Concrete Security of the Blum-Blum-Shub Pseudorandom Generator
暂无分享,去创建一个
[1] Victor Shoup. On the Security of a Practical Identification Scheme , 1996, EUROCRYPT.
[2] Vijay V. Vazirani,et al. Efficient and Secure Pseudo-Random Number Generation , 1984, CRYPTO.
[3] Arjen K. Lenstra,et al. Selecting Cryptographic Key Sizes , 2000, Journal of Cryptology.
[4] Ueli Maurer,et al. Advances in Cryptology — EUROCRYPT ’96 , 2001, Lecture Notes in Computer Science.
[5] Jonathan Katz,et al. Efficiency improvements for signature schemes with tight security reductions , 2003, CCS '03.
[6] Mihir Bellare. Advances in Cryptology — CRYPTO 2000 , 2000, Lecture Notes in Computer Science.
[7] Oded Goldreich,et al. RSA and Rabin Functions: Certain Parts are as Hard as the Whole , 1988, SIAM J. Comput..
[8] M. Rabin. DIGITALIZED SIGNATURES AND PUBLIC-KEY FUNCTIONS AS INTRACTABLE AS FACTORIZATION , 1979 .
[9] Mihir Bellare,et al. The Exact Security of Digital Signatures - HOw to Sign with RSA and Rabin , 1996, EUROCRYPT.
[10] Manuel Blum,et al. A Simple Unpredictable Pseudo-Random Number Generator , 1986, SIAM J. Comput..
[11] Oded Goldreich,et al. Three XOR-Lemmas - An Exposition , 1995, Electron. Colloquium Comput. Complex..
[12] Claus-Peter Schnorr,et al. Stronger Security Proofs for RSA and Rabin Bits , 1997, Journal of Cryptology.
[13] Rosario Gennaro,et al. An Improved Pseudo-random Generator Based on Discrete Log , 2000, CRYPTO.
[14] W. Hoeffding. Probability Inequalities for sums of Bounded Random Variables , 1963 .
[15] Andrew Chi-Chih Yao,et al. Theory and application of trapdoor functions , 1982, 23rd Annual Symposium on Foundations of Computer Science (sfcs 1982).