- BITMESSAGE NSA PROOF GENERATOR
- BITMESSAGE NSA PROOF FULL
19.1 From order finding to factoring and discrete log. 19 Quantum computing and cryptography II. 18.3.1 Physically realizing quantum computation. 18.2.1 Quantum computing and computation - an executive summary. 18 Quantum computing and cryptography I. 17.2.1 Bottom line: A two party secure computation protocol. 17.2 Achieving circuit privacy in a fully homomorphic encryption. 17.1 Constructing 2 party honest but curious computation from fully homomorphic encryption. 17 Multiparty secure computation II: Construction using Fully Homomorphic Encryption. 15.6.3 Using fully homomorphic encryption to achieve private information retrieval. 15.6.2 Bandwidth efficient fully homomorphic encryption GH. 15.6.1 Fully homomorphic encryption for approximate computation over the real numbers: CKKS. 15.2 Real world partially homomorphic encryption. 15 Fully homomorphic encryption: Construction. 14.4.2 Proving the bootstrapping theorem. 14.4 Bootstrapping: Fully Homomorphic "escape velocity". BITMESSAGE NSA PROOF FULL
14.3 From linear homomorphism to full homomorphism. 14.2.1 Abstraction: A trapdoor pseudorandom generator. 14.2 Example: An XOR homomorphic encryption. 14.1.1 Another application: fully homomorphic encryption for verifying computation. 14.1 Defining fully homomorphic encryption. 14 Fully homomorphic encryption: Introduction and bootstrapping. 10.2.1 Extending to more than one hardcore bit. 10.2 Hardcore bits and security without random oracles. 10.1.7 Digital signatures from trapdoor permutations. 10.1.6 Public key encryption from trapdoor permutations. 10.1.5 Abstraction: trapdoor permutations. 10 Concrete candidates for public key crypto. 9.6 Additional Group Theory Exercises and Proofs. 9.5 Appendix: An alternative proof of the density of primes. 9.4 Putting everything together - security in practice. 9.3.5 The Digital Signature Algorithm (DSA). 9.3.1 Diffie-Hellman Encryption (aka El-Gamal). 8.2 Merkle trees and verifying storage. 8 Key derivation, protecting passwords, slow hashes, Merkle trees. 7.4.4 Cryptographic vs Non-Cryptographic Hash Functions. 7.4 Practical Constructions of Cryptographic Hash Functions. 7.3 Collision Resistance Hash Functions and Creating Short "Unique" Identifiers. 7.2.1 From Proof of Work to Consensus on Ledger. 7 Hash Functions, Random Oracles, and Bitcoin. 6.6 Chosen ciphertext attack as implementing metaphors. 6.5 Padding, chopping, and their pitfalls: the "buffer overflow" of cryptography. 6.2.1 Example: The Wired Equivalence Privacy (WEP). 4.4 Arbitrary input length extension for MACs and PRFs. 4.1.2 Modifying input and output lengths of PRFs. 4.1.1 How do pseudorandom functions help in the login problem?. 4.1 One time passwords (e.g. Google Authenticator, RSA ID, etc.). 3.4 Non-constructive existence of pseudorandom generators. 3.3.3 Case Study 3: Blum, Blum and Shub. BITMESSAGE NSA PROOF GENERATOR
3.3.1 Case Study 1: Subset Sum Generator.3.2.4 Attempt 2: Linear Congruential Generators with dropped bits.
3.2.2 Attempt 1: The linear checksum / linear feedback shift register (LFSR). 3.2 What do pseudorandom generators actually look like?. 3.0.1 Unpredictability: an alternative approach for proving the length extension theorem. 2.5.1 Appendix: The computational model. 2.5 The Length Extension Theorem or Stream Ciphers. 2.4 Prelude: Computational Indistinguishability. 2.3 Why care about the cipher conjecture?. 0.4.2 Collections of independent random variables.0.2.1 Example: The existence of infinitely many primes.0.1 A quick overview of mathematical prerequisites.An intensive introduction to cryptography.