• In information theory, the computationally bounded adversary problem is a different way of looking at the problem of sending data over a noisy channel...
    8 KB (1,131 words) - 15:27, 20 November 2024
  • defined to be those in which the advantage of any computationally bounded adversary is negligible. While such a theoretical guarantee is important, in...
    6 KB (694 words) - 19:54, 12 November 2023
  • unbounded computational power. Some protocols require a setup phase, which may only be secure against a computationally bounded adversary. A number of...
    42 KB (5,909 words) - 01:51, 1 May 2025
  • respectively computationally bounded adversary if the output of the simulator is statistically close to, respectively computationally indistinguishable...
    9 KB (1,093 words) - 05:19, 23 May 2025
  • several types of adversaries depending on what capabilities or intentions they are presumed to have. Adversaries may be computationally bounded or unbounded...
    4 KB (481 words) - 17:35, 1 May 2025
  • cryptosystem to be semantically secure, it must be infeasible for a computationally bounded adversary to derive significant information about a message (plaintext)...
    14 KB (1,435 words) - 10:02, 20 May 2025
  • resource. In classical cryptography, the bounded-storage model introduced by Ueli Maurer assumes that the adversary can only store a certain number of classical...
    22 KB (2,870 words) - 00:14, 25 December 2024
  • _{j=0}^{t}a_{j}i^{j}}=g^{P(i)}} . This scheme is, at best, secure against computationally bounded adversaries, namely the intractability of computing discrete logarithms...
    12 KB (1,905 words) - 00:58, 12 March 2025
  • most ε. In typical applications, the class F describes a model of computation with bounded resources and one is interested in designing distributions D with...
    7 KB (858 words) - 05:44, 9 January 2025
  • functions, it is computationally infeasible to find such a w ~ {\displaystyle {\tilde {w}}} . Seeing P {\displaystyle P} would provide an adversary with no useful...
    28 KB (4,919 words) - 21:54, 23 July 2024
  • are typically data dependent. In competitive analysis, one imagines an "adversary" which deliberately chooses difficult data, to maximize the ratio of the...
    6 KB (794 words) - 12:55, 19 March 2024
  • force attacks by the likelihood of success of an adversary utilizing computational resources bounded by very large physical constraints. An example of...
    7 KB (901 words) - 00:39, 13 January 2025
  • Thumbnail for Quantum computing
    can be efficiently solved by a quantum computer with bounded error is called BQP, for "bounded error, quantum, polynomial time". More formally, BQP is...
    113 KB (12,460 words) - 17:47, 21 May 2025
  • bits), and publishes PK to the adversary. The challenger retains SK. The adversary may perform a polynomially bounded number of encryptions or other operations...
    15 KB (1,917 words) - 15:42, 16 April 2025
  • Randomized algorithms are particularly useful when faced with a malicious "adversary" or attacker who deliberately tries to feed a bad input to the algorithm...
    33 KB (4,218 words) - 18:46, 19 February 2025
  • Proof complexity (category Computational complexity theory)
    exist a polynomially bounded propositional proof system? Cook and Reckhow (1979) observed that there exists a polynomially bounded proof system if and...
    31 KB (3,754 words) - 09:55, 22 April 2025
  • Thumbnail for Differential privacy
    diabetes or not. For example: Now suppose a malicious user (often termed an adversary) wants to find whether Chandler has diabetes or not. Suppose he also knows...
    40 KB (5,191 words) - 12:16, 12 April 2025
  • 'against' P/poly adversaries. Besides including most practical models of computation like BPP, this also admits the possibility that adversaries can do heavy...
    14 KB (1,867 words) - 10:14, 10 March 2025
  • classical logic. Computability logic is more expressive, constructive and computationally meaningful than classical logic. Besides classical logic, independence-friendly...
    19 KB (2,560 words) - 01:31, 10 January 2025
  • protocols is to use the bounded quantum storage model (BQSM). In this model, it is assumed that the amount of quantum data that an adversary can store is limited...
    82 KB (9,126 words) - 22:03, 22 May 2025
  • Thumbnail for Random number generation
    "random quote of the day", or determining which way a computer-controlled adversary might move in a computer game. Weaker forms of randomness are used in...
    36 KB (4,422 words) - 12:00, 18 May 2025
  • Error tolerance (PAC learning) (category Computational learning theory)
    not efficiently SQ-learnable. In the malicious classification model an adversary generates errors to foil the learning algorithm. This setting describes...
    11 KB (1,904 words) - 03:05, 15 March 2024
  • Universal hashing (category Computational complexity theory)
    number of collisions in expectation, even if the data is chosen by an adversary. Many universal families are known (for hashing integers, vectors, strings)...
    29 KB (4,908 words) - 13:54, 20 May 2025
  • algorithms depend on the construction of request sequences by adversaries under various adversary models An online algorithm for this problem has to reorder...
    8 KB (1,286 words) - 08:34, 15 March 2025
  • the adversary chooses a t-bit tag at random, it is expected to be correct for given data with probability measure 2−t. With GCM, however, an adversary can...
    23 KB (3,051 words) - 20:21, 24 March 2025
  • Non-constructive algorithm existence proofs (category Computational complexity theory)
    1007/s004530010033. S2CID 33176053. Kimmel, S. (2013). "Quantum Adversary (Upper) Bound". Chicago Journal of Theoretical Computer Science. 19: 1–14. arXiv:1101...
    9 KB (1,271 words) - 02:23, 5 May 2025
  • cryptographic adversary might send a carefully chosen pseudoprime in order to defeat the primality test. In such contexts, only the worst‐case error bound of 4−k...
    38 KB (5,639 words) - 20:26, 3 May 2025
  • performance of an online algorithm and an optimal offline algorithm is bounded, the online algorithm is called competitive. Not every offline algorithm...
    6 KB (703 words) - 23:27, 8 February 2025
  • Oblivious RAM (category Models of computation)
    original algorithm. The use of ORAMs is motivated by the fact that an adversary can obtain nontrivial information about the execution of a program and...
    38 KB (3,993 words) - 05:17, 16 August 2024
  • \{{\mathcal {iO}}(C_{1})\}} are computationally indistinguishable. In other words, for any probabilistic polynomial-time adversary A, there is a negligible function...
    23 KB (2,298 words) - 12:53, 10 October 2024