• In computational complexity theory, a computational hardness assumption is the hypothesis that a particular problem cannot be solved efficiently (where...
    27 KB (3,227 words) - 22:38, 20 December 2023
  • The computational Diffie–Hellman (CDH) assumption is a computational hardness assumption about the Diffie–Hellman problem. The CDH assumption involves...
    6 KB (796 words) - 16:04, 28 March 2024
  • The decisional Diffie–Hellman (DDH) assumption is a computational hardness assumption about a certain problem involving discrete logarithms in cyclic...
    7 KB (1,120 words) - 21:56, 5 October 2023
  • Diffie–Hellman (XDH) assumption is a computational hardness assumption used in elliptic curve cryptography. The XDH assumption holds that there exist...
    5 KB (565 words) - 15:32, 28 June 2023
  • public-key cryptography, such as ElGamal, base their security on the hardness assumption that the discrete logarithm problem (DLP) over carefully chosen groups...
    17 KB (2,042 words) - 02:21, 12 February 2024
  • Thumbnail for Planted clique
    Planted clique (category Computational hardness assumptions)
    called the planted clique conjecture; it has been used as a computational hardness assumption. A clique in a graph is a subset of vertices, all of which...
    12 KB (1,476 words) - 14:14, 9 January 2024
  • Small set expansion hypothesis (category Computational hardness assumptions)
    small set expansion conjecture in computational complexity theory is an unproven computational hardness assumption. Under the small set expansion hypothesis...
    13 KB (1,502 words) - 09:41, 8 January 2024
  • Security level (category Computational hardness assumptions)
    security level isn't set at design time, but represents a computational hardness assumption, which is adjusted to match the best currently known attack...
    13 KB (1,360 words) - 04:38, 10 May 2024
  • which a sport is played Hardtack Hardware (disambiguation) Computational hardness assumption This disambiguation page lists articles associated with the...
    2 KB (256 words) - 05:35, 21 April 2024
  • group element, given g, gx, and gy. Sometimes the DHP is called the computational Diffie–Hellman problem (CDHP) to more clearly distinguish it from the...
    7 KB (909 words) - 14:47, 4 March 2024