메뉴 건너뛰기




Volumn 36, Issue 4, 2006, Pages 845-888

Cryptography in NC0

Author keywords

Constant depth circuits; Cryptographic primitives; Cryptography; NC0; One way function; Pseudorandom generator; Randomizing polynomials

Indexed keywords

ALGEBRA; COMPUTATIONAL COMPLEXITY; FUNCTION EVALUATION; NUMBER THEORY; POLYNOMIAL APPROXIMATION; RANDOM PROCESSES;

EID: 34547843026     PISSN: 00975397     EISSN: None     Source Type: Journal    
DOI: 10.1137/S0097539705446950     Document Type: Article
Times cited : (159)

References (54)
  • 1
    • 0032181939 scopus 로고    scopus 로고
    • Reductions in circuit complexity: An isomorphism theorem and a gap theorem
    • M. AGRAWAL, E. ALLENDER, AND S. RUDICH, Reductions in circuit complexity: An isomorphism theorem and a gap theorem, J. Comput. System Sci., 57 (1998), pp. 127-143.
    • (1998) J. Comput. System Sci , vol.57 , pp. 127-143
    • AGRAWAL, M.1    ALLENDER, E.2    RUDICH, S.3
  • 2
    • 0029719917 scopus 로고    scopus 로고
    • M. AJTAI, Generating hard instances of lattice problems, in Proceedings of the 28th Annual ACM Symposium on Theory of Computing (STOC), 1996, pp. 99-108; full version in Electronic Colloquium on Computational Complexity (ECCC).
    • M. AJTAI, Generating hard instances of lattice problems, in Proceedings of the 28th Annual ACM Symposium on Theory of Computing (STOC), 1996, pp. 99-108; full version in Electronic Colloquium on Computational Complexity (ECCC).
  • 5
    • 34547843184 scopus 로고    scopus 로고
    • B. APPLEBAUM, Y. ISHAI, AND E. KUSHILEVITZ, On One-way Functions with Optimal Locality, unpublished manuscript, 2005; available online at http://www.cs.technion.ac.il/~abenny.
    • B. APPLEBAUM, Y. ISHAI, AND E. KUSHILEVITZ, On One-way Functions with Optimal Locality, unpublished manuscript, 2005; available online at http://www.cs.technion.ac.il/~abenny.
  • 7
    • 34547843183 scopus 로고    scopus 로고
    • 1, in Proceedings of the 18th Annual ACM Symposium on Theory of Computing (STOC), 1986, pp. 1-5.
    • 1, in Proceedings of the 18th Annual ACM Symposium on Theory of Computing (STOC), 1986, pp. 1-5.
  • 8
    • 84877639283 scopus 로고
    • Cryptographic primitives based on hard learning problems
    • Advances in Cryptology, CRYPTO '93, Springer-Verlag, Berlin
    • A. BLUM, M. FURST, M. KEARNS, AND R. J. LIPTON, Cryptographic primitives based on hard learning problems, in Advances in Cryptology - CRYPTO '93, Lecture Notes in Comput. Sci. 773, Springer-Verlag, Berlin, 1994, pp. 278-291.
    • (1994) Lecture Notes in Comput. Sci , vol.773 , pp. 278-291
    • BLUM, A.1    FURST, M.2    KEARNS, M.3    LIPTON, R.J.4
  • 9
    • 17744380057 scopus 로고
    • Coin flipping by telephone: A protocol for solving impossible problems
    • M. BLUM, Coin flipping by telephone: A protocol for solving impossible problems, SIGACT News, 15 (1983), pp. 23-27.
    • (1983) SIGACT News
    • BLUM, M.1
  • 10
    • 84949995981 scopus 로고
    • An efficient probabilistic public-key encryption scheme which hides all partial information
    • Advances in Cryptology, CRYPTO '84, Springer-Verlag, Berlin
