메뉴 건너뛰기




Volumn 3152, Issue , 2004, Pages 73-91

Complete Classification of Bilinear Hard-Core Functions

Author keywords

Goldreich Levin predicate; Hard core functions; List decoding

Indexed keywords

CRYPTOGRAPHY; DECODING; FORWARD ERROR CORRECTION; GOLD;

EID: 35048816448     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-28628-8_5     Document Type: Article
Times cited : (9)

References (16)
  • 1
    • 0023985196 scopus 로고
    • RSA and Rabin functions: Certain parts are as hard as the whole
    • [ACGS88]
    • [ACGS88] Werner Alexi, Benny Chor, Oded Golreich, and Claus P. Schnorr. RSA and Rabin functions: Certain parts are as hard as the whole. Siam Journal on Computation, 17(2): 194-209, 1988.
    • (1988) Siam Journal on Computation , vol.17 , Issue.2 , pp. 194-209
    • Alexi, W.1    Chor, B.2    Golreich, O.3    Schnorr, C.P.4
  • 3
    • 0021522644 scopus 로고
    • How to generate cryptographically strong sequences of pseudo-random bits
    • [BM84]
    • [BM84] Manuel Blum and Silvio Micali. How to generate cryptographically strong sequences of pseudo-random bits. Siam Journal on Computation, 13(4):850-864, 1984.
    • (1984) Siam Journal on Computation , vol.13 , Issue.4 , pp. 850-864
    • Blum, M.1    Micali, S.2
  • 5
    • 35048817402 scopus 로고    scopus 로고
    • Basic Tools
    • [Gol01] Cambridge University Press, first edition, ISBN 0-521-79172-3
    • [Gol01] Oded Goldreich. Basic Tools. Foundations of Cryptography. Cambridge University Press, first edition, 2001. ISBN 0-521-79172-3.
    • (2001) Foundations of Cryptography
    • Goldreich, O.1
  • 6
    • 0006238804 scopus 로고    scopus 로고
    • Learning polynomials with queries: The highly noisy case
    • [GRS00]
    • [GRS00] Oded Goldreich, Ronitt Rubinfeld, and Madhu Sudan. Learning polynomials with queries: The highly noisy case. Siam Journal on Discrete Mathematics, 13(4):535-570, 2000.
    • (2000) Siam Journal on Discrete Mathematics , vol.13 , Issue.4 , pp. 535-570
    • Goldreich, O.1    Rubinfeld, R.2    Sudan, M.3
  • 8
    • 35048896431 scopus 로고    scopus 로고
    • Nearly one-sided tests and the Goldreich-Levin predicate
    • [Has03] Eli Biham, editor, Lecture Notes in Computer Science, Extended version to appear in Journal of Cryptology
    • [Has03] Gustav Hast. Nearly one-sided tests and the Goldreich-Levin predicate. In Eli Biham, editor, Advances in Cryptology - EUROCRYPT 2003, volume 2656 of Lecture Notes in Computer Science, pages 195-210, 2003. Extended version to appear in Journal of Cryptology.
    • (2003) Advances in Cryptology - EUROCRYPT 2003 , vol.2656
    • Hast, G.1
  • 9
    • 0345253860 scopus 로고    scopus 로고
    • A pseudorandom generator from any one-way function
    • [HILL99]
    • [HILL99] Johan Håstad, Russell Impagliazzo, Leonid A. Levin, and Michael Luby. A pseudorandom generator from any one-way function. Siam Journal on Computation, 28(4):1364-1396, 1999.
    • (1999) Siam Journal on Computation , vol.28 , Issue.4 , pp. 1364-1396
    • Håstad, J.1    Impagliazzo, R.2    Levin, L.A.3    Luby, M.4
  • 10
    • 51249173191 scopus 로고
    • One-way functions and pseudorandom generators
    • [Lev87]
    • [Lev87] Leonid A. Levin. One-way functions and pseudorandom generators. Combinatorica, 7(4):357-363, 1987.
    • (1987) Combinatorica , vol.7 , Issue.4 , pp. 357-363
    • Levin, L.A.1
  • 11
    • 0003984462 scopus 로고    scopus 로고
    • [Lub96] Princeton University Press, first edition, ISBN 0-691-02546-0
    • [Lub96] Michael Luby. Pseudorandomness and Cryptographic Applications. Princeton University Press, first edition, 1996. ISBN 0-691-02546-0.
    • (1996) Pseudorandomness and Cryptographic Applications
    • Luby, M.1
  • 12
    • 84957368152 scopus 로고
    • Universal hash functions & hard core bits
    • [Nas95] Louis C. Guillou and Jean-Jacques Quisquater, editors, Lecture Notes in Computer Science
    • [Nas95] Mats Näslund. Universal hash functions & hard core bits. In Louis C. Guillou and Jean-Jacques Quisquater, editors, Advances in Cryptology - EUROCRYPT '95, volume 921 of Lecture Notes in Computer Science, pages 356-366, 1995.
    • (1995) Advances in Cryptology - EUROCRYPT '95 , vol.921 , pp. 356-366
    • Näslund, M.1
  • 13
    • 84955597936 scopus 로고    scopus 로고
    • All bits in ax + b mod p are hard
    • [Nas96] Neal Koblitz, editor, Lecture Notes in Computer Science, Extended Abstract
    • [Nas96] Mats Näslund. All bits in ax + b mod p are hard. In Neal Koblitz, editor, Advances in Cryptology - CRYPTO '96, volume 1109 of Lecture Notes in Computer Science, pages 114-128, 1996. Extended Abstract.
    • (1996) Advances in Cryptology - CRYPTO '96 , vol.1109
    • Näslund, M.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.