• In computational complexity theory, a computational hardness assumption is the hypothesis that a particular problem cannot be solved efficiently (where...
    27 KB (3,227 words) - 22:38, 20 December 2023
  • The computational Diffie–Hellman (CDH) assumption is a computational hardness assumption about the Diffie–Hellman problem. The CDH assumption involves...
    6 KB (796 words) - 16:04, 28 March 2024
  • The decisional Diffie–Hellman (DDH) assumption is a computational hardness assumption about a certain problem involving discrete logarithms in cyclic...
    7 KB (1,120 words) - 21:56, 5 October 2023
  • public-key cryptography, such as ElGamal, base their security on the hardness assumption that the discrete logarithm problem (DLP) over carefully chosen groups...
    17 KB (2,042 words) - 18:24, 20 June 2024
  • Diffie–Hellman (XDH) assumption is a computational hardness assumption used in elliptic curve cryptography. The XDH assumption holds if there exist certain...
    5 KB (565 words) - 02:40, 18 June 2024
  • Thumbnail for Planted clique
    Planted clique (category Computational hardness assumptions)
    called the planted clique conjecture; it has been used as a computational hardness assumption. A clique in a graph is a subset of vertices, all of which...
    13 KB (1,673 words) - 03:15, 1 July 2024
  • Small set expansion hypothesis (category Computational hardness assumptions)
    small set expansion conjecture in computational complexity theory is an unproven computational hardness assumption. Under the small set expansion hypothesis...
    13 KB (1,502 words) - 09:41, 8 January 2024
  • Security level (category Computational hardness assumptions)
    security level isn't set at design time, but represents a computational hardness assumption, which is adjusted to match the best currently known attack...
    13 KB (1,360 words) - 04:38, 10 May 2024
  • Exponential time hypothesis (category Computational hardness assumptions)
    In computational complexity theory, the exponential time hypothesis is an unproven computational hardness assumption that was formulated by Impagliazzo...
    22 KB (3,061 words) - 04:06, 5 April 2024
  • which a sport is played Hardtack Hardware (disambiguation) Computational hardness assumption This disambiguation page lists articles associated with the...
    2 KB (256 words) - 05:35, 21 April 2024
  • Lattice problem (category Computational hardness assumptions)
    basis for extremely secure cryptographic schemes. The use of worst-case hardness in such schemes makes them among the very few schemes that are very likely...
    28 KB (3,660 words) - 20:46, 21 April 2024
  • game theory, machine learning, computational biology, computational economics, computational geometry, and computational number theory and algebra. Work...
    41 KB (4,769 words) - 06:41, 4 July 2024
  • group element, given g, gx, and gy. Sometimes the DHP is called the computational Diffie–Hellman problem (CDHP) to more clearly distinguish it from the...
    7 KB (944 words) - 13:26, 19 June 2024
  • Integer factorization (category Computational hardness assumptions)
    (2002-09-13). "Computational Complexity Blog: Complexity Class of the Week: Factoring". Goldreich, Oded; Wigderson, Avi (2008), "IV.20 Computational Complexity"...
    25 KB (2,981 words) - 18:28, 21 June 2024
  • a construction of iO based on a computational hardness assumption relating to multilinear maps, but this assumption was later disproven. A construction...
    23 KB (2,275 words) - 03:43, 30 June 2024
  • Thumbnail for Cryptography
    science practice; cryptographic algorithms are designed around computational hardness assumptions, making such algorithms hard to break in actual practice by...
    98 KB (10,726 words) - 14:35, 20 June 2024
  • Linear (DLIN) assumption is a computational hardness assumption used in elliptic curve cryptography. In particular, the DLIN assumption is useful in settings...
    6 KB (980 words) - 19:59, 30 May 2024
  • Thumbnail for Time complexity
    conjecture has been used as a computational hardness assumption to prove the difficulty of several other problems in computational game theory, property testing...
    41 KB (4,998 words) - 06:57, 26 June 2024
  • be difficult. However, as of 2011 no tight reduction to a computational hardness assumption is known. The signer must be careful to choose a different...
    8 KB (1,236 words) - 02:10, 12 February 2024
  • RSA problem (category Computational hardness assumptions)
    OAEP, to protect against such structural problems in RSA. Strong RSA assumption RSA Factoring Challenge Rabin cryptosystem, whose equivalency to factoring...
    5 KB (681 words) - 04:22, 5 July 2023
  • Feedback vertex set (category Computational problems in graph theory)
    used computational hardness assumption, it is NP-hard to approximate the problem to within any constant factor in polynomial time. The same hardness result...
    16 KB (1,781 words) - 00:35, 13 June 2024
  • Short integer solution problem (category Computational hardness assumptions)
    tighter bound on the hardness assumption of SIS. This makes assuming the hardness of M-SIS a safer, but less efficient underlying assumption when compared to...
    16 KB (3,164 words) - 09:50, 15 May 2024
  • Unique games conjecture (category Computational hardness assumptions)
    known as a unique game, has NP-hard computational complexity. It has broad applications in the theory of hardness of approximation. If the unique games...
    24 KB (2,599 words) - 21:29, 2 March 2024
  • Quadratic residuosity problem (category Computational hardness assumptions)
    1801. This problem is believed to be computationally difficult. Several cryptographic methods rely on its hardness, see § Applications. An efficient algorithm...
    7 KB (1,204 words) - 20:32, 20 December 2023
  • Thumbnail for NP-hardness
    In computational complexity theory, a computational problem H is called NP-hard if, for every problem L which can be solved in non-deterministic polynomial-time...
    8 KB (1,082 words) - 15:23, 27 June 2024
  • Thumbnail for Lenore Blum
    products of two large primes. Its security can be reduced to the computational hardness assumption that integer factorization is infeasible.[BBS] Blum is also...
    17 KB (1,481 words) - 04:32, 7 June 2024
  • In cryptography, the strong RSA assumption states that the RSA problem is intractable even when the solver is allowed to choose the public exponent e (for...
    2 KB (228 words) - 09:25, 13 January 2024
  • format Decision Composite Residuosity in cryptography, see Computational hardness assumption Design Change request, also Document Change request and Database...
    2 KB (356 words) - 13:49, 16 February 2023
  • Sub-group hiding (category Computational hardness assumptions)
    The sub-group hiding assumption is a computational hardness assumption used in elliptic curve cryptography and pairing-based cryptography. It was first...
    685 bytes (57 words) - 05:57, 17 October 2018
  • Ring learning with errors (category Computational hardness assumptions)
    In post-quantum cryptography, ring learning with errors (RLWE) is a computational problem which serves as the foundation of new cryptographic algorithms...
    20 KB (2,978 words) - 12:10, 5 April 2024