    • M. BLUM AND S. GOLDWASSER, An efficient probabilistic public-key encryption scheme which hides all partial information, in Advances in Cryptology - CRYPTO '84, Lecture Notes in Comput. Sci. 196, Springer-Verlag, Berlin, 1985, pp. 289-299.
    • (1985) Lecture Notes in Comput. Sci , vol.196 , pp. 289-299
    • BLUM, M.1    GOLDWASSER, S.2
  • 11
    • 0021522644 scopus 로고
    • HOW to generate cryptographically strong sequences of pseudo-random bits
    • M. BLUM AND S. MICALI, HOW to generate cryptographically strong sequences of pseudo-random bits, SIAM J. Comput., 13 (1984), pp. 850-864.
    • (1984) SIAM J. Comput , vol.13 , pp. 850-864
    • BLUM, M.1    MICALI, S.2
  • 12
    • 35248875326 scopus 로고    scopus 로고
    • Relaxing chosen ciphertext security
    • Advances in Cryptology, CRYPTO '03, Springer-Verlag, Berlin
    • R. CANETTI, H. KRAWCZYK, AND J. B. NIELSEN, Relaxing chosen ciphertext security, in Advances in Cryptology - CRYPTO '03, Lecture Notes in Comput. Sci. 2729, Springer-Verlag, Berlin, 2003, pp. 565-582.
    • (2003) Lecture Notes in Comput. Sci , vol.2729 , pp. 565-582
    • CANETTI, R.1    KRAWCZYK, H.2    NIELSEN, J.B.3
  • 14
    • 0023985259 scopus 로고
    • Unbiased bits from sources of weak randomness and probabilistic communication complexity
    • B. CHOR AND O. GOLDREICH, Unbiased bits from sources of weak randomness and probabilistic communication complexity, SIAM J. Comput., 17 (1988), pp. 230-261.
    • (1988) SIAM J. Comput , vol.17 , pp. 230-261
    • CHOR, B.1    GOLDREICH, O.2
  • 16
    • 84974667602 scopus 로고    scopus 로고
    • 0
    • Mathematical Foundations of Computer Science, Springer-Verlag, Berlin
    • 0, in Mathematical Foundations of Computer Science, Lecture Notes in Comput. Sci. 2136, Springer-Verlag, Berlin, 2001, pp. 272-284.
    • (2001) Lecture Notes in Comput. Sci , vol.2136 , pp. 272-284
    • CRYAN, M.1    MILTERSEN, P.B.2
  • 17
    • 85028868533 scopus 로고
    • Collision free hash functions and public key signature schemes
    • Advances in Cryptology-EUROCRYPT '87, Springer-Verlag, Berlin
    • I. B. DAMGÅRD, Collision free hash functions and public key signature schemes, in Advances in Cryptology-EUROCRYPT '87, Lecture Notes in Comput. Sci. 304, Springer-Verlag, Berlin, 1988, pp. 203-216.
    • (1988) Lecture Notes in Comput. Sci , vol.304 , pp. 203-216
    • DAMGÅRD, I.B.1
  • 18
    • 33745545274 scopus 로고    scopus 로고
    • On the existence of statistically hiding bit commitment schemes and fail-stop signatures
    • I. B. DAMGÅRD, T. P. PEDERSEN, AND B. PFITZMANN, On the existence of statistically hiding bit commitment schemes and fail-stop signatures, J. Cryptology, 10 (1997), pp. 163-194.
    • (1997) J. Cryptology , vol.10 , pp. 163-194
    • DAMGÅRD, I.B.1    PEDERSEN, T.P.2    PFITZMANN, B.3
  • 19
    • 84874800178 scopus 로고
    • A public key cryptosystem and a signature scheme based on discrete logarithms
    • T. ELGAMAL, A public key cryptosystem and a signature scheme based on discrete logarithms, IEEE Trans. Inform. Theory, 31 (1985), pp. 469-472.
    • (1985) IEEE Trans. Inform. Theory , vol.31 , pp. 469-472
