搜索结果: 1-15 共查到“军事学 OUTPUT”相关记录23条 . 查询时间(0.296 秒)
On Fully Secure MPC with Solitary Output
Multi-Party Computation Full Security Dishonest Majority Malicious Adversaries
font style='font-size:12px;'>
2019/9/17
We study the possibility of achieving full security, with guaranteed output delivery, for secure multiparty computation of functionalities where only one party receives output, to which we refer as so...
Communication-Efficient Unconditional MPC with Guaranteed Output Delivery
Multiparty Computation Information-theoretic Cryptography Communication Complexity
font style='font-size:12px;'>
2019/6/5
We study the communication complexity of unconditionally secure MPC with guaranteed output delivery over point-to-point channels for corruption threshold t
Lattice RingCT v2.0 with Multiple Input and Output Wallets
Cryptocurrencies Lattice-Based Cryptography Post-Quantum Cryptography
font style='font-size:12px;'>
2019/5/28
This paper presents the Lattice-based Ring Confidential Transactions (Lattice RingCT v2.0) protocol. Unlike the previous Lattice RingCT v1.0 (LRCT v1.0) protocol, the new protocol supports Multiple-In...
Revisiting Variable Output Length XOR Pseudorandom Function
PRF PRP chi-squared method
font style='font-size:12px;'>
2019/3/2
Let σσ be some positive integer and C⊆{(i,j):1≤iound on the number of distinct blocks P1,…,Pσ∈{0,1}nP1,…,Pσ∈{0,1}n satisfying a s...
Output Compression, MPC, and iO for Turing Machines
Randomized encodings compact MPC indistinguishability obfuscation
font style='font-size:12px;'>
2018/11/13
In this work, we study the fascinating notion of output-compressing randomized encodings for Turing Machines, in a shared randomness model. In this model, the encoder and decoder have access to a shar...
Correlations Between (Nonlinear) Combiners of Input and Output of Random Functions and Permutations
correlation uniform random function uniform random permutation
font style='font-size:12px;'>
2017/12/25
Daeman and Rijmen had derived the distributions of correlations between linear combinations of the input and output of uniform random functions and uniform random permutations. We generalise their res...
New Bounds for Keyed Sponges with Extendable Output: Independence between Capacity and Message Length
PRF XOF game playing
font style='font-size:12px;'>
2016/3/18
We provide new bounds for the pseudo-random function security
of keyed sponge constructions. For the case c ≤ b/2 (c the capacity
and b the permutation size), our result improves over all previously...
On the Multi-output Filtering Model and Its Applications
IND-CPA Multi-output Filtering Model Distinguishing
font style='font-size:12px;'>
2016/1/8
In this paper, we propose a novel technique, called multi-output filtering model, to study
the non-randomness property of a cryptographic algorithm such as message authentication codes and
block cip...
Fairness Versus Guaranteed Output Delivery in Secure Multiparty Computation
secure multiparty computation theoretical foundations complete fairness
font style='font-size:12px;'>
2016/1/7
In the setting of secure multiparty computation, a set of parties wish to compute a joint
function of their private inputs. The computation should preserve security properties such as
privacy, corre...
On the Communication Complexity of Secure Function Evaluation with Long Output
Secure Function Evaluation Communication Complexity Indistinguishability Obfuscation
font style='font-size:12px;'>
2016/1/7
We study the communication complexity of secure function evaluation (SFE). Consider
a setting where Alice has a short input xA, Bob has an input xB and we want Bob to learn
some function y = f(xA, x...
COFFE: Ciphertext Output Feedback Faithful Encryption
authenticated encryption provable security side-channel
font style='font-size:12px;'>
2016/1/5
In this paper we introduce the first authenticated encryption scheme based on a
hash function, called COFFE. This research has been motivated by the challenge to fit secure
cryptography into constra...
Constant-Round MPC with Fairness and Guarantee of Output Delivery
MPC Threshold FHE Learning with error
font style='font-size:12px;'>
2015/12/31
We study the round complexity of multiparty computation with fairness and guaranteed output
delivery, assuming existence of an honest majority. We demonstrate a new lower bound and a matching
upper ...
Output-Compressing Randomized Encodings and Applications
randomized encodings obfuscation
font style='font-size:12px;'>
2015/12/24
We consider randomized encodings (RE) that enable encoding a Turing machine Pi and input x into its ``randomized encoding'' \hat{Pi}(x) in sublinear, or even polylogarithmic, time in the running-time ...
Unique Signature with Short Output from CDH Assumption
verifiable random function bilinear map random oracle model
font style='font-size:12px;'>
2015/12/23
We give a simple and efficient construction of unique signature
on groups equipped with bilinear map. In contrast to prior works,
our proof of security is based on computational Diffie-Hellman probl...
Short-output universal hash functions and their use in fast and secure message authentication
universal hash function
font style='font-size:12px;'>
2012/3/29
Message authentication codes usually require the underlining universal hash functions to have a long output so that the probability of successfully forging messages is low enough for cryptographic pur...