-
1
-
-
0032181939
-
Reductions in circuit complexity: An isomorphism theorem and a gap theorem
-
M. AGRAWAL, E. ALLENDER, AND S. RUDICH, Reductions in circuit complexity: An isomorphism theorem and a gap theorem, J. Comput. System Sci., 57 (1998), pp. 127-143.
-
(1998)
J. Comput. System Sci
, vol.57
, pp. 127-143
-
-
AGRAWAL, M.1
ALLENDER, E.2
RUDICH, S.3
-
2
-
-
0029719917
-
-
M. AJTAI, Generating hard instances of lattice problems, in Proceedings of the 28th Annual ACM Symposium on Theory of Computing (STOC), 1996, pp. 99-108; full version in Electronic Colloquium on Computational Complexity (ECCC).
-
M. AJTAI, Generating hard instances of lattice problems, in Proceedings of the 28th Annual ACM Symposium on Theory of Computing (STOC), 1996, pp. 99-108; full version in Electronic Colloquium on Computational Complexity (ECCC).
-
-
-
-
4
-
-
27644557351
-
Computationally private randomizing polynomials and their applications
-
CCC
-
B. APPLEBAUM, Y. ISHAI, AND E. KUSHILEVITZ, Computationally private randomizing polynomials and their applications, in Proceedings of the 20th Annual IEEE Conference on Computational Complexity (CCC), 2005, pp. 260-274.
-
(2005)
Proceedings of the 20th Annual IEEE Conference on Computational Complexity
, pp. 260-274
-
-
APPLEBAUM, B.1
ISHAI, Y.2
KUSHILEVITZ, E.3
-
5
-
-
34547843184
-
-
B. APPLEBAUM, Y. ISHAI, AND E. KUSHILEVITZ, On One-way Functions with Optimal Locality, unpublished manuscript, 2005; available online at http://www.cs.technion.ac.il/~abenny.
-
B. APPLEBAUM, Y. ISHAI, AND E. KUSHILEVITZ, On One-way Functions with Optimal Locality, unpublished manuscript, 2005; available online at http://www.cs.technion.ac.il/~abenny.
-
-
-
-
6
-
-
0024861621
-
Multiparty protocols and logspace-hard pseudorandom sequences
-
STOC
-
L. BABAI, N. NISAN, AND M. SZEGEDY, Multiparty protocols and logspace-hard pseudorandom sequences, in Proceedings of the 21st Annual ACM Symposium on Theory of Computing (STOC), 1989, pp. 1-11.
-
(1989)
Proceedings of the 21st Annual ACM Symposium on Theory of Computing
, pp. 1-11
-
-
BABAI, L.1
NISAN, N.2
SZEGEDY, M.3
-
7
-
-
34547843183
-
-
1, in Proceedings of the 18th Annual ACM Symposium on Theory of Computing (STOC), 1986, pp. 1-5.
-
1, in Proceedings of the 18th Annual ACM Symposium on Theory of Computing (STOC), 1986, pp. 1-5.
-
-
-
-
8
-
-
84877639283
-
Cryptographic primitives based on hard learning problems
-
Advances in Cryptology, CRYPTO '93, Springer-Verlag, Berlin
-
A. BLUM, M. FURST, M. KEARNS, AND R. J. LIPTON, Cryptographic primitives based on hard learning problems, in Advances in Cryptology - CRYPTO '93, Lecture Notes in Comput. Sci. 773, Springer-Verlag, Berlin, 1994, pp. 278-291.
-
(1994)
Lecture Notes in Comput. Sci
, vol.773
, pp. 278-291
-
-
BLUM, A.1
FURST, M.2
KEARNS, M.3
LIPTON, R.J.4
-
9
-
-
17744380057
-
Coin flipping by telephone: A protocol for solving impossible problems
-
M. BLUM, Coin flipping by telephone: A protocol for solving impossible problems, SIGACT News, 15 (1983), pp. 23-27.
-
(1983)
SIGACT News
-
-
BLUM, M.1
-
10
-
-
84949995981
-
An efficient probabilistic public-key encryption scheme which hides all partial information
-
Advances in Cryptology, CRYPTO '84, Springer-Verlag, Berlin
-
M. BLUM AND S. GOLDWASSER, An efficient probabilistic public-key encryption scheme which hides all partial information, in Advances in Cryptology - CRYPTO '84, Lecture Notes in Comput. Sci. 196, Springer-Verlag, Berlin, 1985, pp. 289-299.
-
(1985)
Lecture Notes in Comput. Sci
, vol.196
, pp. 289-299
-
-
BLUM, M.1
GOLDWASSER, S.2
-
11
-
-
0021522644
-
HOW to generate cryptographically strong sequences of pseudo-random bits
-
M. BLUM AND S. MICALI, HOW to generate cryptographically strong sequences of pseudo-random bits, SIAM J. Comput., 13 (1984), pp. 850-864.
