Search results
Jump to navigation
Jump to search
- ...sure computationally intractable problems exist. Cryptographers thus make assumptions as to which problems are ''hard''. It is commonly believed that if ''m'' is {{Computational hardness assumptions}} ...3 KB (352 words) - 18:01, 17 February 2025
- {{Computational hardness assumptions}} [[Category:Computational hardness assumptions]] ...2 KB (240 words) - 09:25, 13 January 2024
- {{Short description|Computational hardness assumption used in elliptic curve cryptography}} ...'''external Diffie–Hellman (XDH) assumption''' is a [[computational hardness assumption]] used in [[elliptic curve cryptography]]. The XDH assumption h ...5 KB (622 words) - 02:40, 18 June 2024
- The '''computational Diffie–Hellman (CDH) assumption''' is a [[computational hardness assumption]] about the [[Diffie–Hellman problem]].<ref>{{Citation | last1=B ...change]] as well as the security of the [[ElGamal encryption]] rely on the hardness of the DDH problem. ...6 KB (898 words) - 00:01, 8 March 2025
- The '''decisional Diffie–Hellman (DDH) assumption''' is a [[computational hardness assumption]] about a certain problem involving [[discrete logarithm]]s in [ ==Relation to other assumptions== ...7 KB (1,085 words) - 21:48, 16 April 2025
- {{Computational hardness assumptions}} [[Category:Computational number theory]] ...4 KB (593 words) - 20:42, 18 May 2025
- {{Short description|Problem in computational number theory}} ...78-1-4419-5906-5_429|isbn=978-1-4419-5905-8 |doi-access=free}}</ref>) in [[computational number theory]] is to decide, given [[integer]]s <math>a</math> and <math>N ...7 KB (1,082 words) - 20:32, 20 December 2023
- {{Computational hardness assumptions}} [[Category:Computational hardness assumptions]] ...5 KB (766 words) - 17:54, 28 June 2025
- {{short description|Hypothesis in computational complexity theory}} ...lly relate the hardness of a new or complicated problem to a computational hardness assumption about a problem that is better-understood. ...27 KB (3,729 words) - 17:58, 17 February 2025
- == Computational complexity == ...Sometimes the DHP is called the [[Computational Diffie–Hellman assumption|computational Diffie–Hellman problem]] (CDHP) to more clearly distinguish it from the DDH ...8 KB (1,076 words) - 14:58, 28 May 2025
- ...|ElGamal]], base their security on the [[computational hardness assumption|hardness assumption]] that the discrete logarithm problem (DLP) over carefully chose ...//link.springer.com/book/10.1007/978-3-0348-8295-8 |title=Cryptography and Computational Number Theory |author-last2=Shparlinski |author-last3=Wang |author-last4=Xi ...17 KB (2,580 words) - 14:36, 24 June 2025
- {{Short description|Unsolved problem in computational complexity theory}} ...|computational complexity]]. It has broad applications in the theory of [[hardness of approximation]]. If the unique games conjecture is true and P ≠&nbs ...28 KB (3,847 words) - 07:53, 29 May 2025
- In [[computational complexity theory]], the [[complexity class]] '''TFNP''' is the class of to ...re are no known unconditional intractability results or results showing NP-hardness of TFNP problems. TFNP is not believed to have any complete problems.<ref n ...17 KB (2,840 words) - 03:24, 30 April 2024
- ...aim of the proof is to show that the attacker must solve the underlying [[Computational complexity theory#Hard|hard problem]] in order to break the security of the ...omputational hardness assumption|assumptions about the hardness of certain computational tasks]] hold. An early example of such requirements and proof was given by ...18 KB (2,489 words) - 05:03, 17 April 2025
- ...e is in a certain sense equivalent to (unproven) circuit lower bounds in [[computational complexity theory]]. ...s of Boolean circuits of a given size rests on currently unproven hardness assumptions. ...14 KB (1,969 words) - 00:22, 20 June 2025
- ...le confidential channels are known to exist under [[computational hardness assumptions]] based on [[hybrid encryption]] and a [[public key infrastructure]].<ref>W ...6 KB (830 words) - 21:42, 25 May 2025
- ...mal language|language]] or not. The prover is assumed to possess unlimited computational resources but cannot be trusted, while the verifier has bounded computation ...ive proof systems solve problems not believed to be in '''NP''', but under assumptions about the existence of [[one-way function]]s, a prover can convince the ver ...23 KB (3,372 words) - 04:25, 4 January 2025
- ..., '''proof complexity''' is the field aiming to understand and analyse the computational resources that are required to prove or refute statements. Research in proo ...e basic definition of a propositional proof system from the perspective of computational complexity. Specifically Cook and Reckhow observed that proving proof size ...31 KB (4,439 words) - 09:55, 22 April 2025
- In [[Computational complexity theory|computational complexity]], problems that are in the [[complexity class]] [[NP (complexit ...of the [[discrete logarithm problem]] and others related to cryptographic assumptions ...15 KB (1,883 words) - 13:30, 1 August 2024
- They are typically used when the proof cannot be carried out using weaker assumptions on the [[cryptographic hash function]]. A system that is proven secure when ...behavior from the oracle, or solve some mathematical problem believed [[NP-hardness|hard]] in order to break it. However, it only proves such properties in the ...14 KB (2,070 words) - 16:58, 5 June 2025