Skip to search form
Skip to main content
Skip to account menu
Semantic Scholar
Semantic Scholar's Logo
Search 228,397,761 papers from all fields of science
Search
Sign In
Create Free Account
Computational indistinguishability
Known as:
Indistinguishability by polynomial-time sampling
, Computationally indistinguishable
, Polynomial-time indistinguishable
Expand
In computational complexity, if and are two distribution ensembles indexed by a security parameter n (which usually refers to the length of the input…
Expand
Wikipedia
(opens in a new tab)
Create Alert
Alert
Related topics
Related topics
12 relations
Algorithm
Analysis of algorithms
Ciphertext indistinguishability
Cryptographically secure pseudorandom number generator
Expand
Broader (1)
Algorithmic information theory
Papers overview
Semantic Scholar uses AI to extract papers important to this topic.
2016
2016
Formal Abstractions for Attested Execution
Secure Processors
2016
Corpus ID: 46916387
Realistic secure processors, including those built for academic and commercial purposes, commonly realize an “attested execution…
Expand
Highly Cited
2015
Highly Cited
2015
Capacity Limits of Pseudorandom Channels in Deception Problems
Enping Li
,
S. Craver
,
Jun Yu
IEEE Transactions on Information Forensics and…
2015
Corpus ID: 12394893
Supraliminal channels were introduced in 1998 as a means to achieve public key exchange in the presence of an active warden…
Expand
2015
2015
Attribute-Based Signatures without Pairings by the Fiat-Shamir Transform ( Corrected Version ) ?
Hiroaki Anada
,
S. Arita
,
K. Sakurai
2015
Corpus ID: 35612052
We propose an attribute-based signature scheme (ABS) with features of pairing-free, short signatures and security proof in the…
Expand
2011
2011
Termination-Insensitive Computational Indistinguishability (and Applications to Computational Soundness)
Dominique Unruh
IEEE Computer Security Foundations Symposium
2011
Corpus ID: 11588932
We defined a new notion of computational indistinguishability: termination-insensitive computational indistinguishability (tic…
Expand
2009
2009
The computational SLR: a logic for reasoning about computational indistinguishability
Yu Zhang
Mathematical Structures in Computer Science
2009
Corpus ID: 10561305
Computational indistinguishability is a notion in complexity-theoretic cryptography and is used to define many security criteria…
Expand
2009
2009
Crisp sets as classes of discontinuous fuzzy sets
E. Trillas
,
I. García-Honrado
,
S. Guadarrama
,
E. Renedo
International Journal of Approximate Reasoning
2009
Corpus ID: 7551484
2008
2008
Exploring trusted platform module capabilities: a theoretical and experimental study
S. Tate
,
Vandana Gunupudi
2008
Corpus ID: 15617211
Trusted platform modules (TPMs) are hardware modules that are bound to a computer's motherboard, that are being included in many…
Expand
2007
2007
Random Oracle Instantiation in Distributed Protocols Using Trusted Platform Modules
Vandana Gunupudi
,
S. Tate
21st International Conference on Advanced…
2007
Corpus ID: 14299993
The random oracle model is an idealized theoretical model that has been successfully used for designing many cryptographic…
Expand
2000
2000
On secret set schemes
A. D. Santis
,
B. Masucci
Information Processing Letters
2000
Corpus ID: 5533268
1990
1990
A Note on Computational Indistinguishability 1
Oded Goldreich
1990
Corpus ID: 16912768
| We show that following two conditions are equivalent: 1) The existence of pseudorandom generators. 2) The existence of a pair…
Expand
By clicking accept or continuing to use the site, you agree to the terms outlined in our
Privacy Policy
(opens in a new tab)
,
Terms of Service
(opens in a new tab)
, and
Dataset License
(opens in a new tab)
ACCEPT & CONTINUE