We are improving our search experience. To check which content you have full access to, or for advanced search, go back to the old search.

Search

Please fill in this field.
Filters applied:

Search Results

Showing 1-20 of 10,000 results
  1. Tighter Construction of Tight Büchi Automata

    Tight automata are useful in providing the shortest counterexample in LTL model checking and also in constructing a maximally satisfying strategy in...
    Conference paper Open access 2024
  2. Compact Structure-Preserving Signatures with Almost Tight Security

    In structure-preserving cryptography, every building block shares the same bilinear groups. These groups must be generated for a specific, a priori...

    Masayuki Abe, Dennis Hofheinz, ... Jiaxin Pan in Journal of Cryptology
    Article Open access 10 August 2023
  3. Key Exchange with Tight (Full) Forward Secrecy via Key Confirmation

    Weak forward secrecy (wFS) of authenticated key exchange (AKE) protocols is a passive variant of (full) forward secrecy (FS). A natural mechanism to...
    Jiaxin Pan, Doreen Riepel, Runzhi Zeng in Advances in Cryptology – EUROCRYPT 2024
    Conference paper 2024
  4. EKE Meets Tight Security in the Universally Composable Framework

    (Asymmetric) Password-based Authenticated Key Exchange ((a)PAKE) protocols allow two parties establish a session key with a pre-shared low-entropy...
    **angyu Liu, Shengli Liu, ... Dawu Gu in Public-Key Cryptography – PKC 2023
    Conference paper 2023
  5. Signatures with Memory-Tight Security in the Quantum Random Oracle Model

    Memory tightness of reductions in cryptography, in addition to the standard tightness related to advantage and running time, is important when the...
    Conference paper 2024
  6. Efficient and Tight Oblivious Transfer from PKE with Tight Multi-user Security

    We propose an efficient oblivious transfer in the random oracle model based on public key encryption with pseudorandom public keys. The construction...
    Saikrishna Badrinarayanan, Daniel Masny, Pratyay Mukherjee in Applied Cryptography and Network Security
    Conference paper 2022
  7. Loose–tight cluster regularization for unsupervised person re-identification

    Unsupervised person re-identification (Re-ID) is a critical and challenging task in computer vision. It aims to identify the same person across...

    Yixiu Liu, Long Zhan, ... Chenggang Yan in The Visual Computer
    Article 29 March 2024
  8. Signed (Group) Diffie–Hellman Key Exchange with Tight Security

    We propose the first tight security proof for the ordinary two-message signed Diffie–Hellman key exchange protocol in the random oracle model. Our...

    Jiaxin Pan, Chen Qian, Magnus Ringerud in Journal of Cryptology
    Article Open access 27 September 2022
  9. Lattice-Based Authenticated Key Exchange with Tight Security

    We construct the first tightly secure authenticated key exchange (AKE) protocol from lattices. Known tight constructions are all based on...
    Jiaxin Pan, Benedikt Wagner, Runzhi Zeng in Advances in Cryptology – CRYPTO 2023
    Conference paper 2023
  10. Lexicographically maximal edges of dual hypergraphs and Nash-solvability of tight game forms

    We prove a new property of dual hypergraphs and derive from it Nash-solvability of the corresponding (tight) game forms. This result is known since...

    Vladimir Gurvich, Mariya Naumova in Annals of Mathematics and Artificial Intelligence
    Article 19 October 2022
  11. Tight lower bounds and optimal constructions of anonymous broadcast encryption and authentication

    Broadcast Encryption (BE) is public-key encryption allowing a sender to encrypt a message by specifing recipients, and only the specified recipients...

    Hirokazu Kobayashi, Yohei Watanabe, ... Junji Shikata in Designs, Codes and Cryptography
    Article Open access 03 April 2023
  12. Hiding in Plain Sight: Memory-Tight Proofs via Randomness Programming

    This paper continues the study of memory-tight reductions (Auerbach et al., CRYPTO ’17). These are reductions that only incur minimal memory costs...
    Ashrujit Ghoshal, Riddhi Ghosal, ... Stefano Tessaro in Advances in Cryptology – EUROCRYPT 2022
    Conference paper 2022
  13. Almost Tight Multi-user Security Under Adaptive Corruptions & Leakages in the Standard Model

    In this paper, we consider tight multi-user security under adaptive corruptions, where the adversary can adaptively corrupt some users and obtain...
    Shuai Han, Shengli Liu, Dawu Gu in Advances in Cryptology – EUROCRYPT 2023
    Conference paper 2023
  14. Almost Tight Multi-user Security Under Adaptive Corruptions from LWE in the Standard Model

    In this work, we construct the first digital signature (SIG) and public-key encryption (PKE) schemes with almost tight multi-user security under...
    Shuai Han, Shengli Liu, ... Dawu Gu in Advances in Cryptology – CRYPTO 2023
    Conference paper 2023
  15. Recovering the Tight Security Proof of SPHINCS \(^+\)

    In 2020, Kudinov, Kiktenko, and Fedorov pointed out a flaw in the tight security proof of the SPHINCS...
    Andreas Hülsing, Mikhail Kudinov in Advances in Cryptology – ASIACRYPT 2022
    Conference paper 2022
  16. Identity-Based Encryption with (Almost) Tight Security in the Multi-instance, Multi-ciphertext Setting

    We construct an identity-based encryption (IBE) scheme that is tightly secure in a very strong sense. Specifically, we consider a setting with many...

    Dennis Hofheinz, Jessica Koch, Christoph Striecks in Journal of Cryptology
    Article Open access 29 February 2024
  17. Lotus: a memory organization for loose and tight coupling neurons in neuromorphic architecture

    Due to the bionic features, neuromorphic computing has achieved higher energy efficiency than deep learning in many fields in recent years. Similar...

    Zhijie Yang, Lei Wang, ... Weixia Xu in CCF Transactions on High Performance Computing
    Article 15 August 2022
  18. Essentially Tight Kernels for (Weakly) Closed Graphs

    We study kernelization of classic hard graph problems when the input graphs fulfill triadic closure properties. More precisely, we consider the...

    Tomohiro Koana, Christian Komusiewicz, Frank Sommer in Algorithmica
    Article Open access 09 January 2023
  19. Unifying Freedom and Separation for Tight Probing-Secure Composition

    The masking countermeasure is often analyzed in the probing model. Proving the probing security of large circuits at high masking orders is achieved...
    Sonia Belaïd, Gaëtan Cassiers, ... Abdul Rahman Taleb in Advances in Cryptology – CRYPTO 2023
    Conference paper 2023
  20. Tight Approximation Algorithms for Ordered Covering

    The classical unweighted set cover problem aims to pick a minimum number of subsets from a given family of subsets whose union would cover the...
    Jatin Batra, Syamantak Das, Agastya Vibhuti Jha in Algorithms and Data Structures
    Conference paper 2023
Did you find what you were looking for? Share feedback.