Moderately hard functions: Definition, instantiations, and applications

J Alwen, B Tackmann - … Conference, TCC 2017, Baltimore, MD, USA …, 2017 - Springer
Several cryptographic schemes and applications are based on functions that are both
reasonably efficient to compute and moderately hard to invert, including client puzzles for …

Moderately Hard Functions: Definition, Instantiations, and Applications

J Alwen, B Tackmann - Theory of Cryptography Conference, 2017 - dl.acm.org
Several cryptographic schemes and applications are based on functions that are both
reasonably efficient to compute and moderately hard to invert, including client puzzles for …

Moderately hard functions: Definition, instantiations, and applications

JF Alwen, B Tackmann - 2017 - research-explorer.ista.ac.at
Several cryptographic schemes and applications are based on functions that are both
reasonably efficient to compute and moderately hard to invert, including client puzzles for …

Moderately Hard Functions: Definition, Instantiations, and Applications

J Alwen, B Tackmann - Cryptology ePrint Archive, 2017 - eprint.iacr.org
Several cryptographic schemes and applications are based on functions that are both
reasonably efficient to compute and moderately hard to invert, including client puzzles for …

[PDF][PDF] Moderately Hard Functions: Definition, Instantiations, and Applications

J Alwen, B Tackmann - allquantor.at
Several cryptographic schemes and applications are based on functions that are both
reasonably efficient to compute and moderately hard to invert, including client puzzles for …

[引用][C] Moderately Hard Functions: Definition, Instantiations, and Applications

J Alwen, B Tackmann - Theory of Cryptography, 2017 - cir.nii.ac.jp
Moderately Hard Functions: Definition, Instantiations, and Applications | CiNii Research CiNii
国立情報学研究所 学術情報ナビゲータ[サイニィ] 詳細へ移動 検索フォームへ移動 論文・データを …