Cryptography in NC/sup 0/
暂无分享,去创建一个
[1] M. Rabin. DIGITALIZED SIGNATURES AND PUBLIC-KEY FUNCTIONS AS INTRACTABLE AS FACTORIZATION , 1979 .
[2] Andrew Chi-Chih Yao,et al. Theory and application of trapdoor functions , 1982, 23rd Annual Symposium on Foundations of Computer Science (sfcs 1982).
[3] Manuel Blum,et al. How to generate cryptographically strong sequences of pseudo random bits , 1982, 23rd Annual Symposium on Foundations of Computer Science (sfcs 1982).
[4] Manuel Blum,et al. Coin flipping by telephone a protocol for solving impossible problems , 1983, SIGA.
[5] Silvio Micali,et al. Probabilistic Encryption , 1984, J. Comput. Syst. Sci..
[6] David A. Mix Barrington,et al. Bounded-width polynomial-size branching programs recognize exactly those languages in NC1 , 1986, STOC '86.
[7] A. Yao,et al. Fair exchange with a semi-trusted third party (extended abstract) , 1997, CCS '97.
[8] Noam Nisan,et al. Constant depth circuits, Fourier transform, and learnability , 1989, 30th Annual Symposium on Foundations of Computer Science.
[9] Andrew V. Goldberg,et al. Lower bounds for pseudorandom number generators , 1989, 30th Annual Symposium on Foundations of Computer Science.
[10] Noam Nisan,et al. Multiparty protocols and logspace-hard pseudorandom sequences , 1989, STOC '89.
[11] Russell Impagliazzo,et al. One-way functions are essential for complexity based cryptography , 1989, 30th Annual Symposium on Foundations of Computer Science.
[12] Moni Naor,et al. Small-bias probability spaces: efficient constructions and applications , 1990, STOC '90.
[13] Noam Nisan,et al. Pseudorandom generators for space-bounded computation , 1992, Comb..
[14] Moti Yung,et al. Space lower-bounds for pseudorandom-generators , 1994, Proceedings of IEEE 9th Annual Conference on Structure in Complexity Theory.
[15] Miklós Ajtai,et al. Generating Hard Instances of Lattice Problems , 1996, Electron. Colloquium Comput. Complex..
[16] Eric Allender,et al. Reductions in Circuit Complexity: An Isomorphism Theorem and a Gap Theorem , 1998, J. Comput. Syst. Sci..
[17] Leonid A. Levin,et al. A Pseudorandom Generator from any One-way Function , 1999, SIAM J. Comput..
[18] Yuval Ishai,et al. Randomizing polynomials: A new representation with applications to round-efficient secure computation , 2000, Proceedings 41st Annual Symposium on Foundations of Computer Science.
[19] Stefan Lucks,et al. On the Minimal Hardware Complexity of Pseudorandom Function Generators , 2001, STACS.
[20] Yuval Ishai,et al. Perfect Constant-Round Secure Computation via Perfect Randomizing Polynomials , 2002, ICALP.
[21] Richard E. Overill,et al. Foundations of Cryptography: Basic Tools , 2002, J. Log. Comput..
[22] Yuval Ishai,et al. Efficient Multi-party Computation over Rings , 2003, EUROCRYPT.
[23] Moni Naor,et al. Efficient cryptographic schemes provably as secure as subset sum , 2004, Journal of Cryptology.
[24] Moni Naor,et al. Number-theoretic constructions of efficient pseudo-random functions , 2004, JACM.
[25] Emanuele Viola. On Parallel Pseudorandom Generators , 2004, Electron. Colloquium Comput. Complex..