We consider the question of whether PPAD hardness can be based on standard cryptographic assumptions, such as the existence of one-way functions or public-key encryption. This question is particularly well-motivated in light of new devastating attacks on obfuscation candidates and their underlying building blocks, which are currently the only known source for PPAD hardness. Central in the study of obfuscation-based PPAD hardness is the sink-of-verifiable-line (SVL) problem, an intermediate step in constructing instances of the PPAD-complete problem source-or-sink. Within the framework of black-box reductions, we prove the following results: (i) average-case PPAD hardness (and even SVL hardness) does not imply any form of cryptographic hardn...
Since the seminal work of Garg et. al (FOCS\u2713) in which they proposed the first candidate constr...
Since its proposal by Regev in 2005, the Learning With Errors (LWE) problem was used as the underlyi...
We introduce a new cryptographic primitive, a lossy correlation-intractable hash function, and use i...
© International Association for Cryptologic Research 2017. Much of modern cryptography, starting fro...
Much of modern cryptography, starting from public-key encryption and going beyond, is based on the h...
The exact hardness of computing a Nash equilibrium is a fundamental open question in algorithmic gam...
The exact hardness of computing a Nash equilibrium is a fundamental open question in algorithmic gam...
Thesis: Ph. D., Massachusetts Institute of Technology, Department of Electrical Engineering and Comp...
Since its inception, public-key encryption (PKE) has been one of the main cornerstones of cryptograp...
The mission of theoretical cryptography is to define and construct provably secure cryptographic pro...
The mission of theoretical cryptography is to dene and construct provably secure cryptographic proto...
Incompressibility is a popular security notion for white-box cryptography and captures that a large ...
We introduce new and general complexity theoretic hardness assumptions. These assumptions abstract o...
A recent breakthrough of Liu and Pass (FOCS'20) shows that one-way functions exist if and only if th...
A search problem lies in the complexity class FNP if a solution to the given instance of the problem...
Since the seminal work of Garg et. al (FOCS\u2713) in which they proposed the first candidate constr...
Since its proposal by Regev in 2005, the Learning With Errors (LWE) problem was used as the underlyi...
We introduce a new cryptographic primitive, a lossy correlation-intractable hash function, and use i...
© International Association for Cryptologic Research 2017. Much of modern cryptography, starting fro...
Much of modern cryptography, starting from public-key encryption and going beyond, is based on the h...
The exact hardness of computing a Nash equilibrium is a fundamental open question in algorithmic gam...
The exact hardness of computing a Nash equilibrium is a fundamental open question in algorithmic gam...
Thesis: Ph. D., Massachusetts Institute of Technology, Department of Electrical Engineering and Comp...
Since its inception, public-key encryption (PKE) has been one of the main cornerstones of cryptograp...
The mission of theoretical cryptography is to define and construct provably secure cryptographic pro...
The mission of theoretical cryptography is to dene and construct provably secure cryptographic proto...
Incompressibility is a popular security notion for white-box cryptography and captures that a large ...
We introduce new and general complexity theoretic hardness assumptions. These assumptions abstract o...
A recent breakthrough of Liu and Pass (FOCS'20) shows that one-way functions exist if and only if th...
A search problem lies in the complexity class FNP if a solution to the given instance of the problem...
Since the seminal work of Garg et. al (FOCS\u2713) in which they proposed the first candidate constr...
Since its proposal by Regev in 2005, the Learning With Errors (LWE) problem was used as the underlyi...
We introduce a new cryptographic primitive, a lossy correlation-intractable hash function, and use i...