نتایج جستجو برای: one functions

تعداد نتایج: 2394211  

Journal: :IACR Cryptology ePrint Archive 2013
Kai-Min Chung Rafael Pass

In this short note, we demonstrate that the existence of one-way functions implies the existence of an ω(1)-round simultaneously resettable witness indistinguishable argument of knowledge.

2008
JONATHAN DUNCAN LAWOMIR SOLECKI

We find a characterization of those Polish ultrametric spaces on which each Baire one function is first return recoverable. The notion of pseudo-convergence originating in the theory of valuation fields plays a crucial role in the characterization.

Journal: :Journal of Approximation Theory 2006
Friedrich Littmann

Let f : R→ R have an nth derivative of finite variation Vf(n) and a locally absolutely continuous (n− 1)st derivative. Denote by E±(f, δ)p the error of onesided approximation of f (from above and below, respectively) by entire functions of exponential type δ > 0 in Lp(R)–norm. For 1 ≤ p ≤ ∞ we show the estimate E±(f, δ)p ≤ C n π1/pVf(n)δ −n− 1 p , with constants Cn > 0.

2004
Deukjo Hong Bart Preneel Sangjin Lee

Universal One-Way Hash Functions (UOWHFs) are families of cryptographic hash functions for which first a target input is chosen and subsequently a key which selects a member from the family. Their main security property is that it should be hard to find a second input that collides with the target input. This paper generalizes the concept of UOWHFs to UOWHFs of order r. We demonstrate that it i...

2017
Iftach Haitner Salil P. Vadhan

Computational analogues of information-theoretic notions have given rise to some of the most interesting phenomena in the theory of computation. For example, computational indistinguishability, Goldwasser and Micali [9], which is the computational analogue of statistical distance, enabled the bypassing of Shanon’s impossibility results on perfectly secure encryption, and provided the basis for ...

2005
Henry C. Lin Luca Trevisan Hoeteck Wee

We continue the study of the efficiency of black-box reductions in cryptography. We focus on the question of constructing strong one-way functions (respectively, permutations) from weak one-way functions (respectively, permutations). To make our impossibility results stronger, we focus on the weakest type of constructions: those that start from a weak one-way permutation and define a strong one...

Journal: :IACR Cryptology ePrint Archive 2010
Stefan Dziembowski Tomasz Kazana Daniel Wichs

This paper studies the design of cryptographic schemes that are secure even if implemented on untrusted machines, whose internals can be partially observed/controlled by an adversary. For example, this includes machines that are infected with a software virus. We introduce a new cryptographic notion that we call a one-time computable pseudorandom function (PRF), which is a PRF FK(·) that can be...

2008
Omkant Pandey Rafael Pass Vinod Vaikuntanathan

We introduce new and general complexity theoretic hardness assumptions. These assumptions abstract out concrete properties of a random oracle and are significantly stronger than traditional cryptographic hardness assumptions; however, assuming their validity we can resolve a number of long-standing open problems in cryptography.

2008
Arist Kojevnikov Sergey I. Nikolenko

In 2003, Leonid A. Levin presented the idea of a combinatorial complete one-way function and a sketch of the proof that Tiling represents such a function. In this paper, we present two new one-way functions based on semi-Thue string rewriting systems and a version of the Post Correspondence Problem and prove their completeness. Besides, we present an alternative proof of Levin’s result. We also...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید