메뉴 건너뛰기




Volumn , Issue , 2000, Pages 305-313

Lower bounds on the efficiency of generic cryptographic constructions

Author keywords

[No Author keywords available]

Indexed keywords

COMPUTATIONAL COMPLEXITY; CRYPTOGRAPHY; DATA STRUCTURES; RANDOM NUMBER GENERATION; STATISTICAL METHODS; THEOREM PROVING;

EID: 0034496969     PISSN: 02725428     EISSN: None     Source Type: Journal    
DOI: 10.1109/SFCS.2000.892119     Document Type: Article
Times cited : (112)

References (21)
  • 1
    • 0021522644 scopus 로고
    • How to generate cryptographically strong sequences of pseudorandom bits
    • M. Blum S. Micali How to generate cryptographically strong sequences of pseudorandom bits SIAM Journal on Computing 13 4 850 864 1984
    • (1984) SIAM Journal on Computing , vol.13 , Issue.4 , pp. 850-864
    • Blum, M.1    Micali, S.2
  • 2
    • 85177139158 scopus 로고    scopus 로고
  • 3
    • 84870707379 scopus 로고    scopus 로고
    • A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack
    • R. Cramer V. Shoup A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack Proceedings of CRYPTO '98 1462 13 25 Proceedings of CRYPTO '98 1998
    • (1998) , vol.1462 , pp. 13-25
    • Cramer, R.1    Shoup, V.2
  • 6
    • 0024868772 scopus 로고
    • A hard-core predicate for all one-way functions
    • O. Goldreich L. Levin A hard-core predicate for all one-way functions Proceedings of the 21st ACM Symposium on Theory of Computing 25 32 Proceedings of the 21st ACM Symposium on Theory of Computing 1989
    • (1989) , pp. 25-32
    • Goldreich, O.1    Levin, L.2
  • 8
    • 85177104561 scopus 로고    scopus 로고
  • 11
    • 85177132125 scopus 로고    scopus 로고
  • 12
    • 0024866742 scopus 로고
    • Limits on the provable consequences of one-way permutations
    • R. Impagliazzo S. Rudich Limits on the provable consequences of one-way permutations Proceedings of the 21st ACM Symposium on Theory of Computing 44 61 Proceedings of the 21st ACM Symposium on Theory of Computing 1989
    • (1989) , pp. 44-61
    • Impagliazzo, R.1    Rudich, S.2
  • 13
    • 85177122095 scopus 로고    scopus 로고
    • A dual version of Reimer's inequality and a proof of rudich's conjecture
    • J. Kahn M. Saks C. Smyth A dual version of Reimer's inequality and a proof of rudich's conjecture Proceedings of the 15th IEEE Conference on Computational Complexity Proceedings of the 15th IEEE Conference on Computational Complexity 2000
    • (2000)
    • Kahn, J.1    Saks, M.2    Smyth, C.3
  • 14
    • 0032620951 scopus 로고    scopus 로고
    • Limits on the efficiency of one-way permutations-based hash functions
    • J.H. Kim D.R. Simon P. Tetali Limits on the efficiency of one-way permutations-based hash functions Proceedings of the 40th IEEE Symposium on Foundations of Computer Science 535 542 Proceedings of the 40th IEEE Symposium on Foundations of Computer Science 1999
    • (1999) , pp. 535-542
    • Kim, J.H.1    Simon, D.R.2    Tetali, P.3
  • 15
    • 0001448484 scopus 로고
    • Bit commitment using pseudorandomness
    • M. Naor Bit commitment using pseudorandomness Journal of Cryptology 4 2 151 158 1991
    • (1991) Journal of Cryptology , vol.4 , Issue.2 , pp. 151-158
    • Naor, M.1
  • 16
    • 85177108775 scopus 로고
    • Universal hash functions and their cryptographic applications
    • M. Naor M. Yung Universal hash functions and their cryptographic applications Proceedings of the 21st ACM Symposium on Theory of Computing Proceedings of the 21st ACM Symposium on Theory of Computing 1989
    • (1989)
    • Naor, M.1    Yung, M.2
  • 17
    • 33746160194 scopus 로고
    • One-way functions are necessary and sufficient for digital signatures
    • J. Rompel One-way functions are necessary and sufficient for digital signatures Proceedings of the 22nd ACM Symposium on Theory of Computing Proceedings of the 22nd ACM Symposium on Theory of Computing 1990
    • (1990)
    • Rompel, J.1
  • 18
    • 85177138158 scopus 로고
    • University of California Berkeley
    • S. Rudich Limits on the provable consequences of one-way functions 1988 University of California Berkeley
    • (1988)
    • Rudich, S.1
  • 19
    • 0006601098 scopus 로고
    • The use of interaction in public cryptosystems
    • S. Rudich The use of interaction in public cryptosystems Proceedings of CRYPTO'91 242 251 Proceedings of CRYPTO'91 1991
    • (1991) , pp. 242-251
    • Rudich, S.1
  • 20
    • 85177124214 scopus 로고    scopus 로고
    • Finding collisions on a one-way street: Can secure hash functions be based on general assumptions?
    • D. Simon Finding collisions on a one-way street: Can secure hash functions be based on general assumptions? Proceedings of EUROCRYPT'98 Proceedings of EUROCRYPT'98 1998
    • (1998)
    • Simon, D.1
  • 21
    • 0020301290 scopus 로고
    • Theory and applications of trapdoor functions
    • A.C. Yao Theory and applications of trapdoor functions Proceedings of the 23th IEEE Symposium on Foundations of Computer Science 80 91 Proceedings of the 23th IEEE Symposium on Foundations of Computer Science 1982
    • (1982) , pp. 80-91
    • Yao, A.C.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.