    • ELGAMAL, T.1
  • 26
    • 0000108216 scopus 로고    scopus 로고
    • HOW to construct constant-round zero-knowledge proof systems for NP
    • O. GOLDREICH AND A. KAHAN, HOW to construct constant-round zero-knowledge proof systems for NP, J. Cryptology, 9 (1996), pp. 167-189.
    • (1996) J. Cryptology , vol.9 , pp. 167-189
    • GOLDREICH, O.1    KAHAN, A.2
  • 27
    • 0027797493 scopus 로고
    • On the existence of pseudorandom generators
    • O. GOLDREICH, H. KRAWCZYK, AND M. LUBY, On the existence of pseudorandom generators, SIAM J. Comput., 22 (1993), pp. 1163-1175.
    • (1993) SIAM J. Comput , vol.22 , pp. 1163-1175
    • GOLDREICH, O.1    KRAWCZYK, H.2    LUBY, M.3
  • 30
    • 33746348268 scopus 로고    scopus 로고
    • On the Power of the Randomized Iterate
    • Tech. report, ECCC TR05-135
    • I. HAITNER, D. HARNIK, AND O. REINGOLD, On the Power of the Randomized Iterate, Tech. report, ECCC TR05-135, 2005.
    • (2005)
    • HAITNER, I.1    HARNIK, D.2    REINGOLD, O.3
  • 31
    • 0037519332 scopus 로고    scopus 로고
    • Practical and provably-secure commitment schemes from collision-free hashing
    • Advances in Cryptology-CRYPTO '96, Springer-Verlag, Berlin
    • S. HALEVI AND S. MICALI, Practical and provably-secure commitment schemes from collision-free hashing, in Advances in Cryptology-CRYPTO '96, Lecture Notes in Comput. Sci. 1109, Springer-Verlag, Berlin, 1996, pp. 201-215.
    • (1996) Lecture Notes in Comput. Sci , vol.1109 , pp. 201-215
    • HALEVI, S.1    MICALI, S.2
  • 33
    • 0345253860 scopus 로고    scopus 로고
    • A pseudorandom generator from any one-way function
    • J. HÅSTAD, R. IMPAGLIAZZO, L. A. LEVIN, AND M. LUBY, A pseudorandom generator from any one-way function, SIAM J. Comput., 28 (1999), pp. 1364-1396.
    • (1999) SIAM J. Comput , vol.28 , pp. 1364-1396
    • HÅSTAD, J.1    IMPAGLIAZZO, R.2    LEVIN, L.A.3    LUBY, M.4
  • 34
    • 33745848493 scopus 로고    scopus 로고
    • Finding collisions on a public road, or do secure hash functions need secret coins?
    • Advances in Cryptology, CRYPTO '04, Springer-Verlag, Berlin
    • C. Y. HSIAO AND L. REYZIN, Finding collisions on a public road, or do secure hash functions need secret coins?, in Advances in Cryptology - CRYPTO '04, Lecture Notes in Comput. Sci. 3152, Springer-Verlag, Berlin, 2004, pp. 92-105.
    • (2004) Lecture Notes in Comput. Sci , vol.3152 , pp. 92-105
    • HSIAO, C.Y.1    REYZIN, L.2
  • 36
    • 0001143795 scopus 로고    scopus 로고
    • Efficient cryptographic schemes provably as secure as subset sum
    • R. IMPAGLIAZZO AND M. NAOR, Efficient cryptographic schemes provably as secure as subset sum, J. Cryptology, 9 (1996), pp. 199-216.
    • (1996) J. Cryptology , vol.9 , pp. 199-216
    • IMPAGLIAZZO, R.1    NAOR, M.2
  • 38
    • 84869164571 scopus 로고    scopus 로고
    • Perfect constant-round secure computation via perfect randomizing polynomials
    • Automata, Languages and Programming, Springer-Verlag, Berlin
    • Y. ISHAI AND E. KUSHILEVITZ, Perfect constant-round secure computation via perfect randomizing polynomials, in Automata, Languages and Programming, Lecture Notes in Comput. Sci. 2380, Springer-Verlag, Berlin, 2002, pp. 244-256.
