Bit Security as Computational Cost for Winning Games with High Probability
暂无分享,去创建一个
[1] Ron Steinfeld,et al. GGHLite: More Efficient Multilinear Maps from Ideal Lattices , 2014, IACR Cryptol. ePrint Arch..
[2] Mark Zhandry,et al. Strong Hardness of Privacy from Weak Traitor Tracing , 2016, TCC.
[3] Noga Alon,et al. Simple Construction of Almost k-wise Independent Random Variables , 1992, Random Struct. Algorithms.
[4] Leonid A. Levin,et al. A hard-core predicate for all one-way functions , 1989, STOC '89.
[5] Holger Sambale,et al. Higher order concentration for functions of weakly dependent random variables , 2018, Electronic Journal of Probability.
[6] Ilya Mironov,et al. Rényi Differential Privacy , 2017, 2017 IEEE 30th Computer Security Foundations Symposium (CSF).
[7] Alfred Menezes,et al. Another look at non-uniformity , 2013, Groups Complex. Cryptol..
[8] Ron Steinfeld,et al. Improved Security Proofs in Lattice-Based Cryptography: Using the Rényi Divergence Rather than the Statistical Distance , 2015, Journal of Cryptology.
[9] Thomas M. Cover,et al. Elements of Information Theory , 2005 .
[10] Daniele Micciancio,et al. Gaussian Sampling over the Integers: Efficient, Generic, Constant-Time , 2017, CRYPTO.
[11] Oded Goldreich,et al. The Foundations of Cryptography - Volume 1: Basic Techniques , 2001 .
[12] Silas Richelson,et al. On the Hardness of Learning with Rounding over Small Modulus , 2016, TCC.
[13] Junji Shikata,et al. Information Theoretic Security for Encryption Based on Conditional Rényi Entropies , 2013, ICITS.
[14] Atsushi Takayasu,et al. Tighter Security for Efficient Lattice Cryptography via the Rényi Divergence of Optimized Orders , 2015, ProvSec.
[15] John P. Steinberger,et al. Message Authentication Codes from Unpredictable Block Ciphers , 2009, CRYPTO.
[16] Leonid A. Levin. Randomness and Non-determinism , 2012, ArXiv.
[17] Moni Naor,et al. Small-bias probability spaces: efficient constructions and applications , 1990, STOC '90.
[18] Jeroen van de Graaf,et al. Cryptographic Distinguishability Measures for Quantum-Mechanical States , 1997, IEEE Trans. Inf. Theory.
[19] Tanja Lange,et al. Non-uniform cracks in the concrete: the power of free precomputation , 2012, IACR Cryptol. ePrint Arch..
[20] Madhur Tulsiani,et al. Time Space Tradeoffs for Attacks against One-Way Functions and PRGs , 2010, CRYPTO.
[21] Sergio Verdú,et al. $f$ -Divergence Inequalities , 2015, IEEE Transactions on Information Theory.
[22] Daniele Micciancio,et al. On the Bit Security of Cryptographic Primitives , 2018, IACR Cryptol. ePrint Arch..
[23] Kenji Yasunaga,et al. Replacing Probability Distributions in Security Games via Hellinger Distance , 2021, IACR Cryptol. ePrint Arch..
[24] Goichiro Hanaoka,et al. Improved Security Evaluation Techniques for Imperfect Randomness from Arbitrary Distributions , 2019, IACR Cryptol. ePrint Arch..
[25] Peter Harremoës,et al. Rényi Divergence and Kullback-Leibler Divergence , 2012, IEEE Transactions on Information Theory.
[26] Thomas Prest,et al. Sharper Bounds in Lattice-Based Cryptography Using the Rényi Divergence , 2017, ASIACRYPT.