All public logs
Jump to navigation
Jump to search
Combined display of all available logs of Cryptology City. You can narrow down the view by selecting a log type, the username (case-sensitive), or the affected page (also case-sensitive).
- 14:37, 4 July 2024 Axhoover talk contribs created page Category:Cryptomania (Created page with "This describes the category of primitives that exist in Imagliazzo's hypothetical Cryptomania world, where Trapdoor Permutation (TDP). If the primitive you're looking for is missing, feel free to make an account and add it!")
- 14:31, 4 July 2024 Axhoover talk contribs created page Pke (Redirected page to Public Key Encryption (PKE)) Tag: New redirect
- 14:31, 4 July 2024 Axhoover talk contribs created page PKE (Redirected page to Public Key Encryption (PKE)) Tag: New redirect
- 14:30, 4 July 2024 Axhoover talk contribs created page Public Key Encryption (PKE) (Created page with "<noinclude> Category:Primitives Category:Minicrypt A Public Key Encryption (PKE) scheme is a primitive that allows someone to publish a public key that can be used to encrypt plaintext. Then, the generator of the key can use a secret key to decrypt the ciphertext. It is a critical notion for the modern public-key infrastructure and was famously made possible by [RSA78] and [Elg85]. == Formal Definition == === Syntax ===...")
- 14:10, 4 July 2024 Axhoover talk contribs created page Se (Redirected page to Symmetric Encryption (SE)) Tag: New redirect
- 14:09, 4 July 2024 Axhoover talk contribs created page SE (Redirected page to Symmetric Encryption (SE)) Tag: New redirect
- 14:09, 4 July 2024 Axhoover talk contribs created page Symmetric Encryption (SE) (Created page with "<noinclude> Category:Primitives Category:Minicrypt A Symmetric Encryption (SE) scheme is a primitive that allows someone to encrypt plaintext into a ciphertext under a key and then to decrypt the ciphertext under the same key. It is a widely used primitive with many formal definitions of strengths. == Formal Definition == === Syntax === A Symmetric Encryption (SE) scheme is a tuple of functions <math>(\mathsf{Gen}, \mathsf{Enc}, \mathsf{Dec})</math...")
- 23:49, 3 July 2024 Axhoover talk contribs created page Category:Pre-quantum (Created page with "This describes the category of assumptions that are known to be broken by quantum computers.")
- 23:48, 3 July 2024 Axhoover talk contribs created page Category:Assumptions (Created page with "This describes the category of assumptions that are collected throughout the Cryptology City. These are the groundwork for cryptographic primitives in the real world. If the assumption you're looking for is missing, feel free to make an account and add it!")
- 21:57, 3 July 2024 Axhoover talk contribs created page Ddh (Redirected page to Decision Diffie-Hellman (DDH)) Tag: New redirect
- 21:56, 3 July 2024 Axhoover talk contribs created page DDH (Redirected page to Decision Diffie-Hellman (DDH)) Tag: New redirect
- 21:56, 3 July 2024 Axhoover talk contribs created page Decision Diffie-Hellman (DDH) (Created page with "<noinclude> Category:Assumptions Category:Pre-quantum The Decision Diffie-Hellman (DDH) assumption is a == Formal assumption == == Known attacks == * A quantum computer can compute discrete logarithms (and therefore break DDH) in any group [Sho94] * The Baby-Step-Giant-Step algorithm computes discrete logarithms in any group in <math>O(\sqrt{n})</math> time and space for groups of order <math>n</math>. (Which is known to be optimal for ge...")
- 02:06, 28 June 2024 Axhoover talk contribs created page Category:Minicrypt (Created page with "This describes the category of primitives that exist in Imagliazzo's hypothetical Minicrypt world, where One-way Function (OWF) exist but public-key cryptography does not exist. If the primitive you're looking for is missing, feel free to make an account and add it!")
- 15:40, 27 June 2024 Axhoover talk contribs created page User:Axhoover (Redirected page to Https://axhoover.com/about) Tag: New redirect
- 02:53, 27 June 2024 Axhoover talk contribs created page Contribute to Cryptology City (Created page with "Cryptology City is a large project and requires many people to work together to create something useful. One reason that it is so difficult to systematize cryptology is that there are a variety of definitions, notations, variations, and colliding terms throughout a lot of the literature. It's very easy to get confused or lost in the details. This flexibility is often useful! It allows authors to tailor their presentation for their paper, but here we want to try to b...")
