Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
×
Jul 11, 2017 · Cryptographic reductions typically aim to be tight by transforming an adversary A into an algorithm that uses essentially the same resources as ...
In this paper, we present memory-efficient reductions of the IND-CCA security of hashed-ElGamal and other variants of Fujisaki-Okamoto transformations. Memory- ...
Jul 29, 2017 · A tight reduction leaves the point essentially unchanged, while a memory-loose reduction moves the point horizontally to the right. Both ...
In this work we initiate the study of memory efficiency in reductions. We argue that the amount of working memory used (relative to the initial adversary) is a ...
In Crypto 2017, Auerbach et al. initiated the study on memory-tight reductions and proved two negative results on the memory-tightness of restricted ...
Apr 29, 2020 · In this paper, we present memory-efficient reductions of the security of hashed-ElGamal and other variants of Fujisaki-Okamoto transformations.
Memory-Tight Reductions · List of references · Publications that cite this publication.
Oct 14, 2021 · Bibliographic details on Memory-Tight Reductions.
We provide a novel memory-tight reduction for the common case where AE is used to establish a secure communication channel, as in TLS. The key point is that in ...