Skip to search formSkip to main contentSkip to account menu

Computational indistinguishability

Known as: Indistinguishability by polynomial-time sampling, Computationally indistinguishable, Polynomial-time indistinguishable 
In computational complexity, if and are two distribution ensembles indexed by a security parameter n (which usually refers to the length of the input… 
Wikipedia (opens in a new tab)

Papers overview

Semantic Scholar uses AI to extract papers important to this topic.
2016
2016
Realistic secure processors, including those built for academic and commercial purposes, commonly realize an “attested execution… 
Highly Cited
2015
Highly Cited
2015
Supraliminal channels were introduced in 1998 as a means to achieve public key exchange in the presence of an active warden… 
2015
2015
We propose an attribute-based signature scheme (ABS) with features of pairing-free, short signatures and security proof in the… 
2011
2011
We defined a new notion of computational indistinguishability: termination-insensitive computational indistinguishability (tic… 
2009
2009
Computational indistinguishability is a notion in complexity-theoretic cryptography and is used to define many security criteria… 
2008
2008
Trusted platform modules (TPMs) are hardware modules that are bound to a computer's motherboard, that are being included in many… 
2007
2007
The random oracle model is an idealized theoretical model that has been successfully used for designing many cryptographic… 
1990
1990
| We show that following two conditions are equivalent: 1) The existence of pseudorandom generators. 2) The existence of a pair…