-
(1984)
SIAM J. Comput
, vol.13
, pp. 850-864
-
-
BLUM, M.1
MICALI, S.2
-
12
-
-
35248875326
-
Relaxing chosen ciphertext security
-
Advances in Cryptology, CRYPTO '03, Springer-Verlag, Berlin
-
R. CANETTI, H. KRAWCZYK, AND J. B. NIELSEN, Relaxing chosen ciphertext security, in Advances in Cryptology - CRYPTO '03, Lecture Notes in Comput. Sci. 2729, Springer-Verlag, Berlin, 2003, pp. 565-582.
-
(2003)
Lecture Notes in Comput. Sci
, vol.2729
, pp. 565-582
-
-
CANETTI, R.1
KRAWCZYK, H.2
NIELSEN, J.B.3
-
13
-
-
0036041924
-
Randomness conductors and constant-degree lossless expanders
-
STOC
-
M. CAPALBO, O. REINGOLD, S. VADHAN, AND A. WIGDERSON, Randomness conductors and constant-degree lossless expanders, in Proceedings of the 34th Annual ACM Symposium on Theory of Computing (STOC), 2002, pp. 659-668.
-
(2002)
Proceedings of the 34th Annual ACM Symposium on Theory of Computing
, pp. 659-668
-
-
CAPALBO, M.1
REINGOLD, O.2
VADHAN, S.3
WIGDERSON, A.4
-
14
-
-
0023985259
-
Unbiased bits from sources of weak randomness and probabilistic communication complexity
-
B. CHOR AND O. GOLDREICH, Unbiased bits from sources of weak randomness and probabilistic communication complexity, SIAM J. Comput., 17 (1988), pp. 230-261.
-
(1988)
SIAM J. Comput
, vol.17
, pp. 230-261
-
-
CHOR, B.1
GOLDREICH, O.2
-
15
-
-
35248883422
-
Efficient multi-party computation over rings
-
Springer-Verlag, Berlin
-
R. CRAMER, S. FEHR, Y. ISHAI, AND E. KUSHILEVITZ, Efficient multi-party computation over rings, in Advances in Cryptology - EUROCRYPT '03, Springer-Verlag, Berlin, 2003, pp. 596-613.
-
(2003)
Advances in Cryptology - EUROCRYPT '03
, pp. 596-613
-
-
CRAMER, R.1
FEHR, S.2
ISHAI, Y.3
KUSHILEVITZ, E.4
-
16
-
-
84974667602
-
0
-
Mathematical Foundations of Computer Science, Springer-Verlag, Berlin
-
0, in Mathematical Foundations of Computer Science, Lecture Notes in Comput. Sci. 2136, Springer-Verlag, Berlin, 2001, pp. 272-284.
-
(2001)
Lecture Notes in Comput. Sci
, vol.2136
, pp. 272-284
-
-
CRYAN, M.1
MILTERSEN, P.B.2
-
17
-
-
85028868533
-
Collision free hash functions and public key signature schemes
-
Advances in Cryptology-EUROCRYPT '87, Springer-Verlag, Berlin
-
I. B. DAMGÅRD, Collision free hash functions and public key signature schemes, in Advances in Cryptology-EUROCRYPT '87, Lecture Notes in Comput. Sci. 304, Springer-Verlag, Berlin, 1988, pp. 203-216.
-
(1988)
Lecture Notes in Comput. Sci
, vol.304
, pp. 203-216
-
-
DAMGÅRD, I.B.1
-
18
-
-
33745545274
-
On the existence of statistically hiding bit commitment schemes and fail-stop signatures
-
I. B. DAMGÅRD, T. P. PEDERSEN, AND B. PFITZMANN, On the existence of statistically hiding bit commitment schemes and fail-stop signatures, J. Cryptology, 10 (1997), pp. 163-194.
-
(1997)
J. Cryptology
, vol.10
, pp. 163-194
-
-
DAMGÅRD, I.B.1
PEDERSEN, T.P.2
PFITZMANN, B.3
-
19
-
-
84874800178
-
A public key cryptosystem and a signature scheme based on discrete logarithms
-
T. ELGAMAL, A public key cryptosystem and a signature scheme based on discrete logarithms, IEEE Trans. Inform. Theory, 31 (1985), pp. 469-472.
-
(1985)
IEEE Trans. Inform. Theory
, vol.31
, pp. 469-472
-
-
ELGAMAL, T.1
-
20
-
-
0024765829
-
Lower bounds for pseudorandom number generators
-
A. V. GOLDBERG, M. KHARITONOV, AND M. YUNG, Lower bounds for pseudorandom number generators, in Proceedings of the 30th Annual IEEE Symposium on Foundations of Computer Science (FOCS), 1989, pp. 242-247.
