (VBB) obfuscators for any family of...
On the Implausibility of Differing-Inputs Obfuscation and Extractable Witness Encryption with Auxiliary Input
Differing-Inputs Obfuscation Extractable Witness Encryption
2014/3/5
The notion of differing-inputs obfuscation (diO) was introduced by Barak et al. (CRYPTO 2001). It guarantees that, for any two circuits $C_0, C_1$, if it is difficult to come up with an input $x$ on w...
Consider a joint distribution $(X,A)$ on a set ${\cal X}\times\{0,1\}^\ell$. We show that for any family ${\cal F}$ of distinguishers $f \colon {\cal X} \times \{0,1\}^\ell \rightarrow \{0,1\}$, there...
Limits of Extractability Assumptions with Distributional Auxiliary Input
Extractability assumptions obfuscation
2014/3/6
Extractability, or “knowledge,” assumptions (such as the “knowledge-of-exponent” assumption) have recently gained popularity in the cryptographic community—leading to the study of primitives such as e...
Indistinguishability Obfuscation vs. Auxiliary-Input Extractable Functions: One Must Fall
indistinguishability obfuscation knowledge of exponent
2014/3/7
We show that if there exist indistinguishability obfuscators for all circuits then there do not exist auxiliary-input extractable one-way functions. In particular, the knowledge of exponent assumption...
Better Security for Deterministic Public-Key Encryption: The Auxiliary-Input Setting
public-key cryptography / deterministic encryption auxiliary inputs composable security
2012/3/28
Deterministic public-key encryption, introduced by Bellare, Boldyreva, and O'Neill (CRYPTO '07), provides an alternative to randomized public-key encryption in various scenarios where the latter exhib...
This paper investigates the Learning from Parity with Noise
(LPN) problem under the scenario that the unknowns (secret keys)
are only unpredictable instead of being uniformly random to the ad-
vers...
We introduce a variant of the random oracle model where oracle-dependent auxiliary input is allowed. In this setting, the adversary gets an auxiliary input that can contain information about the rando...