Basing Weak Public-Key Cryptography on Strong One-Way Functions
暂无分享,去创建一个
Yuval Ishai | Eli Biham | Yaron J. Goren | E. Biham | Y. Goren | Y. Ishai
[1] Noam Nisan,et al. On Yao's XOR-Lemma , 1995, Electron. Colloquium Comput. Complex..
[2] Leonid A. Levin,et al. A hard-core predicate for all one-way functions , 1989, STOC '89.
[3] Lov K. Grover. A fast quantum mechanical algorithm for database search , 1996, STOC '96.
[4] Oded Goldreich. Foundations of Cryptography: Index , 2001 .
[5] Stephen M. Rudich,et al. Limits on the provable consequences of one-way functions , 1983, STOC 1983.
[6] Hoeteck Wee,et al. On obfuscating point functions , 2005, STOC '05.
[7] Ralph C. Merkle,et al. Secure communications over insecure channels , 1978, CACM.
[8] Oded Goldreich,et al. Foundations of Cryptography: Basic Tools , 2000 .
[9] Martin E. Hellman,et al. A cryptanalytic time-memory trade-off , 1980, IEEE Trans. Inf. Theory.
[10] Yuval Ishai,et al. On the randomness complexity of efficient sampling , 2006, STOC '06.
[11] Luca Trevisan,et al. Notions of Reducibility between Cryptographic Primitives , 2004, TCC.
[12] Omer Reingold,et al. Efficient Pseudorandom Generators from Exponentially Hard One-Way Functions , 2006, ICALP.
[13] Robin Milner,et al. On Observing Nondeterminism and Concurrency , 1980, ICALP.
[14] Peter W. Shor. Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer , 1999 .
[15] Russell Impagliazzo,et al. Limits on the Provable Consequences of One-way Permutations , 1988, CRYPTO.
[16] Ueli Maurer. Conditionally-perfect secrecy and a provably-secure randomized cipher , 2004, Journal of Cryptology.
[17] Ronen Shaltiel,et al. Constant-Round Oblivious Transfer in the Bounded Storage Model , 2004, Journal of Cryptology.
[18] Thomas Holenstein,et al. Pseudorandom Generators from One-Way Functions: A Simple Construction for Any Hardness , 2006, TCC.
[19] Sampath Kannan,et al. The relationship between public key encryption and oblivious transfer , 2000, Proceedings 41st Annual Symposium on Foundations of Computer Science.
[20] Moni Naor,et al. Timed Commitments , 2000, CRYPTO.
[21] Thomas Holenstein,et al. Key agreement from weak bit agreement , 2005, STOC '05.
[22] Ueli Maurer,et al. Unconditional Security Against Memory-Bounded Adversaries , 1997, CRYPTO.
[23] Mihir Bellare. Advances in Cryptology — CRYPTO 2000 , 2000, Lecture Notes in Computer Science.
[24] Peter W. Shor,et al. Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer , 1995, SIAM Rev..
[25] Amos Fiat,et al. Rigorous Time/Space Trade-offs for Inverting Functions , 1999, SIAM J. Comput..
[26] Oded Goldreich,et al. Foundations of Cryptography: List of Figures , 2001 .
[27] Leonid A. Levin,et al. One-way functions and pseudorandom generators , 1985, STOC '85.
[28] Russell Impagliazzo,et al. One-way functions are essential for complexity based cryptography , 1989, 30th Annual Symposium on Foundations of Computer Science.