- 02:39, 27 June 2024 Axhoover talk contribs created page Contributing (Created page with "# REDIRECT Contribute to Cryptology City")
- 02:30, 27 June 2024 User account Admin talk contribs was created
- 01:58, 27 June 2024 Axhoover talk contribs created page What is Cryptology City? (add what is cryptology city)
- 23:04, 26 June 2024 Axhoover talk contribs created page Cryptology City:About (Created page with "#REDIRECT [What is Cryptology City?]")
- 23:03, 26 June 2024 Axhoover talk contribs created page Glossary (begin glossary)
- 23:02, 26 June 2024 Axhoover talk contribs created page Template:Definition (Created page with "<noinclude> Category:Templates == Template Documentation == Provides a robust way to specify a define terms in the glossary. === Example === <nowiki>{{Definition |term=efficient |defn=an algorithm which has a runtime that is bounded above by a polynomial of its input length. |link=https://mathworld.wolfram.com/PolynomialTime.html }}</nowiki> {{Definition |term=efficient |defn=an algorithm which has a runtime that is bounded above by a poly...")
- 22:35, 26 June 2024 Axhoover talk contribs created page References (Created page with "=== A === {{Reference |id=cf07 |tag=CP07 |title=On parameterized path and chordless path problems. |authors=Y. Chen and J. Flum |journal=Proceedings of the IEEE Conference on Computational Complexity 2007 |srcdetail=250-263 }} === B === === C === {{Reference |id=cdh20 |tag=CDH20 |title=A Lower Bound for One-Round Oblivious RAM |authors=D. Cash, A. Drucker, and A. Hoover |journal=TCC 2020 |link=https://eprint.iacr.org/2020/1195 }...")
- 21:49, 26 June 2024 Axhoover talk contribs created page Category:Primitives (Created page with "This describes the category of primitives that are collected throughout the [Cryptology City]. These are the building blocks for cryptographic protocols, and each have their own respective syntax and security/privacy definitions. If the primitive you're looking for is missing, feel free to make an account and add it!")
- 21:45, 26 June 2024 Axhoover talk contribs created page Primitive (Redirected page to Category:Primitives) Tag: New redirect
- 21:43, 26 June 2024 Axhoover talk contribs created page Ccref (Redirected page to References) Tag: New redirect
- 21:42, 26 June 2024 Axhoover talk contribs created page Template:Reference (Created page with "<noinclude> Category:Formatting Templates Category:Reference Templates == Template Documentation == Provides a robust way to specify a reference in the bibliography. === Example === <nowiki>{{Reference |id=cf07 |tag=CP07 |title=On parameterized path and chordless path problems. |authors=Y. Chen and J. Flum |journal=Proceedings of the IEEE Conference on Computational Complexity 2007 |srcdetail=250-263 }}</nowiki> {{Renders-As |{{R...")
- 21:38, 26 June 2024 Axhoover talk contribs created page Prf (Redirected page to Pseudorandom Function (PRF)) Tag: New redirect
- 21:37, 26 June 2024 Axhoover talk contribs created page Pseudorandom Function (PRF) (Created page with "A Pseudorandom Function (PRF) is a primitive originally defined in [cite]. TOOD: information definition == Formal Definition == === Syntax === A Pseudorandom Function (PRF) is a tuple of functions <math>(\mathsf{Gen},\mathsf{Eval})</math>, with respect to a keyspace <math>\mathcal{K}</math>, domain <math>\mathcal{D}</math>, and range <math>\mathcal{D}</math>, such that: * <math>\mathsf{Gen}(1^{\lambda}) \to k</math>, takes a security parameter, and outputs a key...")
- 21:36, 26 June 2024 Axhoover talk contribs created page PRF (Redirected page to Pseudorandom function) Tag: New redirect
- 13:07, 26 June 2024 Axhoover talk contribs deleted page Main Page (Content was unnecessary)
- 13:04, 26 June 2024 Axhoover talk contribs created page Cryptology City (add cryptology city main page)
- 12:59, 26 June 2024 Axhoover talk contribs created page MediaWiki:Mainpage (Created page with "Cryptology City")
- 03:09, 26 June 2024 Axhoover talk contribs created page Pseudorandom function (begin PRF page)
- 02:21, 26 June 2024 MediaWiki default talk contribs created page Main Page