    • (2002) Lecture Notes in Comput. Sci , vol.2380 , pp. 244-256
    • ISHAI, Y.1    KUSHILEVITZ, E.2
  • 41
    • 84957085372 scopus 로고    scopus 로고
    • M. KRAUSE AND S. LUCKS, On the minimal hardware complexity of pseudorandom function generators (extended abstract), in STACS 2001, Lecture Notes in Comput. Sci. 2010, Springer-Verlag, Berlin, 2001, pp. 419-430.
    • M. KRAUSE AND S. LUCKS, On the minimal hardware complexity of pseudorandom function generators (extended abstract), in STACS 2001, Lecture Notes in Comput. Sci. 2010, Springer-Verlag, Berlin, 2001, pp. 419-430.
  • 42
    • 0027627287 scopus 로고
    • Constant depth circuits, Fourier transform, and learnability
    • N. LINIAL, Y. MANSOUR, AND N. NISAN, Constant depth circuits, Fourier transform, and learnability, J. ACM, 40 (1993), pp. 607-620.
    • (1993) J. ACM , vol.40 , pp. 607-620
    • LINIAL, N.1    MANSOUR, Y.2    NISAN, N.3
  • 43
    • 84943420062 scopus 로고    scopus 로고
    • 0, in Proceedings of the 44th Annual IEEE Symposium on Foundations of Computer Science (FOCS), 2003, pp. 136-145.
    • 0, in Proceedings of the 44th Annual IEEE Symposium on Foundations of Computer Science (FOCS), 2003, pp. 136-145.
  • 44
    • 4243054954 scopus 로고    scopus 로고
    • Number-theoretic constructions of efficient pseudo-random functions
    • M. NAOR AND O. REINGOLD, Number-theoretic constructions of efficient pseudo-random functions, J. ACM, 51 (2004), pp. 231-262.
    • (2004) J. ACM , vol.51 , pp. 231-262
    • NAOR, M.1    REINGOLD, O.2
  • 45
    • 0000947929 scopus 로고
    • Pseudorandom generators for space-bounded computation
    • N. NISAN, Pseudorandom generators for space-bounded computation, Combinatorica, 12 (1992), pp. 449-461.
    • (1992) Combinatorica , vol.12 , pp. 449-461
    • NISAN, N.1
  • 46
    • 84982943258 scopus 로고
    • Noninteractive and information-theoretic secure verifiable secret sharing
    • Advances in Cryptology, CRYPTO '91, Springer-Verlag, Berlin
    • T. PEDERSEN, Noninteractive and information-theoretic secure verifiable secret sharing, in Advances in Cryptology - CRYPTO '91, Lecture Notes in Comput. Sci. 576, Springer-Verlag, Berlin, 1991, pp. 129-149.
    • (1991) Lecture Notes in Comput. Sci , vol.576 , pp. 129-149
    • PEDERSEN, T.1
  • 47
    • 0003614758 scopus 로고
    • Digitalized Signatures and Public Key Functions as Intractable as Factoring
    • Tech. report 212, Laboratory for Computer Science, MIT
    • M. O. RABIN, Digitalized Signatures and Public Key Functions as Intractable as Factoring, Tech. report 212, Laboratory for Computer Science, MIT, 1979.
    • (1979)
    • RABIN, M.O.1
  • 49
    • 0017930809 scopus 로고
    • A method for obtaining digital signatures and public-key cryptosystems
    • R. L. RIVEST, A. SHAMIR, AND L. M. ADLEMAN, A method for obtaining digital signatures and public-key cryptosystems, Comm. ACM, 21 (1978), pp. 120-126.
    • (1978) Comm. ACM , vol.21 , pp. 120-126
    • RIVEST, R.L.1    SHAMIR, A.2    ADLEMAN, L.M.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.