Hardness-Preserving Reductions via Cuckoo Hashing

[1]  Moni Naor,et al.  Hardness-Preserving Reductions via Cuckoo Hashing , 2013, Journal of Cryptology.

[2]  Sanjam Garg,et al.  Balancing Output Length and Query Bound in Hardness Preserving Constructions of Pseudorandom Functions , 2014, INDOCRYPT.

[3]  Phillip Rogaway,et al.  Sometimes-Recurse Shuffle - Almost-Random Permutations in Logarithmic Expected Time , 2014, EUROCRYPT.

[4]  Thomas Ristenpart,et al.  The Mix-and-Cut Shuffle: Small-Domain Encryption Secure against N Queries , 2013, CRYPTO.

[5]  Martin Dietzfelbinger,et al.  Explicit and Efficient Hash Families Suffice for Cuckoo Hashing with a Stash , 2012, Algorithmica.

[6]  Itay Berman,et al.  From Non-adaptive to Adaptive Pseudorandom Functions , 2013, Journal of Cryptology.

[7]  Moni Naor,et al.  On the Construction of Pseudorandom Permutations: Luby—Rackoff Revisited , 1996, Journal of Cryptology.

[8]  Martijn Stam,et al.  Understanding Adaptivity: Random Systems Revisited , 2012, ASIACRYPT.

[9]  Phillip Rogaway,et al.  An Enciphering Scheme Based on a Card Shuffle , 2012, CRYPTO.

[10]  Abhishek Jain,et al.  Hardness Preserving Constructions of Pseudorandom Functions , 2012, TCC.

[11]  Mikkel Thorup,et al.  The power of simple tabulation hashing , 2010, STOC.

[12]  Sanjam Garg,et al.  Hardness Preserving Constructions of Pseudorandom Functions, Revisited , 2012, IACR Cryptol. ePrint Arch..

[13]  John P. Steinberger,et al.  Domain Extension for MACs Beyond the Birthday Barrier , 2011, EUROCRYPT.

[14]  Olivier Billet,et al.  Lightweight Privacy Preserving Authentication for RFID Using a Stream Cipher , 2010, FSE.

[15]  Mridul Nandi A Unified Method for Improving PRF Bounds for a Class of Blockcipher based MACs , 2010, IACR Cryptol. ePrint Arch..

[16]  Moni Naor,et al.  Backyard Cuckoo Hashing: Constant Worst-Case Operations with a Succinct Representation , 2009, 2010 IEEE 51st Annual Symposium on Foundations of Computer Science.

[17]  Jacques Patarin,et al.  Security of balanced and unbalanced Feistel Schemes with Linear Non Equalities , 2010, IACR Cryptol. ePrint Arch..

[18]  Alan M. Frieze,et al.  An Analysis of Random-Walk Cuckoo Hashing , 2009, APPROX-RANDOM.

[19]  Phillip Rogaway,et al.  How to Encipher Messages on a Small Domain , 2009, CRYPTO.

[20]  Michael Mitzenmacher,et al.  More Robust Hashing: Cuckoo Hashing with a Stash , 2008, ESA.

[21]  Jacques Patarin,et al.  A Proof of Security in O(2n) for the Benes Scheme , 2008, AFRICACRYPT.

[22]  Anna Pagh,et al.  Uniform Hashing in Constant Time and Optimal Space , 2008, SIAM J. Comput..

[23]  Moni Naor,et al.  Derandomized Constructions of k-Wise (Almost) Independent Permutations , 2005, Algorithmica.

[24]  Rasmus Pagh,et al.  Cuckoo Hashing , 2001, Encyclopedia of Algorithms.

[25]  Ueli Maurer,et al.  Domain Extension of Public Random Functions: Beyond the Birthday Barrier , 2007, CRYPTO.

[26]  Johan Håstad,et al.  The square lattice shuffle , 2006, Random Struct. Algorithms.