-
(1989)
Proceedings of the 30th Annual IEEE Symposium on Foundations of Computer Science (FOCS)
, pp. 242-247
-
-
GOLDBERG, A.V.1
KHARITONOV, M.2
YUNG, M.3
-
21
-
-
0003649439
-
-
Springer-Verlag, Berlin
-
O. GOLDREICH, Modern Cryptography, Probabilistic Proofs, and Pseudorandomness, Algorithms Combin. 17, Springer-Verlag, Berlin, 1999.
-
(1999)
Modern Cryptography, Probabilistic Proofs, and Pseudorandomness, Algorithms Combin
, vol.17
-
-
GOLDREICH, O.1
-
26
-
-
0000108216
-
HOW to construct constant-round zero-knowledge proof systems for NP
-
O. GOLDREICH AND A. KAHAN, HOW to construct constant-round zero-knowledge proof systems for NP, J. Cryptology, 9 (1996), pp. 167-189.
-
(1996)
J. Cryptology
, vol.9
, pp. 167-189
-
-
GOLDREICH, O.1
KAHAN, A.2
-
27
-
-
0027797493
-
On the existence of pseudorandom generators
-
O. GOLDREICH, H. KRAWCZYK, AND M. LUBY, On the existence of pseudorandom generators, SIAM J. Comput., 22 (1993), pp. 1163-1175.
-
(1993)
SIAM J. Comput
, vol.22
, pp. 1163-1175
-
-
GOLDREICH, O.1
KRAWCZYK, H.2
LUBY, M.3
-
30
-
-
33746348268
-
On the Power of the Randomized Iterate
-
Tech. report, ECCC TR05-135
-
I. HAITNER, D. HARNIK, AND O. REINGOLD, On the Power of the Randomized Iterate, Tech. report, ECCC TR05-135, 2005.
-
(2005)
-
-
HAITNER, I.1
HARNIK, D.2
REINGOLD, O.3
-
31
-
-
0037519332
-
Practical and provably-secure commitment schemes from collision-free hashing
-
Advances in Cryptology-CRYPTO '96, Springer-Verlag, Berlin
-
S. HALEVI AND S. MICALI, Practical and provably-secure commitment schemes from collision-free hashing, in Advances in Cryptology-CRYPTO '96, Lecture Notes in Comput. Sci. 1109, Springer-Verlag, Berlin, 1996, pp. 201-215.
-
(1996)
Lecture Notes in Comput. Sci
, vol.1109
, pp. 201-215
-
-
HALEVI, S.1
MICALI, S.2
-
33
-
-
0345253860
-
A pseudorandom generator from any one-way function
-
J. HÅSTAD, R. IMPAGLIAZZO, L. A. LEVIN, AND M. LUBY, A pseudorandom generator from any one-way function, SIAM J. Comput., 28 (1999), pp. 1364-1396.
-
(1999)
SIAM J. Comput
, vol.28
, pp. 1364-1396
-
-
HÅSTAD, J.1
IMPAGLIAZZO, R.2
LEVIN, L.A.3
LUBY, M.4
-
34
-
-
33745848493
-
Finding collisions on a public road, or do secure hash functions need secret coins?
-
Advances in Cryptology, CRYPTO '04, Springer-Verlag, Berlin
-
C. Y. HSIAO AND L. REYZIN, Finding collisions on a public road, or do secure hash functions need secret coins?, in Advances in Cryptology - CRYPTO '04, Lecture Notes in Comput. Sci. 3152, Springer-Verlag, Berlin, 2004, pp. 92-105.
-
(2004)
Lecture Notes in Comput. Sci
, vol.3152
, pp. 92-105
-
-
HSIAO, C.Y.1
REYZIN, L.2
-
36
-
-
0001143795
-
Efficient cryptographic schemes provably as secure as subset sum
-
R. IMPAGLIAZZO AND M. NAOR, Efficient cryptographic schemes provably as secure as subset sum, J. Cryptology, 9 (1996), pp. 199-216.
-
(1996)
J. Cryptology
, vol.9
, pp. 199-216
-
-
IMPAGLIAZZO, R.1
NAOR, M.2
-
38
-
-
84869164571
-
Perfect constant-round secure computation via perfect randomizing polynomials
-
Automata, Languages and Programming, Springer-Verlag, Berlin
-
Y. ISHAI AND E. KUSHILEVITZ, Perfect constant-round secure computation via perfect randomizing polynomials, in Automata, Languages and Programming, Lecture Notes in Comput. Sci. 2380, Springer-Verlag, Berlin, 2002, pp. 244-256.
