トップ «前の日記(2013-06-09) 最新 次の日記(2013-06-11)» 編集

MarriageTheoremのこと

2011|10|11|12|
2012|01|02|03|04|05|06|07|08|09|10|11|12|
2013|01|02|03|04|05|06|07|08|09|10|11|12|
2014|01|02|03|04|05|06|07|08|09|10|11|12|
2015|01|02|03|04|05|06|07|08|09|10|11|12|
2016|01|02|03|04|05|10|
2017|01|02|04|
2018|02|10|
2020|04|09|
2021|04|

2013-06-10

_ IACR ePrint 2013/347まで確認済み、ECCC 1996年分まで確認済み

_ 気になった論文:Limits of provable security for homomorphic encryption, Andrej Bogdanov and Chin Ho Lee, http://eprint.iacr.org/2013/344

We show that public-key bit encryption schemes which support weak (i.e., compact) homomorphic evaluation of any sufficiently "sensitive" collection of functions cannot be proved message indistinguishable beyond AM intersect coAM via general (adaptive) reductions, and beyond statistical zero-knowledge via reductions of constant query complexity. Examples of sensitive collections include parities, majorities, and the class consisting of all AND and OR functions.

Our techniques also give a method for converting a strong (i.e., distribution-preserving) homomorphic evaluator for essentially any boolean function (except the trivial ones, the NOT function, and the AND and OR functions) into a rerandomization algorithm: This is a procedure that converts a ciphertext into another ciphertext which is statistically close to being independent and identically distributed with the original one. Our transformation preserves negligible statistical error.


トップ «前の日記(2013-06-09) 最新 次の日記(2013-06-11)» 編集

最近のツッコミ↓

↑最近のツッコミ
合計: 今日: 昨日:

README 日記の書き方 footnote.rb @Twitter 中の人のページ研究関係
Cryptology ePrint Archive