[27]  Krzysztof Pietrzak Composition Implies Adaptive Security in Minicrypt , 2006, EUROCRYPT.

[28]  Krzysztof Pietrzak Composition Does Not Imply Adaptive Security , 2005, CRYPTO.

[29]  Martin Dietzfelbinger,et al.  Balanced allocation and dictionaries with tightly packed constant size bins , 2005, Theor. Comput. Sci..

[30]  Jacques Patarin,et al.  Security of Random Feistel Schemes with 5 or More Rounds , 2004, CRYPTO.

[31]  Steven Myers,et al.  Black-Box Composition Does Not Imply Adaptive Security , 2004, EUROCRYPT.

[32]  Ueli Maurer,et al.  Composition of Random Systems: When Two Weak Make One Strong , 2004, TCC.

[33]  Paul G. Spirakis,et al.  Space Efficient Hash Tables with Worst Case Constant Access Time , 2003, Theory of Computing Systems.

[34]  Alan Siegel,et al.  On Universal Classes of Extremely Random Constant-Time Hash Functions , 1995, SIAM J. Comput..

[35]  Martin Dietzfelbinger,et al.  Almost random graphs with simple hash functions , 2003, STOC '03.

[36]  Ueli Maurer,et al.  Indistinguishability of Random Systems , 2002, EUROCRYPT.

[37]  Ernesto Pimentel,et al.  An Efficient Software Protection Scheme , 2001, SEC.

[38]  Moni Naor,et al.  Constructing Pseudo-Random Permutations with a Prescribed Structure , 2001, SODA '01.

[39]  Amos Fiat,et al.  Tracing traitors , 2000, IEEE Trans. Inf. Theory.

[40]  Hugo Krawczyk,et al.  Stateless Evaluation of Pseudorandom Functions: Security beyond the Birthday Barrier , 1999, CRYPTO.

[41]  Leonid A. Levin,et al.  A Pseudorandom Generator from any One-way Function , 1999, SIAM J. Comput..

[42]  Hugo Krawczyk,et al.  Pseudorandom functions revisited: the cascade construction and its concrete security , 1996, Proceedings of 37th Conference on Foundations of Computer Science.

[43]  Ramarathnam Venkatesan,et al.  Foiling Birthday Attacks in Length-Doubling Transformations - Benes: A Non-Reversible Alternative to Feistel , 1996, EUROCRYPT.

[44]  Michael Luby,et al.  Pseudorandomness and cryptographic applications , 1996, Princeton computer science notes.

[45]  Moni Naor,et al.  Synthesizers and their application to the parallel construction of pseudo-random functions , 1995, Proceedings of IEEE 36th Annual Foundations of Computer Science.

[46]  Manuel Blum,et al.  Checking the correctness of memories , 1991, [1991] Proceedings 32nd Annual Symposium of Foundations of Computer Science.

[47]  Mihir Bellare,et al.  New Paradigms for Digital Signatures and Message Authentication Based on Non-Interative Zero Knowledge Proofs , 1989, CRYPTO.

[48]  Michael Luby,et al.  How to Construct Pseudo-Random Permutations from Pseudo-Random Functions (Abstract) , 1986, CRYPTO.

[49]  Oded Goldreich,et al.  Towards a Theory of Software Protection , 1986, CRYPTO.

[50]  Silvio Micali,et al.  How to construct random functions , 1986, JACM.

[51]  Leonid A. Levin,et al.  One-way functions and pseudorandom generators , 1985, STOC '85.

[52]  Silvio Micali,et al.  On the Cryptographic Applications of Random Functions , 1984, CRYPTO.

[53]  Larry Carter,et al.  New Hash Functions and Their Use in Authentication and Set Equality , 1981, J. Comput. Syst. Sci..

[54]  Larry Carter,et al.  Universal Classes of Hash Functions , 1979, J. Comput. Syst. Sci..

[55]  Proof of Lemma 3 , 2022 .