-
(2002)
Lecture Notes in Comput. Sci
, vol.2380
, pp. 244-256
-
-
ISHAI, Y.1
KUSHILEVITZ, E.2
-
41
-
-
84957085372
-
-
M. KRAUSE AND S. LUCKS, On the minimal hardware complexity of pseudorandom function generators (extended abstract), in STACS 2001, Lecture Notes in Comput. Sci. 2010, Springer-Verlag, Berlin, 2001, pp. 419-430.
-
M. KRAUSE AND S. LUCKS, On the minimal hardware complexity of pseudorandom function generators (extended abstract), in STACS 2001, Lecture Notes in Comput. Sci. 2010, Springer-Verlag, Berlin, 2001, pp. 419-430.
-
-
-
-
42
-
-
0027627287
-
Constant depth circuits, Fourier transform, and learnability
-
N. LINIAL, Y. MANSOUR, AND N. NISAN, Constant depth circuits, Fourier transform, and learnability, J. ACM, 40 (1993), pp. 607-620.
-
(1993)
J. ACM
, vol.40
, pp. 607-620
-
-
LINIAL, N.1
MANSOUR, Y.2
NISAN, N.3
-
43
-
-
84943420062
-
-
0, in Proceedings of the 44th Annual IEEE Symposium on Foundations of Computer Science (FOCS), 2003, pp. 136-145.
-
0, in Proceedings of the 44th Annual IEEE Symposium on Foundations of Computer Science (FOCS), 2003, pp. 136-145.
-
-
-
-
44
-
-
4243054954
-
Number-theoretic constructions of efficient pseudo-random functions
-
M. NAOR AND O. REINGOLD, Number-theoretic constructions of efficient pseudo-random functions, J. ACM, 51 (2004), pp. 231-262.
-
(2004)
J. ACM
, vol.51
, pp. 231-262
-
-
NAOR, M.1
REINGOLD, O.2
-
45
-
-
0000947929
-
Pseudorandom generators for space-bounded computation
-
N. NISAN, Pseudorandom generators for space-bounded computation, Combinatorica, 12 (1992), pp. 449-461.
-
(1992)
Combinatorica
, vol.12
, pp. 449-461
-
-
NISAN, N.1
-
46
-
-
84982943258
-
Noninteractive and information-theoretic secure verifiable secret sharing
-
Advances in Cryptology, CRYPTO '91, Springer-Verlag, Berlin
-
T. PEDERSEN, Noninteractive and information-theoretic secure verifiable secret sharing, in Advances in Cryptology - CRYPTO '91, Lecture Notes in Comput. Sci. 576, Springer-Verlag, Berlin, 1991, pp. 129-149.
-
(1991)
Lecture Notes in Comput. Sci
, vol.576
, pp. 129-149
-
-
PEDERSEN, T.1
-
47
-
-
0003614758
-
Digitalized Signatures and Public Key Functions as Intractable as Factoring
-
Tech. report 212, Laboratory for Computer Science, MIT
-
M. O. RABIN, Digitalized Signatures and Public Key Functions as Intractable as Factoring, Tech. report 212, Laboratory for Computer Science, MIT, 1979.
-
(1979)
-
-
RABIN, M.O.1
-
49
-
-
0017930809
-
A method for obtaining digital signatures and public-key cryptosystems
-
R. L. RIVEST, A. SHAMIR, AND L. M. ADLEMAN, A method for obtaining digital signatures and public-key cryptosystems, Comm. ACM, 21 (1978), pp. 120-126.
-
(1978)
Comm. ACM
, vol.21
, pp. 120-126
-
-
RIVEST, R.L.1
SHAMIR, A.2
ADLEMAN, L.M.3
-
51
-
-
0028554636
-
NL/poly ⊆ ⊕L/poly
-
IEEE Computer Society Press, Los Alamitos, CA
-
A. WIGDERSON, NL/poly ⊆ ⊕L/poly, in Proceedings of the 9th Annual Structure in Complexity Theory Conference, IEEE Computer Society Press, Los Alamitos, CA, 1994, pp. 59-62.
-
(1994)
Proceedings of the 9th Annual Structure in Complexity Theory Conference
, pp. 59-62
-
-
WIGDERSON, A.1
-
54
-
-
0028607854
-
Space lower-bounds for pseudorandom-generators
-
IEEE Computer Society Press, Los Alamitos, CA
-
X. YU AND M. YUNG, Space lower-bounds for pseudorandom-generators, in Proceedings of the 9th Annual Structure in Complexity Theory Conference, IEEE Computer Society Press, Los Alamitos, CA, 1994, pp. 186-197.
-
(1994)
Proceedings of the 9th Annual Structure in Complexity Theory Conference
, pp. 186-197
-
-
YU, X.1
YUNG, M.2
|