From Unpredictability to Indistinguishability: A Simple Construction of Pseudo-Random Functions from MACs (Extended Abstract)
暂无分享,去创建一个
[1] Manuel Blum,et al. How to generate cryptographically strong sequences of pseudo random bits , 1982, 23rd Annual Symposium on Foundations of Computer Science (sfcs 1982).
[2] Bart Preneel,et al. On the Security of Two MAC Algorithms , 1996, EUROCRYPT.
[3] Russell Impagliazzo,et al. One-way functions are essential for complexity based cryptography , 1989, 30th Annual Symposium on Foundations of Computer Science.
[4] Moni Naor,et al. On the construction of pseudo-random permutations: Luby-Rackoff revisited (extended abstract) , 1997, STOC '97.
[5] Leonid A. Levin,et al. A Pseudorandom Generator from any One-way Function , 1999, SIAM J. Comput..
[6] Richard J. Lipton,et al. Cryptographic Primitives Based on Hard Learning Problems , 1993, CRYPTO.
[7] Hugo Krawczyk,et al. MMH: Software Message Authentication in the Gbit/Second Rates , 1997, FSE.
[8] Amos Fiat,et al. Tracing traitors , 2000, IEEE Trans. Inf. Theory.
[9] Phillip Rogaway,et al. Bucket Hashing and Its Application to Fast Message Authentication , 1995, Journal of Cryptology.
[10] Manuel Blum,et al. How to Generate Cryptographically Strong Sequences of Pseudo Random Bits , 1982, FOCS.
[11] Adi Shamir,et al. On the generation of cryptographically strong pseudorandom sequences , 1981, TOCS.
[12] Mihir Bellare,et al. A concrete security treatment of symmetric encryption , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.
[13] Silvio Micali,et al. On the Cryptographic Applications of Random Functions , 1984, CRYPTO.
[14] Moni Naor,et al. Number-theoretic constructions of efficient pseudo-random functions , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.
[15] Andrew Chi-Chih Yao,et al. Theory and Applications of Trapdoor Functions (Extended Abstract) , 1982, FOCS.
[16] Leonid A. Levin,et al. A hard-core predicate for all one-way functions , 1989, STOC '89.
[17] Mihir Bellare,et al. New Paradigms for Digital Signatures and Message Authentication Based on Non-Interative Zero Knowledge Proofs , 1989, CRYPTO.
[18] Michael Luby,et al. How to Construct Pseudo-Random Permutations from Pseudo-Random Functions (Abstract) , 1986, CRYPTO.
[19] Larry Carter,et al. New Hash Functions and Their Use in Authentication and Set Equality , 1981, J. Comput. Syst. Sci..
[20] Moni Naor,et al. Non-malleable cryptography , 1991, STOC '91.
[21] Johan Hstad,et al. Construction of a pseudo-random generator from any one-way function , 1989 .
[22] Moni Naor,et al. Multicast security: a taxonomy and some efficient constructions , 1999, IEEE INFOCOM '99. Conference on Computer Communications. Proceedings. Eighteenth Annual Joint Conference of the IEEE Computer and Communications Societies. The Future is Now (Cat. No.99CH36320).
[23] Oded Goldreich,et al. Two Remarks Concerning the Goldwasser-Micali-Rivest Signature Scheme , 1986, CRYPTO.
[24] Silvio Micali,et al. How to construct random functions , 1986, JACM.
[25] Phillip Rogaway. Bucket Hashing and its Application to Fast Message Authentication , 1995, CRYPTO.
[26] Hugo Krawczyk,et al. Keying Hash Functions for Message Authentication , 1996, CRYPTO.
[27] Oded Goldreich,et al. Foundations of Cryptography (Fragments of a Book) , 1995 .
[28] Gilles Brassard,et al. Modern cryptology , 2006 .
[29] Oded Goldreich,et al. Towards a Theory of Software Protection , 1986, CRYPTO.
[30] Moni Naor,et al. Synthesizers and their application to the parallel construction of pseudo-random functions , 1995, Proceedings of IEEE 36th Annual Foundations of Computer Science.
[31] Mihir Bellare,et al. The Security of Cipher Block Chaining , 1994, CRYPTO.